openSUSE Security Update: Security update for mysql-connector-java
______________________________________________________________________________

Announcement ID:    openSUSE-SU-2021:1126-1
Rating:             moderate
References:         #1173600 
Cross-References:   CVE-2020-2875 CVE-2020-2933 CVE-2020-2934
                   
CVSS scores:
                    CVE-2020-2875 (NVD) : 4.7 CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:C/C:L/I:L/A:N
                    CVE-2020-2875 (SUSE): 4.7 CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:C/C:L/I:L/A:N
                    CVE-2020-2933 (NVD) : 2.2 CVSS:3.1/AV:N/AC:H/PR:H/UI:N/S:U/C:N/I:N/A:L
                    CVE-2020-2933 (SUSE): 2.2 CVSS:3.1/AV:N/AC:H/PR:H/UI:N/S:U/C:N/I:N/A:L
                    CVE-2020-2934 (NVD) : 5 CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:L/I:L/A:L
                    CVE-2020-2934 (SUSE): 5 CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:L/I:L/A:L

Affected Products:
                    openSUSE Leap 15.2
______________________________________________________________________________

   An update that fixes three vulnerabilities is now available.

Description:

   This update for mysql-connector-java fixes the following issues:

   - CVE-2020-2875: Unauthenticated attacker with network access via multiple
     protocols can compromise MySQL Connectors. (bsc#1173600)
   - CVE-2020-2934: Fixed a vulnerability which could cause a partial denial
     of service of MySQL Connectors. (bsc#1173600)
   - CVE-2020-2933: Fixed a vulnerability which could allows high privileged
     attacker with network access via multiple protocols to compromise MySQL
     Connectors. (bsc#1173600)

   This update was imported from the SUSE:SLE-15-SP2:Update update project.


Patch Instructions:

   To install this openSUSE Security Update use the SUSE recommended installation methods
   like YaST online_update or "zypper patch".

   Alternatively you can run the command listed for your product:

   - openSUSE Leap 15.2:

      zypper in -t patch openSUSE-2021-1126=1



Package List:

   - openSUSE Leap 15.2 (noarch):

      mysql-connector-java-5.1.47-lp152.2.3.1


References:

   https://www.suse.com/security/cve/CVE-2020-2875.html
   https://www.suse.com/security/cve/CVE-2020-2933.html
   https://www.suse.com/security/cve/CVE-2020-2934.html
   https://bugzilla.suse.com/1173600

openSUSE: 2021:1126-1 moderate: mysql-connector-java

August 10, 2021
An update that fixes three vulnerabilities is now available

Description

This update for mysql-connector-java fixes the following issues: - CVE-2020-2875: Unauthenticated attacker with network access via multiple protocols can compromise MySQL Connectors. (bsc#1173600) - CVE-2020-2934: Fixed a vulnerability which could cause a partial denial of service of MySQL Connectors. (bsc#1173600) - CVE-2020-2933: Fixed a vulnerability which could allows high privileged attacker with network access via multiple protocols to compromise MySQL Connectors. (bsc#1173600) This update was imported from the SUSE:SLE-15-SP2:Update update project.

 

Patch

Patch Instructions: To install this openSUSE Security Update use the SUSE recommended installation methods like YaST online_update or "zypper patch". Alternatively you can run the command listed for your product: - openSUSE Leap 15.2: zypper in -t patch openSUSE-2021-1126=1


Package List

- openSUSE Leap 15.2 (noarch): mysql-connector-java-5.1.47-lp152.2.3.1


References

https://www.suse.com/security/cve/CVE-2020-2875.html https://www.suse.com/security/cve/CVE-2020-2933.html https://www.suse.com/security/cve/CVE-2020-2934.html https://bugzilla.suse.com/1173600


Severity
Announcement ID: openSUSE-SU-2021:1126-1
Rating: moderate
Affected Products: openSUSE Leap 15.2 .

Related News