Oval Definition:oval:org.opensuse.security:def:20173652
Revision Date:2022-05-22Version:1
Title:CVE-2017-3652
Description:

Vulnerability in the MySQL Server component of Oracle MySQL (subcomponent: Server: DDL). Supported versions that are affected are 5.5.56 and earlier, 5.6.36 and earlier and 5.7.18 and earlier. Difficult to exploit vulnerability allows low privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized update, insert or delete access to some of MySQL Server accessible data as well as unauthorized read access to a subset of MySQL Server accessible data. CVSS 3.0 Base Score 4.2 (Confidentiality and Integrity impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:L/UI:N/S:U/C:L/I:L/A:N).
Family:unixClass:vulnerability
Status:Reference(s):CVE-2017-3652
SUSE-SU-2017:2290-1
openSUSE-SU-2017:2011-1
Mitre CVE-2017-3652
SUSE CVE-2017-3652
SUSE-SU-2017:2290-1
openSUSE-SU-2017:2011-1
Platform(s):openSUSE Leap 42.2
openSUSE Leap 42.3
SUSE Linux Enterprise Desktop 11 SP4
SUSE Linux Enterprise Server 11 SP3-TERADATA
SUSE Linux Enterprise Server 11 SP4
SUSE Linux Enterprise Server for SAP Applications 11 SP3-TERADATA
SUSE Linux Enterprise Server for SAP Applications 11 SP4
SUSE Linux Enterprise Server for SAP Applications 12 SP3
SUSE Linux Enterprise Software Development Kit 11 SP4
SUSE OpenStack Cloud 7
SUSE OpenStack Cloud 8
SUSE OpenStack Cloud Crowbar 8
Product(s):
Definition Synopsis
  • openSUSE Leap 42.2 is installed
  • AND Package Information
  • libmysql56client18-5.6.37-24.9.1 is installed
  • AND libmysql56client18 is signed with openSUSE key
  • OR
  • libmysql56client18-32bit-5.6.37-24.9.1 is installed
  • AND libmysql56client18-32bit is signed with openSUSE key
  • OR
  • libmysql56client_r18-5.6.37-24.9.1 is installed
  • AND libmysql56client_r18 is signed with openSUSE key
  • OR
  • libmysql56client_r18-32bit-5.6.37-24.9.1 is installed
  • AND libmysql56client_r18-32bit is signed with openSUSE key
  • OR
  • mysql-community-server-5.6.37-24.9.1 is installed
  • AND mysql-community-server is signed with openSUSE key
  • OR
  • mysql-community-server-bench-5.6.37-24.9.1 is installed
  • AND mysql-community-server-bench is signed with openSUSE key
  • OR
  • mysql-community-server-client-5.6.37-24.9.1 is installed
  • AND mysql-community-server-client is signed with openSUSE key
  • OR
  • mysql-community-server-errormessages-5.6.37-24.9.1 is installed
  • AND mysql-community-server-errormessages is signed with openSUSE key
  • OR
  • mysql-community-server-test-5.6.37-24.9.1 is installed
  • AND mysql-community-server-test is signed with openSUSE key
  • OR
  • mysql-community-server-tools-5.6.37-24.9.1 is installed
  • AND mysql-community-server-tools is signed with openSUSE key
  • Definition Synopsis
  • SUSE Linux Enterprise Server 11 SP4 is installed
  • AND Package Information
  • libmysql55client18-5.5.57-0.39.3 is installed
  • OR libmysql55client18-32bit-5.5.57-0.39.3 is installed
  • OR libmysql55client18-x86-5.5.57-0.39.3 is installed
  • OR libmysql55client_r18-5.5.57-0.39.3 is installed
  • OR libmysql55client_r18-32bit-5.5.57-0.39.3 is installed
  • OR libmysql55client_r18-x86-5.5.57-0.39.3 is installed
  • OR mysql-5.5.57-0.39.3 is installed
  • OR mysql-client-5.5.57-0.39.3 is installed
  • OR mysql-tools-5.5.57-0.39.3 is installed
  • Definition Synopsis
  • Release Information
  • SUSE Linux Enterprise Server 11 SP4 is installed
  • AND
  • libmysql55client18-5.5.57-0.39.3 is installed
  • OR libmysql55client18-32bit-5.5.57-0.39.3 is installed
  • OR libmysql55client18-x86-5.5.57-0.39.3 is installed
  • OR libmysql55client_r18-5.5.57-0.39.3 is installed
  • OR libmysql55client_r18-32bit-5.5.57-0.39.3 is installed
  • OR libmysql55client_r18-x86-5.5.57-0.39.3 is installed
  • OR mysql-5.5.57-0.39.3 is installed
  • OR mysql-client-5.5.57-0.39.3 is installed
  • OR mysql-tools-5.5.57-0.39.3 is installed
  • OR Package Information
  • SUSE Linux Enterprise Software Development Kit 11 SP4 is installed
  • AND
  • libmysql55client_r18-32bit-5.5.57-0.39.3 is installed
  • OR libmysql55client_r18-x86-5.5.57-0.39.3 is installed
  • OR mysql-5.5.57-0.39.3 is installed
  • Definition Synopsis
  • openSUSE Leap 42.3 is installed
  • AND Package Information
  • libmysql56client18-5.6.37-27 is installed
  • AND libmysql56client18 is signed with openSUSE key
  • OR
  • libmysql56client18-32bit-5.6.37-27 is installed
  • AND libmysql56client18-32bit is signed with openSUSE key
  • OR
  • libmysql56client_r18-5.6.37-27 is installed
  • AND libmysql56client_r18 is signed with openSUSE key
  • OR
  • libmysql56client_r18-32bit-5.6.37-27 is installed
  • AND libmysql56client_r18-32bit is signed with openSUSE key
  • OR
  • mysql-community-server-5.6.37-27 is installed
  • AND mysql-community-server is signed with openSUSE key
  • OR
  • mysql-community-server-bench-5.6.37-27 is installed
  • AND mysql-community-server-bench is signed with openSUSE key
  • OR
  • mysql-community-server-client-5.6.37-27 is installed
  • AND mysql-community-server-client is signed with openSUSE key
  • OR
  • mysql-community-server-errormessages-5.6.37-27 is installed
  • AND mysql-community-server-errormessages is signed with openSUSE key
  • OR
  • mysql-community-server-test-5.6.37-27 is installed
  • AND mysql-community-server-test is signed with openSUSE key
  • OR
  • mysql-community-server-tools-5.6.37-27 is installed
  • AND mysql-community-server-tools is signed with openSUSE key
  • Definition Synopsis
  • SUSE OpenStack Cloud 7 is installed
  • AND mariadb is affected
  • Definition Synopsis
  • Release Information
  • SUSE Linux Enterprise Software Development Kit 11 SP4 is installed
  • AND
  • libmysql55client_r18-32bit-5.5.57-0.39.3 is installed
  • OR libmysql55client_r18-x86-5.5.57-0.39.3 is installed
  • OR mysql-5.5.57-0.39.3 is installed
  • OR Package Information
  • SUSE Linux Enterprise Server 11 SP4 is installed
  • OR SUSE Linux Enterprise Server for SAP Applications 11 SP4 is installed
  • AND
  • libmysql55client18-5.5.57-0.39.3 is installed
  • OR libmysql55client18-32bit-5.5.57-0.39.3 is installed
  • OR libmysql55client18-x86-5.5.57-0.39.3 is installed
  • OR libmysql55client_r18-5.5.57-0.39.3 is installed
  • OR libmysql55client_r18-32bit-5.5.57-0.39.3 is installed
  • OR libmysql55client_r18-x86-5.5.57-0.39.3 is installed
  • OR mysql-5.5.57-0.39.3 is installed
  • OR mysql-client-5.5.57-0.39.3 is installed
  • OR mysql-tools-5.5.57-0.39.3 is installed
  • Definition Synopsis
  • Release Information
  • SUSE Linux Enterprise Server 11 SP4 is installed
  • OR SUSE Linux Enterprise Server for SAP Applications 11 SP4 is installed
  • AND Package Information
  • libmysql55client18-5.5.57-0.39.3 is installed
  • OR libmysql55client18-32bit-5.5.57-0.39.3 is installed
  • OR libmysql55client18-x86-5.5.57-0.39.3 is installed
  • OR libmysql55client_r18-5.5.57-0.39.3 is installed
  • OR libmysql55client_r18-32bit-5.5.57-0.39.3 is installed
  • OR libmysql55client_r18-x86-5.5.57-0.39.3 is installed
  • OR mysql-5.5.57-0.39.3 is installed
  • OR mysql-client-5.5.57-0.39.3 is installed
  • OR mysql-tools-5.5.57-0.39.3 is installed
  • Definition Synopsis
  • Release Information
  • SUSE Linux Enterprise Software Development Kit 11 SP4 is installed
  • AND
  • libmysql55client_r18-32bit-5.5.57-0.39.3 is installed
  • OR libmysql55client_r18-x86-5.5.57-0.39.3 is installed
  • OR mysql-5.5.57-0.39.3 is installed
  • OR Package Information
  • SUSE Linux Enterprise Server 11 SP4 is installed
  • OR SUSE Linux Enterprise Server for SAP Applications 11 SP4 is installed
  • AND
  • libmysql55client18-5.5.57-0.39.3 is installed
  • OR libmysql55client18-32bit-5.5.57-0.39.3 is installed
  • OR libmysql55client18-x86-5.5.57-0.39.3 is installed
  • OR libmysql55client_r18-5.5.57-0.39.3 is installed
  • OR libmysql55client_r18-32bit-5.5.57-0.39.3 is installed
  • OR libmysql55client_r18-x86-5.5.57-0.39.3 is installed
  • OR mysql-5.5.57-0.39.3 is installed
  • OR mysql-client-5.5.57-0.39.3 is installed
  • OR mysql-tools-5.5.57-0.39.3 is installed
  • OR Package Information
  • SUSE Linux Enterprise Server 11 SP3-TERADATA is installed
  • OR SUSE Linux Enterprise Server for SAP Applications 11 SP3-TERADATA is installed
  • AND
  • libmysql55client18-5.5.57-0.39.3 is installed
  • OR libmysql55client18-32bit-5.5.57-0.39.3 is installed
  • OR libmysql55client_r18-5.5.57-0.39.3 is installed
  • OR mysql-5.5.57-0.39.3 is installed
  • OR mysql-client-5.5.57-0.39.3 is installed
  • OR mysql-tools-5.5.57-0.39.3 is installed
  • Definition Synopsis
  • Release Information
  • SUSE Linux Enterprise Server 11 SP4 is installed
  • OR SUSE Linux Enterprise Server for SAP Applications 11 SP4 is installed
  • AND
  • libmysql55client18-5.5.57-0.39.3 is installed
  • OR libmysql55client18-32bit-5.5.57-0.39.3 is installed
  • OR libmysql55client18-x86-5.5.57-0.39.3 is installed
  • OR libmysql55client_r18-5.5.57-0.39.3 is installed
  • OR libmysql55client_r18-32bit-5.5.57-0.39.3 is installed
  • OR libmysql55client_r18-x86-5.5.57-0.39.3 is installed
  • OR mysql-5.5.57-0.39.3 is installed
  • OR mysql-client-5.5.57-0.39.3 is installed
  • OR mysql-tools-5.5.57-0.39.3 is installed
  • OR Package Information
  • SUSE Linux Enterprise Server 11 SP3-TERADATA is installed
  • OR SUSE Linux Enterprise Server for SAP Applications 11 SP3-TERADATA is installed
  • AND
  • libmysql55client18-5.5.57-0.39.3 is installed
  • OR libmysql55client18-32bit-5.5.57-0.39.3 is installed
  • OR libmysql55client_r18-5.5.57-0.39.3 is installed
  • OR mysql-5.5.57-0.39.3 is installed
  • OR mysql-client-5.5.57-0.39.3 is installed
  • OR mysql-tools-5.5.57-0.39.3 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Server 11 SP3-TERADATA is installed
  • AND Package Information
  • libmysql55client18-5.5.57-0.39.3 is installed
  • OR libmysql55client18-32bit-5.5.57-0.39.3 is installed
  • OR libmysql55client_r18-5.5.57-0.39.3 is installed
  • OR mysql-5.5.57-0.39.3 is installed
  • OR mysql-client-5.5.57-0.39.3 is installed
  • OR mysql-tools-5.5.57-0.39.3 is installed
  • Definition Synopsis
  • Release Information
  • SUSE Linux Enterprise Software Development Kit 11 SP4 is installed
  • AND
  • libmysql55client_r18-32bit-5.5.57-0.39.3.1 is installed
  • OR libmysql55client_r18-x86-5.5.57-0.39.3.1 is installed
  • OR Package Information
  • SUSE Linux Enterprise Server 11 SP3-TERADATA is installed
  • AND
  • libmysql55client18-5.5.57-0.39.3.1 is installed
  • OR libmysql55client18-32bit-5.5.57-0.39.3.1 is installed
  • OR libmysql55client_r18-5.5.57-0.39.3.1 is installed
  • OR mysql-5.5.57-0.39.3.1 is installed
  • OR mysql-client-5.5.57-0.39.3.1 is installed
  • OR mysql-tools-5.5.57-0.39.3.1 is installed
  • OR Package Information
  • SUSE Linux Enterprise Server 11 SP4 is installed
  • OR SUSE Linux Enterprise Server for SAP Applications 11 SP4 is installed
  • AND
  • libmysql55client18-5.5.57-0.39.3.1 is installed
  • OR libmysql55client18-32bit-5.5.57-0.39.3.1 is installed
  • OR libmysql55client18-x86-5.5.57-0.39.3.1 is installed
  • OR libmysql55client_r18-5.5.57-0.39.3.1 is installed
  • OR libmysql55client_r18-32bit-5.5.57-0.39.3.1 is installed
  • OR libmysql55client_r18-x86-5.5.57-0.39.3.1 is installed
  • OR mysql-5.5.57-0.39.3.1 is installed
  • OR mysql-client-5.5.57-0.39.3.1 is installed
  • OR mysql-tools-5.5.57-0.39.3.1 is installed
  • Definition Synopsis
  • Release Information
  • SUSE Linux Enterprise Server 11 SP3-TERADATA is installed
  • AND
  • libmysql55client18-5.5.57-0.39.3.1 is installed
  • OR libmysql55client18-32bit-5.5.57-0.39.3.1 is installed
  • OR libmysql55client_r18-5.5.57-0.39.3.1 is installed
  • OR mysql-5.5.57-0.39.3.1 is installed
  • OR mysql-client-5.5.57-0.39.3.1 is installed
  • OR mysql-tools-5.5.57-0.39.3.1 is installed
  • OR Package Information
  • SUSE Linux Enterprise Server 11 SP4 is installed
  • OR SUSE Linux Enterprise Server for SAP Applications 11 SP4 is installed
  • AND
  • libmysql55client18-5.5.57-0.39.3.1 is installed
  • OR libmysql55client18-32bit-5.5.57-0.39.3.1 is installed
  • OR libmysql55client18-x86-5.5.57-0.39.3.1 is installed
  • OR libmysql55client_r18-5.5.57-0.39.3.1 is installed
  • OR libmysql55client_r18-32bit-5.5.57-0.39.3.1 is installed
  • OR libmysql55client_r18-x86-5.5.57-0.39.3.1 is installed
  • OR mysql-5.5.57-0.39.3.1 is installed
  • OR mysql-client-5.5.57-0.39.3.1 is installed
  • OR mysql-tools-5.5.57-0.39.3.1 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Server for SAP Applications 12 SP3 is installed
  • AND Package Information
  • libmysqlclient18 is affected
  • OR libmysqlclient18-32bit is affected
  • OR mariadb is affected
  • OR mariadb-client is affected
  • OR mariadb-errormessages is affected
  • OR mariadb-tools is affected
  • Definition Synopsis
  • Release Information
  • SUSE OpenStack Cloud 8 is installed
  • OR SUSE OpenStack Cloud Crowbar 8 is installed
  • AND Package Information
  • libmysqlclient18 is affected
  • OR libmysqlclient18-32bit is affected
  • OR mariadb is affected
  • OR mariadb-client is affected
  • OR mariadb-errormessages is affected
  • OR mariadb-galera is affected
  • OR mariadb-tools is affected
  • BACK