Security update for mysql-connector-java

This update for mysql-connector-java to version to 5.1.42 fixes several issues.

These security issues were fixed:

- CVE-2017-3589: An unspecified vulnerability in MySQL Connector/J could have resulted in unauthorized update, insert or delete access to some of MySQL Connectors accessible data (bnc#1035210)
- CVE-2017-3523: An unspecified vulnerability in MySQL Connector/J could have lead to takeover of MySQL Connectors (bnc#1035697)
- CVE-2017-3586: An unspecified vulnerability in MySQL Connectors could have lead to unauthorized update, insert or delete access to some of MySQL Connectors accessible data as well as unauthorized read access to a subset of MySQL Connectors accessible data (bnc#1035211)

More infos are available at http://dev.mysql.com/doc/relnotes/connector-j/en/news-5-1.html

This update was imported from the SUSE:SLE-12-SP1:Update update project.

Fixed bugs
bnc#1035697
VUL-0: CVE-2017-3523: mysql-connector-java: Connector/J unspecified vulnerability (CPU Apr 2017)
bnc#1035211
VUL-0: CVE-2017-3586: mysql-connector-java: An unspecified vulnerability in MySQL Connectors Connector/J affectingversions 5.1.41 and earlier
bnc#1035210
VUL-0: CVE-2017-3589: mysql-connector-java: An unspecified vulnerability in MySQL Connectors affecting version 5.1.41 andearlier
Selected Binaries
openSUSE Build Service is sponsored by