suse-su-2017:1137-1
Vulnerability from csaf_suse
Published
2017-04-28 15:34
Modified
2017-04-28 15:34
Summary
Security update for mysql
Notes
Title of the patch
Security update for mysql
Description of the patch
This update for mysql to version 5.5.55 fixes the following issues:
These security issues were fixed:
- CVE-2017-3308: Unspecified vulnerability in Server: DML (bsc#1034850)
- CVE-2017-3309: Unspecified vulnerability in Server: Optimizer (bsc#1034850)
- CVE-2017-3329: Unspecified vulnerability in Server: Thread (bsc#1034850)
- CVE-2017-3600: Unspecified vulnerability in Client: mysqldump (bsc#1034850)
- CVE-2017-3453: Unspecified vulnerability in Server: Optimizer (bsc#1034850)
- CVE-2017-3456: Unspecified vulnerability in Server: DML (bsc#1034850)
- CVE-2017-3463: Unspecified vulnerability in Server: Security (bsc#1034850)
- CVE-2017-3462: Unspecified vulnerability in Server: Security (bsc#1034850)
- CVE-2017-3461: Unspecified vulnerability in Server: Security (bsc#1034850)
- CVE-2017-3464: Unspecified vulnerability in Server: DDL (bsc#1034850)
- CVE-2017-3305: MySQL client sent authentication request unencrypted even if SSL was required (aka Ridddle) (bsc#1029396).
- CVE-2016-5483: Mysqldump failed to properly quote certain identifiers in SQL statements written to the dump output, allowing for execution of arbitrary commands (bsc#1029014)
- '--ssl-mode=REQUIRED' can be specified to require a secure connection (it fails if a secure connection cannot be obtained)
This non-security issue was fixed:
- Set the default umask to 077 in rc.mysql-multi [bsc#1020976]
For additional changes please see
http://dev.mysql.com/doc/relnotes/mysql/5.5/en/news-5-5-55.html
Note: The issue tracked in bsc#1022428 and fixed in the last update was
assigned CVE-2017-3302.
Patchnames
sdksp4-mysql-13081,slessp4-mysql-13081
Terms of use
CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).
{ "document": { "aggregate_severity": { "namespace": "https://www.suse.com/support/security/rating/", "text": "important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright 2024 SUSE LLC. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Security update for mysql", "title": "Title of the patch" }, { "category": "description", "text": "\nThis update for mysql to version 5.5.55 fixes the following issues:\n\nThese security issues were fixed:\n\n- CVE-2017-3308: Unspecified vulnerability in Server: DML (bsc#1034850)\n- CVE-2017-3309: Unspecified vulnerability in Server: Optimizer (bsc#1034850)\n- CVE-2017-3329: Unspecified vulnerability in Server: Thread (bsc#1034850)\n- CVE-2017-3600: Unspecified vulnerability in Client: mysqldump (bsc#1034850)\n- CVE-2017-3453: Unspecified vulnerability in Server: Optimizer (bsc#1034850)\n- CVE-2017-3456: Unspecified vulnerability in Server: DML (bsc#1034850)\n- CVE-2017-3463: Unspecified vulnerability in Server: Security (bsc#1034850)\n- CVE-2017-3462: Unspecified vulnerability in Server: Security (bsc#1034850)\n- CVE-2017-3461: Unspecified vulnerability in Server: Security (bsc#1034850)\n- CVE-2017-3464: Unspecified vulnerability in Server: DDL (bsc#1034850)\n- CVE-2017-3305: MySQL client sent authentication request unencrypted even if SSL was required (aka Ridddle) (bsc#1029396).\n- CVE-2016-5483: Mysqldump failed to properly quote certain identifiers in SQL statements written to the dump output, allowing for execution of arbitrary commands (bsc#1029014)\n- \u0027--ssl-mode=REQUIRED\u0027 can be specified to require a secure connection (it fails if a secure connection cannot be obtained)\n\nThis non-security issue was fixed:\n\n- Set the default umask to 077 in rc.mysql-multi [bsc#1020976]\n\nFor additional changes please see\nhttp://dev.mysql.com/doc/relnotes/mysql/5.5/en/news-5-5-55.html\n\nNote: The issue tracked in bsc#1022428 and fixed in the last update was\nassigned CVE-2017-3302.\n", "title": "Description of the patch" }, { "category": "details", "text": "sdksp4-mysql-13081,slessp4-mysql-13081", "title": "Patchnames" }, { "category": "legal_disclaimer", "text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", "title": "Terms of use" } ], "publisher": { "category": "vendor", "contact_details": "https://www.suse.com/support/security/contact/", "name": "SUSE Product Security Team", "namespace": "https://www.suse.com/" }, "references": [ { "category": "external", "summary": "SUSE ratings", "url": "https://www.suse.com/support/security/rating/" }, { "category": "self", "summary": "URL of this CSAF notice", "url": "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2017_1137-1.json" }, { "category": "self", "summary": "URL for SUSE-SU-2017:1137-1", "url": "https://www.suse.com/support/update/announcement/2017/suse-su-20171137-1/" }, { "category": "self", "summary": "E-Mail link for SUSE-SU-2017:1137-1", "url": "https://lists.suse.com/pipermail/sle-security-updates/2017-April/002833.html" }, { "category": "self", "summary": "SUSE Bug 1020976", "url": "https://bugzilla.suse.com/1020976" }, { "category": "self", "summary": "SUSE Bug 1022428", "url": "https://bugzilla.suse.com/1022428" }, { "category": "self", "summary": "SUSE Bug 1029014", "url": "https://bugzilla.suse.com/1029014" }, { "category": "self", "summary": "SUSE Bug 1029396", "url": "https://bugzilla.suse.com/1029396" }, { "category": "self", "summary": "SUSE Bug 1034850", "url": "https://bugzilla.suse.com/1034850" }, { "category": "self", "summary": "SUSE CVE CVE-2016-5483 page", "url": "https://www.suse.com/security/cve/CVE-2016-5483/" }, { "category": "self", "summary": "SUSE CVE CVE-2017-3302 page", "url": "https://www.suse.com/security/cve/CVE-2017-3302/" }, { "category": "self", "summary": "SUSE CVE CVE-2017-3305 page", "url": "https://www.suse.com/security/cve/CVE-2017-3305/" }, { "category": "self", "summary": "SUSE CVE CVE-2017-3308 page", "url": "https://www.suse.com/security/cve/CVE-2017-3308/" }, { "category": "self", "summary": "SUSE CVE CVE-2017-3309 page", "url": "https://www.suse.com/security/cve/CVE-2017-3309/" }, { "category": "self", "summary": "SUSE CVE CVE-2017-3329 page", "url": "https://www.suse.com/security/cve/CVE-2017-3329/" }, { "category": "self", "summary": "SUSE CVE CVE-2017-3453 page", "url": "https://www.suse.com/security/cve/CVE-2017-3453/" }, { "category": "self", "summary": "SUSE CVE CVE-2017-3456 page", "url": "https://www.suse.com/security/cve/CVE-2017-3456/" }, { "category": "self", "summary": "SUSE CVE CVE-2017-3461 page", "url": "https://www.suse.com/security/cve/CVE-2017-3461/" }, { "category": "self", "summary": "SUSE CVE CVE-2017-3462 page", "url": "https://www.suse.com/security/cve/CVE-2017-3462/" }, { "category": "self", "summary": "SUSE CVE CVE-2017-3463 page", "url": "https://www.suse.com/security/cve/CVE-2017-3463/" }, { "category": "self", "summary": "SUSE CVE CVE-2017-3464 page", "url": "https://www.suse.com/security/cve/CVE-2017-3464/" }, { "category": "self", "summary": "SUSE CVE CVE-2017-3600 page", "url": "https://www.suse.com/security/cve/CVE-2017-3600/" } ], "title": "Security update for mysql", "tracking": { "current_release_date": "2017-04-28T15:34:16Z", "generator": { "date": "2017-04-28T15:34:16Z", "engine": { "name": "cve-database.git:bin/generate-csaf.pl", "version": "1" } }, "id": "SUSE-SU-2017:1137-1", "initial_release_date": "2017-04-28T15:34:16Z", "revision_history": [ { "date": "2017-04-28T15:34:16Z", "number": "1", "summary": "Current version" } ], "status": "final", "version": "1" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_version", "name": "libmysql55client18-5.5.55-0.38.1.i586", "product": { "name": "libmysql55client18-5.5.55-0.38.1.i586", "product_id": "libmysql55client18-5.5.55-0.38.1.i586" } }, { "category": "product_version", "name": "libmysql55client_r18-5.5.55-0.38.1.i586", "product": { "name": "libmysql55client_r18-5.5.55-0.38.1.i586", "product_id": "libmysql55client_r18-5.5.55-0.38.1.i586" } }, { "category": "product_version", "name": "mysql-5.5.55-0.38.1.i586", "product": { "name": "mysql-5.5.55-0.38.1.i586", "product_id": "mysql-5.5.55-0.38.1.i586" } }, { "category": "product_version", "name": "mysql-client-5.5.55-0.38.1.i586", "product": { "name": "mysql-client-5.5.55-0.38.1.i586", "product_id": "mysql-client-5.5.55-0.38.1.i586" } }, { "category": "product_version", "name": "mysql-tools-5.5.55-0.38.1.i586", "product": { "name": "mysql-tools-5.5.55-0.38.1.i586", "product_id": "mysql-tools-5.5.55-0.38.1.i586" } } ], "category": "architecture", "name": "i586" }, { "branches": [ { "category": "product_version", "name": "libmysql55client_r18-x86-5.5.55-0.38.1.ia64", "product": { "name": "libmysql55client_r18-x86-5.5.55-0.38.1.ia64", "product_id": "libmysql55client_r18-x86-5.5.55-0.38.1.ia64" } }, { "category": "product_version", "name": "libmysql55client18-5.5.55-0.38.1.ia64", "product": { "name": "libmysql55client18-5.5.55-0.38.1.ia64", "product_id": "libmysql55client18-5.5.55-0.38.1.ia64" } }, { "category": "product_version", "name": "libmysql55client18-x86-5.5.55-0.38.1.ia64", "product": { "name": "libmysql55client18-x86-5.5.55-0.38.1.ia64", "product_id": "libmysql55client18-x86-5.5.55-0.38.1.ia64" } }, { "category": "product_version", "name": "libmysql55client_r18-5.5.55-0.38.1.ia64", "product": { "name": "libmysql55client_r18-5.5.55-0.38.1.ia64", "product_id": "libmysql55client_r18-5.5.55-0.38.1.ia64" } }, { "category": "product_version", "name": "mysql-5.5.55-0.38.1.ia64", "product": { "name": "mysql-5.5.55-0.38.1.ia64", "product_id": "mysql-5.5.55-0.38.1.ia64" } }, { "category": "product_version", "name": "mysql-client-5.5.55-0.38.1.ia64", "product": { "name": "mysql-client-5.5.55-0.38.1.ia64", "product_id": "mysql-client-5.5.55-0.38.1.ia64" } }, { "category": "product_version", "name": "mysql-tools-5.5.55-0.38.1.ia64", "product": { "name": "mysql-tools-5.5.55-0.38.1.ia64", "product_id": "mysql-tools-5.5.55-0.38.1.ia64" } } ], "category": "architecture", "name": "ia64" }, { "branches": [ { "category": "product_version", "name": "libmysql55client_r18-32bit-5.5.55-0.38.1.ppc64", "product": { "name": "libmysql55client_r18-32bit-5.5.55-0.38.1.ppc64", "product_id": "libmysql55client_r18-32bit-5.5.55-0.38.1.ppc64" } }, { "category": "product_version", "name": "libmysql55client18-5.5.55-0.38.1.ppc64", "product": { "name": "libmysql55client18-5.5.55-0.38.1.ppc64", "product_id": "libmysql55client18-5.5.55-0.38.1.ppc64" } }, { "category": "product_version", "name": "libmysql55client18-32bit-5.5.55-0.38.1.ppc64", "product": { "name": "libmysql55client18-32bit-5.5.55-0.38.1.ppc64", "product_id": "libmysql55client18-32bit-5.5.55-0.38.1.ppc64" } }, { "category": "product_version", "name": "libmysql55client_r18-5.5.55-0.38.1.ppc64", "product": { "name": "libmysql55client_r18-5.5.55-0.38.1.ppc64", "product_id": "libmysql55client_r18-5.5.55-0.38.1.ppc64" } }, { "category": "product_version", "name": "mysql-5.5.55-0.38.1.ppc64", "product": { "name": "mysql-5.5.55-0.38.1.ppc64", "product_id": "mysql-5.5.55-0.38.1.ppc64" } }, { "category": "product_version", "name": "mysql-client-5.5.55-0.38.1.ppc64", "product": { "name": "mysql-client-5.5.55-0.38.1.ppc64", "product_id": "mysql-client-5.5.55-0.38.1.ppc64" } }, { "category": "product_version", "name": "mysql-tools-5.5.55-0.38.1.ppc64", "product": { "name": "mysql-tools-5.5.55-0.38.1.ppc64", "product_id": "mysql-tools-5.5.55-0.38.1.ppc64" } } ], "category": "architecture", "name": "ppc64" }, { "branches": [ { "category": "product_version", "name": "libmysql55client_r18-32bit-5.5.55-0.38.1.s390x", "product": { "name": "libmysql55client_r18-32bit-5.5.55-0.38.1.s390x", "product_id": "libmysql55client_r18-32bit-5.5.55-0.38.1.s390x" } }, { "category": "product_version", "name": "libmysql55client18-5.5.55-0.38.1.s390x", "product": { "name": "libmysql55client18-5.5.55-0.38.1.s390x", "product_id": "libmysql55client18-5.5.55-0.38.1.s390x" } }, { "category": "product_version", "name": "libmysql55client18-32bit-5.5.55-0.38.1.s390x", "product": { "name": "libmysql55client18-32bit-5.5.55-0.38.1.s390x", "product_id": "libmysql55client18-32bit-5.5.55-0.38.1.s390x" } }, { "category": "product_version", "name": "libmysql55client_r18-5.5.55-0.38.1.s390x", "product": { "name": "libmysql55client_r18-5.5.55-0.38.1.s390x", "product_id": "libmysql55client_r18-5.5.55-0.38.1.s390x" } }, { "category": "product_version", "name": "mysql-5.5.55-0.38.1.s390x", "product": { "name": "mysql-5.5.55-0.38.1.s390x", "product_id": "mysql-5.5.55-0.38.1.s390x" } }, { "category": "product_version", "name": "mysql-client-5.5.55-0.38.1.s390x", "product": { "name": "mysql-client-5.5.55-0.38.1.s390x", "product_id": "mysql-client-5.5.55-0.38.1.s390x" } }, { "category": "product_version", "name": "mysql-tools-5.5.55-0.38.1.s390x", "product": { "name": "mysql-tools-5.5.55-0.38.1.s390x", "product_id": "mysql-tools-5.5.55-0.38.1.s390x" } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "libmysql55client_r18-32bit-5.5.55-0.38.1.x86_64", "product": { "name": "libmysql55client_r18-32bit-5.5.55-0.38.1.x86_64", "product_id": "libmysql55client_r18-32bit-5.5.55-0.38.1.x86_64" } }, { "category": "product_version", "name": "libmysql55client18-5.5.55-0.38.1.x86_64", "product": { "name": "libmysql55client18-5.5.55-0.38.1.x86_64", "product_id": "libmysql55client18-5.5.55-0.38.1.x86_64" } }, { "category": "product_version", "name": "libmysql55client18-32bit-5.5.55-0.38.1.x86_64", "product": { "name": "libmysql55client18-32bit-5.5.55-0.38.1.x86_64", "product_id": "libmysql55client18-32bit-5.5.55-0.38.1.x86_64" } }, { "category": "product_version", "name": "libmysql55client_r18-5.5.55-0.38.1.x86_64", "product": { "name": "libmysql55client_r18-5.5.55-0.38.1.x86_64", "product_id": "libmysql55client_r18-5.5.55-0.38.1.x86_64" } }, { "category": "product_version", "name": "mysql-5.5.55-0.38.1.x86_64", "product": { "name": "mysql-5.5.55-0.38.1.x86_64", "product_id": "mysql-5.5.55-0.38.1.x86_64" } }, { "category": "product_version", "name": "mysql-client-5.5.55-0.38.1.x86_64", "product": { "name": "mysql-client-5.5.55-0.38.1.x86_64", "product_id": "mysql-client-5.5.55-0.38.1.x86_64" } }, { "category": "product_version", "name": "mysql-tools-5.5.55-0.38.1.x86_64", "product": { "name": "mysql-tools-5.5.55-0.38.1.x86_64", "product_id": "mysql-tools-5.5.55-0.38.1.x86_64" } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_name", "name": "SUSE Linux Enterprise Software Development Kit 11 SP4", "product": { "name": "SUSE Linux Enterprise Software Development Kit 11 SP4", "product_id": "SUSE Linux Enterprise Software Development Kit 11 SP4", "product_identification_helper": { "cpe": "cpe:/a:suse:sle-sdk:11:sp4" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise Server 11 SP4", "product": { "name": "SUSE Linux Enterprise Server 11 SP4", "product_id": "SUSE Linux Enterprise Server 11 SP4", "product_identification_helper": { "cpe": "cpe:/o:suse:suse_sles:11:sp4" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise Server for SAP Applications 11 SP4", "product": { "name": "SUSE Linux Enterprise Server for SAP Applications 11 SP4", "product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP4", "product_identification_helper": { "cpe": "cpe:/o:suse:sles_sap:11:sp4" } } } ], "category": "product_family", "name": "SUSE Linux Enterprise" } ], "category": "vendor", "name": "SUSE" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "libmysql55client_r18-32bit-5.5.55-0.38.1.ppc64 as component of SUSE Linux Enterprise Software Development Kit 11 SP4", "product_id": "SUSE Linux Enterprise Software Development Kit 11 SP4:libmysql55client_r18-32bit-5.5.55-0.38.1.ppc64" }, "product_reference": "libmysql55client_r18-32bit-5.5.55-0.38.1.ppc64", "relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "libmysql55client_r18-32bit-5.5.55-0.38.1.s390x as component of SUSE Linux Enterprise Software Development Kit 11 SP4", "product_id": "SUSE Linux Enterprise Software Development Kit 11 SP4:libmysql55client_r18-32bit-5.5.55-0.38.1.s390x" }, "product_reference": "libmysql55client_r18-32bit-5.5.55-0.38.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "libmysql55client_r18-32bit-5.5.55-0.38.1.x86_64 as component of SUSE Linux Enterprise Software Development Kit 11 SP4", "product_id": "SUSE Linux Enterprise Software Development Kit 11 SP4:libmysql55client_r18-32bit-5.5.55-0.38.1.x86_64" }, "product_reference": "libmysql55client_r18-32bit-5.5.55-0.38.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "libmysql55client_r18-x86-5.5.55-0.38.1.ia64 as component of SUSE Linux Enterprise Software Development Kit 11 SP4", "product_id": "SUSE Linux Enterprise Software Development Kit 11 SP4:libmysql55client_r18-x86-5.5.55-0.38.1.ia64" }, "product_reference": "libmysql55client_r18-x86-5.5.55-0.38.1.ia64", "relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "libmysql55client18-5.5.55-0.38.1.i586 as component of SUSE Linux Enterprise Server 11 SP4", "product_id": "SUSE Linux Enterprise Server 11 SP4:libmysql55client18-5.5.55-0.38.1.i586" }, "product_reference": "libmysql55client18-5.5.55-0.38.1.i586", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "libmysql55client18-5.5.55-0.38.1.ia64 as component of SUSE Linux Enterprise Server 11 SP4", "product_id": "SUSE Linux Enterprise Server 11 SP4:libmysql55client18-5.5.55-0.38.1.ia64" }, "product_reference": "libmysql55client18-5.5.55-0.38.1.ia64", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "libmysql55client18-5.5.55-0.38.1.ppc64 as component of SUSE Linux Enterprise Server 11 SP4", "product_id": "SUSE Linux Enterprise Server 11 SP4:libmysql55client18-5.5.55-0.38.1.ppc64" }, "product_reference": "libmysql55client18-5.5.55-0.38.1.ppc64", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "libmysql55client18-5.5.55-0.38.1.s390x as component of SUSE Linux Enterprise Server 11 SP4", "product_id": "SUSE Linux Enterprise Server 11 SP4:libmysql55client18-5.5.55-0.38.1.s390x" }, "product_reference": "libmysql55client18-5.5.55-0.38.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "libmysql55client18-5.5.55-0.38.1.x86_64 as component of SUSE Linux Enterprise Server 11 SP4", "product_id": "SUSE Linux Enterprise Server 11 SP4:libmysql55client18-5.5.55-0.38.1.x86_64" }, "product_reference": "libmysql55client18-5.5.55-0.38.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "libmysql55client18-32bit-5.5.55-0.38.1.ppc64 as component of SUSE Linux Enterprise Server 11 SP4", "product_id": "SUSE Linux Enterprise Server 11 SP4:libmysql55client18-32bit-5.5.55-0.38.1.ppc64" }, "product_reference": "libmysql55client18-32bit-5.5.55-0.38.1.ppc64", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "libmysql55client18-32bit-5.5.55-0.38.1.s390x as component of SUSE Linux Enterprise Server 11 SP4", "product_id": "SUSE Linux Enterprise Server 11 SP4:libmysql55client18-32bit-5.5.55-0.38.1.s390x" }, "product_reference": "libmysql55client18-32bit-5.5.55-0.38.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "libmysql55client18-32bit-5.5.55-0.38.1.x86_64 as component of SUSE Linux Enterprise Server 11 SP4", "product_id": "SUSE Linux Enterprise Server 11 SP4:libmysql55client18-32bit-5.5.55-0.38.1.x86_64" }, "product_reference": "libmysql55client18-32bit-5.5.55-0.38.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "libmysql55client18-x86-5.5.55-0.38.1.ia64 as component of SUSE Linux Enterprise Server 11 SP4", "product_id": "SUSE Linux Enterprise Server 11 SP4:libmysql55client18-x86-5.5.55-0.38.1.ia64" }, "product_reference": "libmysql55client18-x86-5.5.55-0.38.1.ia64", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "libmysql55client_r18-5.5.55-0.38.1.i586 as component of SUSE Linux Enterprise Server 11 SP4", "product_id": "SUSE Linux Enterprise Server 11 SP4:libmysql55client_r18-5.5.55-0.38.1.i586" }, "product_reference": "libmysql55client_r18-5.5.55-0.38.1.i586", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "libmysql55client_r18-5.5.55-0.38.1.ia64 as component of SUSE Linux Enterprise Server 11 SP4", "product_id": "SUSE Linux Enterprise Server 11 SP4:libmysql55client_r18-5.5.55-0.38.1.ia64" }, "product_reference": "libmysql55client_r18-5.5.55-0.38.1.ia64", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "libmysql55client_r18-5.5.55-0.38.1.ppc64 as component of SUSE Linux Enterprise Server 11 SP4", "product_id": "SUSE Linux Enterprise Server 11 SP4:libmysql55client_r18-5.5.55-0.38.1.ppc64" }, "product_reference": "libmysql55client_r18-5.5.55-0.38.1.ppc64", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "libmysql55client_r18-5.5.55-0.38.1.s390x as component of SUSE Linux Enterprise Server 11 SP4", "product_id": "SUSE Linux Enterprise Server 11 SP4:libmysql55client_r18-5.5.55-0.38.1.s390x" }, "product_reference": "libmysql55client_r18-5.5.55-0.38.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "libmysql55client_r18-5.5.55-0.38.1.x86_64 as component of SUSE Linux Enterprise Server 11 SP4", "product_id": "SUSE Linux Enterprise Server 11 SP4:libmysql55client_r18-5.5.55-0.38.1.x86_64" }, "product_reference": "libmysql55client_r18-5.5.55-0.38.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "libmysql55client_r18-32bit-5.5.55-0.38.1.ppc64 as component of SUSE Linux Enterprise Server 11 SP4", "product_id": "SUSE Linux Enterprise Server 11 SP4:libmysql55client_r18-32bit-5.5.55-0.38.1.ppc64" }, "product_reference": "libmysql55client_r18-32bit-5.5.55-0.38.1.ppc64", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "libmysql55client_r18-32bit-5.5.55-0.38.1.s390x as component of SUSE Linux Enterprise Server 11 SP4", "product_id": "SUSE Linux Enterprise Server 11 SP4:libmysql55client_r18-32bit-5.5.55-0.38.1.s390x" }, "product_reference": "libmysql55client_r18-32bit-5.5.55-0.38.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "libmysql55client_r18-32bit-5.5.55-0.38.1.x86_64 as component of SUSE Linux Enterprise Server 11 SP4", "product_id": "SUSE Linux Enterprise Server 11 SP4:libmysql55client_r18-32bit-5.5.55-0.38.1.x86_64" }, "product_reference": "libmysql55client_r18-32bit-5.5.55-0.38.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "libmysql55client_r18-x86-5.5.55-0.38.1.ia64 as component of SUSE Linux Enterprise Server 11 SP4", "product_id": "SUSE Linux Enterprise Server 11 SP4:libmysql55client_r18-x86-5.5.55-0.38.1.ia64" }, "product_reference": "libmysql55client_r18-x86-5.5.55-0.38.1.ia64", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-5.5.55-0.38.1.i586 as component of SUSE Linux Enterprise Server 11 SP4", "product_id": "SUSE Linux Enterprise Server 11 SP4:mysql-5.5.55-0.38.1.i586" }, "product_reference": "mysql-5.5.55-0.38.1.i586", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-5.5.55-0.38.1.ia64 as component of SUSE Linux Enterprise Server 11 SP4", "product_id": "SUSE Linux Enterprise Server 11 SP4:mysql-5.5.55-0.38.1.ia64" }, "product_reference": "mysql-5.5.55-0.38.1.ia64", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-5.5.55-0.38.1.ppc64 as component of SUSE Linux Enterprise Server 11 SP4", "product_id": "SUSE Linux Enterprise Server 11 SP4:mysql-5.5.55-0.38.1.ppc64" }, "product_reference": "mysql-5.5.55-0.38.1.ppc64", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-5.5.55-0.38.1.s390x as component of SUSE Linux Enterprise Server 11 SP4", "product_id": "SUSE Linux Enterprise Server 11 SP4:mysql-5.5.55-0.38.1.s390x" }, "product_reference": "mysql-5.5.55-0.38.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-5.5.55-0.38.1.x86_64 as component of SUSE Linux Enterprise Server 11 SP4", "product_id": "SUSE Linux Enterprise Server 11 SP4:mysql-5.5.55-0.38.1.x86_64" }, "product_reference": "mysql-5.5.55-0.38.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-client-5.5.55-0.38.1.i586 as component of SUSE Linux Enterprise Server 11 SP4", "product_id": "SUSE Linux Enterprise Server 11 SP4:mysql-client-5.5.55-0.38.1.i586" }, "product_reference": "mysql-client-5.5.55-0.38.1.i586", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-client-5.5.55-0.38.1.ia64 as component of SUSE Linux Enterprise Server 11 SP4", "product_id": "SUSE Linux Enterprise Server 11 SP4:mysql-client-5.5.55-0.38.1.ia64" }, "product_reference": "mysql-client-5.5.55-0.38.1.ia64", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-client-5.5.55-0.38.1.ppc64 as component of SUSE Linux Enterprise Server 11 SP4", "product_id": "SUSE Linux Enterprise Server 11 SP4:mysql-client-5.5.55-0.38.1.ppc64" }, "product_reference": "mysql-client-5.5.55-0.38.1.ppc64", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-client-5.5.55-0.38.1.s390x as component of SUSE Linux Enterprise Server 11 SP4", "product_id": "SUSE Linux Enterprise Server 11 SP4:mysql-client-5.5.55-0.38.1.s390x" }, "product_reference": "mysql-client-5.5.55-0.38.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-client-5.5.55-0.38.1.x86_64 as component of SUSE Linux Enterprise Server 11 SP4", "product_id": "SUSE Linux Enterprise Server 11 SP4:mysql-client-5.5.55-0.38.1.x86_64" }, "product_reference": "mysql-client-5.5.55-0.38.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-tools-5.5.55-0.38.1.i586 as component of SUSE Linux Enterprise Server 11 SP4", "product_id": "SUSE Linux Enterprise Server 11 SP4:mysql-tools-5.5.55-0.38.1.i586" }, "product_reference": "mysql-tools-5.5.55-0.38.1.i586", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-tools-5.5.55-0.38.1.ia64 as component of SUSE Linux Enterprise Server 11 SP4", "product_id": "SUSE Linux Enterprise Server 11 SP4:mysql-tools-5.5.55-0.38.1.ia64" }, "product_reference": "mysql-tools-5.5.55-0.38.1.ia64", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-tools-5.5.55-0.38.1.ppc64 as component of SUSE Linux Enterprise Server 11 SP4", "product_id": "SUSE Linux Enterprise Server 11 SP4:mysql-tools-5.5.55-0.38.1.ppc64" }, "product_reference": "mysql-tools-5.5.55-0.38.1.ppc64", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-tools-5.5.55-0.38.1.s390x as component of SUSE Linux Enterprise Server 11 SP4", "product_id": "SUSE Linux Enterprise Server 11 SP4:mysql-tools-5.5.55-0.38.1.s390x" }, "product_reference": "mysql-tools-5.5.55-0.38.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-tools-5.5.55-0.38.1.x86_64 as component of SUSE Linux Enterprise Server 11 SP4", "product_id": "SUSE Linux Enterprise Server 11 SP4:mysql-tools-5.5.55-0.38.1.x86_64" }, "product_reference": "mysql-tools-5.5.55-0.38.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "libmysql55client18-5.5.55-0.38.1.i586 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4", "product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client18-5.5.55-0.38.1.i586" }, "product_reference": "libmysql55client18-5.5.55-0.38.1.i586", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "libmysql55client18-5.5.55-0.38.1.ia64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4", "product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client18-5.5.55-0.38.1.ia64" }, "product_reference": "libmysql55client18-5.5.55-0.38.1.ia64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "libmysql55client18-5.5.55-0.38.1.ppc64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4", "product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client18-5.5.55-0.38.1.ppc64" }, "product_reference": "libmysql55client18-5.5.55-0.38.1.ppc64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "libmysql55client18-5.5.55-0.38.1.s390x as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4", "product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client18-5.5.55-0.38.1.s390x" }, "product_reference": "libmysql55client18-5.5.55-0.38.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "libmysql55client18-5.5.55-0.38.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4", "product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client18-5.5.55-0.38.1.x86_64" }, "product_reference": "libmysql55client18-5.5.55-0.38.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "libmysql55client18-32bit-5.5.55-0.38.1.ppc64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4", "product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client18-32bit-5.5.55-0.38.1.ppc64" }, "product_reference": "libmysql55client18-32bit-5.5.55-0.38.1.ppc64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "libmysql55client18-32bit-5.5.55-0.38.1.s390x as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4", "product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client18-32bit-5.5.55-0.38.1.s390x" }, "product_reference": "libmysql55client18-32bit-5.5.55-0.38.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "libmysql55client18-32bit-5.5.55-0.38.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4", "product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client18-32bit-5.5.55-0.38.1.x86_64" }, "product_reference": "libmysql55client18-32bit-5.5.55-0.38.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "libmysql55client18-x86-5.5.55-0.38.1.ia64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4", "product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client18-x86-5.5.55-0.38.1.ia64" }, "product_reference": "libmysql55client18-x86-5.5.55-0.38.1.ia64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "libmysql55client_r18-5.5.55-0.38.1.i586 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4", "product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client_r18-5.5.55-0.38.1.i586" }, "product_reference": "libmysql55client_r18-5.5.55-0.38.1.i586", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "libmysql55client_r18-5.5.55-0.38.1.ia64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4", "product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client_r18-5.5.55-0.38.1.ia64" }, "product_reference": "libmysql55client_r18-5.5.55-0.38.1.ia64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "libmysql55client_r18-5.5.55-0.38.1.ppc64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4", "product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client_r18-5.5.55-0.38.1.ppc64" }, "product_reference": "libmysql55client_r18-5.5.55-0.38.1.ppc64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "libmysql55client_r18-5.5.55-0.38.1.s390x as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4", "product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client_r18-5.5.55-0.38.1.s390x" }, "product_reference": "libmysql55client_r18-5.5.55-0.38.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "libmysql55client_r18-5.5.55-0.38.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4", "product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client_r18-5.5.55-0.38.1.x86_64" }, "product_reference": "libmysql55client_r18-5.5.55-0.38.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "libmysql55client_r18-32bit-5.5.55-0.38.1.ppc64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4", "product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client_r18-32bit-5.5.55-0.38.1.ppc64" }, "product_reference": "libmysql55client_r18-32bit-5.5.55-0.38.1.ppc64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "libmysql55client_r18-32bit-5.5.55-0.38.1.s390x as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4", "product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client_r18-32bit-5.5.55-0.38.1.s390x" }, "product_reference": "libmysql55client_r18-32bit-5.5.55-0.38.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "libmysql55client_r18-32bit-5.5.55-0.38.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4", "product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client_r18-32bit-5.5.55-0.38.1.x86_64" }, "product_reference": "libmysql55client_r18-32bit-5.5.55-0.38.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "libmysql55client_r18-x86-5.5.55-0.38.1.ia64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4", "product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client_r18-x86-5.5.55-0.38.1.ia64" }, "product_reference": "libmysql55client_r18-x86-5.5.55-0.38.1.ia64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-5.5.55-0.38.1.i586 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4", "product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-5.5.55-0.38.1.i586" }, "product_reference": "mysql-5.5.55-0.38.1.i586", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-5.5.55-0.38.1.ia64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4", "product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-5.5.55-0.38.1.ia64" }, "product_reference": "mysql-5.5.55-0.38.1.ia64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-5.5.55-0.38.1.ppc64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4", "product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-5.5.55-0.38.1.ppc64" }, "product_reference": "mysql-5.5.55-0.38.1.ppc64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-5.5.55-0.38.1.s390x as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4", "product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-5.5.55-0.38.1.s390x" }, "product_reference": "mysql-5.5.55-0.38.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-5.5.55-0.38.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4", "product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-5.5.55-0.38.1.x86_64" }, "product_reference": "mysql-5.5.55-0.38.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-client-5.5.55-0.38.1.i586 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4", "product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-client-5.5.55-0.38.1.i586" }, "product_reference": "mysql-client-5.5.55-0.38.1.i586", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-client-5.5.55-0.38.1.ia64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4", "product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-client-5.5.55-0.38.1.ia64" }, "product_reference": "mysql-client-5.5.55-0.38.1.ia64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-client-5.5.55-0.38.1.ppc64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4", "product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-client-5.5.55-0.38.1.ppc64" }, "product_reference": "mysql-client-5.5.55-0.38.1.ppc64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-client-5.5.55-0.38.1.s390x as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4", "product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-client-5.5.55-0.38.1.s390x" }, "product_reference": "mysql-client-5.5.55-0.38.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-client-5.5.55-0.38.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4", "product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-client-5.5.55-0.38.1.x86_64" }, "product_reference": "mysql-client-5.5.55-0.38.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-tools-5.5.55-0.38.1.i586 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4", "product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-tools-5.5.55-0.38.1.i586" }, "product_reference": "mysql-tools-5.5.55-0.38.1.i586", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-tools-5.5.55-0.38.1.ia64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4", "product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-tools-5.5.55-0.38.1.ia64" }, "product_reference": "mysql-tools-5.5.55-0.38.1.ia64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-tools-5.5.55-0.38.1.ppc64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4", "product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-tools-5.5.55-0.38.1.ppc64" }, "product_reference": "mysql-tools-5.5.55-0.38.1.ppc64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-tools-5.5.55-0.38.1.s390x as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4", "product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-tools-5.5.55-0.38.1.s390x" }, "product_reference": "mysql-tools-5.5.55-0.38.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "mysql-tools-5.5.55-0.38.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4", "product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-tools-5.5.55-0.38.1.x86_64" }, "product_reference": "mysql-tools-5.5.55-0.38.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP4" } ] }, "vulnerabilities": [ { "cve": "CVE-2016-5483", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2016-5483" } ], "notes": [ { "category": "general", "text": "DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: CVE-2017-3600. Reason: This candidate is a reservation duplicate of CVE-2017-3600. Notes: All CVE users should reference CVE-2017-3600 instead of this candidate. All references and descriptions in this candidate have been removed to prevent accidental usage", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Server 11 SP4:libmysql55client18-32bit-5.5.55-0.38.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:libmysql55client18-32bit-5.5.55-0.38.1.s390x", "SUSE Linux Enterprise Server 11 SP4:libmysql55client18-32bit-5.5.55-0.38.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:libmysql55client18-5.5.55-0.38.1.i586", "SUSE Linux Enterprise Server 11 SP4:libmysql55client18-5.5.55-0.38.1.ia64", "SUSE Linux Enterprise Server 11 SP4:libmysql55client18-5.5.55-0.38.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:libmysql55client18-5.5.55-0.38.1.s390x", "SUSE Linux Enterprise Server 11 SP4:libmysql55client18-5.5.55-0.38.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:libmysql55client18-x86-5.5.55-0.38.1.ia64", "SUSE Linux Enterprise Server 11 SP4:libmysql55client_r18-32bit-5.5.55-0.38.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:libmysql55client_r18-32bit-5.5.55-0.38.1.s390x", "SUSE Linux Enterprise Server 11 SP4:libmysql55client_r18-32bit-5.5.55-0.38.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:libmysql55client_r18-5.5.55-0.38.1.i586", "SUSE Linux Enterprise Server 11 SP4:libmysql55client_r18-5.5.55-0.38.1.ia64", "SUSE Linux Enterprise Server 11 SP4:libmysql55client_r18-5.5.55-0.38.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:libmysql55client_r18-5.5.55-0.38.1.s390x", "SUSE Linux Enterprise Server 11 SP4:libmysql55client_r18-5.5.55-0.38.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:libmysql55client_r18-x86-5.5.55-0.38.1.ia64", "SUSE Linux Enterprise Server 11 SP4:mysql-5.5.55-0.38.1.i586", "SUSE Linux Enterprise Server 11 SP4:mysql-5.5.55-0.38.1.ia64", "SUSE Linux Enterprise Server 11 SP4:mysql-5.5.55-0.38.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:mysql-5.5.55-0.38.1.s390x", "SUSE Linux Enterprise Server 11 SP4:mysql-5.5.55-0.38.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:mysql-client-5.5.55-0.38.1.i586", "SUSE Linux Enterprise Server 11 SP4:mysql-client-5.5.55-0.38.1.ia64", "SUSE Linux Enterprise Server 11 SP4:mysql-client-5.5.55-0.38.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:mysql-client-5.5.55-0.38.1.s390x", "SUSE Linux Enterprise Server 11 SP4:mysql-client-5.5.55-0.38.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:mysql-tools-5.5.55-0.38.1.i586", "SUSE Linux Enterprise Server 11 SP4:mysql-tools-5.5.55-0.38.1.ia64", "SUSE Linux Enterprise Server 11 SP4:mysql-tools-5.5.55-0.38.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:mysql-tools-5.5.55-0.38.1.s390x", "SUSE Linux Enterprise Server 11 SP4:mysql-tools-5.5.55-0.38.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client18-32bit-5.5.55-0.38.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client18-32bit-5.5.55-0.38.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client18-32bit-5.5.55-0.38.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client18-5.5.55-0.38.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client18-5.5.55-0.38.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client18-5.5.55-0.38.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client18-5.5.55-0.38.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client18-5.5.55-0.38.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client18-x86-5.5.55-0.38.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client_r18-32bit-5.5.55-0.38.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client_r18-32bit-5.5.55-0.38.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client_r18-32bit-5.5.55-0.38.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client_r18-5.5.55-0.38.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client_r18-5.5.55-0.38.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client_r18-5.5.55-0.38.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client_r18-5.5.55-0.38.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client_r18-5.5.55-0.38.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client_r18-x86-5.5.55-0.38.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-5.5.55-0.38.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-5.5.55-0.38.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-5.5.55-0.38.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-5.5.55-0.38.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-5.5.55-0.38.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-client-5.5.55-0.38.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-client-5.5.55-0.38.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-client-5.5.55-0.38.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-client-5.5.55-0.38.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-client-5.5.55-0.38.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-tools-5.5.55-0.38.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-tools-5.5.55-0.38.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-tools-5.5.55-0.38.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-tools-5.5.55-0.38.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-tools-5.5.55-0.38.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libmysql55client_r18-32bit-5.5.55-0.38.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libmysql55client_r18-32bit-5.5.55-0.38.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libmysql55client_r18-32bit-5.5.55-0.38.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libmysql55client_r18-x86-5.5.55-0.38.1.ia64" ] }, "references": [ { "category": "external", "summary": "CVE-2016-5483", "url": "https://www.suse.com/security/cve/CVE-2016-5483" }, { "category": "external", "summary": "SUSE Bug 1001367 for CVE-2016-5483", "url": "https://bugzilla.suse.com/1001367" }, { "category": "external", "summary": "SUSE Bug 1005555 for CVE-2016-5483", "url": "https://bugzilla.suse.com/1005555" }, { "category": "external", "summary": "SUSE Bug 1005557 for CVE-2016-5483", "url": "https://bugzilla.suse.com/1005557" }, { "category": "external", "summary": "SUSE Bug 1005561 for CVE-2016-5483", "url": "https://bugzilla.suse.com/1005561" }, { "category": "external", "summary": "SUSE Bug 1005562 for CVE-2016-5483", "url": "https://bugzilla.suse.com/1005562" }, { "category": "external", "summary": "SUSE Bug 1005563 for CVE-2016-5483", "url": "https://bugzilla.suse.com/1005563" }, { "category": "external", "summary": "SUSE Bug 1005564 for CVE-2016-5483", "url": "https://bugzilla.suse.com/1005564" }, { "category": "external", "summary": "SUSE Bug 1005566 for CVE-2016-5483", "url": "https://bugzilla.suse.com/1005566" }, { "category": "external", "summary": "SUSE Bug 1005569 for CVE-2016-5483", "url": "https://bugzilla.suse.com/1005569" }, { "category": "external", "summary": "SUSE Bug 1005570 for CVE-2016-5483", "url": "https://bugzilla.suse.com/1005570" }, { "category": "external", "summary": "SUSE Bug 1005582 for CVE-2016-5483", "url": "https://bugzilla.suse.com/1005582" }, { "category": "external", "summary": "SUSE Bug 1020875 for CVE-2016-5483", "url": "https://bugzilla.suse.com/1020875" }, { "category": "external", "summary": "SUSE Bug 1020876 for CVE-2016-5483", "url": "https://bugzilla.suse.com/1020876" }, { "category": "external", "summary": "SUSE Bug 1020877 for CVE-2016-5483", "url": "https://bugzilla.suse.com/1020877" }, { "category": "external", "summary": "SUSE Bug 1020878 for CVE-2016-5483", "url": "https://bugzilla.suse.com/1020878" }, { "category": "external", "summary": "SUSE Bug 1020882 for CVE-2016-5483", "url": "https://bugzilla.suse.com/1020882" }, { "category": "external", "summary": "SUSE Bug 1020883 for CVE-2016-5483", "url": "https://bugzilla.suse.com/1020883" }, { "category": "external", "summary": "SUSE Bug 1020884 for CVE-2016-5483", "url": "https://bugzilla.suse.com/1020884" }, { "category": "external", "summary": "SUSE Bug 1020885 for CVE-2016-5483", "url": "https://bugzilla.suse.com/1020885" }, { "category": "external", "summary": "SUSE Bug 1020888 for CVE-2016-5483", "url": "https://bugzilla.suse.com/1020888" }, { "category": "external", "summary": "SUSE Bug 1020890 for CVE-2016-5483", "url": "https://bugzilla.suse.com/1020890" }, { "category": "external", "summary": "SUSE Bug 1020891 for CVE-2016-5483", "url": "https://bugzilla.suse.com/1020891" }, { "category": "external", "summary": "SUSE Bug 1020893 for CVE-2016-5483", "url": "https://bugzilla.suse.com/1020893" }, { "category": "external", "summary": "SUSE Bug 1020894 for CVE-2016-5483", "url": "https://bugzilla.suse.com/1020894" }, { "category": "external", "summary": "SUSE Bug 1020896 for CVE-2016-5483", "url": "https://bugzilla.suse.com/1020896" }, { "category": "external", "summary": "SUSE Bug 1020898 for CVE-2016-5483", "url": "https://bugzilla.suse.com/1020898" }, { "category": "external", "summary": "SUSE Bug 1020901 for CVE-2016-5483", "url": "https://bugzilla.suse.com/1020901" }, { "category": "external", "summary": "SUSE Bug 1022428 for CVE-2016-5483", "url": "https://bugzilla.suse.com/1022428" }, { "category": "external", "summary": "SUSE Bug 1029014 for CVE-2016-5483", "url": "https://bugzilla.suse.com/1029014" }, { "category": "external", "summary": "SUSE Bug 1029396 for CVE-2016-5483", "url": "https://bugzilla.suse.com/1029396" }, { "category": "external", "summary": "SUSE Bug 1034850 for CVE-2016-5483", "url": "https://bugzilla.suse.com/1034850" }, { "category": "external", "summary": "SUSE Bug 1049393 for CVE-2016-5483", "url": "https://bugzilla.suse.com/1049393" }, { "category": "external", "summary": "SUSE Bug 1049394 for CVE-2016-5483", "url": "https://bugzilla.suse.com/1049394" }, { "category": "external", "summary": "SUSE Bug 1049396 for CVE-2016-5483", "url": "https://bugzilla.suse.com/1049396" }, { "category": "external", "summary": "SUSE Bug 1049399 for CVE-2016-5483", "url": "https://bugzilla.suse.com/1049399" }, { "category": "external", "summary": "SUSE Bug 1049400 for CVE-2016-5483", "url": "https://bugzilla.suse.com/1049400" }, { "category": "external", "summary": "SUSE Bug 1049401 for CVE-2016-5483", "url": "https://bugzilla.suse.com/1049401" }, { "category": "external", "summary": "SUSE Bug 1049402 for CVE-2016-5483", "url": "https://bugzilla.suse.com/1049402" }, { "category": "external", "summary": "SUSE Bug 1049403 for CVE-2016-5483", "url": "https://bugzilla.suse.com/1049403" }, { "category": "external", "summary": "SUSE Bug 1049404 for CVE-2016-5483", "url": "https://bugzilla.suse.com/1049404" }, { "category": "external", "summary": "SUSE Bug 1049405 for CVE-2016-5483", "url": "https://bugzilla.suse.com/1049405" }, { "category": "external", "summary": "SUSE Bug 1049406 for CVE-2016-5483", "url": "https://bugzilla.suse.com/1049406" }, { "category": "external", "summary": "SUSE Bug 1049407 for CVE-2016-5483", "url": "https://bugzilla.suse.com/1049407" }, { "category": "external", "summary": "SUSE Bug 1049408 for CVE-2016-5483", "url": "https://bugzilla.suse.com/1049408" }, { "category": "external", "summary": "SUSE Bug 1049409 for CVE-2016-5483", "url": "https://bugzilla.suse.com/1049409" }, { "category": "external", "summary": "SUSE Bug 1049410 for CVE-2016-5483", "url": "https://bugzilla.suse.com/1049410" }, { "category": "external", "summary": "SUSE Bug 1049411 for CVE-2016-5483", "url": "https://bugzilla.suse.com/1049411" }, { "category": "external", "summary": "SUSE Bug 1049412 for CVE-2016-5483", "url": "https://bugzilla.suse.com/1049412" }, { "category": "external", "summary": "SUSE Bug 1049414 for CVE-2016-5483", "url": "https://bugzilla.suse.com/1049414" }, { "category": "external", "summary": "SUSE Bug 1049415 for CVE-2016-5483", "url": "https://bugzilla.suse.com/1049415" }, { "category": "external", "summary": "SUSE Bug 1049416 for CVE-2016-5483", "url": "https://bugzilla.suse.com/1049416" }, { "category": "external", "summary": "SUSE Bug 1049417 for CVE-2016-5483", "url": "https://bugzilla.suse.com/1049417" }, { "category": "external", "summary": "SUSE Bug 1064101 for CVE-2016-5483", "url": "https://bugzilla.suse.com/1064101" }, { "category": "external", "summary": "SUSE Bug 1064107 for CVE-2016-5483", "url": "https://bugzilla.suse.com/1064107" }, { "category": "external", "summary": "SUSE Bug 1064115 for CVE-2016-5483", "url": "https://bugzilla.suse.com/1064115" }, { "category": "external", "summary": "SUSE Bug 1064116 for CVE-2016-5483", "url": "https://bugzilla.suse.com/1064116" }, { "category": "external", "summary": "SUSE Bug 1064117 for CVE-2016-5483", "url": "https://bugzilla.suse.com/1064117" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Server 11 SP4:libmysql55client18-32bit-5.5.55-0.38.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:libmysql55client18-32bit-5.5.55-0.38.1.s390x", "SUSE Linux Enterprise Server 11 SP4:libmysql55client18-32bit-5.5.55-0.38.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:libmysql55client18-5.5.55-0.38.1.i586", "SUSE Linux Enterprise Server 11 SP4:libmysql55client18-5.5.55-0.38.1.ia64", "SUSE Linux Enterprise Server 11 SP4:libmysql55client18-5.5.55-0.38.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:libmysql55client18-5.5.55-0.38.1.s390x", "SUSE Linux Enterprise Server 11 SP4:libmysql55client18-5.5.55-0.38.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:libmysql55client18-x86-5.5.55-0.38.1.ia64", "SUSE Linux Enterprise Server 11 SP4:libmysql55client_r18-32bit-5.5.55-0.38.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:libmysql55client_r18-32bit-5.5.55-0.38.1.s390x", "SUSE Linux Enterprise Server 11 SP4:libmysql55client_r18-32bit-5.5.55-0.38.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:libmysql55client_r18-5.5.55-0.38.1.i586", "SUSE Linux Enterprise Server 11 SP4:libmysql55client_r18-5.5.55-0.38.1.ia64", "SUSE Linux Enterprise Server 11 SP4:libmysql55client_r18-5.5.55-0.38.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:libmysql55client_r18-5.5.55-0.38.1.s390x", "SUSE Linux Enterprise Server 11 SP4:libmysql55client_r18-5.5.55-0.38.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:libmysql55client_r18-x86-5.5.55-0.38.1.ia64", "SUSE Linux Enterprise Server 11 SP4:mysql-5.5.55-0.38.1.i586", "SUSE Linux Enterprise Server 11 SP4:mysql-5.5.55-0.38.1.ia64", "SUSE Linux Enterprise Server 11 SP4:mysql-5.5.55-0.38.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:mysql-5.5.55-0.38.1.s390x", "SUSE Linux Enterprise Server 11 SP4:mysql-5.5.55-0.38.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:mysql-client-5.5.55-0.38.1.i586", "SUSE Linux Enterprise Server 11 SP4:mysql-client-5.5.55-0.38.1.ia64", "SUSE Linux Enterprise Server 11 SP4:mysql-client-5.5.55-0.38.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:mysql-client-5.5.55-0.38.1.s390x", "SUSE Linux Enterprise Server 11 SP4:mysql-client-5.5.55-0.38.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:mysql-tools-5.5.55-0.38.1.i586", "SUSE Linux Enterprise Server 11 SP4:mysql-tools-5.5.55-0.38.1.ia64", "SUSE Linux Enterprise Server 11 SP4:mysql-tools-5.5.55-0.38.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:mysql-tools-5.5.55-0.38.1.s390x", "SUSE Linux Enterprise Server 11 SP4:mysql-tools-5.5.55-0.38.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client18-32bit-5.5.55-0.38.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client18-32bit-5.5.55-0.38.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client18-32bit-5.5.55-0.38.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client18-5.5.55-0.38.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client18-5.5.55-0.38.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client18-5.5.55-0.38.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client18-5.5.55-0.38.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client18-5.5.55-0.38.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client18-x86-5.5.55-0.38.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client_r18-32bit-5.5.55-0.38.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client_r18-32bit-5.5.55-0.38.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client_r18-32bit-5.5.55-0.38.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client_r18-5.5.55-0.38.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client_r18-5.5.55-0.38.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client_r18-5.5.55-0.38.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client_r18-5.5.55-0.38.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client_r18-5.5.55-0.38.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client_r18-x86-5.5.55-0.38.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-5.5.55-0.38.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-5.5.55-0.38.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-5.5.55-0.38.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-5.5.55-0.38.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-5.5.55-0.38.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-client-5.5.55-0.38.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-client-5.5.55-0.38.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-client-5.5.55-0.38.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-client-5.5.55-0.38.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-client-5.5.55-0.38.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-tools-5.5.55-0.38.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-tools-5.5.55-0.38.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-tools-5.5.55-0.38.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-tools-5.5.55-0.38.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-tools-5.5.55-0.38.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libmysql55client_r18-32bit-5.5.55-0.38.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libmysql55client_r18-32bit-5.5.55-0.38.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libmysql55client_r18-32bit-5.5.55-0.38.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libmysql55client_r18-x86-5.5.55-0.38.1.ia64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 6.4, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:H/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Server 11 SP4:libmysql55client18-32bit-5.5.55-0.38.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:libmysql55client18-32bit-5.5.55-0.38.1.s390x", "SUSE Linux Enterprise Server 11 SP4:libmysql55client18-32bit-5.5.55-0.38.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:libmysql55client18-5.5.55-0.38.1.i586", "SUSE Linux Enterprise Server 11 SP4:libmysql55client18-5.5.55-0.38.1.ia64", "SUSE Linux Enterprise Server 11 SP4:libmysql55client18-5.5.55-0.38.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:libmysql55client18-5.5.55-0.38.1.s390x", "SUSE Linux Enterprise Server 11 SP4:libmysql55client18-5.5.55-0.38.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:libmysql55client18-x86-5.5.55-0.38.1.ia64", "SUSE Linux Enterprise Server 11 SP4:libmysql55client_r18-32bit-5.5.55-0.38.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:libmysql55client_r18-32bit-5.5.55-0.38.1.s390x", "SUSE Linux Enterprise Server 11 SP4:libmysql55client_r18-32bit-5.5.55-0.38.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:libmysql55client_r18-5.5.55-0.38.1.i586", "SUSE Linux Enterprise Server 11 SP4:libmysql55client_r18-5.5.55-0.38.1.ia64", "SUSE Linux Enterprise Server 11 SP4:libmysql55client_r18-5.5.55-0.38.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:libmysql55client_r18-5.5.55-0.38.1.s390x", "SUSE Linux Enterprise Server 11 SP4:libmysql55client_r18-5.5.55-0.38.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:libmysql55client_r18-x86-5.5.55-0.38.1.ia64", "SUSE Linux Enterprise Server 11 SP4:mysql-5.5.55-0.38.1.i586", "SUSE Linux Enterprise Server 11 SP4:mysql-5.5.55-0.38.1.ia64", "SUSE Linux Enterprise Server 11 SP4:mysql-5.5.55-0.38.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:mysql-5.5.55-0.38.1.s390x", "SUSE Linux Enterprise Server 11 SP4:mysql-5.5.55-0.38.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:mysql-client-5.5.55-0.38.1.i586", "SUSE Linux Enterprise Server 11 SP4:mysql-client-5.5.55-0.38.1.ia64", "SUSE Linux Enterprise Server 11 SP4:mysql-client-5.5.55-0.38.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:mysql-client-5.5.55-0.38.1.s390x", "SUSE Linux Enterprise Server 11 SP4:mysql-client-5.5.55-0.38.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:mysql-tools-5.5.55-0.38.1.i586", "SUSE Linux Enterprise Server 11 SP4:mysql-tools-5.5.55-0.38.1.ia64", "SUSE Linux Enterprise Server 11 SP4:mysql-tools-5.5.55-0.38.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:mysql-tools-5.5.55-0.38.1.s390x", "SUSE Linux Enterprise Server 11 SP4:mysql-tools-5.5.55-0.38.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client18-32bit-5.5.55-0.38.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client18-32bit-5.5.55-0.38.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client18-32bit-5.5.55-0.38.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client18-5.5.55-0.38.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client18-5.5.55-0.38.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client18-5.5.55-0.38.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client18-5.5.55-0.38.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client18-5.5.55-0.38.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client18-x86-5.5.55-0.38.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client_r18-32bit-5.5.55-0.38.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client_r18-32bit-5.5.55-0.38.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client_r18-32bit-5.5.55-0.38.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client_r18-5.5.55-0.38.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client_r18-5.5.55-0.38.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client_r18-5.5.55-0.38.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client_r18-5.5.55-0.38.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client_r18-5.5.55-0.38.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client_r18-x86-5.5.55-0.38.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-5.5.55-0.38.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-5.5.55-0.38.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-5.5.55-0.38.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-5.5.55-0.38.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-5.5.55-0.38.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-client-5.5.55-0.38.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-client-5.5.55-0.38.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-client-5.5.55-0.38.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-client-5.5.55-0.38.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-client-5.5.55-0.38.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-tools-5.5.55-0.38.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-tools-5.5.55-0.38.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-tools-5.5.55-0.38.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-tools-5.5.55-0.38.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-tools-5.5.55-0.38.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libmysql55client_r18-32bit-5.5.55-0.38.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libmysql55client_r18-32bit-5.5.55-0.38.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libmysql55client_r18-32bit-5.5.55-0.38.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libmysql55client_r18-x86-5.5.55-0.38.1.ia64" ] } ], "threats": [ { "category": "impact", "date": "2017-04-28T15:34:16Z", "details": "moderate" } ], "title": "CVE-2016-5483" }, { "cve": "CVE-2017-3302", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2017-3302" } ], "notes": [ { "category": "general", "text": "Crash in libmysqlclient.so in Oracle MySQL before 5.6.21 and 5.7.x before 5.7.5 and MariaDB through 5.5.54, 10.0.x through 10.0.29, 10.1.x through 10.1.21, and 10.2.x through 10.2.3.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Server 11 SP4:libmysql55client18-32bit-5.5.55-0.38.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:libmysql55client18-32bit-5.5.55-0.38.1.s390x", "SUSE Linux Enterprise Server 11 SP4:libmysql55client18-32bit-5.5.55-0.38.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:libmysql55client18-5.5.55-0.38.1.i586", "SUSE Linux Enterprise Server 11 SP4:libmysql55client18-5.5.55-0.38.1.ia64", "SUSE Linux Enterprise Server 11 SP4:libmysql55client18-5.5.55-0.38.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:libmysql55client18-5.5.55-0.38.1.s390x", "SUSE Linux Enterprise Server 11 SP4:libmysql55client18-5.5.55-0.38.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:libmysql55client18-x86-5.5.55-0.38.1.ia64", "SUSE Linux Enterprise Server 11 SP4:libmysql55client_r18-32bit-5.5.55-0.38.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:libmysql55client_r18-32bit-5.5.55-0.38.1.s390x", "SUSE Linux Enterprise Server 11 SP4:libmysql55client_r18-32bit-5.5.55-0.38.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:libmysql55client_r18-5.5.55-0.38.1.i586", "SUSE Linux Enterprise Server 11 SP4:libmysql55client_r18-5.5.55-0.38.1.ia64", "SUSE Linux Enterprise Server 11 SP4:libmysql55client_r18-5.5.55-0.38.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:libmysql55client_r18-5.5.55-0.38.1.s390x", "SUSE Linux Enterprise Server 11 SP4:libmysql55client_r18-5.5.55-0.38.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:libmysql55client_r18-x86-5.5.55-0.38.1.ia64", "SUSE Linux Enterprise Server 11 SP4:mysql-5.5.55-0.38.1.i586", "SUSE Linux Enterprise Server 11 SP4:mysql-5.5.55-0.38.1.ia64", "SUSE Linux Enterprise Server 11 SP4:mysql-5.5.55-0.38.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:mysql-5.5.55-0.38.1.s390x", "SUSE Linux Enterprise Server 11 SP4:mysql-5.5.55-0.38.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:mysql-client-5.5.55-0.38.1.i586", "SUSE Linux Enterprise Server 11 SP4:mysql-client-5.5.55-0.38.1.ia64", "SUSE Linux Enterprise Server 11 SP4:mysql-client-5.5.55-0.38.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:mysql-client-5.5.55-0.38.1.s390x", "SUSE Linux Enterprise Server 11 SP4:mysql-client-5.5.55-0.38.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:mysql-tools-5.5.55-0.38.1.i586", "SUSE Linux Enterprise Server 11 SP4:mysql-tools-5.5.55-0.38.1.ia64", "SUSE Linux Enterprise Server 11 SP4:mysql-tools-5.5.55-0.38.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:mysql-tools-5.5.55-0.38.1.s390x", "SUSE Linux Enterprise Server 11 SP4:mysql-tools-5.5.55-0.38.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client18-32bit-5.5.55-0.38.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client18-32bit-5.5.55-0.38.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client18-32bit-5.5.55-0.38.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client18-5.5.55-0.38.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client18-5.5.55-0.38.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client18-5.5.55-0.38.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client18-5.5.55-0.38.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client18-5.5.55-0.38.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client18-x86-5.5.55-0.38.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client_r18-32bit-5.5.55-0.38.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client_r18-32bit-5.5.55-0.38.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client_r18-32bit-5.5.55-0.38.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client_r18-5.5.55-0.38.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client_r18-5.5.55-0.38.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client_r18-5.5.55-0.38.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client_r18-5.5.55-0.38.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client_r18-5.5.55-0.38.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client_r18-x86-5.5.55-0.38.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-5.5.55-0.38.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-5.5.55-0.38.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-5.5.55-0.38.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-5.5.55-0.38.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-5.5.55-0.38.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-client-5.5.55-0.38.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-client-5.5.55-0.38.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-client-5.5.55-0.38.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-client-5.5.55-0.38.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-client-5.5.55-0.38.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-tools-5.5.55-0.38.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-tools-5.5.55-0.38.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-tools-5.5.55-0.38.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-tools-5.5.55-0.38.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-tools-5.5.55-0.38.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libmysql55client_r18-32bit-5.5.55-0.38.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libmysql55client_r18-32bit-5.5.55-0.38.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libmysql55client_r18-32bit-5.5.55-0.38.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libmysql55client_r18-x86-5.5.55-0.38.1.ia64" ] }, "references": [ { "category": "external", "summary": "CVE-2017-3302", "url": "https://www.suse.com/security/cve/CVE-2017-3302" }, { "category": "external", "summary": "SUSE Bug 1022428 for CVE-2017-3302", "url": "https://bugzilla.suse.com/1022428" }, { "category": "external", "summary": "SUSE Bug 1034850 for CVE-2017-3302", "url": "https://bugzilla.suse.com/1034850" }, { "category": "external", "summary": "SUSE Bug 1034911 for CVE-2017-3302", "url": "https://bugzilla.suse.com/1034911" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Server 11 SP4:libmysql55client18-32bit-5.5.55-0.38.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:libmysql55client18-32bit-5.5.55-0.38.1.s390x", "SUSE Linux Enterprise Server 11 SP4:libmysql55client18-32bit-5.5.55-0.38.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:libmysql55client18-5.5.55-0.38.1.i586", "SUSE Linux Enterprise Server 11 SP4:libmysql55client18-5.5.55-0.38.1.ia64", "SUSE Linux Enterprise Server 11 SP4:libmysql55client18-5.5.55-0.38.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:libmysql55client18-5.5.55-0.38.1.s390x", "SUSE Linux Enterprise Server 11 SP4:libmysql55client18-5.5.55-0.38.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:libmysql55client18-x86-5.5.55-0.38.1.ia64", "SUSE Linux Enterprise Server 11 SP4:libmysql55client_r18-32bit-5.5.55-0.38.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:libmysql55client_r18-32bit-5.5.55-0.38.1.s390x", "SUSE Linux Enterprise Server 11 SP4:libmysql55client_r18-32bit-5.5.55-0.38.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:libmysql55client_r18-5.5.55-0.38.1.i586", "SUSE Linux Enterprise Server 11 SP4:libmysql55client_r18-5.5.55-0.38.1.ia64", "SUSE Linux Enterprise Server 11 SP4:libmysql55client_r18-5.5.55-0.38.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:libmysql55client_r18-5.5.55-0.38.1.s390x", "SUSE Linux Enterprise Server 11 SP4:libmysql55client_r18-5.5.55-0.38.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:libmysql55client_r18-x86-5.5.55-0.38.1.ia64", "SUSE Linux Enterprise Server 11 SP4:mysql-5.5.55-0.38.1.i586", "SUSE Linux Enterprise Server 11 SP4:mysql-5.5.55-0.38.1.ia64", "SUSE Linux Enterprise Server 11 SP4:mysql-5.5.55-0.38.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:mysql-5.5.55-0.38.1.s390x", "SUSE Linux Enterprise Server 11 SP4:mysql-5.5.55-0.38.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:mysql-client-5.5.55-0.38.1.i586", "SUSE Linux Enterprise Server 11 SP4:mysql-client-5.5.55-0.38.1.ia64", "SUSE Linux Enterprise Server 11 SP4:mysql-client-5.5.55-0.38.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:mysql-client-5.5.55-0.38.1.s390x", "SUSE Linux Enterprise Server 11 SP4:mysql-client-5.5.55-0.38.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:mysql-tools-5.5.55-0.38.1.i586", "SUSE Linux Enterprise Server 11 SP4:mysql-tools-5.5.55-0.38.1.ia64", "SUSE Linux Enterprise Server 11 SP4:mysql-tools-5.5.55-0.38.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:mysql-tools-5.5.55-0.38.1.s390x", "SUSE Linux Enterprise Server 11 SP4:mysql-tools-5.5.55-0.38.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client18-32bit-5.5.55-0.38.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client18-32bit-5.5.55-0.38.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client18-32bit-5.5.55-0.38.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client18-5.5.55-0.38.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client18-5.5.55-0.38.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client18-5.5.55-0.38.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client18-5.5.55-0.38.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client18-5.5.55-0.38.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client18-x86-5.5.55-0.38.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client_r18-32bit-5.5.55-0.38.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client_r18-32bit-5.5.55-0.38.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client_r18-32bit-5.5.55-0.38.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client_r18-5.5.55-0.38.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client_r18-5.5.55-0.38.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client_r18-5.5.55-0.38.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client_r18-5.5.55-0.38.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client_r18-5.5.55-0.38.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client_r18-x86-5.5.55-0.38.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-5.5.55-0.38.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-5.5.55-0.38.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-5.5.55-0.38.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-5.5.55-0.38.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-5.5.55-0.38.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-client-5.5.55-0.38.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-client-5.5.55-0.38.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-client-5.5.55-0.38.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-client-5.5.55-0.38.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-client-5.5.55-0.38.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-tools-5.5.55-0.38.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-tools-5.5.55-0.38.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-tools-5.5.55-0.38.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-tools-5.5.55-0.38.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-tools-5.5.55-0.38.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libmysql55client_r18-32bit-5.5.55-0.38.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libmysql55client_r18-32bit-5.5.55-0.38.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libmysql55client_r18-32bit-5.5.55-0.38.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libmysql55client_r18-x86-5.5.55-0.38.1.ia64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.5, "baseSeverity": "HIGH", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.0" }, "products": [ "SUSE Linux Enterprise Server 11 SP4:libmysql55client18-32bit-5.5.55-0.38.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:libmysql55client18-32bit-5.5.55-0.38.1.s390x", "SUSE Linux Enterprise Server 11 SP4:libmysql55client18-32bit-5.5.55-0.38.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:libmysql55client18-5.5.55-0.38.1.i586", "SUSE Linux Enterprise Server 11 SP4:libmysql55client18-5.5.55-0.38.1.ia64", "SUSE Linux Enterprise Server 11 SP4:libmysql55client18-5.5.55-0.38.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:libmysql55client18-5.5.55-0.38.1.s390x", "SUSE Linux Enterprise Server 11 SP4:libmysql55client18-5.5.55-0.38.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:libmysql55client18-x86-5.5.55-0.38.1.ia64", "SUSE Linux Enterprise Server 11 SP4:libmysql55client_r18-32bit-5.5.55-0.38.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:libmysql55client_r18-32bit-5.5.55-0.38.1.s390x", "SUSE Linux Enterprise Server 11 SP4:libmysql55client_r18-32bit-5.5.55-0.38.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:libmysql55client_r18-5.5.55-0.38.1.i586", "SUSE Linux Enterprise Server 11 SP4:libmysql55client_r18-5.5.55-0.38.1.ia64", "SUSE Linux Enterprise Server 11 SP4:libmysql55client_r18-5.5.55-0.38.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:libmysql55client_r18-5.5.55-0.38.1.s390x", "SUSE Linux Enterprise Server 11 SP4:libmysql55client_r18-5.5.55-0.38.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:libmysql55client_r18-x86-5.5.55-0.38.1.ia64", "SUSE Linux Enterprise Server 11 SP4:mysql-5.5.55-0.38.1.i586", "SUSE Linux Enterprise Server 11 SP4:mysql-5.5.55-0.38.1.ia64", "SUSE Linux Enterprise Server 11 SP4:mysql-5.5.55-0.38.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:mysql-5.5.55-0.38.1.s390x", "SUSE Linux Enterprise Server 11 SP4:mysql-5.5.55-0.38.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:mysql-client-5.5.55-0.38.1.i586", "SUSE Linux Enterprise Server 11 SP4:mysql-client-5.5.55-0.38.1.ia64", "SUSE Linux Enterprise Server 11 SP4:mysql-client-5.5.55-0.38.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:mysql-client-5.5.55-0.38.1.s390x", "SUSE Linux Enterprise Server 11 SP4:mysql-client-5.5.55-0.38.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:mysql-tools-5.5.55-0.38.1.i586", "SUSE Linux Enterprise Server 11 SP4:mysql-tools-5.5.55-0.38.1.ia64", "SUSE Linux Enterprise Server 11 SP4:mysql-tools-5.5.55-0.38.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:mysql-tools-5.5.55-0.38.1.s390x", "SUSE Linux Enterprise Server 11 SP4:mysql-tools-5.5.55-0.38.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client18-32bit-5.5.55-0.38.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client18-32bit-5.5.55-0.38.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client18-32bit-5.5.55-0.38.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client18-5.5.55-0.38.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client18-5.5.55-0.38.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client18-5.5.55-0.38.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client18-5.5.55-0.38.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client18-5.5.55-0.38.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client18-x86-5.5.55-0.38.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client_r18-32bit-5.5.55-0.38.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client_r18-32bit-5.5.55-0.38.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client_r18-32bit-5.5.55-0.38.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client_r18-5.5.55-0.38.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client_r18-5.5.55-0.38.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client_r18-5.5.55-0.38.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client_r18-5.5.55-0.38.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client_r18-5.5.55-0.38.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client_r18-x86-5.5.55-0.38.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-5.5.55-0.38.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-5.5.55-0.38.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-5.5.55-0.38.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-5.5.55-0.38.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-5.5.55-0.38.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-client-5.5.55-0.38.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-client-5.5.55-0.38.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-client-5.5.55-0.38.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-client-5.5.55-0.38.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-client-5.5.55-0.38.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-tools-5.5.55-0.38.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-tools-5.5.55-0.38.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-tools-5.5.55-0.38.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-tools-5.5.55-0.38.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-tools-5.5.55-0.38.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libmysql55client_r18-32bit-5.5.55-0.38.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libmysql55client_r18-32bit-5.5.55-0.38.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libmysql55client_r18-32bit-5.5.55-0.38.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libmysql55client_r18-x86-5.5.55-0.38.1.ia64" ] } ], "threats": [ { "category": "impact", "date": "2017-04-28T15:34:16Z", "details": "moderate" } ], "title": "CVE-2017-3302" }, { "cve": "CVE-2017-3305", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2017-3305" } ], "notes": [ { "category": "general", "text": "Vulnerability in the MySQL Server component of Oracle MySQL (subcomponent: Server: C API). Supported versions that are affected are 5.5.55 and earlier and 5.6.35 and earlier. Difficult to exploit vulnerability allows low privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized access to critical data or complete access to all MySQL Server accessible data. CVSS 3.0 Base Score 5.3 (Confidentiality impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:L/UI:N/S:U/C:H/I:N/A:N). NOTE: the previous information is from the April 2017 CPU. Oracle has not commented on third-party claims that this issue allows man-in-the-middle attackers to hijack the authentication of users by leveraging incorrect ordering of security parameter verification in a client, aka, \"The Riddle\".", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Server 11 SP4:libmysql55client18-32bit-5.5.55-0.38.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:libmysql55client18-32bit-5.5.55-0.38.1.s390x", "SUSE Linux Enterprise Server 11 SP4:libmysql55client18-32bit-5.5.55-0.38.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:libmysql55client18-5.5.55-0.38.1.i586", "SUSE Linux Enterprise Server 11 SP4:libmysql55client18-5.5.55-0.38.1.ia64", "SUSE Linux Enterprise Server 11 SP4:libmysql55client18-5.5.55-0.38.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:libmysql55client18-5.5.55-0.38.1.s390x", "SUSE Linux Enterprise Server 11 SP4:libmysql55client18-5.5.55-0.38.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:libmysql55client18-x86-5.5.55-0.38.1.ia64", "SUSE Linux Enterprise Server 11 SP4:libmysql55client_r18-32bit-5.5.55-0.38.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:libmysql55client_r18-32bit-5.5.55-0.38.1.s390x", "SUSE Linux Enterprise Server 11 SP4:libmysql55client_r18-32bit-5.5.55-0.38.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:libmysql55client_r18-5.5.55-0.38.1.i586", "SUSE Linux Enterprise Server 11 SP4:libmysql55client_r18-5.5.55-0.38.1.ia64", "SUSE Linux Enterprise Server 11 SP4:libmysql55client_r18-5.5.55-0.38.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:libmysql55client_r18-5.5.55-0.38.1.s390x", "SUSE Linux Enterprise Server 11 SP4:libmysql55client_r18-5.5.55-0.38.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:libmysql55client_r18-x86-5.5.55-0.38.1.ia64", "SUSE Linux Enterprise Server 11 SP4:mysql-5.5.55-0.38.1.i586", "SUSE Linux Enterprise Server 11 SP4:mysql-5.5.55-0.38.1.ia64", "SUSE Linux Enterprise Server 11 SP4:mysql-5.5.55-0.38.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:mysql-5.5.55-0.38.1.s390x", "SUSE Linux Enterprise Server 11 SP4:mysql-5.5.55-0.38.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:mysql-client-5.5.55-0.38.1.i586", "SUSE Linux Enterprise Server 11 SP4:mysql-client-5.5.55-0.38.1.ia64", "SUSE Linux Enterprise Server 11 SP4:mysql-client-5.5.55-0.38.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:mysql-client-5.5.55-0.38.1.s390x", "SUSE Linux Enterprise Server 11 SP4:mysql-client-5.5.55-0.38.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:mysql-tools-5.5.55-0.38.1.i586", "SUSE Linux Enterprise Server 11 SP4:mysql-tools-5.5.55-0.38.1.ia64", "SUSE Linux Enterprise Server 11 SP4:mysql-tools-5.5.55-0.38.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:mysql-tools-5.5.55-0.38.1.s390x", "SUSE Linux Enterprise Server 11 SP4:mysql-tools-5.5.55-0.38.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client18-32bit-5.5.55-0.38.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client18-32bit-5.5.55-0.38.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client18-32bit-5.5.55-0.38.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client18-5.5.55-0.38.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client18-5.5.55-0.38.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client18-5.5.55-0.38.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client18-5.5.55-0.38.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client18-5.5.55-0.38.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client18-x86-5.5.55-0.38.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client_r18-32bit-5.5.55-0.38.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client_r18-32bit-5.5.55-0.38.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client_r18-32bit-5.5.55-0.38.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client_r18-5.5.55-0.38.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client_r18-5.5.55-0.38.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client_r18-5.5.55-0.38.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client_r18-5.5.55-0.38.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client_r18-5.5.55-0.38.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client_r18-x86-5.5.55-0.38.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-5.5.55-0.38.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-5.5.55-0.38.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-5.5.55-0.38.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-5.5.55-0.38.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-5.5.55-0.38.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-client-5.5.55-0.38.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-client-5.5.55-0.38.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-client-5.5.55-0.38.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-client-5.5.55-0.38.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-client-5.5.55-0.38.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-tools-5.5.55-0.38.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-tools-5.5.55-0.38.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-tools-5.5.55-0.38.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-tools-5.5.55-0.38.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-tools-5.5.55-0.38.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libmysql55client_r18-32bit-5.5.55-0.38.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libmysql55client_r18-32bit-5.5.55-0.38.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libmysql55client_r18-32bit-5.5.55-0.38.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libmysql55client_r18-x86-5.5.55-0.38.1.ia64" ] }, "references": [ { "category": "external", "summary": "CVE-2017-3305", "url": "https://www.suse.com/security/cve/CVE-2017-3305" }, { "category": "external", "summary": "SUSE Bug 1029396 for CVE-2017-3305", "url": "https://bugzilla.suse.com/1029396" }, { "category": "external", "summary": "SUSE Bug 1034850 for CVE-2017-3305", "url": "https://bugzilla.suse.com/1034850" }, { "category": "external", "summary": "SUSE Bug 1037590 for CVE-2017-3305", "url": "https://bugzilla.suse.com/1037590" }, { "category": "external", "summary": "SUSE Bug 924663 for CVE-2017-3305", "url": "https://bugzilla.suse.com/924663" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Server 11 SP4:libmysql55client18-32bit-5.5.55-0.38.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:libmysql55client18-32bit-5.5.55-0.38.1.s390x", "SUSE Linux Enterprise Server 11 SP4:libmysql55client18-32bit-5.5.55-0.38.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:libmysql55client18-5.5.55-0.38.1.i586", "SUSE Linux Enterprise Server 11 SP4:libmysql55client18-5.5.55-0.38.1.ia64", "SUSE Linux Enterprise Server 11 SP4:libmysql55client18-5.5.55-0.38.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:libmysql55client18-5.5.55-0.38.1.s390x", "SUSE Linux Enterprise Server 11 SP4:libmysql55client18-5.5.55-0.38.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:libmysql55client18-x86-5.5.55-0.38.1.ia64", "SUSE Linux Enterprise Server 11 SP4:libmysql55client_r18-32bit-5.5.55-0.38.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:libmysql55client_r18-32bit-5.5.55-0.38.1.s390x", "SUSE Linux Enterprise Server 11 SP4:libmysql55client_r18-32bit-5.5.55-0.38.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:libmysql55client_r18-5.5.55-0.38.1.i586", "SUSE Linux Enterprise Server 11 SP4:libmysql55client_r18-5.5.55-0.38.1.ia64", "SUSE Linux Enterprise Server 11 SP4:libmysql55client_r18-5.5.55-0.38.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:libmysql55client_r18-5.5.55-0.38.1.s390x", "SUSE Linux Enterprise Server 11 SP4:libmysql55client_r18-5.5.55-0.38.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:libmysql55client_r18-x86-5.5.55-0.38.1.ia64", "SUSE Linux Enterprise Server 11 SP4:mysql-5.5.55-0.38.1.i586", "SUSE Linux Enterprise Server 11 SP4:mysql-5.5.55-0.38.1.ia64", "SUSE Linux Enterprise Server 11 SP4:mysql-5.5.55-0.38.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:mysql-5.5.55-0.38.1.s390x", "SUSE Linux Enterprise Server 11 SP4:mysql-5.5.55-0.38.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:mysql-client-5.5.55-0.38.1.i586", "SUSE Linux Enterprise Server 11 SP4:mysql-client-5.5.55-0.38.1.ia64", "SUSE Linux Enterprise Server 11 SP4:mysql-client-5.5.55-0.38.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:mysql-client-5.5.55-0.38.1.s390x", "SUSE Linux Enterprise Server 11 SP4:mysql-client-5.5.55-0.38.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:mysql-tools-5.5.55-0.38.1.i586", "SUSE Linux Enterprise Server 11 SP4:mysql-tools-5.5.55-0.38.1.ia64", "SUSE Linux Enterprise Server 11 SP4:mysql-tools-5.5.55-0.38.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:mysql-tools-5.5.55-0.38.1.s390x", "SUSE Linux Enterprise Server 11 SP4:mysql-tools-5.5.55-0.38.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client18-32bit-5.5.55-0.38.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client18-32bit-5.5.55-0.38.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client18-32bit-5.5.55-0.38.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client18-5.5.55-0.38.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client18-5.5.55-0.38.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client18-5.5.55-0.38.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client18-5.5.55-0.38.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client18-5.5.55-0.38.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client18-x86-5.5.55-0.38.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client_r18-32bit-5.5.55-0.38.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client_r18-32bit-5.5.55-0.38.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client_r18-32bit-5.5.55-0.38.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client_r18-5.5.55-0.38.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client_r18-5.5.55-0.38.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client_r18-5.5.55-0.38.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client_r18-5.5.55-0.38.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client_r18-5.5.55-0.38.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client_r18-x86-5.5.55-0.38.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-5.5.55-0.38.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-5.5.55-0.38.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-5.5.55-0.38.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-5.5.55-0.38.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-5.5.55-0.38.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-client-5.5.55-0.38.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-client-5.5.55-0.38.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-client-5.5.55-0.38.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-client-5.5.55-0.38.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-client-5.5.55-0.38.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-tools-5.5.55-0.38.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-tools-5.5.55-0.38.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-tools-5.5.55-0.38.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-tools-5.5.55-0.38.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-tools-5.5.55-0.38.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libmysql55client_r18-32bit-5.5.55-0.38.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libmysql55client_r18-32bit-5.5.55-0.38.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libmysql55client_r18-32bit-5.5.55-0.38.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libmysql55client_r18-x86-5.5.55-0.38.1.ia64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.0/AV:N/AC:H/PR:L/UI:N/S:U/C:H/I:N/A:N", "version": "3.0" }, "products": [ "SUSE Linux Enterprise Server 11 SP4:libmysql55client18-32bit-5.5.55-0.38.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:libmysql55client18-32bit-5.5.55-0.38.1.s390x", "SUSE Linux Enterprise Server 11 SP4:libmysql55client18-32bit-5.5.55-0.38.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:libmysql55client18-5.5.55-0.38.1.i586", "SUSE Linux Enterprise Server 11 SP4:libmysql55client18-5.5.55-0.38.1.ia64", "SUSE Linux Enterprise Server 11 SP4:libmysql55client18-5.5.55-0.38.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:libmysql55client18-5.5.55-0.38.1.s390x", "SUSE Linux Enterprise Server 11 SP4:libmysql55client18-5.5.55-0.38.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:libmysql55client18-x86-5.5.55-0.38.1.ia64", "SUSE Linux Enterprise Server 11 SP4:libmysql55client_r18-32bit-5.5.55-0.38.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:libmysql55client_r18-32bit-5.5.55-0.38.1.s390x", "SUSE Linux Enterprise Server 11 SP4:libmysql55client_r18-32bit-5.5.55-0.38.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:libmysql55client_r18-5.5.55-0.38.1.i586", "SUSE Linux Enterprise Server 11 SP4:libmysql55client_r18-5.5.55-0.38.1.ia64", "SUSE Linux Enterprise Server 11 SP4:libmysql55client_r18-5.5.55-0.38.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:libmysql55client_r18-5.5.55-0.38.1.s390x", "SUSE Linux Enterprise Server 11 SP4:libmysql55client_r18-5.5.55-0.38.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:libmysql55client_r18-x86-5.5.55-0.38.1.ia64", "SUSE Linux Enterprise Server 11 SP4:mysql-5.5.55-0.38.1.i586", "SUSE Linux Enterprise Server 11 SP4:mysql-5.5.55-0.38.1.ia64", "SUSE Linux Enterprise Server 11 SP4:mysql-5.5.55-0.38.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:mysql-5.5.55-0.38.1.s390x", "SUSE Linux Enterprise Server 11 SP4:mysql-5.5.55-0.38.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:mysql-client-5.5.55-0.38.1.i586", "SUSE Linux Enterprise Server 11 SP4:mysql-client-5.5.55-0.38.1.ia64", "SUSE Linux Enterprise Server 11 SP4:mysql-client-5.5.55-0.38.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:mysql-client-5.5.55-0.38.1.s390x", "SUSE Linux Enterprise Server 11 SP4:mysql-client-5.5.55-0.38.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:mysql-tools-5.5.55-0.38.1.i586", "SUSE Linux Enterprise Server 11 SP4:mysql-tools-5.5.55-0.38.1.ia64", "SUSE Linux Enterprise Server 11 SP4:mysql-tools-5.5.55-0.38.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:mysql-tools-5.5.55-0.38.1.s390x", "SUSE Linux Enterprise Server 11 SP4:mysql-tools-5.5.55-0.38.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client18-32bit-5.5.55-0.38.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client18-32bit-5.5.55-0.38.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client18-32bit-5.5.55-0.38.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client18-5.5.55-0.38.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client18-5.5.55-0.38.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client18-5.5.55-0.38.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client18-5.5.55-0.38.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client18-5.5.55-0.38.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client18-x86-5.5.55-0.38.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client_r18-32bit-5.5.55-0.38.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client_r18-32bit-5.5.55-0.38.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client_r18-32bit-5.5.55-0.38.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client_r18-5.5.55-0.38.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client_r18-5.5.55-0.38.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client_r18-5.5.55-0.38.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client_r18-5.5.55-0.38.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client_r18-5.5.55-0.38.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client_r18-x86-5.5.55-0.38.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-5.5.55-0.38.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-5.5.55-0.38.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-5.5.55-0.38.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-5.5.55-0.38.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-5.5.55-0.38.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-client-5.5.55-0.38.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-client-5.5.55-0.38.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-client-5.5.55-0.38.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-client-5.5.55-0.38.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-client-5.5.55-0.38.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-tools-5.5.55-0.38.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-tools-5.5.55-0.38.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-tools-5.5.55-0.38.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-tools-5.5.55-0.38.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-tools-5.5.55-0.38.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libmysql55client_r18-32bit-5.5.55-0.38.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libmysql55client_r18-32bit-5.5.55-0.38.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libmysql55client_r18-32bit-5.5.55-0.38.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libmysql55client_r18-x86-5.5.55-0.38.1.ia64" ] } ], "threats": [ { "category": "impact", "date": "2017-04-28T15:34:16Z", "details": "moderate" } ], "title": "CVE-2017-3305" }, { "cve": "CVE-2017-3308", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2017-3308" } ], "notes": [ { "category": "general", "text": "Vulnerability in the MySQL Server component of Oracle MySQL (subcomponent: Server: DML). Supported versions that are affected are 5.5.54 and earlier, 5.6.35 and earlier and 5.7.17 and earlier. Easily \"exploitable\" vulnerability allows low privileged attacker with network access via multiple protocols to compromise MySQL Server. While the vulnerability is in MySQL Server, attacks may significantly impact additional products. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.0 Base Score 7.7 (Availability impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:C/C:N/I:N/A:H).", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Server 11 SP4:libmysql55client18-32bit-5.5.55-0.38.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:libmysql55client18-32bit-5.5.55-0.38.1.s390x", "SUSE Linux Enterprise Server 11 SP4:libmysql55client18-32bit-5.5.55-0.38.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:libmysql55client18-5.5.55-0.38.1.i586", "SUSE Linux Enterprise Server 11 SP4:libmysql55client18-5.5.55-0.38.1.ia64", "SUSE Linux Enterprise Server 11 SP4:libmysql55client18-5.5.55-0.38.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:libmysql55client18-5.5.55-0.38.1.s390x", "SUSE Linux Enterprise Server 11 SP4:libmysql55client18-5.5.55-0.38.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:libmysql55client18-x86-5.5.55-0.38.1.ia64", "SUSE Linux Enterprise Server 11 SP4:libmysql55client_r18-32bit-5.5.55-0.38.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:libmysql55client_r18-32bit-5.5.55-0.38.1.s390x", "SUSE Linux Enterprise Server 11 SP4:libmysql55client_r18-32bit-5.5.55-0.38.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:libmysql55client_r18-5.5.55-0.38.1.i586", "SUSE Linux Enterprise Server 11 SP4:libmysql55client_r18-5.5.55-0.38.1.ia64", "SUSE Linux Enterprise Server 11 SP4:libmysql55client_r18-5.5.55-0.38.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:libmysql55client_r18-5.5.55-0.38.1.s390x", "SUSE Linux Enterprise Server 11 SP4:libmysql55client_r18-5.5.55-0.38.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:libmysql55client_r18-x86-5.5.55-0.38.1.ia64", "SUSE Linux Enterprise Server 11 SP4:mysql-5.5.55-0.38.1.i586", "SUSE Linux Enterprise Server 11 SP4:mysql-5.5.55-0.38.1.ia64", "SUSE Linux Enterprise Server 11 SP4:mysql-5.5.55-0.38.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:mysql-5.5.55-0.38.1.s390x", "SUSE Linux Enterprise Server 11 SP4:mysql-5.5.55-0.38.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:mysql-client-5.5.55-0.38.1.i586", "SUSE Linux Enterprise Server 11 SP4:mysql-client-5.5.55-0.38.1.ia64", "SUSE Linux Enterprise Server 11 SP4:mysql-client-5.5.55-0.38.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:mysql-client-5.5.55-0.38.1.s390x", "SUSE Linux Enterprise Server 11 SP4:mysql-client-5.5.55-0.38.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:mysql-tools-5.5.55-0.38.1.i586", "SUSE Linux Enterprise Server 11 SP4:mysql-tools-5.5.55-0.38.1.ia64", "SUSE Linux Enterprise Server 11 SP4:mysql-tools-5.5.55-0.38.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:mysql-tools-5.5.55-0.38.1.s390x", "SUSE Linux Enterprise Server 11 SP4:mysql-tools-5.5.55-0.38.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client18-32bit-5.5.55-0.38.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client18-32bit-5.5.55-0.38.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client18-32bit-5.5.55-0.38.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client18-5.5.55-0.38.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client18-5.5.55-0.38.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client18-5.5.55-0.38.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client18-5.5.55-0.38.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client18-5.5.55-0.38.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client18-x86-5.5.55-0.38.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client_r18-32bit-5.5.55-0.38.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client_r18-32bit-5.5.55-0.38.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client_r18-32bit-5.5.55-0.38.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client_r18-5.5.55-0.38.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client_r18-5.5.55-0.38.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client_r18-5.5.55-0.38.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client_r18-5.5.55-0.38.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client_r18-5.5.55-0.38.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client_r18-x86-5.5.55-0.38.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-5.5.55-0.38.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-5.5.55-0.38.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-5.5.55-0.38.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-5.5.55-0.38.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-5.5.55-0.38.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-client-5.5.55-0.38.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-client-5.5.55-0.38.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-client-5.5.55-0.38.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-client-5.5.55-0.38.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-client-5.5.55-0.38.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-tools-5.5.55-0.38.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-tools-5.5.55-0.38.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-tools-5.5.55-0.38.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-tools-5.5.55-0.38.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-tools-5.5.55-0.38.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libmysql55client_r18-32bit-5.5.55-0.38.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libmysql55client_r18-32bit-5.5.55-0.38.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libmysql55client_r18-32bit-5.5.55-0.38.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libmysql55client_r18-x86-5.5.55-0.38.1.ia64" ] }, "references": [ { "category": "external", "summary": "CVE-2017-3308", "url": "https://www.suse.com/security/cve/CVE-2017-3308" }, { "category": "external", "summary": "SUSE Bug 1034850 for CVE-2017-3308", "url": "https://bugzilla.suse.com/1034850" }, { "category": "external", "summary": "SUSE Bug 1048715 for CVE-2017-3308", "url": "https://bugzilla.suse.com/1048715" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Server 11 SP4:libmysql55client18-32bit-5.5.55-0.38.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:libmysql55client18-32bit-5.5.55-0.38.1.s390x", "SUSE Linux Enterprise Server 11 SP4:libmysql55client18-32bit-5.5.55-0.38.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:libmysql55client18-5.5.55-0.38.1.i586", "SUSE Linux Enterprise Server 11 SP4:libmysql55client18-5.5.55-0.38.1.ia64", "SUSE Linux Enterprise Server 11 SP4:libmysql55client18-5.5.55-0.38.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:libmysql55client18-5.5.55-0.38.1.s390x", "SUSE Linux Enterprise Server 11 SP4:libmysql55client18-5.5.55-0.38.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:libmysql55client18-x86-5.5.55-0.38.1.ia64", "SUSE Linux Enterprise Server 11 SP4:libmysql55client_r18-32bit-5.5.55-0.38.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:libmysql55client_r18-32bit-5.5.55-0.38.1.s390x", "SUSE Linux Enterprise Server 11 SP4:libmysql55client_r18-32bit-5.5.55-0.38.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:libmysql55client_r18-5.5.55-0.38.1.i586", "SUSE Linux Enterprise Server 11 SP4:libmysql55client_r18-5.5.55-0.38.1.ia64", "SUSE Linux Enterprise Server 11 SP4:libmysql55client_r18-5.5.55-0.38.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:libmysql55client_r18-5.5.55-0.38.1.s390x", "SUSE Linux Enterprise Server 11 SP4:libmysql55client_r18-5.5.55-0.38.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:libmysql55client_r18-x86-5.5.55-0.38.1.ia64", "SUSE Linux Enterprise Server 11 SP4:mysql-5.5.55-0.38.1.i586", "SUSE Linux Enterprise Server 11 SP4:mysql-5.5.55-0.38.1.ia64", "SUSE Linux Enterprise Server 11 SP4:mysql-5.5.55-0.38.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:mysql-5.5.55-0.38.1.s390x", "SUSE Linux Enterprise Server 11 SP4:mysql-5.5.55-0.38.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:mysql-client-5.5.55-0.38.1.i586", "SUSE Linux Enterprise Server 11 SP4:mysql-client-5.5.55-0.38.1.ia64", "SUSE Linux Enterprise Server 11 SP4:mysql-client-5.5.55-0.38.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:mysql-client-5.5.55-0.38.1.s390x", "SUSE Linux Enterprise Server 11 SP4:mysql-client-5.5.55-0.38.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:mysql-tools-5.5.55-0.38.1.i586", "SUSE Linux Enterprise Server 11 SP4:mysql-tools-5.5.55-0.38.1.ia64", "SUSE Linux Enterprise Server 11 SP4:mysql-tools-5.5.55-0.38.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:mysql-tools-5.5.55-0.38.1.s390x", "SUSE Linux Enterprise Server 11 SP4:mysql-tools-5.5.55-0.38.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client18-32bit-5.5.55-0.38.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client18-32bit-5.5.55-0.38.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client18-32bit-5.5.55-0.38.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client18-5.5.55-0.38.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client18-5.5.55-0.38.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client18-5.5.55-0.38.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client18-5.5.55-0.38.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client18-5.5.55-0.38.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client18-x86-5.5.55-0.38.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client_r18-32bit-5.5.55-0.38.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client_r18-32bit-5.5.55-0.38.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client_r18-32bit-5.5.55-0.38.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client_r18-5.5.55-0.38.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client_r18-5.5.55-0.38.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client_r18-5.5.55-0.38.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client_r18-5.5.55-0.38.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client_r18-5.5.55-0.38.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client_r18-x86-5.5.55-0.38.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-5.5.55-0.38.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-5.5.55-0.38.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-5.5.55-0.38.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-5.5.55-0.38.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-5.5.55-0.38.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-client-5.5.55-0.38.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-client-5.5.55-0.38.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-client-5.5.55-0.38.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-client-5.5.55-0.38.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-client-5.5.55-0.38.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-tools-5.5.55-0.38.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-tools-5.5.55-0.38.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-tools-5.5.55-0.38.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-tools-5.5.55-0.38.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-tools-5.5.55-0.38.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libmysql55client_r18-32bit-5.5.55-0.38.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libmysql55client_r18-32bit-5.5.55-0.38.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libmysql55client_r18-32bit-5.5.55-0.38.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libmysql55client_r18-x86-5.5.55-0.38.1.ia64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.7, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Server 11 SP4:libmysql55client18-32bit-5.5.55-0.38.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:libmysql55client18-32bit-5.5.55-0.38.1.s390x", "SUSE Linux Enterprise Server 11 SP4:libmysql55client18-32bit-5.5.55-0.38.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:libmysql55client18-5.5.55-0.38.1.i586", "SUSE Linux Enterprise Server 11 SP4:libmysql55client18-5.5.55-0.38.1.ia64", "SUSE Linux Enterprise Server 11 SP4:libmysql55client18-5.5.55-0.38.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:libmysql55client18-5.5.55-0.38.1.s390x", "SUSE Linux Enterprise Server 11 SP4:libmysql55client18-5.5.55-0.38.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:libmysql55client18-x86-5.5.55-0.38.1.ia64", "SUSE Linux Enterprise Server 11 SP4:libmysql55client_r18-32bit-5.5.55-0.38.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:libmysql55client_r18-32bit-5.5.55-0.38.1.s390x", "SUSE Linux Enterprise Server 11 SP4:libmysql55client_r18-32bit-5.5.55-0.38.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:libmysql55client_r18-5.5.55-0.38.1.i586", "SUSE Linux Enterprise Server 11 SP4:libmysql55client_r18-5.5.55-0.38.1.ia64", "SUSE Linux Enterprise Server 11 SP4:libmysql55client_r18-5.5.55-0.38.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:libmysql55client_r18-5.5.55-0.38.1.s390x", "SUSE Linux Enterprise Server 11 SP4:libmysql55client_r18-5.5.55-0.38.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:libmysql55client_r18-x86-5.5.55-0.38.1.ia64", "SUSE Linux Enterprise Server 11 SP4:mysql-5.5.55-0.38.1.i586", "SUSE Linux Enterprise Server 11 SP4:mysql-5.5.55-0.38.1.ia64", "SUSE Linux Enterprise Server 11 SP4:mysql-5.5.55-0.38.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:mysql-5.5.55-0.38.1.s390x", "SUSE Linux Enterprise Server 11 SP4:mysql-5.5.55-0.38.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:mysql-client-5.5.55-0.38.1.i586", "SUSE Linux Enterprise Server 11 SP4:mysql-client-5.5.55-0.38.1.ia64", "SUSE Linux Enterprise Server 11 SP4:mysql-client-5.5.55-0.38.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:mysql-client-5.5.55-0.38.1.s390x", "SUSE Linux Enterprise Server 11 SP4:mysql-client-5.5.55-0.38.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:mysql-tools-5.5.55-0.38.1.i586", "SUSE Linux Enterprise Server 11 SP4:mysql-tools-5.5.55-0.38.1.ia64", "SUSE Linux Enterprise Server 11 SP4:mysql-tools-5.5.55-0.38.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:mysql-tools-5.5.55-0.38.1.s390x", "SUSE Linux Enterprise Server 11 SP4:mysql-tools-5.5.55-0.38.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client18-32bit-5.5.55-0.38.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client18-32bit-5.5.55-0.38.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client18-32bit-5.5.55-0.38.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client18-5.5.55-0.38.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client18-5.5.55-0.38.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client18-5.5.55-0.38.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client18-5.5.55-0.38.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client18-5.5.55-0.38.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client18-x86-5.5.55-0.38.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client_r18-32bit-5.5.55-0.38.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client_r18-32bit-5.5.55-0.38.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client_r18-32bit-5.5.55-0.38.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client_r18-5.5.55-0.38.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client_r18-5.5.55-0.38.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client_r18-5.5.55-0.38.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client_r18-5.5.55-0.38.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client_r18-5.5.55-0.38.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client_r18-x86-5.5.55-0.38.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-5.5.55-0.38.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-5.5.55-0.38.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-5.5.55-0.38.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-5.5.55-0.38.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-5.5.55-0.38.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-client-5.5.55-0.38.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-client-5.5.55-0.38.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-client-5.5.55-0.38.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-client-5.5.55-0.38.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-client-5.5.55-0.38.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-tools-5.5.55-0.38.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-tools-5.5.55-0.38.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-tools-5.5.55-0.38.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-tools-5.5.55-0.38.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-tools-5.5.55-0.38.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libmysql55client_r18-32bit-5.5.55-0.38.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libmysql55client_r18-32bit-5.5.55-0.38.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libmysql55client_r18-32bit-5.5.55-0.38.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libmysql55client_r18-x86-5.5.55-0.38.1.ia64" ] } ], "threats": [ { "category": "impact", "date": "2017-04-28T15:34:16Z", "details": "moderate" } ], "title": "CVE-2017-3308" }, { "cve": "CVE-2017-3309", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2017-3309" } ], "notes": [ { "category": "general", "text": "Vulnerability in the MySQL Server component of Oracle MySQL (subcomponent: Server: Optimizer). Supported versions that are affected are 5.5.54 and earlier, 5.6.35 and earlier and 5.7.17 and earlier. Easily \"exploitable\" vulnerability allows low privileged attacker with network access via multiple protocols to compromise MySQL Server. While the vulnerability is in MySQL Server, attacks may significantly impact additional products. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.0 Base Score 7.7 (Availability impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:C/C:N/I:N/A:H).", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Server 11 SP4:libmysql55client18-32bit-5.5.55-0.38.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:libmysql55client18-32bit-5.5.55-0.38.1.s390x", "SUSE Linux Enterprise Server 11 SP4:libmysql55client18-32bit-5.5.55-0.38.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:libmysql55client18-5.5.55-0.38.1.i586", "SUSE Linux Enterprise Server 11 SP4:libmysql55client18-5.5.55-0.38.1.ia64", "SUSE Linux Enterprise Server 11 SP4:libmysql55client18-5.5.55-0.38.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:libmysql55client18-5.5.55-0.38.1.s390x", "SUSE Linux Enterprise Server 11 SP4:libmysql55client18-5.5.55-0.38.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:libmysql55client18-x86-5.5.55-0.38.1.ia64", "SUSE Linux Enterprise Server 11 SP4:libmysql55client_r18-32bit-5.5.55-0.38.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:libmysql55client_r18-32bit-5.5.55-0.38.1.s390x", "SUSE Linux Enterprise Server 11 SP4:libmysql55client_r18-32bit-5.5.55-0.38.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:libmysql55client_r18-5.5.55-0.38.1.i586", "SUSE Linux Enterprise Server 11 SP4:libmysql55client_r18-5.5.55-0.38.1.ia64", "SUSE Linux Enterprise Server 11 SP4:libmysql55client_r18-5.5.55-0.38.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:libmysql55client_r18-5.5.55-0.38.1.s390x", "SUSE Linux Enterprise Server 11 SP4:libmysql55client_r18-5.5.55-0.38.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:libmysql55client_r18-x86-5.5.55-0.38.1.ia64", "SUSE Linux Enterprise Server 11 SP4:mysql-5.5.55-0.38.1.i586", "SUSE Linux Enterprise Server 11 SP4:mysql-5.5.55-0.38.1.ia64", "SUSE Linux Enterprise Server 11 SP4:mysql-5.5.55-0.38.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:mysql-5.5.55-0.38.1.s390x", "SUSE Linux Enterprise Server 11 SP4:mysql-5.5.55-0.38.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:mysql-client-5.5.55-0.38.1.i586", "SUSE Linux Enterprise Server 11 SP4:mysql-client-5.5.55-0.38.1.ia64", "SUSE Linux Enterprise Server 11 SP4:mysql-client-5.5.55-0.38.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:mysql-client-5.5.55-0.38.1.s390x", "SUSE Linux Enterprise Server 11 SP4:mysql-client-5.5.55-0.38.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:mysql-tools-5.5.55-0.38.1.i586", "SUSE Linux Enterprise Server 11 SP4:mysql-tools-5.5.55-0.38.1.ia64", "SUSE Linux Enterprise Server 11 SP4:mysql-tools-5.5.55-0.38.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:mysql-tools-5.5.55-0.38.1.s390x", "SUSE Linux Enterprise Server 11 SP4:mysql-tools-5.5.55-0.38.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client18-32bit-5.5.55-0.38.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client18-32bit-5.5.55-0.38.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client18-32bit-5.5.55-0.38.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client18-5.5.55-0.38.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client18-5.5.55-0.38.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client18-5.5.55-0.38.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client18-5.5.55-0.38.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client18-5.5.55-0.38.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client18-x86-5.5.55-0.38.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client_r18-32bit-5.5.55-0.38.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client_r18-32bit-5.5.55-0.38.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client_r18-32bit-5.5.55-0.38.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client_r18-5.5.55-0.38.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client_r18-5.5.55-0.38.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client_r18-5.5.55-0.38.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client_r18-5.5.55-0.38.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client_r18-5.5.55-0.38.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client_r18-x86-5.5.55-0.38.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-5.5.55-0.38.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-5.5.55-0.38.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-5.5.55-0.38.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-5.5.55-0.38.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-5.5.55-0.38.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-client-5.5.55-0.38.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-client-5.5.55-0.38.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-client-5.5.55-0.38.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-client-5.5.55-0.38.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-client-5.5.55-0.38.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-tools-5.5.55-0.38.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-tools-5.5.55-0.38.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-tools-5.5.55-0.38.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-tools-5.5.55-0.38.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-tools-5.5.55-0.38.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libmysql55client_r18-32bit-5.5.55-0.38.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libmysql55client_r18-32bit-5.5.55-0.38.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libmysql55client_r18-32bit-5.5.55-0.38.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libmysql55client_r18-x86-5.5.55-0.38.1.ia64" ] }, "references": [ { "category": "external", "summary": "CVE-2017-3309", "url": "https://www.suse.com/security/cve/CVE-2017-3309" }, { "category": "external", "summary": "SUSE Bug 1034850 for CVE-2017-3309", "url": "https://bugzilla.suse.com/1034850" }, { "category": "external", "summary": "SUSE Bug 1048715 for CVE-2017-3309", "url": "https://bugzilla.suse.com/1048715" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Server 11 SP4:libmysql55client18-32bit-5.5.55-0.38.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:libmysql55client18-32bit-5.5.55-0.38.1.s390x", "SUSE Linux Enterprise Server 11 SP4:libmysql55client18-32bit-5.5.55-0.38.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:libmysql55client18-5.5.55-0.38.1.i586", "SUSE Linux Enterprise Server 11 SP4:libmysql55client18-5.5.55-0.38.1.ia64", "SUSE Linux Enterprise Server 11 SP4:libmysql55client18-5.5.55-0.38.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:libmysql55client18-5.5.55-0.38.1.s390x", "SUSE Linux Enterprise Server 11 SP4:libmysql55client18-5.5.55-0.38.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:libmysql55client18-x86-5.5.55-0.38.1.ia64", "SUSE Linux Enterprise Server 11 SP4:libmysql55client_r18-32bit-5.5.55-0.38.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:libmysql55client_r18-32bit-5.5.55-0.38.1.s390x", "SUSE Linux Enterprise Server 11 SP4:libmysql55client_r18-32bit-5.5.55-0.38.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:libmysql55client_r18-5.5.55-0.38.1.i586", "SUSE Linux Enterprise Server 11 SP4:libmysql55client_r18-5.5.55-0.38.1.ia64", "SUSE Linux Enterprise Server 11 SP4:libmysql55client_r18-5.5.55-0.38.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:libmysql55client_r18-5.5.55-0.38.1.s390x", "SUSE Linux Enterprise Server 11 SP4:libmysql55client_r18-5.5.55-0.38.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:libmysql55client_r18-x86-5.5.55-0.38.1.ia64", "SUSE Linux Enterprise Server 11 SP4:mysql-5.5.55-0.38.1.i586", "SUSE Linux Enterprise Server 11 SP4:mysql-5.5.55-0.38.1.ia64", "SUSE Linux Enterprise Server 11 SP4:mysql-5.5.55-0.38.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:mysql-5.5.55-0.38.1.s390x", "SUSE Linux Enterprise Server 11 SP4:mysql-5.5.55-0.38.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:mysql-client-5.5.55-0.38.1.i586", "SUSE Linux Enterprise Server 11 SP4:mysql-client-5.5.55-0.38.1.ia64", "SUSE Linux Enterprise Server 11 SP4:mysql-client-5.5.55-0.38.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:mysql-client-5.5.55-0.38.1.s390x", "SUSE Linux Enterprise Server 11 SP4:mysql-client-5.5.55-0.38.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:mysql-tools-5.5.55-0.38.1.i586", "SUSE Linux Enterprise Server 11 SP4:mysql-tools-5.5.55-0.38.1.ia64", "SUSE Linux Enterprise Server 11 SP4:mysql-tools-5.5.55-0.38.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:mysql-tools-5.5.55-0.38.1.s390x", "SUSE Linux Enterprise Server 11 SP4:mysql-tools-5.5.55-0.38.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client18-32bit-5.5.55-0.38.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client18-32bit-5.5.55-0.38.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client18-32bit-5.5.55-0.38.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client18-5.5.55-0.38.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client18-5.5.55-0.38.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client18-5.5.55-0.38.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client18-5.5.55-0.38.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client18-5.5.55-0.38.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client18-x86-5.5.55-0.38.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client_r18-32bit-5.5.55-0.38.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client_r18-32bit-5.5.55-0.38.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client_r18-32bit-5.5.55-0.38.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client_r18-5.5.55-0.38.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client_r18-5.5.55-0.38.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client_r18-5.5.55-0.38.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client_r18-5.5.55-0.38.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client_r18-5.5.55-0.38.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client_r18-x86-5.5.55-0.38.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-5.5.55-0.38.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-5.5.55-0.38.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-5.5.55-0.38.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-5.5.55-0.38.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-5.5.55-0.38.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-client-5.5.55-0.38.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-client-5.5.55-0.38.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-client-5.5.55-0.38.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-client-5.5.55-0.38.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-client-5.5.55-0.38.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-tools-5.5.55-0.38.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-tools-5.5.55-0.38.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-tools-5.5.55-0.38.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-tools-5.5.55-0.38.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-tools-5.5.55-0.38.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libmysql55client_r18-32bit-5.5.55-0.38.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libmysql55client_r18-32bit-5.5.55-0.38.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libmysql55client_r18-32bit-5.5.55-0.38.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libmysql55client_r18-x86-5.5.55-0.38.1.ia64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.7, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Server 11 SP4:libmysql55client18-32bit-5.5.55-0.38.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:libmysql55client18-32bit-5.5.55-0.38.1.s390x", "SUSE Linux Enterprise Server 11 SP4:libmysql55client18-32bit-5.5.55-0.38.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:libmysql55client18-5.5.55-0.38.1.i586", "SUSE Linux Enterprise Server 11 SP4:libmysql55client18-5.5.55-0.38.1.ia64", "SUSE Linux Enterprise Server 11 SP4:libmysql55client18-5.5.55-0.38.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:libmysql55client18-5.5.55-0.38.1.s390x", "SUSE Linux Enterprise Server 11 SP4:libmysql55client18-5.5.55-0.38.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:libmysql55client18-x86-5.5.55-0.38.1.ia64", "SUSE Linux Enterprise Server 11 SP4:libmysql55client_r18-32bit-5.5.55-0.38.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:libmysql55client_r18-32bit-5.5.55-0.38.1.s390x", "SUSE Linux Enterprise Server 11 SP4:libmysql55client_r18-32bit-5.5.55-0.38.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:libmysql55client_r18-5.5.55-0.38.1.i586", "SUSE Linux Enterprise Server 11 SP4:libmysql55client_r18-5.5.55-0.38.1.ia64", "SUSE Linux Enterprise Server 11 SP4:libmysql55client_r18-5.5.55-0.38.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:libmysql55client_r18-5.5.55-0.38.1.s390x", "SUSE Linux Enterprise Server 11 SP4:libmysql55client_r18-5.5.55-0.38.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:libmysql55client_r18-x86-5.5.55-0.38.1.ia64", "SUSE Linux Enterprise Server 11 SP4:mysql-5.5.55-0.38.1.i586", "SUSE Linux Enterprise Server 11 SP4:mysql-5.5.55-0.38.1.ia64", "SUSE Linux Enterprise Server 11 SP4:mysql-5.5.55-0.38.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:mysql-5.5.55-0.38.1.s390x", "SUSE Linux Enterprise Server 11 SP4:mysql-5.5.55-0.38.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:mysql-client-5.5.55-0.38.1.i586", "SUSE Linux Enterprise Server 11 SP4:mysql-client-5.5.55-0.38.1.ia64", "SUSE Linux Enterprise Server 11 SP4:mysql-client-5.5.55-0.38.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:mysql-client-5.5.55-0.38.1.s390x", "SUSE Linux Enterprise Server 11 SP4:mysql-client-5.5.55-0.38.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:mysql-tools-5.5.55-0.38.1.i586", "SUSE Linux Enterprise Server 11 SP4:mysql-tools-5.5.55-0.38.1.ia64", "SUSE Linux Enterprise Server 11 SP4:mysql-tools-5.5.55-0.38.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:mysql-tools-5.5.55-0.38.1.s390x", "SUSE Linux Enterprise Server 11 SP4:mysql-tools-5.5.55-0.38.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client18-32bit-5.5.55-0.38.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client18-32bit-5.5.55-0.38.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client18-32bit-5.5.55-0.38.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client18-5.5.55-0.38.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client18-5.5.55-0.38.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client18-5.5.55-0.38.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client18-5.5.55-0.38.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client18-5.5.55-0.38.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client18-x86-5.5.55-0.38.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client_r18-32bit-5.5.55-0.38.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client_r18-32bit-5.5.55-0.38.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client_r18-32bit-5.5.55-0.38.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client_r18-5.5.55-0.38.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client_r18-5.5.55-0.38.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client_r18-5.5.55-0.38.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client_r18-5.5.55-0.38.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client_r18-5.5.55-0.38.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client_r18-x86-5.5.55-0.38.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-5.5.55-0.38.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-5.5.55-0.38.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-5.5.55-0.38.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-5.5.55-0.38.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-5.5.55-0.38.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-client-5.5.55-0.38.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-client-5.5.55-0.38.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-client-5.5.55-0.38.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-client-5.5.55-0.38.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-client-5.5.55-0.38.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-tools-5.5.55-0.38.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-tools-5.5.55-0.38.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-tools-5.5.55-0.38.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-tools-5.5.55-0.38.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-tools-5.5.55-0.38.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libmysql55client_r18-32bit-5.5.55-0.38.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libmysql55client_r18-32bit-5.5.55-0.38.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libmysql55client_r18-32bit-5.5.55-0.38.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libmysql55client_r18-x86-5.5.55-0.38.1.ia64" ] } ], "threats": [ { "category": "impact", "date": "2017-04-28T15:34:16Z", "details": "moderate" } ], "title": "CVE-2017-3309" }, { "cve": "CVE-2017-3329", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2017-3329" } ], "notes": [ { "category": "general", "text": "Vulnerability in the MySQL Server component of Oracle MySQL (subcomponent: Server: Thread Pooling). Supported versions that are affected are 5.5.54 and earlier, 5.6.35 and earlier and 5.7.17 and earlier. Easily \"exploitable\" vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.0 Base Score 7.5 (Availability impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H).", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Server 11 SP4:libmysql55client18-32bit-5.5.55-0.38.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:libmysql55client18-32bit-5.5.55-0.38.1.s390x", "SUSE Linux Enterprise Server 11 SP4:libmysql55client18-32bit-5.5.55-0.38.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:libmysql55client18-5.5.55-0.38.1.i586", "SUSE Linux Enterprise Server 11 SP4:libmysql55client18-5.5.55-0.38.1.ia64", "SUSE Linux Enterprise Server 11 SP4:libmysql55client18-5.5.55-0.38.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:libmysql55client18-5.5.55-0.38.1.s390x", "SUSE Linux Enterprise Server 11 SP4:libmysql55client18-5.5.55-0.38.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:libmysql55client18-x86-5.5.55-0.38.1.ia64", "SUSE Linux Enterprise Server 11 SP4:libmysql55client_r18-32bit-5.5.55-0.38.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:libmysql55client_r18-32bit-5.5.55-0.38.1.s390x", "SUSE Linux Enterprise Server 11 SP4:libmysql55client_r18-32bit-5.5.55-0.38.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:libmysql55client_r18-5.5.55-0.38.1.i586", "SUSE Linux Enterprise Server 11 SP4:libmysql55client_r18-5.5.55-0.38.1.ia64", "SUSE Linux Enterprise Server 11 SP4:libmysql55client_r18-5.5.55-0.38.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:libmysql55client_r18-5.5.55-0.38.1.s390x", "SUSE Linux Enterprise Server 11 SP4:libmysql55client_r18-5.5.55-0.38.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:libmysql55client_r18-x86-5.5.55-0.38.1.ia64", "SUSE Linux Enterprise Server 11 SP4:mysql-5.5.55-0.38.1.i586", "SUSE Linux Enterprise Server 11 SP4:mysql-5.5.55-0.38.1.ia64", "SUSE Linux Enterprise Server 11 SP4:mysql-5.5.55-0.38.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:mysql-5.5.55-0.38.1.s390x", "SUSE Linux Enterprise Server 11 SP4:mysql-5.5.55-0.38.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:mysql-client-5.5.55-0.38.1.i586", "SUSE Linux Enterprise Server 11 SP4:mysql-client-5.5.55-0.38.1.ia64", "SUSE Linux Enterprise Server 11 SP4:mysql-client-5.5.55-0.38.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:mysql-client-5.5.55-0.38.1.s390x", "SUSE Linux Enterprise Server 11 SP4:mysql-client-5.5.55-0.38.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:mysql-tools-5.5.55-0.38.1.i586", "SUSE Linux Enterprise Server 11 SP4:mysql-tools-5.5.55-0.38.1.ia64", "SUSE Linux Enterprise Server 11 SP4:mysql-tools-5.5.55-0.38.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:mysql-tools-5.5.55-0.38.1.s390x", "SUSE Linux Enterprise Server 11 SP4:mysql-tools-5.5.55-0.38.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client18-32bit-5.5.55-0.38.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client18-32bit-5.5.55-0.38.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client18-32bit-5.5.55-0.38.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client18-5.5.55-0.38.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client18-5.5.55-0.38.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client18-5.5.55-0.38.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client18-5.5.55-0.38.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client18-5.5.55-0.38.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client18-x86-5.5.55-0.38.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client_r18-32bit-5.5.55-0.38.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client_r18-32bit-5.5.55-0.38.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client_r18-32bit-5.5.55-0.38.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client_r18-5.5.55-0.38.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client_r18-5.5.55-0.38.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client_r18-5.5.55-0.38.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client_r18-5.5.55-0.38.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client_r18-5.5.55-0.38.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client_r18-x86-5.5.55-0.38.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-5.5.55-0.38.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-5.5.55-0.38.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-5.5.55-0.38.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-5.5.55-0.38.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-5.5.55-0.38.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-client-5.5.55-0.38.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-client-5.5.55-0.38.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-client-5.5.55-0.38.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-client-5.5.55-0.38.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-client-5.5.55-0.38.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-tools-5.5.55-0.38.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-tools-5.5.55-0.38.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-tools-5.5.55-0.38.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-tools-5.5.55-0.38.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-tools-5.5.55-0.38.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libmysql55client_r18-32bit-5.5.55-0.38.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libmysql55client_r18-32bit-5.5.55-0.38.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libmysql55client_r18-32bit-5.5.55-0.38.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libmysql55client_r18-x86-5.5.55-0.38.1.ia64" ] }, "references": [ { "category": "external", "summary": "CVE-2017-3329", "url": "https://www.suse.com/security/cve/CVE-2017-3329" }, { "category": "external", "summary": "SUSE Bug 1034850 for CVE-2017-3329", "url": "https://bugzilla.suse.com/1034850" }, { "category": "external", "summary": "SUSE Bug 1048715 for CVE-2017-3329", "url": "https://bugzilla.suse.com/1048715" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Server 11 SP4:libmysql55client18-32bit-5.5.55-0.38.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:libmysql55client18-32bit-5.5.55-0.38.1.s390x", "SUSE Linux Enterprise Server 11 SP4:libmysql55client18-32bit-5.5.55-0.38.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:libmysql55client18-5.5.55-0.38.1.i586", "SUSE Linux Enterprise Server 11 SP4:libmysql55client18-5.5.55-0.38.1.ia64", "SUSE Linux Enterprise Server 11 SP4:libmysql55client18-5.5.55-0.38.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:libmysql55client18-5.5.55-0.38.1.s390x", "SUSE Linux Enterprise Server 11 SP4:libmysql55client18-5.5.55-0.38.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:libmysql55client18-x86-5.5.55-0.38.1.ia64", "SUSE Linux Enterprise Server 11 SP4:libmysql55client_r18-32bit-5.5.55-0.38.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:libmysql55client_r18-32bit-5.5.55-0.38.1.s390x", "SUSE Linux Enterprise Server 11 SP4:libmysql55client_r18-32bit-5.5.55-0.38.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:libmysql55client_r18-5.5.55-0.38.1.i586", "SUSE Linux Enterprise Server 11 SP4:libmysql55client_r18-5.5.55-0.38.1.ia64", "SUSE Linux Enterprise Server 11 SP4:libmysql55client_r18-5.5.55-0.38.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:libmysql55client_r18-5.5.55-0.38.1.s390x", "SUSE Linux Enterprise Server 11 SP4:libmysql55client_r18-5.5.55-0.38.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:libmysql55client_r18-x86-5.5.55-0.38.1.ia64", "SUSE Linux Enterprise Server 11 SP4:mysql-5.5.55-0.38.1.i586", "SUSE Linux Enterprise Server 11 SP4:mysql-5.5.55-0.38.1.ia64", "SUSE Linux Enterprise Server 11 SP4:mysql-5.5.55-0.38.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:mysql-5.5.55-0.38.1.s390x", "SUSE Linux Enterprise Server 11 SP4:mysql-5.5.55-0.38.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:mysql-client-5.5.55-0.38.1.i586", "SUSE Linux Enterprise Server 11 SP4:mysql-client-5.5.55-0.38.1.ia64", "SUSE Linux Enterprise Server 11 SP4:mysql-client-5.5.55-0.38.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:mysql-client-5.5.55-0.38.1.s390x", "SUSE Linux Enterprise Server 11 SP4:mysql-client-5.5.55-0.38.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:mysql-tools-5.5.55-0.38.1.i586", "SUSE Linux Enterprise Server 11 SP4:mysql-tools-5.5.55-0.38.1.ia64", "SUSE Linux Enterprise Server 11 SP4:mysql-tools-5.5.55-0.38.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:mysql-tools-5.5.55-0.38.1.s390x", "SUSE Linux Enterprise Server 11 SP4:mysql-tools-5.5.55-0.38.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client18-32bit-5.5.55-0.38.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client18-32bit-5.5.55-0.38.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client18-32bit-5.5.55-0.38.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client18-5.5.55-0.38.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client18-5.5.55-0.38.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client18-5.5.55-0.38.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client18-5.5.55-0.38.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client18-5.5.55-0.38.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client18-x86-5.5.55-0.38.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client_r18-32bit-5.5.55-0.38.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client_r18-32bit-5.5.55-0.38.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client_r18-32bit-5.5.55-0.38.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client_r18-5.5.55-0.38.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client_r18-5.5.55-0.38.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client_r18-5.5.55-0.38.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client_r18-5.5.55-0.38.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client_r18-5.5.55-0.38.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client_r18-x86-5.5.55-0.38.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-5.5.55-0.38.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-5.5.55-0.38.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-5.5.55-0.38.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-5.5.55-0.38.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-5.5.55-0.38.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-client-5.5.55-0.38.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-client-5.5.55-0.38.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-client-5.5.55-0.38.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-client-5.5.55-0.38.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-client-5.5.55-0.38.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-tools-5.5.55-0.38.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-tools-5.5.55-0.38.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-tools-5.5.55-0.38.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-tools-5.5.55-0.38.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-tools-5.5.55-0.38.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libmysql55client_r18-32bit-5.5.55-0.38.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libmysql55client_r18-32bit-5.5.55-0.38.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libmysql55client_r18-32bit-5.5.55-0.38.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libmysql55client_r18-x86-5.5.55-0.38.1.ia64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.5, "baseSeverity": "HIGH", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.0" }, "products": [ "SUSE Linux Enterprise Server 11 SP4:libmysql55client18-32bit-5.5.55-0.38.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:libmysql55client18-32bit-5.5.55-0.38.1.s390x", "SUSE Linux Enterprise Server 11 SP4:libmysql55client18-32bit-5.5.55-0.38.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:libmysql55client18-5.5.55-0.38.1.i586", "SUSE Linux Enterprise Server 11 SP4:libmysql55client18-5.5.55-0.38.1.ia64", "SUSE Linux Enterprise Server 11 SP4:libmysql55client18-5.5.55-0.38.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:libmysql55client18-5.5.55-0.38.1.s390x", "SUSE Linux Enterprise Server 11 SP4:libmysql55client18-5.5.55-0.38.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:libmysql55client18-x86-5.5.55-0.38.1.ia64", "SUSE Linux Enterprise Server 11 SP4:libmysql55client_r18-32bit-5.5.55-0.38.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:libmysql55client_r18-32bit-5.5.55-0.38.1.s390x", "SUSE Linux Enterprise Server 11 SP4:libmysql55client_r18-32bit-5.5.55-0.38.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:libmysql55client_r18-5.5.55-0.38.1.i586", "SUSE Linux Enterprise Server 11 SP4:libmysql55client_r18-5.5.55-0.38.1.ia64", "SUSE Linux Enterprise Server 11 SP4:libmysql55client_r18-5.5.55-0.38.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:libmysql55client_r18-5.5.55-0.38.1.s390x", "SUSE Linux Enterprise Server 11 SP4:libmysql55client_r18-5.5.55-0.38.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:libmysql55client_r18-x86-5.5.55-0.38.1.ia64", "SUSE Linux Enterprise Server 11 SP4:mysql-5.5.55-0.38.1.i586", "SUSE Linux Enterprise Server 11 SP4:mysql-5.5.55-0.38.1.ia64", "SUSE Linux Enterprise Server 11 SP4:mysql-5.5.55-0.38.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:mysql-5.5.55-0.38.1.s390x", "SUSE Linux Enterprise Server 11 SP4:mysql-5.5.55-0.38.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:mysql-client-5.5.55-0.38.1.i586", "SUSE Linux Enterprise Server 11 SP4:mysql-client-5.5.55-0.38.1.ia64", "SUSE Linux Enterprise Server 11 SP4:mysql-client-5.5.55-0.38.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:mysql-client-5.5.55-0.38.1.s390x", "SUSE Linux Enterprise Server 11 SP4:mysql-client-5.5.55-0.38.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:mysql-tools-5.5.55-0.38.1.i586", "SUSE Linux Enterprise Server 11 SP4:mysql-tools-5.5.55-0.38.1.ia64", "SUSE Linux Enterprise Server 11 SP4:mysql-tools-5.5.55-0.38.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:mysql-tools-5.5.55-0.38.1.s390x", "SUSE Linux Enterprise Server 11 SP4:mysql-tools-5.5.55-0.38.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client18-32bit-5.5.55-0.38.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client18-32bit-5.5.55-0.38.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client18-32bit-5.5.55-0.38.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client18-5.5.55-0.38.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client18-5.5.55-0.38.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client18-5.5.55-0.38.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client18-5.5.55-0.38.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client18-5.5.55-0.38.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client18-x86-5.5.55-0.38.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client_r18-32bit-5.5.55-0.38.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client_r18-32bit-5.5.55-0.38.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client_r18-32bit-5.5.55-0.38.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client_r18-5.5.55-0.38.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client_r18-5.5.55-0.38.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client_r18-5.5.55-0.38.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client_r18-5.5.55-0.38.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client_r18-5.5.55-0.38.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client_r18-x86-5.5.55-0.38.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-5.5.55-0.38.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-5.5.55-0.38.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-5.5.55-0.38.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-5.5.55-0.38.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-5.5.55-0.38.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-client-5.5.55-0.38.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-client-5.5.55-0.38.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-client-5.5.55-0.38.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-client-5.5.55-0.38.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-client-5.5.55-0.38.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-tools-5.5.55-0.38.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-tools-5.5.55-0.38.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-tools-5.5.55-0.38.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-tools-5.5.55-0.38.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-tools-5.5.55-0.38.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libmysql55client_r18-32bit-5.5.55-0.38.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libmysql55client_r18-32bit-5.5.55-0.38.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libmysql55client_r18-32bit-5.5.55-0.38.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libmysql55client_r18-x86-5.5.55-0.38.1.ia64" ] } ], "threats": [ { "category": "impact", "date": "2017-04-28T15:34:16Z", "details": "moderate" } ], "title": "CVE-2017-3329" }, { "cve": "CVE-2017-3453", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2017-3453" } ], "notes": [ { "category": "general", "text": "Vulnerability in the MySQL Server component of Oracle MySQL (subcomponent: Server: Optimizer). Supported versions that are affected are 5.5.54 and earlier, 5.6.35 and earlier and 5.7.17 and earlier. Easily \"exploitable\" vulnerability allows low privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.0 Base Score 6.5 (Availability impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H).", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Server 11 SP4:libmysql55client18-32bit-5.5.55-0.38.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:libmysql55client18-32bit-5.5.55-0.38.1.s390x", "SUSE Linux Enterprise Server 11 SP4:libmysql55client18-32bit-5.5.55-0.38.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:libmysql55client18-5.5.55-0.38.1.i586", "SUSE Linux Enterprise Server 11 SP4:libmysql55client18-5.5.55-0.38.1.ia64", "SUSE Linux Enterprise Server 11 SP4:libmysql55client18-5.5.55-0.38.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:libmysql55client18-5.5.55-0.38.1.s390x", "SUSE Linux Enterprise Server 11 SP4:libmysql55client18-5.5.55-0.38.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:libmysql55client18-x86-5.5.55-0.38.1.ia64", "SUSE Linux Enterprise Server 11 SP4:libmysql55client_r18-32bit-5.5.55-0.38.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:libmysql55client_r18-32bit-5.5.55-0.38.1.s390x", "SUSE Linux Enterprise Server 11 SP4:libmysql55client_r18-32bit-5.5.55-0.38.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:libmysql55client_r18-5.5.55-0.38.1.i586", "SUSE Linux Enterprise Server 11 SP4:libmysql55client_r18-5.5.55-0.38.1.ia64", "SUSE Linux Enterprise Server 11 SP4:libmysql55client_r18-5.5.55-0.38.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:libmysql55client_r18-5.5.55-0.38.1.s390x", "SUSE Linux Enterprise Server 11 SP4:libmysql55client_r18-5.5.55-0.38.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:libmysql55client_r18-x86-5.5.55-0.38.1.ia64", "SUSE Linux Enterprise Server 11 SP4:mysql-5.5.55-0.38.1.i586", "SUSE Linux Enterprise Server 11 SP4:mysql-5.5.55-0.38.1.ia64", "SUSE Linux Enterprise Server 11 SP4:mysql-5.5.55-0.38.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:mysql-5.5.55-0.38.1.s390x", "SUSE Linux Enterprise Server 11 SP4:mysql-5.5.55-0.38.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:mysql-client-5.5.55-0.38.1.i586", "SUSE Linux Enterprise Server 11 SP4:mysql-client-5.5.55-0.38.1.ia64", "SUSE Linux Enterprise Server 11 SP4:mysql-client-5.5.55-0.38.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:mysql-client-5.5.55-0.38.1.s390x", "SUSE Linux Enterprise Server 11 SP4:mysql-client-5.5.55-0.38.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:mysql-tools-5.5.55-0.38.1.i586", "SUSE Linux Enterprise Server 11 SP4:mysql-tools-5.5.55-0.38.1.ia64", "SUSE Linux Enterprise Server 11 SP4:mysql-tools-5.5.55-0.38.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:mysql-tools-5.5.55-0.38.1.s390x", "SUSE Linux Enterprise Server 11 SP4:mysql-tools-5.5.55-0.38.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client18-32bit-5.5.55-0.38.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client18-32bit-5.5.55-0.38.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client18-32bit-5.5.55-0.38.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client18-5.5.55-0.38.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client18-5.5.55-0.38.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client18-5.5.55-0.38.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client18-5.5.55-0.38.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client18-5.5.55-0.38.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client18-x86-5.5.55-0.38.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client_r18-32bit-5.5.55-0.38.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client_r18-32bit-5.5.55-0.38.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client_r18-32bit-5.5.55-0.38.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client_r18-5.5.55-0.38.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client_r18-5.5.55-0.38.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client_r18-5.5.55-0.38.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client_r18-5.5.55-0.38.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client_r18-5.5.55-0.38.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client_r18-x86-5.5.55-0.38.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-5.5.55-0.38.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-5.5.55-0.38.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-5.5.55-0.38.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-5.5.55-0.38.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-5.5.55-0.38.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-client-5.5.55-0.38.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-client-5.5.55-0.38.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-client-5.5.55-0.38.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-client-5.5.55-0.38.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-client-5.5.55-0.38.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-tools-5.5.55-0.38.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-tools-5.5.55-0.38.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-tools-5.5.55-0.38.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-tools-5.5.55-0.38.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-tools-5.5.55-0.38.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libmysql55client_r18-32bit-5.5.55-0.38.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libmysql55client_r18-32bit-5.5.55-0.38.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libmysql55client_r18-32bit-5.5.55-0.38.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libmysql55client_r18-x86-5.5.55-0.38.1.ia64" ] }, "references": [ { "category": "external", "summary": "CVE-2017-3453", "url": "https://www.suse.com/security/cve/CVE-2017-3453" }, { "category": "external", "summary": "SUSE Bug 1034850 for CVE-2017-3453", "url": "https://bugzilla.suse.com/1034850" }, { "category": "external", "summary": "SUSE Bug 1048715 for CVE-2017-3453", "url": "https://bugzilla.suse.com/1048715" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Server 11 SP4:libmysql55client18-32bit-5.5.55-0.38.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:libmysql55client18-32bit-5.5.55-0.38.1.s390x", "SUSE Linux Enterprise Server 11 SP4:libmysql55client18-32bit-5.5.55-0.38.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:libmysql55client18-5.5.55-0.38.1.i586", "SUSE Linux Enterprise Server 11 SP4:libmysql55client18-5.5.55-0.38.1.ia64", "SUSE Linux Enterprise Server 11 SP4:libmysql55client18-5.5.55-0.38.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:libmysql55client18-5.5.55-0.38.1.s390x", "SUSE Linux Enterprise Server 11 SP4:libmysql55client18-5.5.55-0.38.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:libmysql55client18-x86-5.5.55-0.38.1.ia64", "SUSE Linux Enterprise Server 11 SP4:libmysql55client_r18-32bit-5.5.55-0.38.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:libmysql55client_r18-32bit-5.5.55-0.38.1.s390x", "SUSE Linux Enterprise Server 11 SP4:libmysql55client_r18-32bit-5.5.55-0.38.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:libmysql55client_r18-5.5.55-0.38.1.i586", "SUSE Linux Enterprise Server 11 SP4:libmysql55client_r18-5.5.55-0.38.1.ia64", "SUSE Linux Enterprise Server 11 SP4:libmysql55client_r18-5.5.55-0.38.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:libmysql55client_r18-5.5.55-0.38.1.s390x", "SUSE Linux Enterprise Server 11 SP4:libmysql55client_r18-5.5.55-0.38.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:libmysql55client_r18-x86-5.5.55-0.38.1.ia64", "SUSE Linux Enterprise Server 11 SP4:mysql-5.5.55-0.38.1.i586", "SUSE Linux Enterprise Server 11 SP4:mysql-5.5.55-0.38.1.ia64", "SUSE Linux Enterprise Server 11 SP4:mysql-5.5.55-0.38.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:mysql-5.5.55-0.38.1.s390x", "SUSE Linux Enterprise Server 11 SP4:mysql-5.5.55-0.38.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:mysql-client-5.5.55-0.38.1.i586", "SUSE Linux Enterprise Server 11 SP4:mysql-client-5.5.55-0.38.1.ia64", "SUSE Linux Enterprise Server 11 SP4:mysql-client-5.5.55-0.38.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:mysql-client-5.5.55-0.38.1.s390x", "SUSE Linux Enterprise Server 11 SP4:mysql-client-5.5.55-0.38.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:mysql-tools-5.5.55-0.38.1.i586", "SUSE Linux Enterprise Server 11 SP4:mysql-tools-5.5.55-0.38.1.ia64", "SUSE Linux Enterprise Server 11 SP4:mysql-tools-5.5.55-0.38.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:mysql-tools-5.5.55-0.38.1.s390x", "SUSE Linux Enterprise Server 11 SP4:mysql-tools-5.5.55-0.38.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client18-32bit-5.5.55-0.38.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client18-32bit-5.5.55-0.38.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client18-32bit-5.5.55-0.38.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client18-5.5.55-0.38.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client18-5.5.55-0.38.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client18-5.5.55-0.38.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client18-5.5.55-0.38.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client18-5.5.55-0.38.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client18-x86-5.5.55-0.38.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client_r18-32bit-5.5.55-0.38.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client_r18-32bit-5.5.55-0.38.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client_r18-32bit-5.5.55-0.38.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client_r18-5.5.55-0.38.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client_r18-5.5.55-0.38.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client_r18-5.5.55-0.38.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client_r18-5.5.55-0.38.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client_r18-5.5.55-0.38.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client_r18-x86-5.5.55-0.38.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-5.5.55-0.38.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-5.5.55-0.38.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-5.5.55-0.38.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-5.5.55-0.38.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-5.5.55-0.38.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-client-5.5.55-0.38.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-client-5.5.55-0.38.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-client-5.5.55-0.38.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-client-5.5.55-0.38.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-client-5.5.55-0.38.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-tools-5.5.55-0.38.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-tools-5.5.55-0.38.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-tools-5.5.55-0.38.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-tools-5.5.55-0.38.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-tools-5.5.55-0.38.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libmysql55client_r18-32bit-5.5.55-0.38.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libmysql55client_r18-32bit-5.5.55-0.38.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libmysql55client_r18-32bit-5.5.55-0.38.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libmysql55client_r18-x86-5.5.55-0.38.1.ia64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 6.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Server 11 SP4:libmysql55client18-32bit-5.5.55-0.38.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:libmysql55client18-32bit-5.5.55-0.38.1.s390x", "SUSE Linux Enterprise Server 11 SP4:libmysql55client18-32bit-5.5.55-0.38.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:libmysql55client18-5.5.55-0.38.1.i586", "SUSE Linux Enterprise Server 11 SP4:libmysql55client18-5.5.55-0.38.1.ia64", "SUSE Linux Enterprise Server 11 SP4:libmysql55client18-5.5.55-0.38.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:libmysql55client18-5.5.55-0.38.1.s390x", "SUSE Linux Enterprise Server 11 SP4:libmysql55client18-5.5.55-0.38.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:libmysql55client18-x86-5.5.55-0.38.1.ia64", "SUSE Linux Enterprise Server 11 SP4:libmysql55client_r18-32bit-5.5.55-0.38.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:libmysql55client_r18-32bit-5.5.55-0.38.1.s390x", "SUSE Linux Enterprise Server 11 SP4:libmysql55client_r18-32bit-5.5.55-0.38.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:libmysql55client_r18-5.5.55-0.38.1.i586", "SUSE Linux Enterprise Server 11 SP4:libmysql55client_r18-5.5.55-0.38.1.ia64", "SUSE Linux Enterprise Server 11 SP4:libmysql55client_r18-5.5.55-0.38.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:libmysql55client_r18-5.5.55-0.38.1.s390x", "SUSE Linux Enterprise Server 11 SP4:libmysql55client_r18-5.5.55-0.38.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:libmysql55client_r18-x86-5.5.55-0.38.1.ia64", "SUSE Linux Enterprise Server 11 SP4:mysql-5.5.55-0.38.1.i586", "SUSE Linux Enterprise Server 11 SP4:mysql-5.5.55-0.38.1.ia64", "SUSE Linux Enterprise Server 11 SP4:mysql-5.5.55-0.38.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:mysql-5.5.55-0.38.1.s390x", "SUSE Linux Enterprise Server 11 SP4:mysql-5.5.55-0.38.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:mysql-client-5.5.55-0.38.1.i586", "SUSE Linux Enterprise Server 11 SP4:mysql-client-5.5.55-0.38.1.ia64", "SUSE Linux Enterprise Server 11 SP4:mysql-client-5.5.55-0.38.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:mysql-client-5.5.55-0.38.1.s390x", "SUSE Linux Enterprise Server 11 SP4:mysql-client-5.5.55-0.38.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:mysql-tools-5.5.55-0.38.1.i586", "SUSE Linux Enterprise Server 11 SP4:mysql-tools-5.5.55-0.38.1.ia64", "SUSE Linux Enterprise Server 11 SP4:mysql-tools-5.5.55-0.38.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:mysql-tools-5.5.55-0.38.1.s390x", "SUSE Linux Enterprise Server 11 SP4:mysql-tools-5.5.55-0.38.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client18-32bit-5.5.55-0.38.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client18-32bit-5.5.55-0.38.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client18-32bit-5.5.55-0.38.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client18-5.5.55-0.38.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client18-5.5.55-0.38.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client18-5.5.55-0.38.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client18-5.5.55-0.38.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client18-5.5.55-0.38.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client18-x86-5.5.55-0.38.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client_r18-32bit-5.5.55-0.38.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client_r18-32bit-5.5.55-0.38.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client_r18-32bit-5.5.55-0.38.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client_r18-5.5.55-0.38.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client_r18-5.5.55-0.38.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client_r18-5.5.55-0.38.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client_r18-5.5.55-0.38.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client_r18-5.5.55-0.38.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client_r18-x86-5.5.55-0.38.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-5.5.55-0.38.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-5.5.55-0.38.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-5.5.55-0.38.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-5.5.55-0.38.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-5.5.55-0.38.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-client-5.5.55-0.38.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-client-5.5.55-0.38.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-client-5.5.55-0.38.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-client-5.5.55-0.38.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-client-5.5.55-0.38.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-tools-5.5.55-0.38.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-tools-5.5.55-0.38.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-tools-5.5.55-0.38.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-tools-5.5.55-0.38.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-tools-5.5.55-0.38.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libmysql55client_r18-32bit-5.5.55-0.38.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libmysql55client_r18-32bit-5.5.55-0.38.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libmysql55client_r18-32bit-5.5.55-0.38.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libmysql55client_r18-x86-5.5.55-0.38.1.ia64" ] } ], "threats": [ { "category": "impact", "date": "2017-04-28T15:34:16Z", "details": "moderate" } ], "title": "CVE-2017-3453" }, { "cve": "CVE-2017-3456", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2017-3456" } ], "notes": [ { "category": "general", "text": "Vulnerability in the MySQL Server component of Oracle MySQL (subcomponent: Server: DML). Supported versions that are affected are 5.5.54 and earlier, 5.6.35 and earlier and 5.7.17 and earlier. Easily \"exploitable\" vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.0 Base Score 4.9 (Availability impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H).", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Server 11 SP4:libmysql55client18-32bit-5.5.55-0.38.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:libmysql55client18-32bit-5.5.55-0.38.1.s390x", "SUSE Linux Enterprise Server 11 SP4:libmysql55client18-32bit-5.5.55-0.38.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:libmysql55client18-5.5.55-0.38.1.i586", "SUSE Linux Enterprise Server 11 SP4:libmysql55client18-5.5.55-0.38.1.ia64", "SUSE Linux Enterprise Server 11 SP4:libmysql55client18-5.5.55-0.38.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:libmysql55client18-5.5.55-0.38.1.s390x", "SUSE Linux Enterprise Server 11 SP4:libmysql55client18-5.5.55-0.38.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:libmysql55client18-x86-5.5.55-0.38.1.ia64", "SUSE Linux Enterprise Server 11 SP4:libmysql55client_r18-32bit-5.5.55-0.38.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:libmysql55client_r18-32bit-5.5.55-0.38.1.s390x", "SUSE Linux Enterprise Server 11 SP4:libmysql55client_r18-32bit-5.5.55-0.38.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:libmysql55client_r18-5.5.55-0.38.1.i586", "SUSE Linux Enterprise Server 11 SP4:libmysql55client_r18-5.5.55-0.38.1.ia64", "SUSE Linux Enterprise Server 11 SP4:libmysql55client_r18-5.5.55-0.38.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:libmysql55client_r18-5.5.55-0.38.1.s390x", "SUSE Linux Enterprise Server 11 SP4:libmysql55client_r18-5.5.55-0.38.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:libmysql55client_r18-x86-5.5.55-0.38.1.ia64", "SUSE Linux Enterprise Server 11 SP4:mysql-5.5.55-0.38.1.i586", "SUSE Linux Enterprise Server 11 SP4:mysql-5.5.55-0.38.1.ia64", "SUSE Linux Enterprise Server 11 SP4:mysql-5.5.55-0.38.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:mysql-5.5.55-0.38.1.s390x", "SUSE Linux Enterprise Server 11 SP4:mysql-5.5.55-0.38.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:mysql-client-5.5.55-0.38.1.i586", "SUSE Linux Enterprise Server 11 SP4:mysql-client-5.5.55-0.38.1.ia64", "SUSE Linux Enterprise Server 11 SP4:mysql-client-5.5.55-0.38.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:mysql-client-5.5.55-0.38.1.s390x", "SUSE Linux Enterprise Server 11 SP4:mysql-client-5.5.55-0.38.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:mysql-tools-5.5.55-0.38.1.i586", "SUSE Linux Enterprise Server 11 SP4:mysql-tools-5.5.55-0.38.1.ia64", "SUSE Linux Enterprise Server 11 SP4:mysql-tools-5.5.55-0.38.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:mysql-tools-5.5.55-0.38.1.s390x", "SUSE Linux Enterprise Server 11 SP4:mysql-tools-5.5.55-0.38.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client18-32bit-5.5.55-0.38.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client18-32bit-5.5.55-0.38.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client18-32bit-5.5.55-0.38.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client18-5.5.55-0.38.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client18-5.5.55-0.38.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client18-5.5.55-0.38.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client18-5.5.55-0.38.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client18-5.5.55-0.38.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client18-x86-5.5.55-0.38.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client_r18-32bit-5.5.55-0.38.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client_r18-32bit-5.5.55-0.38.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client_r18-32bit-5.5.55-0.38.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client_r18-5.5.55-0.38.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client_r18-5.5.55-0.38.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client_r18-5.5.55-0.38.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client_r18-5.5.55-0.38.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client_r18-5.5.55-0.38.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client_r18-x86-5.5.55-0.38.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-5.5.55-0.38.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-5.5.55-0.38.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-5.5.55-0.38.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-5.5.55-0.38.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-5.5.55-0.38.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-client-5.5.55-0.38.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-client-5.5.55-0.38.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-client-5.5.55-0.38.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-client-5.5.55-0.38.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-client-5.5.55-0.38.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-tools-5.5.55-0.38.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-tools-5.5.55-0.38.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-tools-5.5.55-0.38.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-tools-5.5.55-0.38.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-tools-5.5.55-0.38.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libmysql55client_r18-32bit-5.5.55-0.38.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libmysql55client_r18-32bit-5.5.55-0.38.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libmysql55client_r18-32bit-5.5.55-0.38.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libmysql55client_r18-x86-5.5.55-0.38.1.ia64" ] }, "references": [ { "category": "external", "summary": "CVE-2017-3456", "url": "https://www.suse.com/security/cve/CVE-2017-3456" }, { "category": "external", "summary": "SUSE Bug 1034850 for CVE-2017-3456", "url": "https://bugzilla.suse.com/1034850" }, { "category": "external", "summary": "SUSE Bug 1048715 for CVE-2017-3456", "url": "https://bugzilla.suse.com/1048715" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Server 11 SP4:libmysql55client18-32bit-5.5.55-0.38.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:libmysql55client18-32bit-5.5.55-0.38.1.s390x", "SUSE Linux Enterprise Server 11 SP4:libmysql55client18-32bit-5.5.55-0.38.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:libmysql55client18-5.5.55-0.38.1.i586", "SUSE Linux Enterprise Server 11 SP4:libmysql55client18-5.5.55-0.38.1.ia64", "SUSE Linux Enterprise Server 11 SP4:libmysql55client18-5.5.55-0.38.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:libmysql55client18-5.5.55-0.38.1.s390x", "SUSE Linux Enterprise Server 11 SP4:libmysql55client18-5.5.55-0.38.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:libmysql55client18-x86-5.5.55-0.38.1.ia64", "SUSE Linux Enterprise Server 11 SP4:libmysql55client_r18-32bit-5.5.55-0.38.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:libmysql55client_r18-32bit-5.5.55-0.38.1.s390x", "SUSE Linux Enterprise Server 11 SP4:libmysql55client_r18-32bit-5.5.55-0.38.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:libmysql55client_r18-5.5.55-0.38.1.i586", "SUSE Linux Enterprise Server 11 SP4:libmysql55client_r18-5.5.55-0.38.1.ia64", "SUSE Linux Enterprise Server 11 SP4:libmysql55client_r18-5.5.55-0.38.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:libmysql55client_r18-5.5.55-0.38.1.s390x", "SUSE Linux Enterprise Server 11 SP4:libmysql55client_r18-5.5.55-0.38.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:libmysql55client_r18-x86-5.5.55-0.38.1.ia64", "SUSE Linux Enterprise Server 11 SP4:mysql-5.5.55-0.38.1.i586", "SUSE Linux Enterprise Server 11 SP4:mysql-5.5.55-0.38.1.ia64", "SUSE Linux Enterprise Server 11 SP4:mysql-5.5.55-0.38.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:mysql-5.5.55-0.38.1.s390x", "SUSE Linux Enterprise Server 11 SP4:mysql-5.5.55-0.38.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:mysql-client-5.5.55-0.38.1.i586", "SUSE Linux Enterprise Server 11 SP4:mysql-client-5.5.55-0.38.1.ia64", "SUSE Linux Enterprise Server 11 SP4:mysql-client-5.5.55-0.38.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:mysql-client-5.5.55-0.38.1.s390x", "SUSE Linux Enterprise Server 11 SP4:mysql-client-5.5.55-0.38.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:mysql-tools-5.5.55-0.38.1.i586", "SUSE Linux Enterprise Server 11 SP4:mysql-tools-5.5.55-0.38.1.ia64", "SUSE Linux Enterprise Server 11 SP4:mysql-tools-5.5.55-0.38.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:mysql-tools-5.5.55-0.38.1.s390x", "SUSE Linux Enterprise Server 11 SP4:mysql-tools-5.5.55-0.38.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client18-32bit-5.5.55-0.38.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client18-32bit-5.5.55-0.38.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client18-32bit-5.5.55-0.38.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client18-5.5.55-0.38.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client18-5.5.55-0.38.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client18-5.5.55-0.38.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client18-5.5.55-0.38.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client18-5.5.55-0.38.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client18-x86-5.5.55-0.38.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client_r18-32bit-5.5.55-0.38.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client_r18-32bit-5.5.55-0.38.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client_r18-32bit-5.5.55-0.38.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client_r18-5.5.55-0.38.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client_r18-5.5.55-0.38.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client_r18-5.5.55-0.38.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client_r18-5.5.55-0.38.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client_r18-5.5.55-0.38.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client_r18-x86-5.5.55-0.38.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-5.5.55-0.38.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-5.5.55-0.38.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-5.5.55-0.38.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-5.5.55-0.38.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-5.5.55-0.38.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-client-5.5.55-0.38.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-client-5.5.55-0.38.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-client-5.5.55-0.38.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-client-5.5.55-0.38.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-client-5.5.55-0.38.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-tools-5.5.55-0.38.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-tools-5.5.55-0.38.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-tools-5.5.55-0.38.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-tools-5.5.55-0.38.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-tools-5.5.55-0.38.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libmysql55client_r18-32bit-5.5.55-0.38.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libmysql55client_r18-32bit-5.5.55-0.38.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libmysql55client_r18-32bit-5.5.55-0.38.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libmysql55client_r18-x86-5.5.55-0.38.1.ia64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 4.9, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Server 11 SP4:libmysql55client18-32bit-5.5.55-0.38.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:libmysql55client18-32bit-5.5.55-0.38.1.s390x", "SUSE Linux Enterprise Server 11 SP4:libmysql55client18-32bit-5.5.55-0.38.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:libmysql55client18-5.5.55-0.38.1.i586", "SUSE Linux Enterprise Server 11 SP4:libmysql55client18-5.5.55-0.38.1.ia64", "SUSE Linux Enterprise Server 11 SP4:libmysql55client18-5.5.55-0.38.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:libmysql55client18-5.5.55-0.38.1.s390x", "SUSE Linux Enterprise Server 11 SP4:libmysql55client18-5.5.55-0.38.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:libmysql55client18-x86-5.5.55-0.38.1.ia64", "SUSE Linux Enterprise Server 11 SP4:libmysql55client_r18-32bit-5.5.55-0.38.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:libmysql55client_r18-32bit-5.5.55-0.38.1.s390x", "SUSE Linux Enterprise Server 11 SP4:libmysql55client_r18-32bit-5.5.55-0.38.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:libmysql55client_r18-5.5.55-0.38.1.i586", "SUSE Linux Enterprise Server 11 SP4:libmysql55client_r18-5.5.55-0.38.1.ia64", "SUSE Linux Enterprise Server 11 SP4:libmysql55client_r18-5.5.55-0.38.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:libmysql55client_r18-5.5.55-0.38.1.s390x", "SUSE Linux Enterprise Server 11 SP4:libmysql55client_r18-5.5.55-0.38.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:libmysql55client_r18-x86-5.5.55-0.38.1.ia64", "SUSE Linux Enterprise Server 11 SP4:mysql-5.5.55-0.38.1.i586", "SUSE Linux Enterprise Server 11 SP4:mysql-5.5.55-0.38.1.ia64", "SUSE Linux Enterprise Server 11 SP4:mysql-5.5.55-0.38.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:mysql-5.5.55-0.38.1.s390x", "SUSE Linux Enterprise Server 11 SP4:mysql-5.5.55-0.38.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:mysql-client-5.5.55-0.38.1.i586", "SUSE Linux Enterprise Server 11 SP4:mysql-client-5.5.55-0.38.1.ia64", "SUSE Linux Enterprise Server 11 SP4:mysql-client-5.5.55-0.38.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:mysql-client-5.5.55-0.38.1.s390x", "SUSE Linux Enterprise Server 11 SP4:mysql-client-5.5.55-0.38.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:mysql-tools-5.5.55-0.38.1.i586", "SUSE Linux Enterprise Server 11 SP4:mysql-tools-5.5.55-0.38.1.ia64", "SUSE Linux Enterprise Server 11 SP4:mysql-tools-5.5.55-0.38.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:mysql-tools-5.5.55-0.38.1.s390x", "SUSE Linux Enterprise Server 11 SP4:mysql-tools-5.5.55-0.38.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client18-32bit-5.5.55-0.38.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client18-32bit-5.5.55-0.38.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client18-32bit-5.5.55-0.38.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client18-5.5.55-0.38.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client18-5.5.55-0.38.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client18-5.5.55-0.38.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client18-5.5.55-0.38.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client18-5.5.55-0.38.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client18-x86-5.5.55-0.38.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client_r18-32bit-5.5.55-0.38.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client_r18-32bit-5.5.55-0.38.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client_r18-32bit-5.5.55-0.38.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client_r18-5.5.55-0.38.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client_r18-5.5.55-0.38.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client_r18-5.5.55-0.38.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client_r18-5.5.55-0.38.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client_r18-5.5.55-0.38.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client_r18-x86-5.5.55-0.38.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-5.5.55-0.38.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-5.5.55-0.38.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-5.5.55-0.38.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-5.5.55-0.38.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-5.5.55-0.38.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-client-5.5.55-0.38.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-client-5.5.55-0.38.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-client-5.5.55-0.38.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-client-5.5.55-0.38.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-client-5.5.55-0.38.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-tools-5.5.55-0.38.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-tools-5.5.55-0.38.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-tools-5.5.55-0.38.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-tools-5.5.55-0.38.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-tools-5.5.55-0.38.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libmysql55client_r18-32bit-5.5.55-0.38.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libmysql55client_r18-32bit-5.5.55-0.38.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libmysql55client_r18-32bit-5.5.55-0.38.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libmysql55client_r18-x86-5.5.55-0.38.1.ia64" ] } ], "threats": [ { "category": "impact", "date": "2017-04-28T15:34:16Z", "details": "moderate" } ], "title": "CVE-2017-3456" }, { "cve": "CVE-2017-3461", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2017-3461" } ], "notes": [ { "category": "general", "text": "Vulnerability in the MySQL Server component of Oracle MySQL (subcomponent: Server: Security: Privileges). Supported versions that are affected are 5.5.54 and earlier, 5.6.35 and earlier and 5.7.17 and earlier. Easily \"exploitable\" vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.0 Base Score 4.9 (Availability impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H).", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Server 11 SP4:libmysql55client18-32bit-5.5.55-0.38.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:libmysql55client18-32bit-5.5.55-0.38.1.s390x", "SUSE Linux Enterprise Server 11 SP4:libmysql55client18-32bit-5.5.55-0.38.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:libmysql55client18-5.5.55-0.38.1.i586", "SUSE Linux Enterprise Server 11 SP4:libmysql55client18-5.5.55-0.38.1.ia64", "SUSE Linux Enterprise Server 11 SP4:libmysql55client18-5.5.55-0.38.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:libmysql55client18-5.5.55-0.38.1.s390x", "SUSE Linux Enterprise Server 11 SP4:libmysql55client18-5.5.55-0.38.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:libmysql55client18-x86-5.5.55-0.38.1.ia64", "SUSE Linux Enterprise Server 11 SP4:libmysql55client_r18-32bit-5.5.55-0.38.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:libmysql55client_r18-32bit-5.5.55-0.38.1.s390x", "SUSE Linux Enterprise Server 11 SP4:libmysql55client_r18-32bit-5.5.55-0.38.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:libmysql55client_r18-5.5.55-0.38.1.i586", "SUSE Linux Enterprise Server 11 SP4:libmysql55client_r18-5.5.55-0.38.1.ia64", "SUSE Linux Enterprise Server 11 SP4:libmysql55client_r18-5.5.55-0.38.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:libmysql55client_r18-5.5.55-0.38.1.s390x", "SUSE Linux Enterprise Server 11 SP4:libmysql55client_r18-5.5.55-0.38.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:libmysql55client_r18-x86-5.5.55-0.38.1.ia64", "SUSE Linux Enterprise Server 11 SP4:mysql-5.5.55-0.38.1.i586", "SUSE Linux Enterprise Server 11 SP4:mysql-5.5.55-0.38.1.ia64", "SUSE Linux Enterprise Server 11 SP4:mysql-5.5.55-0.38.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:mysql-5.5.55-0.38.1.s390x", "SUSE Linux Enterprise Server 11 SP4:mysql-5.5.55-0.38.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:mysql-client-5.5.55-0.38.1.i586", "SUSE Linux Enterprise Server 11 SP4:mysql-client-5.5.55-0.38.1.ia64", "SUSE Linux Enterprise Server 11 SP4:mysql-client-5.5.55-0.38.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:mysql-client-5.5.55-0.38.1.s390x", "SUSE Linux Enterprise Server 11 SP4:mysql-client-5.5.55-0.38.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:mysql-tools-5.5.55-0.38.1.i586", "SUSE Linux Enterprise Server 11 SP4:mysql-tools-5.5.55-0.38.1.ia64", "SUSE Linux Enterprise Server 11 SP4:mysql-tools-5.5.55-0.38.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:mysql-tools-5.5.55-0.38.1.s390x", "SUSE Linux Enterprise Server 11 SP4:mysql-tools-5.5.55-0.38.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client18-32bit-5.5.55-0.38.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client18-32bit-5.5.55-0.38.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client18-32bit-5.5.55-0.38.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client18-5.5.55-0.38.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client18-5.5.55-0.38.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client18-5.5.55-0.38.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client18-5.5.55-0.38.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client18-5.5.55-0.38.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client18-x86-5.5.55-0.38.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client_r18-32bit-5.5.55-0.38.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client_r18-32bit-5.5.55-0.38.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client_r18-32bit-5.5.55-0.38.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client_r18-5.5.55-0.38.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client_r18-5.5.55-0.38.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client_r18-5.5.55-0.38.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client_r18-5.5.55-0.38.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client_r18-5.5.55-0.38.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client_r18-x86-5.5.55-0.38.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-5.5.55-0.38.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-5.5.55-0.38.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-5.5.55-0.38.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-5.5.55-0.38.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-5.5.55-0.38.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-client-5.5.55-0.38.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-client-5.5.55-0.38.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-client-5.5.55-0.38.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-client-5.5.55-0.38.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-client-5.5.55-0.38.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-tools-5.5.55-0.38.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-tools-5.5.55-0.38.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-tools-5.5.55-0.38.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-tools-5.5.55-0.38.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-tools-5.5.55-0.38.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libmysql55client_r18-32bit-5.5.55-0.38.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libmysql55client_r18-32bit-5.5.55-0.38.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libmysql55client_r18-32bit-5.5.55-0.38.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libmysql55client_r18-x86-5.5.55-0.38.1.ia64" ] }, "references": [ { "category": "external", "summary": "CVE-2017-3461", "url": "https://www.suse.com/security/cve/CVE-2017-3461" }, { "category": "external", "summary": "SUSE Bug 1034850 for CVE-2017-3461", "url": "https://bugzilla.suse.com/1034850" }, { "category": "external", "summary": "SUSE Bug 1048715 for CVE-2017-3461", "url": "https://bugzilla.suse.com/1048715" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Server 11 SP4:libmysql55client18-32bit-5.5.55-0.38.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:libmysql55client18-32bit-5.5.55-0.38.1.s390x", "SUSE Linux Enterprise Server 11 SP4:libmysql55client18-32bit-5.5.55-0.38.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:libmysql55client18-5.5.55-0.38.1.i586", "SUSE Linux Enterprise Server 11 SP4:libmysql55client18-5.5.55-0.38.1.ia64", "SUSE Linux Enterprise Server 11 SP4:libmysql55client18-5.5.55-0.38.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:libmysql55client18-5.5.55-0.38.1.s390x", "SUSE Linux Enterprise Server 11 SP4:libmysql55client18-5.5.55-0.38.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:libmysql55client18-x86-5.5.55-0.38.1.ia64", "SUSE Linux Enterprise Server 11 SP4:libmysql55client_r18-32bit-5.5.55-0.38.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:libmysql55client_r18-32bit-5.5.55-0.38.1.s390x", "SUSE Linux Enterprise Server 11 SP4:libmysql55client_r18-32bit-5.5.55-0.38.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:libmysql55client_r18-5.5.55-0.38.1.i586", "SUSE Linux Enterprise Server 11 SP4:libmysql55client_r18-5.5.55-0.38.1.ia64", "SUSE Linux Enterprise Server 11 SP4:libmysql55client_r18-5.5.55-0.38.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:libmysql55client_r18-5.5.55-0.38.1.s390x", "SUSE Linux Enterprise Server 11 SP4:libmysql55client_r18-5.5.55-0.38.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:libmysql55client_r18-x86-5.5.55-0.38.1.ia64", "SUSE Linux Enterprise Server 11 SP4:mysql-5.5.55-0.38.1.i586", "SUSE Linux Enterprise Server 11 SP4:mysql-5.5.55-0.38.1.ia64", "SUSE Linux Enterprise Server 11 SP4:mysql-5.5.55-0.38.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:mysql-5.5.55-0.38.1.s390x", "SUSE Linux Enterprise Server 11 SP4:mysql-5.5.55-0.38.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:mysql-client-5.5.55-0.38.1.i586", "SUSE Linux Enterprise Server 11 SP4:mysql-client-5.5.55-0.38.1.ia64", "SUSE Linux Enterprise Server 11 SP4:mysql-client-5.5.55-0.38.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:mysql-client-5.5.55-0.38.1.s390x", "SUSE Linux Enterprise Server 11 SP4:mysql-client-5.5.55-0.38.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:mysql-tools-5.5.55-0.38.1.i586", "SUSE Linux Enterprise Server 11 SP4:mysql-tools-5.5.55-0.38.1.ia64", "SUSE Linux Enterprise Server 11 SP4:mysql-tools-5.5.55-0.38.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:mysql-tools-5.5.55-0.38.1.s390x", "SUSE Linux Enterprise Server 11 SP4:mysql-tools-5.5.55-0.38.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client18-32bit-5.5.55-0.38.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client18-32bit-5.5.55-0.38.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client18-32bit-5.5.55-0.38.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client18-5.5.55-0.38.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client18-5.5.55-0.38.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client18-5.5.55-0.38.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client18-5.5.55-0.38.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client18-5.5.55-0.38.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client18-x86-5.5.55-0.38.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client_r18-32bit-5.5.55-0.38.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client_r18-32bit-5.5.55-0.38.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client_r18-32bit-5.5.55-0.38.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client_r18-5.5.55-0.38.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client_r18-5.5.55-0.38.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client_r18-5.5.55-0.38.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client_r18-5.5.55-0.38.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client_r18-5.5.55-0.38.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client_r18-x86-5.5.55-0.38.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-5.5.55-0.38.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-5.5.55-0.38.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-5.5.55-0.38.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-5.5.55-0.38.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-5.5.55-0.38.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-client-5.5.55-0.38.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-client-5.5.55-0.38.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-client-5.5.55-0.38.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-client-5.5.55-0.38.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-client-5.5.55-0.38.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-tools-5.5.55-0.38.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-tools-5.5.55-0.38.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-tools-5.5.55-0.38.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-tools-5.5.55-0.38.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-tools-5.5.55-0.38.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libmysql55client_r18-32bit-5.5.55-0.38.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libmysql55client_r18-32bit-5.5.55-0.38.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libmysql55client_r18-32bit-5.5.55-0.38.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libmysql55client_r18-x86-5.5.55-0.38.1.ia64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 4.9, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H", "version": "3.0" }, "products": [ "SUSE Linux Enterprise Server 11 SP4:libmysql55client18-32bit-5.5.55-0.38.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:libmysql55client18-32bit-5.5.55-0.38.1.s390x", "SUSE Linux Enterprise Server 11 SP4:libmysql55client18-32bit-5.5.55-0.38.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:libmysql55client18-5.5.55-0.38.1.i586", "SUSE Linux Enterprise Server 11 SP4:libmysql55client18-5.5.55-0.38.1.ia64", "SUSE Linux Enterprise Server 11 SP4:libmysql55client18-5.5.55-0.38.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:libmysql55client18-5.5.55-0.38.1.s390x", "SUSE Linux Enterprise Server 11 SP4:libmysql55client18-5.5.55-0.38.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:libmysql55client18-x86-5.5.55-0.38.1.ia64", "SUSE Linux Enterprise Server 11 SP4:libmysql55client_r18-32bit-5.5.55-0.38.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:libmysql55client_r18-32bit-5.5.55-0.38.1.s390x", "SUSE Linux Enterprise Server 11 SP4:libmysql55client_r18-32bit-5.5.55-0.38.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:libmysql55client_r18-5.5.55-0.38.1.i586", "SUSE Linux Enterprise Server 11 SP4:libmysql55client_r18-5.5.55-0.38.1.ia64", "SUSE Linux Enterprise Server 11 SP4:libmysql55client_r18-5.5.55-0.38.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:libmysql55client_r18-5.5.55-0.38.1.s390x", "SUSE Linux Enterprise Server 11 SP4:libmysql55client_r18-5.5.55-0.38.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:libmysql55client_r18-x86-5.5.55-0.38.1.ia64", "SUSE Linux Enterprise Server 11 SP4:mysql-5.5.55-0.38.1.i586", "SUSE Linux Enterprise Server 11 SP4:mysql-5.5.55-0.38.1.ia64", "SUSE Linux Enterprise Server 11 SP4:mysql-5.5.55-0.38.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:mysql-5.5.55-0.38.1.s390x", "SUSE Linux Enterprise Server 11 SP4:mysql-5.5.55-0.38.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:mysql-client-5.5.55-0.38.1.i586", "SUSE Linux Enterprise Server 11 SP4:mysql-client-5.5.55-0.38.1.ia64", "SUSE Linux Enterprise Server 11 SP4:mysql-client-5.5.55-0.38.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:mysql-client-5.5.55-0.38.1.s390x", "SUSE Linux Enterprise Server 11 SP4:mysql-client-5.5.55-0.38.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:mysql-tools-5.5.55-0.38.1.i586", "SUSE Linux Enterprise Server 11 SP4:mysql-tools-5.5.55-0.38.1.ia64", "SUSE Linux Enterprise Server 11 SP4:mysql-tools-5.5.55-0.38.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:mysql-tools-5.5.55-0.38.1.s390x", "SUSE Linux Enterprise Server 11 SP4:mysql-tools-5.5.55-0.38.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client18-32bit-5.5.55-0.38.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client18-32bit-5.5.55-0.38.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client18-32bit-5.5.55-0.38.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client18-5.5.55-0.38.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client18-5.5.55-0.38.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client18-5.5.55-0.38.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client18-5.5.55-0.38.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client18-5.5.55-0.38.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client18-x86-5.5.55-0.38.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client_r18-32bit-5.5.55-0.38.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client_r18-32bit-5.5.55-0.38.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client_r18-32bit-5.5.55-0.38.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client_r18-5.5.55-0.38.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client_r18-5.5.55-0.38.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client_r18-5.5.55-0.38.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client_r18-5.5.55-0.38.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client_r18-5.5.55-0.38.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client_r18-x86-5.5.55-0.38.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-5.5.55-0.38.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-5.5.55-0.38.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-5.5.55-0.38.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-5.5.55-0.38.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-5.5.55-0.38.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-client-5.5.55-0.38.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-client-5.5.55-0.38.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-client-5.5.55-0.38.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-client-5.5.55-0.38.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-client-5.5.55-0.38.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-tools-5.5.55-0.38.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-tools-5.5.55-0.38.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-tools-5.5.55-0.38.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-tools-5.5.55-0.38.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-tools-5.5.55-0.38.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libmysql55client_r18-32bit-5.5.55-0.38.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libmysql55client_r18-32bit-5.5.55-0.38.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libmysql55client_r18-32bit-5.5.55-0.38.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libmysql55client_r18-x86-5.5.55-0.38.1.ia64" ] } ], "threats": [ { "category": "impact", "date": "2017-04-28T15:34:16Z", "details": "moderate" } ], "title": "CVE-2017-3461" }, { "cve": "CVE-2017-3462", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2017-3462" } ], "notes": [ { "category": "general", "text": "Vulnerability in the MySQL Server component of Oracle MySQL (subcomponent: Server: Security: Privileges). Supported versions that are affected are 5.5.54 and earlier, 5.6.35 and earlier and 5.7.17 and earlier. Easily \"exploitable\" vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.0 Base Score 4.9 (Availability impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H).", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Server 11 SP4:libmysql55client18-32bit-5.5.55-0.38.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:libmysql55client18-32bit-5.5.55-0.38.1.s390x", "SUSE Linux Enterprise Server 11 SP4:libmysql55client18-32bit-5.5.55-0.38.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:libmysql55client18-5.5.55-0.38.1.i586", "SUSE Linux Enterprise Server 11 SP4:libmysql55client18-5.5.55-0.38.1.ia64", "SUSE Linux Enterprise Server 11 SP4:libmysql55client18-5.5.55-0.38.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:libmysql55client18-5.5.55-0.38.1.s390x", "SUSE Linux Enterprise Server 11 SP4:libmysql55client18-5.5.55-0.38.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:libmysql55client18-x86-5.5.55-0.38.1.ia64", "SUSE Linux Enterprise Server 11 SP4:libmysql55client_r18-32bit-5.5.55-0.38.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:libmysql55client_r18-32bit-5.5.55-0.38.1.s390x", "SUSE Linux Enterprise Server 11 SP4:libmysql55client_r18-32bit-5.5.55-0.38.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:libmysql55client_r18-5.5.55-0.38.1.i586", "SUSE Linux Enterprise Server 11 SP4:libmysql55client_r18-5.5.55-0.38.1.ia64", "SUSE Linux Enterprise Server 11 SP4:libmysql55client_r18-5.5.55-0.38.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:libmysql55client_r18-5.5.55-0.38.1.s390x", "SUSE Linux Enterprise Server 11 SP4:libmysql55client_r18-5.5.55-0.38.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:libmysql55client_r18-x86-5.5.55-0.38.1.ia64", "SUSE Linux Enterprise Server 11 SP4:mysql-5.5.55-0.38.1.i586", "SUSE Linux Enterprise Server 11 SP4:mysql-5.5.55-0.38.1.ia64", "SUSE Linux Enterprise Server 11 SP4:mysql-5.5.55-0.38.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:mysql-5.5.55-0.38.1.s390x", "SUSE Linux Enterprise Server 11 SP4:mysql-5.5.55-0.38.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:mysql-client-5.5.55-0.38.1.i586", "SUSE Linux Enterprise Server 11 SP4:mysql-client-5.5.55-0.38.1.ia64", "SUSE Linux Enterprise Server 11 SP4:mysql-client-5.5.55-0.38.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:mysql-client-5.5.55-0.38.1.s390x", "SUSE Linux Enterprise Server 11 SP4:mysql-client-5.5.55-0.38.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:mysql-tools-5.5.55-0.38.1.i586", "SUSE Linux Enterprise Server 11 SP4:mysql-tools-5.5.55-0.38.1.ia64", "SUSE Linux Enterprise Server 11 SP4:mysql-tools-5.5.55-0.38.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:mysql-tools-5.5.55-0.38.1.s390x", "SUSE Linux Enterprise Server 11 SP4:mysql-tools-5.5.55-0.38.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client18-32bit-5.5.55-0.38.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client18-32bit-5.5.55-0.38.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client18-32bit-5.5.55-0.38.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client18-5.5.55-0.38.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client18-5.5.55-0.38.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client18-5.5.55-0.38.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client18-5.5.55-0.38.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client18-5.5.55-0.38.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client18-x86-5.5.55-0.38.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client_r18-32bit-5.5.55-0.38.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client_r18-32bit-5.5.55-0.38.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client_r18-32bit-5.5.55-0.38.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client_r18-5.5.55-0.38.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client_r18-5.5.55-0.38.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client_r18-5.5.55-0.38.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client_r18-5.5.55-0.38.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client_r18-5.5.55-0.38.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client_r18-x86-5.5.55-0.38.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-5.5.55-0.38.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-5.5.55-0.38.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-5.5.55-0.38.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-5.5.55-0.38.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-5.5.55-0.38.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-client-5.5.55-0.38.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-client-5.5.55-0.38.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-client-5.5.55-0.38.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-client-5.5.55-0.38.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-client-5.5.55-0.38.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-tools-5.5.55-0.38.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-tools-5.5.55-0.38.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-tools-5.5.55-0.38.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-tools-5.5.55-0.38.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-tools-5.5.55-0.38.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libmysql55client_r18-32bit-5.5.55-0.38.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libmysql55client_r18-32bit-5.5.55-0.38.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libmysql55client_r18-32bit-5.5.55-0.38.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libmysql55client_r18-x86-5.5.55-0.38.1.ia64" ] }, "references": [ { "category": "external", "summary": "CVE-2017-3462", "url": "https://www.suse.com/security/cve/CVE-2017-3462" }, { "category": "external", "summary": "SUSE Bug 1034850 for CVE-2017-3462", "url": "https://bugzilla.suse.com/1034850" }, { "category": "external", "summary": "SUSE Bug 1048715 for CVE-2017-3462", "url": "https://bugzilla.suse.com/1048715" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Server 11 SP4:libmysql55client18-32bit-5.5.55-0.38.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:libmysql55client18-32bit-5.5.55-0.38.1.s390x", "SUSE Linux Enterprise Server 11 SP4:libmysql55client18-32bit-5.5.55-0.38.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:libmysql55client18-5.5.55-0.38.1.i586", "SUSE Linux Enterprise Server 11 SP4:libmysql55client18-5.5.55-0.38.1.ia64", "SUSE Linux Enterprise Server 11 SP4:libmysql55client18-5.5.55-0.38.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:libmysql55client18-5.5.55-0.38.1.s390x", "SUSE Linux Enterprise Server 11 SP4:libmysql55client18-5.5.55-0.38.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:libmysql55client18-x86-5.5.55-0.38.1.ia64", "SUSE Linux Enterprise Server 11 SP4:libmysql55client_r18-32bit-5.5.55-0.38.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:libmysql55client_r18-32bit-5.5.55-0.38.1.s390x", "SUSE Linux Enterprise Server 11 SP4:libmysql55client_r18-32bit-5.5.55-0.38.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:libmysql55client_r18-5.5.55-0.38.1.i586", "SUSE Linux Enterprise Server 11 SP4:libmysql55client_r18-5.5.55-0.38.1.ia64", "SUSE Linux Enterprise Server 11 SP4:libmysql55client_r18-5.5.55-0.38.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:libmysql55client_r18-5.5.55-0.38.1.s390x", "SUSE Linux Enterprise Server 11 SP4:libmysql55client_r18-5.5.55-0.38.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:libmysql55client_r18-x86-5.5.55-0.38.1.ia64", "SUSE Linux Enterprise Server 11 SP4:mysql-5.5.55-0.38.1.i586", "SUSE Linux Enterprise Server 11 SP4:mysql-5.5.55-0.38.1.ia64", "SUSE Linux Enterprise Server 11 SP4:mysql-5.5.55-0.38.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:mysql-5.5.55-0.38.1.s390x", "SUSE Linux Enterprise Server 11 SP4:mysql-5.5.55-0.38.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:mysql-client-5.5.55-0.38.1.i586", "SUSE Linux Enterprise Server 11 SP4:mysql-client-5.5.55-0.38.1.ia64", "SUSE Linux Enterprise Server 11 SP4:mysql-client-5.5.55-0.38.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:mysql-client-5.5.55-0.38.1.s390x", "SUSE Linux Enterprise Server 11 SP4:mysql-client-5.5.55-0.38.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:mysql-tools-5.5.55-0.38.1.i586", "SUSE Linux Enterprise Server 11 SP4:mysql-tools-5.5.55-0.38.1.ia64", "SUSE Linux Enterprise Server 11 SP4:mysql-tools-5.5.55-0.38.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:mysql-tools-5.5.55-0.38.1.s390x", "SUSE Linux Enterprise Server 11 SP4:mysql-tools-5.5.55-0.38.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client18-32bit-5.5.55-0.38.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client18-32bit-5.5.55-0.38.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client18-32bit-5.5.55-0.38.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client18-5.5.55-0.38.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client18-5.5.55-0.38.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client18-5.5.55-0.38.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client18-5.5.55-0.38.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client18-5.5.55-0.38.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client18-x86-5.5.55-0.38.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client_r18-32bit-5.5.55-0.38.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client_r18-32bit-5.5.55-0.38.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client_r18-32bit-5.5.55-0.38.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client_r18-5.5.55-0.38.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client_r18-5.5.55-0.38.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client_r18-5.5.55-0.38.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client_r18-5.5.55-0.38.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client_r18-5.5.55-0.38.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client_r18-x86-5.5.55-0.38.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-5.5.55-0.38.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-5.5.55-0.38.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-5.5.55-0.38.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-5.5.55-0.38.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-5.5.55-0.38.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-client-5.5.55-0.38.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-client-5.5.55-0.38.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-client-5.5.55-0.38.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-client-5.5.55-0.38.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-client-5.5.55-0.38.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-tools-5.5.55-0.38.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-tools-5.5.55-0.38.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-tools-5.5.55-0.38.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-tools-5.5.55-0.38.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-tools-5.5.55-0.38.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libmysql55client_r18-32bit-5.5.55-0.38.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libmysql55client_r18-32bit-5.5.55-0.38.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libmysql55client_r18-32bit-5.5.55-0.38.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libmysql55client_r18-x86-5.5.55-0.38.1.ia64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 4.9, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H", "version": "3.0" }, "products": [ "SUSE Linux Enterprise Server 11 SP4:libmysql55client18-32bit-5.5.55-0.38.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:libmysql55client18-32bit-5.5.55-0.38.1.s390x", "SUSE Linux Enterprise Server 11 SP4:libmysql55client18-32bit-5.5.55-0.38.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:libmysql55client18-5.5.55-0.38.1.i586", "SUSE Linux Enterprise Server 11 SP4:libmysql55client18-5.5.55-0.38.1.ia64", "SUSE Linux Enterprise Server 11 SP4:libmysql55client18-5.5.55-0.38.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:libmysql55client18-5.5.55-0.38.1.s390x", "SUSE Linux Enterprise Server 11 SP4:libmysql55client18-5.5.55-0.38.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:libmysql55client18-x86-5.5.55-0.38.1.ia64", "SUSE Linux Enterprise Server 11 SP4:libmysql55client_r18-32bit-5.5.55-0.38.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:libmysql55client_r18-32bit-5.5.55-0.38.1.s390x", "SUSE Linux Enterprise Server 11 SP4:libmysql55client_r18-32bit-5.5.55-0.38.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:libmysql55client_r18-5.5.55-0.38.1.i586", "SUSE Linux Enterprise Server 11 SP4:libmysql55client_r18-5.5.55-0.38.1.ia64", "SUSE Linux Enterprise Server 11 SP4:libmysql55client_r18-5.5.55-0.38.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:libmysql55client_r18-5.5.55-0.38.1.s390x", "SUSE Linux Enterprise Server 11 SP4:libmysql55client_r18-5.5.55-0.38.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:libmysql55client_r18-x86-5.5.55-0.38.1.ia64", "SUSE Linux Enterprise Server 11 SP4:mysql-5.5.55-0.38.1.i586", "SUSE Linux Enterprise Server 11 SP4:mysql-5.5.55-0.38.1.ia64", "SUSE Linux Enterprise Server 11 SP4:mysql-5.5.55-0.38.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:mysql-5.5.55-0.38.1.s390x", "SUSE Linux Enterprise Server 11 SP4:mysql-5.5.55-0.38.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:mysql-client-5.5.55-0.38.1.i586", "SUSE Linux Enterprise Server 11 SP4:mysql-client-5.5.55-0.38.1.ia64", "SUSE Linux Enterprise Server 11 SP4:mysql-client-5.5.55-0.38.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:mysql-client-5.5.55-0.38.1.s390x", "SUSE Linux Enterprise Server 11 SP4:mysql-client-5.5.55-0.38.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:mysql-tools-5.5.55-0.38.1.i586", "SUSE Linux Enterprise Server 11 SP4:mysql-tools-5.5.55-0.38.1.ia64", "SUSE Linux Enterprise Server 11 SP4:mysql-tools-5.5.55-0.38.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:mysql-tools-5.5.55-0.38.1.s390x", "SUSE Linux Enterprise Server 11 SP4:mysql-tools-5.5.55-0.38.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client18-32bit-5.5.55-0.38.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client18-32bit-5.5.55-0.38.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client18-32bit-5.5.55-0.38.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client18-5.5.55-0.38.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client18-5.5.55-0.38.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client18-5.5.55-0.38.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client18-5.5.55-0.38.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client18-5.5.55-0.38.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client18-x86-5.5.55-0.38.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client_r18-32bit-5.5.55-0.38.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client_r18-32bit-5.5.55-0.38.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client_r18-32bit-5.5.55-0.38.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client_r18-5.5.55-0.38.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client_r18-5.5.55-0.38.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client_r18-5.5.55-0.38.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client_r18-5.5.55-0.38.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client_r18-5.5.55-0.38.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client_r18-x86-5.5.55-0.38.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-5.5.55-0.38.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-5.5.55-0.38.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-5.5.55-0.38.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-5.5.55-0.38.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-5.5.55-0.38.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-client-5.5.55-0.38.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-client-5.5.55-0.38.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-client-5.5.55-0.38.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-client-5.5.55-0.38.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-client-5.5.55-0.38.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-tools-5.5.55-0.38.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-tools-5.5.55-0.38.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-tools-5.5.55-0.38.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-tools-5.5.55-0.38.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-tools-5.5.55-0.38.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libmysql55client_r18-32bit-5.5.55-0.38.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libmysql55client_r18-32bit-5.5.55-0.38.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libmysql55client_r18-32bit-5.5.55-0.38.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libmysql55client_r18-x86-5.5.55-0.38.1.ia64" ] } ], "threats": [ { "category": "impact", "date": "2017-04-28T15:34:16Z", "details": "moderate" } ], "title": "CVE-2017-3462" }, { "cve": "CVE-2017-3463", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2017-3463" } ], "notes": [ { "category": "general", "text": "Vulnerability in the MySQL Server component of Oracle MySQL (subcomponent: Server: Security: Privileges). Supported versions that are affected are 5.5.54 and earlier, 5.6.35 and earlier and 5.7.17 and earlier. Easily \"exploitable\" vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.0 Base Score 4.9 (Availability impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H).", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Server 11 SP4:libmysql55client18-32bit-5.5.55-0.38.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:libmysql55client18-32bit-5.5.55-0.38.1.s390x", "SUSE Linux Enterprise Server 11 SP4:libmysql55client18-32bit-5.5.55-0.38.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:libmysql55client18-5.5.55-0.38.1.i586", "SUSE Linux Enterprise Server 11 SP4:libmysql55client18-5.5.55-0.38.1.ia64", "SUSE Linux Enterprise Server 11 SP4:libmysql55client18-5.5.55-0.38.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:libmysql55client18-5.5.55-0.38.1.s390x", "SUSE Linux Enterprise Server 11 SP4:libmysql55client18-5.5.55-0.38.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:libmysql55client18-x86-5.5.55-0.38.1.ia64", "SUSE Linux Enterprise Server 11 SP4:libmysql55client_r18-32bit-5.5.55-0.38.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:libmysql55client_r18-32bit-5.5.55-0.38.1.s390x", "SUSE Linux Enterprise Server 11 SP4:libmysql55client_r18-32bit-5.5.55-0.38.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:libmysql55client_r18-5.5.55-0.38.1.i586", "SUSE Linux Enterprise Server 11 SP4:libmysql55client_r18-5.5.55-0.38.1.ia64", "SUSE Linux Enterprise Server 11 SP4:libmysql55client_r18-5.5.55-0.38.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:libmysql55client_r18-5.5.55-0.38.1.s390x", "SUSE Linux Enterprise Server 11 SP4:libmysql55client_r18-5.5.55-0.38.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:libmysql55client_r18-x86-5.5.55-0.38.1.ia64", "SUSE Linux Enterprise Server 11 SP4:mysql-5.5.55-0.38.1.i586", "SUSE Linux Enterprise Server 11 SP4:mysql-5.5.55-0.38.1.ia64", "SUSE Linux Enterprise Server 11 SP4:mysql-5.5.55-0.38.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:mysql-5.5.55-0.38.1.s390x", "SUSE Linux Enterprise Server 11 SP4:mysql-5.5.55-0.38.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:mysql-client-5.5.55-0.38.1.i586", "SUSE Linux Enterprise Server 11 SP4:mysql-client-5.5.55-0.38.1.ia64", "SUSE Linux Enterprise Server 11 SP4:mysql-client-5.5.55-0.38.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:mysql-client-5.5.55-0.38.1.s390x", "SUSE Linux Enterprise Server 11 SP4:mysql-client-5.5.55-0.38.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:mysql-tools-5.5.55-0.38.1.i586", "SUSE Linux Enterprise Server 11 SP4:mysql-tools-5.5.55-0.38.1.ia64", "SUSE Linux Enterprise Server 11 SP4:mysql-tools-5.5.55-0.38.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:mysql-tools-5.5.55-0.38.1.s390x", "SUSE Linux Enterprise Server 11 SP4:mysql-tools-5.5.55-0.38.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client18-32bit-5.5.55-0.38.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client18-32bit-5.5.55-0.38.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client18-32bit-5.5.55-0.38.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client18-5.5.55-0.38.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client18-5.5.55-0.38.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client18-5.5.55-0.38.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client18-5.5.55-0.38.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client18-5.5.55-0.38.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client18-x86-5.5.55-0.38.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client_r18-32bit-5.5.55-0.38.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client_r18-32bit-5.5.55-0.38.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client_r18-32bit-5.5.55-0.38.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client_r18-5.5.55-0.38.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client_r18-5.5.55-0.38.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client_r18-5.5.55-0.38.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client_r18-5.5.55-0.38.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client_r18-5.5.55-0.38.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client_r18-x86-5.5.55-0.38.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-5.5.55-0.38.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-5.5.55-0.38.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-5.5.55-0.38.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-5.5.55-0.38.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-5.5.55-0.38.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-client-5.5.55-0.38.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-client-5.5.55-0.38.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-client-5.5.55-0.38.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-client-5.5.55-0.38.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-client-5.5.55-0.38.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-tools-5.5.55-0.38.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-tools-5.5.55-0.38.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-tools-5.5.55-0.38.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-tools-5.5.55-0.38.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-tools-5.5.55-0.38.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libmysql55client_r18-32bit-5.5.55-0.38.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libmysql55client_r18-32bit-5.5.55-0.38.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libmysql55client_r18-32bit-5.5.55-0.38.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libmysql55client_r18-x86-5.5.55-0.38.1.ia64" ] }, "references": [ { "category": "external", "summary": "CVE-2017-3463", "url": "https://www.suse.com/security/cve/CVE-2017-3463" }, { "category": "external", "summary": "SUSE Bug 1034850 for CVE-2017-3463", "url": "https://bugzilla.suse.com/1034850" }, { "category": "external", "summary": "SUSE Bug 1048715 for CVE-2017-3463", "url": "https://bugzilla.suse.com/1048715" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Server 11 SP4:libmysql55client18-32bit-5.5.55-0.38.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:libmysql55client18-32bit-5.5.55-0.38.1.s390x", "SUSE Linux Enterprise Server 11 SP4:libmysql55client18-32bit-5.5.55-0.38.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:libmysql55client18-5.5.55-0.38.1.i586", "SUSE Linux Enterprise Server 11 SP4:libmysql55client18-5.5.55-0.38.1.ia64", "SUSE Linux Enterprise Server 11 SP4:libmysql55client18-5.5.55-0.38.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:libmysql55client18-5.5.55-0.38.1.s390x", "SUSE Linux Enterprise Server 11 SP4:libmysql55client18-5.5.55-0.38.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:libmysql55client18-x86-5.5.55-0.38.1.ia64", "SUSE Linux Enterprise Server 11 SP4:libmysql55client_r18-32bit-5.5.55-0.38.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:libmysql55client_r18-32bit-5.5.55-0.38.1.s390x", "SUSE Linux Enterprise Server 11 SP4:libmysql55client_r18-32bit-5.5.55-0.38.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:libmysql55client_r18-5.5.55-0.38.1.i586", "SUSE Linux Enterprise Server 11 SP4:libmysql55client_r18-5.5.55-0.38.1.ia64", "SUSE Linux Enterprise Server 11 SP4:libmysql55client_r18-5.5.55-0.38.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:libmysql55client_r18-5.5.55-0.38.1.s390x", "SUSE Linux Enterprise Server 11 SP4:libmysql55client_r18-5.5.55-0.38.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:libmysql55client_r18-x86-5.5.55-0.38.1.ia64", "SUSE Linux Enterprise Server 11 SP4:mysql-5.5.55-0.38.1.i586", "SUSE Linux Enterprise Server 11 SP4:mysql-5.5.55-0.38.1.ia64", "SUSE Linux Enterprise Server 11 SP4:mysql-5.5.55-0.38.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:mysql-5.5.55-0.38.1.s390x", "SUSE Linux Enterprise Server 11 SP4:mysql-5.5.55-0.38.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:mysql-client-5.5.55-0.38.1.i586", "SUSE Linux Enterprise Server 11 SP4:mysql-client-5.5.55-0.38.1.ia64", "SUSE Linux Enterprise Server 11 SP4:mysql-client-5.5.55-0.38.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:mysql-client-5.5.55-0.38.1.s390x", "SUSE Linux Enterprise Server 11 SP4:mysql-client-5.5.55-0.38.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:mysql-tools-5.5.55-0.38.1.i586", "SUSE Linux Enterprise Server 11 SP4:mysql-tools-5.5.55-0.38.1.ia64", "SUSE Linux Enterprise Server 11 SP4:mysql-tools-5.5.55-0.38.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:mysql-tools-5.5.55-0.38.1.s390x", "SUSE Linux Enterprise Server 11 SP4:mysql-tools-5.5.55-0.38.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client18-32bit-5.5.55-0.38.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client18-32bit-5.5.55-0.38.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client18-32bit-5.5.55-0.38.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client18-5.5.55-0.38.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client18-5.5.55-0.38.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client18-5.5.55-0.38.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client18-5.5.55-0.38.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client18-5.5.55-0.38.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client18-x86-5.5.55-0.38.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client_r18-32bit-5.5.55-0.38.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client_r18-32bit-5.5.55-0.38.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client_r18-32bit-5.5.55-0.38.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client_r18-5.5.55-0.38.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client_r18-5.5.55-0.38.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client_r18-5.5.55-0.38.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client_r18-5.5.55-0.38.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client_r18-5.5.55-0.38.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client_r18-x86-5.5.55-0.38.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-5.5.55-0.38.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-5.5.55-0.38.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-5.5.55-0.38.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-5.5.55-0.38.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-5.5.55-0.38.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-client-5.5.55-0.38.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-client-5.5.55-0.38.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-client-5.5.55-0.38.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-client-5.5.55-0.38.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-client-5.5.55-0.38.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-tools-5.5.55-0.38.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-tools-5.5.55-0.38.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-tools-5.5.55-0.38.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-tools-5.5.55-0.38.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-tools-5.5.55-0.38.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libmysql55client_r18-32bit-5.5.55-0.38.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libmysql55client_r18-32bit-5.5.55-0.38.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libmysql55client_r18-32bit-5.5.55-0.38.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libmysql55client_r18-x86-5.5.55-0.38.1.ia64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 4.9, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H", "version": "3.0" }, "products": [ "SUSE Linux Enterprise Server 11 SP4:libmysql55client18-32bit-5.5.55-0.38.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:libmysql55client18-32bit-5.5.55-0.38.1.s390x", "SUSE Linux Enterprise Server 11 SP4:libmysql55client18-32bit-5.5.55-0.38.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:libmysql55client18-5.5.55-0.38.1.i586", "SUSE Linux Enterprise Server 11 SP4:libmysql55client18-5.5.55-0.38.1.ia64", "SUSE Linux Enterprise Server 11 SP4:libmysql55client18-5.5.55-0.38.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:libmysql55client18-5.5.55-0.38.1.s390x", "SUSE Linux Enterprise Server 11 SP4:libmysql55client18-5.5.55-0.38.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:libmysql55client18-x86-5.5.55-0.38.1.ia64", "SUSE Linux Enterprise Server 11 SP4:libmysql55client_r18-32bit-5.5.55-0.38.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:libmysql55client_r18-32bit-5.5.55-0.38.1.s390x", "SUSE Linux Enterprise Server 11 SP4:libmysql55client_r18-32bit-5.5.55-0.38.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:libmysql55client_r18-5.5.55-0.38.1.i586", "SUSE Linux Enterprise Server 11 SP4:libmysql55client_r18-5.5.55-0.38.1.ia64", "SUSE Linux Enterprise Server 11 SP4:libmysql55client_r18-5.5.55-0.38.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:libmysql55client_r18-5.5.55-0.38.1.s390x", "SUSE Linux Enterprise Server 11 SP4:libmysql55client_r18-5.5.55-0.38.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:libmysql55client_r18-x86-5.5.55-0.38.1.ia64", "SUSE Linux Enterprise Server 11 SP4:mysql-5.5.55-0.38.1.i586", "SUSE Linux Enterprise Server 11 SP4:mysql-5.5.55-0.38.1.ia64", "SUSE Linux Enterprise Server 11 SP4:mysql-5.5.55-0.38.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:mysql-5.5.55-0.38.1.s390x", "SUSE Linux Enterprise Server 11 SP4:mysql-5.5.55-0.38.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:mysql-client-5.5.55-0.38.1.i586", "SUSE Linux Enterprise Server 11 SP4:mysql-client-5.5.55-0.38.1.ia64", "SUSE Linux Enterprise Server 11 SP4:mysql-client-5.5.55-0.38.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:mysql-client-5.5.55-0.38.1.s390x", "SUSE Linux Enterprise Server 11 SP4:mysql-client-5.5.55-0.38.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:mysql-tools-5.5.55-0.38.1.i586", "SUSE Linux Enterprise Server 11 SP4:mysql-tools-5.5.55-0.38.1.ia64", "SUSE Linux Enterprise Server 11 SP4:mysql-tools-5.5.55-0.38.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:mysql-tools-5.5.55-0.38.1.s390x", "SUSE Linux Enterprise Server 11 SP4:mysql-tools-5.5.55-0.38.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client18-32bit-5.5.55-0.38.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client18-32bit-5.5.55-0.38.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client18-32bit-5.5.55-0.38.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client18-5.5.55-0.38.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client18-5.5.55-0.38.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client18-5.5.55-0.38.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client18-5.5.55-0.38.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client18-5.5.55-0.38.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client18-x86-5.5.55-0.38.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client_r18-32bit-5.5.55-0.38.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client_r18-32bit-5.5.55-0.38.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client_r18-32bit-5.5.55-0.38.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client_r18-5.5.55-0.38.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client_r18-5.5.55-0.38.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client_r18-5.5.55-0.38.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client_r18-5.5.55-0.38.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client_r18-5.5.55-0.38.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client_r18-x86-5.5.55-0.38.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-5.5.55-0.38.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-5.5.55-0.38.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-5.5.55-0.38.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-5.5.55-0.38.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-5.5.55-0.38.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-client-5.5.55-0.38.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-client-5.5.55-0.38.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-client-5.5.55-0.38.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-client-5.5.55-0.38.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-client-5.5.55-0.38.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-tools-5.5.55-0.38.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-tools-5.5.55-0.38.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-tools-5.5.55-0.38.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-tools-5.5.55-0.38.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-tools-5.5.55-0.38.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libmysql55client_r18-32bit-5.5.55-0.38.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libmysql55client_r18-32bit-5.5.55-0.38.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libmysql55client_r18-32bit-5.5.55-0.38.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libmysql55client_r18-x86-5.5.55-0.38.1.ia64" ] } ], "threats": [ { "category": "impact", "date": "2017-04-28T15:34:16Z", "details": "moderate" } ], "title": "CVE-2017-3463" }, { "cve": "CVE-2017-3464", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2017-3464" } ], "notes": [ { "category": "general", "text": "Vulnerability in the MySQL Server component of Oracle MySQL (subcomponent: Server: DDL). Supported versions that are affected are 5.5.54 and earlier, 5.6.35 and earlier and 5.7.17 and earlier. Easily \"exploitable\" vulnerability allows low privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized update, insert or delete access to some of MySQL Server accessible data. CVSS 3.0 Base Score 4.3 (Integrity impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:N).", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Server 11 SP4:libmysql55client18-32bit-5.5.55-0.38.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:libmysql55client18-32bit-5.5.55-0.38.1.s390x", "SUSE Linux Enterprise Server 11 SP4:libmysql55client18-32bit-5.5.55-0.38.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:libmysql55client18-5.5.55-0.38.1.i586", "SUSE Linux Enterprise Server 11 SP4:libmysql55client18-5.5.55-0.38.1.ia64", "SUSE Linux Enterprise Server 11 SP4:libmysql55client18-5.5.55-0.38.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:libmysql55client18-5.5.55-0.38.1.s390x", "SUSE Linux Enterprise Server 11 SP4:libmysql55client18-5.5.55-0.38.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:libmysql55client18-x86-5.5.55-0.38.1.ia64", "SUSE Linux Enterprise Server 11 SP4:libmysql55client_r18-32bit-5.5.55-0.38.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:libmysql55client_r18-32bit-5.5.55-0.38.1.s390x", "SUSE Linux Enterprise Server 11 SP4:libmysql55client_r18-32bit-5.5.55-0.38.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:libmysql55client_r18-5.5.55-0.38.1.i586", "SUSE Linux Enterprise Server 11 SP4:libmysql55client_r18-5.5.55-0.38.1.ia64", "SUSE Linux Enterprise Server 11 SP4:libmysql55client_r18-5.5.55-0.38.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:libmysql55client_r18-5.5.55-0.38.1.s390x", "SUSE Linux Enterprise Server 11 SP4:libmysql55client_r18-5.5.55-0.38.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:libmysql55client_r18-x86-5.5.55-0.38.1.ia64", "SUSE Linux Enterprise Server 11 SP4:mysql-5.5.55-0.38.1.i586", "SUSE Linux Enterprise Server 11 SP4:mysql-5.5.55-0.38.1.ia64", "SUSE Linux Enterprise Server 11 SP4:mysql-5.5.55-0.38.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:mysql-5.5.55-0.38.1.s390x", "SUSE Linux Enterprise Server 11 SP4:mysql-5.5.55-0.38.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:mysql-client-5.5.55-0.38.1.i586", "SUSE Linux Enterprise Server 11 SP4:mysql-client-5.5.55-0.38.1.ia64", "SUSE Linux Enterprise Server 11 SP4:mysql-client-5.5.55-0.38.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:mysql-client-5.5.55-0.38.1.s390x", "SUSE Linux Enterprise Server 11 SP4:mysql-client-5.5.55-0.38.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:mysql-tools-5.5.55-0.38.1.i586", "SUSE Linux Enterprise Server 11 SP4:mysql-tools-5.5.55-0.38.1.ia64", "SUSE Linux Enterprise Server 11 SP4:mysql-tools-5.5.55-0.38.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:mysql-tools-5.5.55-0.38.1.s390x", "SUSE Linux Enterprise Server 11 SP4:mysql-tools-5.5.55-0.38.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client18-32bit-5.5.55-0.38.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client18-32bit-5.5.55-0.38.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client18-32bit-5.5.55-0.38.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client18-5.5.55-0.38.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client18-5.5.55-0.38.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client18-5.5.55-0.38.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client18-5.5.55-0.38.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client18-5.5.55-0.38.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client18-x86-5.5.55-0.38.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client_r18-32bit-5.5.55-0.38.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client_r18-32bit-5.5.55-0.38.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client_r18-32bit-5.5.55-0.38.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client_r18-5.5.55-0.38.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client_r18-5.5.55-0.38.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client_r18-5.5.55-0.38.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client_r18-5.5.55-0.38.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client_r18-5.5.55-0.38.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client_r18-x86-5.5.55-0.38.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-5.5.55-0.38.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-5.5.55-0.38.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-5.5.55-0.38.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-5.5.55-0.38.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-5.5.55-0.38.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-client-5.5.55-0.38.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-client-5.5.55-0.38.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-client-5.5.55-0.38.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-client-5.5.55-0.38.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-client-5.5.55-0.38.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-tools-5.5.55-0.38.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-tools-5.5.55-0.38.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-tools-5.5.55-0.38.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-tools-5.5.55-0.38.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-tools-5.5.55-0.38.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libmysql55client_r18-32bit-5.5.55-0.38.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libmysql55client_r18-32bit-5.5.55-0.38.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libmysql55client_r18-32bit-5.5.55-0.38.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libmysql55client_r18-x86-5.5.55-0.38.1.ia64" ] }, "references": [ { "category": "external", "summary": "CVE-2017-3464", "url": "https://www.suse.com/security/cve/CVE-2017-3464" }, { "category": "external", "summary": "SUSE Bug 1034850 for CVE-2017-3464", "url": "https://bugzilla.suse.com/1034850" }, { "category": "external", "summary": "SUSE Bug 1048715 for CVE-2017-3464", "url": "https://bugzilla.suse.com/1048715" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Server 11 SP4:libmysql55client18-32bit-5.5.55-0.38.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:libmysql55client18-32bit-5.5.55-0.38.1.s390x", "SUSE Linux Enterprise Server 11 SP4:libmysql55client18-32bit-5.5.55-0.38.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:libmysql55client18-5.5.55-0.38.1.i586", "SUSE Linux Enterprise Server 11 SP4:libmysql55client18-5.5.55-0.38.1.ia64", "SUSE Linux Enterprise Server 11 SP4:libmysql55client18-5.5.55-0.38.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:libmysql55client18-5.5.55-0.38.1.s390x", "SUSE Linux Enterprise Server 11 SP4:libmysql55client18-5.5.55-0.38.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:libmysql55client18-x86-5.5.55-0.38.1.ia64", "SUSE Linux Enterprise Server 11 SP4:libmysql55client_r18-32bit-5.5.55-0.38.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:libmysql55client_r18-32bit-5.5.55-0.38.1.s390x", "SUSE Linux Enterprise Server 11 SP4:libmysql55client_r18-32bit-5.5.55-0.38.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:libmysql55client_r18-5.5.55-0.38.1.i586", "SUSE Linux Enterprise Server 11 SP4:libmysql55client_r18-5.5.55-0.38.1.ia64", "SUSE Linux Enterprise Server 11 SP4:libmysql55client_r18-5.5.55-0.38.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:libmysql55client_r18-5.5.55-0.38.1.s390x", "SUSE Linux Enterprise Server 11 SP4:libmysql55client_r18-5.5.55-0.38.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:libmysql55client_r18-x86-5.5.55-0.38.1.ia64", "SUSE Linux Enterprise Server 11 SP4:mysql-5.5.55-0.38.1.i586", "SUSE Linux Enterprise Server 11 SP4:mysql-5.5.55-0.38.1.ia64", "SUSE Linux Enterprise Server 11 SP4:mysql-5.5.55-0.38.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:mysql-5.5.55-0.38.1.s390x", "SUSE Linux Enterprise Server 11 SP4:mysql-5.5.55-0.38.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:mysql-client-5.5.55-0.38.1.i586", "SUSE Linux Enterprise Server 11 SP4:mysql-client-5.5.55-0.38.1.ia64", "SUSE Linux Enterprise Server 11 SP4:mysql-client-5.5.55-0.38.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:mysql-client-5.5.55-0.38.1.s390x", "SUSE Linux Enterprise Server 11 SP4:mysql-client-5.5.55-0.38.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:mysql-tools-5.5.55-0.38.1.i586", "SUSE Linux Enterprise Server 11 SP4:mysql-tools-5.5.55-0.38.1.ia64", "SUSE Linux Enterprise Server 11 SP4:mysql-tools-5.5.55-0.38.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:mysql-tools-5.5.55-0.38.1.s390x", "SUSE Linux Enterprise Server 11 SP4:mysql-tools-5.5.55-0.38.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client18-32bit-5.5.55-0.38.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client18-32bit-5.5.55-0.38.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client18-32bit-5.5.55-0.38.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client18-5.5.55-0.38.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client18-5.5.55-0.38.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client18-5.5.55-0.38.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client18-5.5.55-0.38.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client18-5.5.55-0.38.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client18-x86-5.5.55-0.38.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client_r18-32bit-5.5.55-0.38.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client_r18-32bit-5.5.55-0.38.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client_r18-32bit-5.5.55-0.38.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client_r18-5.5.55-0.38.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client_r18-5.5.55-0.38.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client_r18-5.5.55-0.38.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client_r18-5.5.55-0.38.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client_r18-5.5.55-0.38.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client_r18-x86-5.5.55-0.38.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-5.5.55-0.38.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-5.5.55-0.38.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-5.5.55-0.38.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-5.5.55-0.38.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-5.5.55-0.38.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-client-5.5.55-0.38.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-client-5.5.55-0.38.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-client-5.5.55-0.38.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-client-5.5.55-0.38.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-client-5.5.55-0.38.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-tools-5.5.55-0.38.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-tools-5.5.55-0.38.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-tools-5.5.55-0.38.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-tools-5.5.55-0.38.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-tools-5.5.55-0.38.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libmysql55client_r18-32bit-5.5.55-0.38.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libmysql55client_r18-32bit-5.5.55-0.38.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libmysql55client_r18-32bit-5.5.55-0.38.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libmysql55client_r18-x86-5.5.55-0.38.1.ia64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 4.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:N", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Server 11 SP4:libmysql55client18-32bit-5.5.55-0.38.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:libmysql55client18-32bit-5.5.55-0.38.1.s390x", "SUSE Linux Enterprise Server 11 SP4:libmysql55client18-32bit-5.5.55-0.38.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:libmysql55client18-5.5.55-0.38.1.i586", "SUSE Linux Enterprise Server 11 SP4:libmysql55client18-5.5.55-0.38.1.ia64", "SUSE Linux Enterprise Server 11 SP4:libmysql55client18-5.5.55-0.38.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:libmysql55client18-5.5.55-0.38.1.s390x", "SUSE Linux Enterprise Server 11 SP4:libmysql55client18-5.5.55-0.38.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:libmysql55client18-x86-5.5.55-0.38.1.ia64", "SUSE Linux Enterprise Server 11 SP4:libmysql55client_r18-32bit-5.5.55-0.38.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:libmysql55client_r18-32bit-5.5.55-0.38.1.s390x", "SUSE Linux Enterprise Server 11 SP4:libmysql55client_r18-32bit-5.5.55-0.38.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:libmysql55client_r18-5.5.55-0.38.1.i586", "SUSE Linux Enterprise Server 11 SP4:libmysql55client_r18-5.5.55-0.38.1.ia64", "SUSE Linux Enterprise Server 11 SP4:libmysql55client_r18-5.5.55-0.38.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:libmysql55client_r18-5.5.55-0.38.1.s390x", "SUSE Linux Enterprise Server 11 SP4:libmysql55client_r18-5.5.55-0.38.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:libmysql55client_r18-x86-5.5.55-0.38.1.ia64", "SUSE Linux Enterprise Server 11 SP4:mysql-5.5.55-0.38.1.i586", "SUSE Linux Enterprise Server 11 SP4:mysql-5.5.55-0.38.1.ia64", "SUSE Linux Enterprise Server 11 SP4:mysql-5.5.55-0.38.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:mysql-5.5.55-0.38.1.s390x", "SUSE Linux Enterprise Server 11 SP4:mysql-5.5.55-0.38.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:mysql-client-5.5.55-0.38.1.i586", "SUSE Linux Enterprise Server 11 SP4:mysql-client-5.5.55-0.38.1.ia64", "SUSE Linux Enterprise Server 11 SP4:mysql-client-5.5.55-0.38.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:mysql-client-5.5.55-0.38.1.s390x", "SUSE Linux Enterprise Server 11 SP4:mysql-client-5.5.55-0.38.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:mysql-tools-5.5.55-0.38.1.i586", "SUSE Linux Enterprise Server 11 SP4:mysql-tools-5.5.55-0.38.1.ia64", "SUSE Linux Enterprise Server 11 SP4:mysql-tools-5.5.55-0.38.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:mysql-tools-5.5.55-0.38.1.s390x", "SUSE Linux Enterprise Server 11 SP4:mysql-tools-5.5.55-0.38.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client18-32bit-5.5.55-0.38.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client18-32bit-5.5.55-0.38.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client18-32bit-5.5.55-0.38.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client18-5.5.55-0.38.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client18-5.5.55-0.38.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client18-5.5.55-0.38.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client18-5.5.55-0.38.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client18-5.5.55-0.38.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client18-x86-5.5.55-0.38.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client_r18-32bit-5.5.55-0.38.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client_r18-32bit-5.5.55-0.38.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client_r18-32bit-5.5.55-0.38.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client_r18-5.5.55-0.38.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client_r18-5.5.55-0.38.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client_r18-5.5.55-0.38.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client_r18-5.5.55-0.38.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client_r18-5.5.55-0.38.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client_r18-x86-5.5.55-0.38.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-5.5.55-0.38.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-5.5.55-0.38.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-5.5.55-0.38.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-5.5.55-0.38.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-5.5.55-0.38.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-client-5.5.55-0.38.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-client-5.5.55-0.38.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-client-5.5.55-0.38.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-client-5.5.55-0.38.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-client-5.5.55-0.38.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-tools-5.5.55-0.38.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-tools-5.5.55-0.38.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-tools-5.5.55-0.38.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-tools-5.5.55-0.38.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-tools-5.5.55-0.38.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libmysql55client_r18-32bit-5.5.55-0.38.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libmysql55client_r18-32bit-5.5.55-0.38.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libmysql55client_r18-32bit-5.5.55-0.38.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libmysql55client_r18-x86-5.5.55-0.38.1.ia64" ] } ], "threats": [ { "category": "impact", "date": "2017-04-28T15:34:16Z", "details": "moderate" } ], "title": "CVE-2017-3464" }, { "cve": "CVE-2017-3600", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2017-3600" } ], "notes": [ { "category": "general", "text": "Vulnerability in the MySQL Server component of Oracle MySQL (subcomponent: Client mysqldump). Supported versions that are affected are 5.5.54 and earlier, 5.6.35 and earlier and 5.7.17 and earlier. Difficult to exploit vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in takeover of MySQL Server. Note: CVE-2017-3600 is equivalent to CVE-2016-5483. CVSS 3.0 Base Score 6.6 (Confidentiality, Integrity and Availability impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:H).", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Server 11 SP4:libmysql55client18-32bit-5.5.55-0.38.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:libmysql55client18-32bit-5.5.55-0.38.1.s390x", "SUSE Linux Enterprise Server 11 SP4:libmysql55client18-32bit-5.5.55-0.38.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:libmysql55client18-5.5.55-0.38.1.i586", "SUSE Linux Enterprise Server 11 SP4:libmysql55client18-5.5.55-0.38.1.ia64", "SUSE Linux Enterprise Server 11 SP4:libmysql55client18-5.5.55-0.38.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:libmysql55client18-5.5.55-0.38.1.s390x", "SUSE Linux Enterprise Server 11 SP4:libmysql55client18-5.5.55-0.38.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:libmysql55client18-x86-5.5.55-0.38.1.ia64", "SUSE Linux Enterprise Server 11 SP4:libmysql55client_r18-32bit-5.5.55-0.38.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:libmysql55client_r18-32bit-5.5.55-0.38.1.s390x", "SUSE Linux Enterprise Server 11 SP4:libmysql55client_r18-32bit-5.5.55-0.38.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:libmysql55client_r18-5.5.55-0.38.1.i586", "SUSE Linux Enterprise Server 11 SP4:libmysql55client_r18-5.5.55-0.38.1.ia64", "SUSE Linux Enterprise Server 11 SP4:libmysql55client_r18-5.5.55-0.38.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:libmysql55client_r18-5.5.55-0.38.1.s390x", "SUSE Linux Enterprise Server 11 SP4:libmysql55client_r18-5.5.55-0.38.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:libmysql55client_r18-x86-5.5.55-0.38.1.ia64", "SUSE Linux Enterprise Server 11 SP4:mysql-5.5.55-0.38.1.i586", "SUSE Linux Enterprise Server 11 SP4:mysql-5.5.55-0.38.1.ia64", "SUSE Linux Enterprise Server 11 SP4:mysql-5.5.55-0.38.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:mysql-5.5.55-0.38.1.s390x", "SUSE Linux Enterprise Server 11 SP4:mysql-5.5.55-0.38.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:mysql-client-5.5.55-0.38.1.i586", "SUSE Linux Enterprise Server 11 SP4:mysql-client-5.5.55-0.38.1.ia64", "SUSE Linux Enterprise Server 11 SP4:mysql-client-5.5.55-0.38.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:mysql-client-5.5.55-0.38.1.s390x", "SUSE Linux Enterprise Server 11 SP4:mysql-client-5.5.55-0.38.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:mysql-tools-5.5.55-0.38.1.i586", "SUSE Linux Enterprise Server 11 SP4:mysql-tools-5.5.55-0.38.1.ia64", "SUSE Linux Enterprise Server 11 SP4:mysql-tools-5.5.55-0.38.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:mysql-tools-5.5.55-0.38.1.s390x", "SUSE Linux Enterprise Server 11 SP4:mysql-tools-5.5.55-0.38.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client18-32bit-5.5.55-0.38.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client18-32bit-5.5.55-0.38.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client18-32bit-5.5.55-0.38.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client18-5.5.55-0.38.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client18-5.5.55-0.38.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client18-5.5.55-0.38.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client18-5.5.55-0.38.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client18-5.5.55-0.38.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client18-x86-5.5.55-0.38.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client_r18-32bit-5.5.55-0.38.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client_r18-32bit-5.5.55-0.38.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client_r18-32bit-5.5.55-0.38.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client_r18-5.5.55-0.38.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client_r18-5.5.55-0.38.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client_r18-5.5.55-0.38.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client_r18-5.5.55-0.38.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client_r18-5.5.55-0.38.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client_r18-x86-5.5.55-0.38.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-5.5.55-0.38.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-5.5.55-0.38.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-5.5.55-0.38.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-5.5.55-0.38.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-5.5.55-0.38.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-client-5.5.55-0.38.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-client-5.5.55-0.38.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-client-5.5.55-0.38.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-client-5.5.55-0.38.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-client-5.5.55-0.38.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-tools-5.5.55-0.38.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-tools-5.5.55-0.38.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-tools-5.5.55-0.38.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-tools-5.5.55-0.38.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-tools-5.5.55-0.38.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libmysql55client_r18-32bit-5.5.55-0.38.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libmysql55client_r18-32bit-5.5.55-0.38.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libmysql55client_r18-32bit-5.5.55-0.38.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libmysql55client_r18-x86-5.5.55-0.38.1.ia64" ] }, "references": [ { "category": "external", "summary": "CVE-2017-3600", "url": "https://www.suse.com/security/cve/CVE-2017-3600" }, { "category": "external", "summary": "SUSE Bug 1029014 for CVE-2017-3600", "url": "https://bugzilla.suse.com/1029014" }, { "category": "external", "summary": "SUSE Bug 1034850 for CVE-2017-3600", "url": "https://bugzilla.suse.com/1034850" }, { "category": "external", "summary": "SUSE Bug 1048715 for CVE-2017-3600", "url": "https://bugzilla.suse.com/1048715" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Server 11 SP4:libmysql55client18-32bit-5.5.55-0.38.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:libmysql55client18-32bit-5.5.55-0.38.1.s390x", "SUSE Linux Enterprise Server 11 SP4:libmysql55client18-32bit-5.5.55-0.38.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:libmysql55client18-5.5.55-0.38.1.i586", "SUSE Linux Enterprise Server 11 SP4:libmysql55client18-5.5.55-0.38.1.ia64", "SUSE Linux Enterprise Server 11 SP4:libmysql55client18-5.5.55-0.38.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:libmysql55client18-5.5.55-0.38.1.s390x", "SUSE Linux Enterprise Server 11 SP4:libmysql55client18-5.5.55-0.38.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:libmysql55client18-x86-5.5.55-0.38.1.ia64", "SUSE Linux Enterprise Server 11 SP4:libmysql55client_r18-32bit-5.5.55-0.38.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:libmysql55client_r18-32bit-5.5.55-0.38.1.s390x", "SUSE Linux Enterprise Server 11 SP4:libmysql55client_r18-32bit-5.5.55-0.38.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:libmysql55client_r18-5.5.55-0.38.1.i586", "SUSE Linux Enterprise Server 11 SP4:libmysql55client_r18-5.5.55-0.38.1.ia64", "SUSE Linux Enterprise Server 11 SP4:libmysql55client_r18-5.5.55-0.38.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:libmysql55client_r18-5.5.55-0.38.1.s390x", "SUSE Linux Enterprise Server 11 SP4:libmysql55client_r18-5.5.55-0.38.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:libmysql55client_r18-x86-5.5.55-0.38.1.ia64", "SUSE Linux Enterprise Server 11 SP4:mysql-5.5.55-0.38.1.i586", "SUSE Linux Enterprise Server 11 SP4:mysql-5.5.55-0.38.1.ia64", "SUSE Linux Enterprise Server 11 SP4:mysql-5.5.55-0.38.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:mysql-5.5.55-0.38.1.s390x", "SUSE Linux Enterprise Server 11 SP4:mysql-5.5.55-0.38.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:mysql-client-5.5.55-0.38.1.i586", "SUSE Linux Enterprise Server 11 SP4:mysql-client-5.5.55-0.38.1.ia64", "SUSE Linux Enterprise Server 11 SP4:mysql-client-5.5.55-0.38.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:mysql-client-5.5.55-0.38.1.s390x", "SUSE Linux Enterprise Server 11 SP4:mysql-client-5.5.55-0.38.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:mysql-tools-5.5.55-0.38.1.i586", "SUSE Linux Enterprise Server 11 SP4:mysql-tools-5.5.55-0.38.1.ia64", "SUSE Linux Enterprise Server 11 SP4:mysql-tools-5.5.55-0.38.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:mysql-tools-5.5.55-0.38.1.s390x", "SUSE Linux Enterprise Server 11 SP4:mysql-tools-5.5.55-0.38.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client18-32bit-5.5.55-0.38.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client18-32bit-5.5.55-0.38.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client18-32bit-5.5.55-0.38.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client18-5.5.55-0.38.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client18-5.5.55-0.38.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client18-5.5.55-0.38.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client18-5.5.55-0.38.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client18-5.5.55-0.38.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client18-x86-5.5.55-0.38.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client_r18-32bit-5.5.55-0.38.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client_r18-32bit-5.5.55-0.38.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client_r18-32bit-5.5.55-0.38.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client_r18-5.5.55-0.38.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client_r18-5.5.55-0.38.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client_r18-5.5.55-0.38.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client_r18-5.5.55-0.38.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client_r18-5.5.55-0.38.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client_r18-x86-5.5.55-0.38.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-5.5.55-0.38.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-5.5.55-0.38.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-5.5.55-0.38.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-5.5.55-0.38.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-5.5.55-0.38.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-client-5.5.55-0.38.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-client-5.5.55-0.38.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-client-5.5.55-0.38.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-client-5.5.55-0.38.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-client-5.5.55-0.38.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-tools-5.5.55-0.38.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-tools-5.5.55-0.38.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-tools-5.5.55-0.38.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-tools-5.5.55-0.38.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-tools-5.5.55-0.38.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libmysql55client_r18-32bit-5.5.55-0.38.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libmysql55client_r18-32bit-5.5.55-0.38.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libmysql55client_r18-32bit-5.5.55-0.38.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libmysql55client_r18-x86-5.5.55-0.38.1.ia64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 6.6, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Server 11 SP4:libmysql55client18-32bit-5.5.55-0.38.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:libmysql55client18-32bit-5.5.55-0.38.1.s390x", "SUSE Linux Enterprise Server 11 SP4:libmysql55client18-32bit-5.5.55-0.38.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:libmysql55client18-5.5.55-0.38.1.i586", "SUSE Linux Enterprise Server 11 SP4:libmysql55client18-5.5.55-0.38.1.ia64", "SUSE Linux Enterprise Server 11 SP4:libmysql55client18-5.5.55-0.38.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:libmysql55client18-5.5.55-0.38.1.s390x", "SUSE Linux Enterprise Server 11 SP4:libmysql55client18-5.5.55-0.38.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:libmysql55client18-x86-5.5.55-0.38.1.ia64", "SUSE Linux Enterprise Server 11 SP4:libmysql55client_r18-32bit-5.5.55-0.38.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:libmysql55client_r18-32bit-5.5.55-0.38.1.s390x", "SUSE Linux Enterprise Server 11 SP4:libmysql55client_r18-32bit-5.5.55-0.38.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:libmysql55client_r18-5.5.55-0.38.1.i586", "SUSE Linux Enterprise Server 11 SP4:libmysql55client_r18-5.5.55-0.38.1.ia64", "SUSE Linux Enterprise Server 11 SP4:libmysql55client_r18-5.5.55-0.38.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:libmysql55client_r18-5.5.55-0.38.1.s390x", "SUSE Linux Enterprise Server 11 SP4:libmysql55client_r18-5.5.55-0.38.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:libmysql55client_r18-x86-5.5.55-0.38.1.ia64", "SUSE Linux Enterprise Server 11 SP4:mysql-5.5.55-0.38.1.i586", "SUSE Linux Enterprise Server 11 SP4:mysql-5.5.55-0.38.1.ia64", "SUSE Linux Enterprise Server 11 SP4:mysql-5.5.55-0.38.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:mysql-5.5.55-0.38.1.s390x", "SUSE Linux Enterprise Server 11 SP4:mysql-5.5.55-0.38.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:mysql-client-5.5.55-0.38.1.i586", "SUSE Linux Enterprise Server 11 SP4:mysql-client-5.5.55-0.38.1.ia64", "SUSE Linux Enterprise Server 11 SP4:mysql-client-5.5.55-0.38.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:mysql-client-5.5.55-0.38.1.s390x", "SUSE Linux Enterprise Server 11 SP4:mysql-client-5.5.55-0.38.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:mysql-tools-5.5.55-0.38.1.i586", "SUSE Linux Enterprise Server 11 SP4:mysql-tools-5.5.55-0.38.1.ia64", "SUSE Linux Enterprise Server 11 SP4:mysql-tools-5.5.55-0.38.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:mysql-tools-5.5.55-0.38.1.s390x", "SUSE Linux Enterprise Server 11 SP4:mysql-tools-5.5.55-0.38.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client18-32bit-5.5.55-0.38.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client18-32bit-5.5.55-0.38.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client18-32bit-5.5.55-0.38.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client18-5.5.55-0.38.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client18-5.5.55-0.38.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client18-5.5.55-0.38.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client18-5.5.55-0.38.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client18-5.5.55-0.38.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client18-x86-5.5.55-0.38.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client_r18-32bit-5.5.55-0.38.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client_r18-32bit-5.5.55-0.38.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client_r18-32bit-5.5.55-0.38.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client_r18-5.5.55-0.38.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client_r18-5.5.55-0.38.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client_r18-5.5.55-0.38.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client_r18-5.5.55-0.38.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client_r18-5.5.55-0.38.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client_r18-x86-5.5.55-0.38.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-5.5.55-0.38.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-5.5.55-0.38.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-5.5.55-0.38.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-5.5.55-0.38.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-5.5.55-0.38.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-client-5.5.55-0.38.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-client-5.5.55-0.38.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-client-5.5.55-0.38.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-client-5.5.55-0.38.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-client-5.5.55-0.38.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-tools-5.5.55-0.38.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-tools-5.5.55-0.38.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-tools-5.5.55-0.38.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-tools-5.5.55-0.38.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-tools-5.5.55-0.38.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libmysql55client_r18-32bit-5.5.55-0.38.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libmysql55client_r18-32bit-5.5.55-0.38.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libmysql55client_r18-32bit-5.5.55-0.38.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libmysql55client_r18-x86-5.5.55-0.38.1.ia64" ] } ], "threats": [ { "category": "impact", "date": "2017-04-28T15:34:16Z", "details": "moderate" } ], "title": "CVE-2017-3600" } ] }
Loading…
Loading…
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.
Loading…
Loading…