Upstream information

CVE-2016-0655 at MITRE

Description

Unspecified vulnerability in Oracle MySQL 5.6.29 and earlier and 5.7.11 and earlier and MariaDB 10.0.x before 10.0.25 and 10.1.x before 10.1.14 allows local users to affect availability via vectors related to InnoDB.

SUSE information

Overall state of this security issue: Resolved

This issue is currently rated as having critical severity.

CVSS v2 Scores
  National Vulnerability Database SUSE
Base Score 3.5 4
Vector AV:N/AC:M/Au:S/C:N/I:N/A:P AV:L/AC:H/Au:N/C:N/I:N/A:C
Access Vector Network Local
Access Complexity Medium High
Authentication Single None
Confidentiality Impact None None
Integrity Impact None None
Availability Impact Partial Complete
CVSS v3 Scores
  National Vulnerability Database
Base Score 4.7
Vector CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H
Attack Vector Local
Attack Complexity High
Privileges Required Low
User Interaction None
Scope Unchanged
Confidentiality Impact None
Integrity Impact None
Availability Impact High
CVSSv3 Version 3
SUSE Bugzilla entries: 976341 [RESOLVED / FIXED], 980904 [RESOLVED / FIXED]

SUSE Security Advisories:

List of released packages

Product(s) Fixed package version(s) References
Container caasp/v4/salt-master:beta1
Container caasp/v4/velum:4.0.0
  • libmysqlclient18 >= 10.0.25-6.1
SUSE Linux Enterprise Desktop 12 SP1
  • libmysqlclient-devel >= 10.0.25-6.1
  • libmysqlclient18 >= 10.0.25-6.1
  • libmysqlclient18-32bit >= 10.0.25-6.1
  • libmysqlclient_r18 >= 10.0.25-6.1
  • libmysqlclient_r18-32bit >= 10.0.25-6.1
  • libmysqld-devel >= 10.0.25-6.1
  • libmysqld18 >= 10.0.25-6.1
  • mariadb >= 10.0.25-6.1
  • mariadb-client >= 10.0.25-6.1
  • mariadb-errormessages >= 10.0.25-6.1
Patchnames:
SUSE-SLE-DESKTOP-12-SP1-2016-963
SUSE-SLE-SDK-12-SP1-2016-963
SUSE-SLE-WE-12-SP1-2016-963
SUSE Linux Enterprise Desktop 12 SP2
  • libmysqlclient-devel >= 10.0.27-12.1
  • libmysqlclient18 >= 10.0.27-12.1
  • libmysqlclient18-32bit >= 10.0.27-12.1
  • libmysqlclient_r18 >= 10.0.27-12.1
  • libmysqlclient_r18-32bit >= 10.0.27-12.1
  • libmysqld-devel >= 10.0.27-12.1
  • libmysqld18 >= 10.0.27-12.1
  • mariadb >= 10.0.27-12.1
  • mariadb-client >= 10.0.27-12.1
  • mariadb-errormessages >= 10.0.27-12.1
Patchnames:
SUSE Linux Enterprise Desktop 12 SP2 GA libmysqlclient18-10.0.27-12.1
SUSE Linux Enterprise Software Development Kit 12 SP2 GA libmysqlclient-devel-10.0.27-12.1
SUSE Linux Enterprise Workstation Extension 12 SP2 GA libmysqlclient_r18-10.0.27-12.1
SUSE Linux Enterprise Desktop 12 SP3
  • libmysqlclient-devel >= 10.0.30-28.1
  • libmysqlclient18 >= 10.0.30-28.1
  • libmysqlclient18-32bit >= 10.0.30-28.1
  • libmysqlclient_r18 >= 10.0.30-28.1
  • libmysqlclient_r18-32bit >= 10.0.30-28.1
  • libmysqld-devel >= 10.0.30-28.1
  • libmysqld18 >= 10.0.30-28.1
  • mariadb >= 10.0.30-28.1
  • mariadb-client >= 10.0.30-28.1
  • mariadb-errormessages >= 10.0.30-28.1
Patchnames:
SUSE Linux Enterprise Desktop 12 SP3 GA libmysqlclient18-10.0.30-28.1
SUSE Linux Enterprise Software Development Kit 12 SP3 GA libmysqlclient-devel-10.0.30-28.1
SUSE Linux Enterprise Workstation Extension 12 SP3 GA libmysqlclient_r18-10.0.30-28.1
SUSE Linux Enterprise Desktop 12 SP4
  • libmysqlclient-devel >= 10.0.35-1.7
  • libmysqlclient18 >= 10.0.35-1.7
  • libmysqlclient18-32bit >= 10.0.35-1.7
  • libmysqlclient_r18 >= 10.0.35-1.7
  • libmysqlclient_r18-32bit >= 10.0.35-1.7
  • libmysqld-devel >= 10.0.35-1.7
  • libmysqld18 >= 10.0.35-1.7
  • mariadb >= 10.2.18-1.7
  • mariadb-100-errormessages >= 10.0.35-1.7
  • mariadb-client >= 10.2.18-1.7
  • mariadb-errormessages >= 10.2.18-1.7
Patchnames:
SUSE Linux Enterprise Desktop 12 SP4 GA libmysqlclient18-10.0.35-1.7
SUSE Linux Enterprise Desktop 12 SP4 GA mariadb-10.2.18-1.7
SUSE Linux Enterprise Software Development Kit 12 SP4 GA libmysqlclient-devel-10.0.35-1.7
SUSE Linux Enterprise Workstation Extension 12 SP4 GA libmysqlclient_r18-10.0.35-1.7
SUSE Linux Enterprise Desktop 12
  • libmysqlclient-devel >= 10.0.25-20.6.1
  • libmysqlclient18 >= 10.0.25-20.6.1
  • libmysqlclient18-32bit >= 10.0.25-20.6.1
  • libmysqlclient_r18 >= 10.0.25-20.6.1
  • libmysqlclient_r18-32bit >= 10.0.25-20.6.1
  • libmysqld-devel >= 10.0.25-20.6.1
  • libmysqld18 >= 10.0.25-20.6.1
  • mariadb >= 10.0.25-20.6.1
  • mariadb-client >= 10.0.25-20.6.1
  • mariadb-errormessages >= 10.0.25-20.6.1
Patchnames:
SUSE-SLE-DESKTOP-12-2016-964
SUSE-SLE-SDK-12-2016-964
SUSE-SLE-WE-12-2016-964
SUSE Linux Enterprise High Performance Computing 12 SP5
  • libmysqlclient18 >= 10.0.40.1-2.9.1
  • libmysqlclient18-32bit >= 10.0.40.1-2.9.1
  • mariadb >= 10.2.25-3.19.2
  • mariadb-100-errormessages >= 10.0.40.1-2.9.1
  • mariadb-client >= 10.2.25-3.19.2
  • mariadb-errormessages >= 10.2.25-3.19.2
  • mariadb-tools >= 10.2.25-3.19.2
Patchnames:
SUSE Linux Enterprise High Performance Computing 12 SP5 GA libmysqlclient18-10.0.40.1-2.9.1
SUSE Linux Enterprise High Performance Computing 12 SP5 GA mariadb-10.2.25-3.19.2
SUSE Linux Enterprise Server 12 SP1
SUSE Linux Enterprise Server for SAP Applications 12 SP1
  • libmysqlclient-devel >= 10.0.25-6.1
  • libmysqlclient18 >= 10.0.25-6.1
  • libmysqlclient18-32bit >= 10.0.25-6.1
  • libmysqlclient_r18 >= 10.0.25-6.1
  • libmysqlclient_r18-32bit >= 10.0.25-6.1
  • libmysqld-devel >= 10.0.25-6.1
  • libmysqld18 >= 10.0.25-6.1
  • mariadb >= 10.0.25-6.1
  • mariadb-client >= 10.0.25-6.1
  • mariadb-errormessages >= 10.0.25-6.1
  • mariadb-tools >= 10.0.25-6.1
Patchnames:
SUSE-SLE-SDK-12-SP1-2016-963
SUSE-SLE-SERVER-12-SP1-2016-963
SUSE-SLE-WE-12-SP1-2016-963
SUSE Linux Enterprise Server 12 SP2
  • libmysqlclient-devel >= 10.0.27-12.1
  • libmysqlclient18 >= 10.0.27-12.1
  • libmysqlclient18-32bit >= 10.0.27-12.1
  • libmysqlclient_r18 >= 10.0.27-12.1
  • libmysqlclient_r18-32bit >= 10.0.27-12.1
  • libmysqld-devel >= 10.0.27-12.1
  • libmysqld18 >= 10.0.27-12.1
  • mariadb >= 10.0.27-12.1
  • mariadb-client >= 10.0.27-12.1
  • mariadb-errormessages >= 10.0.27-12.1
  • mariadb-tools >= 10.0.27-12.1
Patchnames:
SUSE Linux Enterprise Server 12 SP2 GA libmysqlclient18-10.0.27-12.1
SUSE Linux Enterprise Software Development Kit 12 SP2 GA libmysqlclient-devel-10.0.27-12.1
SUSE Linux Enterprise Workstation Extension 12 SP2 GA libmysqlclient_r18-10.0.27-12.1
SUSE Linux Enterprise Server 12 SP3
  • libmysqlclient-devel >= 10.0.30-28.1
  • libmysqlclient18 >= 10.0.30-28.1
  • libmysqlclient18-32bit >= 10.0.30-28.1
  • libmysqlclient_r18 >= 10.0.30-28.1
  • libmysqlclient_r18-32bit >= 10.0.30-28.1
  • libmysqld-devel >= 10.0.30-28.1
  • libmysqld18 >= 10.0.30-28.1
  • mariadb >= 10.0.30-28.1
  • mariadb-client >= 10.0.30-28.1
  • mariadb-errormessages >= 10.0.30-28.1
  • mariadb-tools >= 10.0.30-28.1
Patchnames:
SUSE Linux Enterprise Server 12 SP3 GA libmysqlclient18-10.0.30-28.1
SUSE Linux Enterprise Software Development Kit 12 SP3 GA libmysqlclient-devel-10.0.30-28.1
SUSE Linux Enterprise Workstation Extension 12 SP3 GA libmysqlclient_r18-10.0.30-28.1
SUSE Linux Enterprise Server 12 SP4
  • libmysqlclient-devel >= 10.0.35-1.7
  • libmysqlclient18 >= 10.0.35-1.7
  • libmysqlclient18-32bit >= 10.0.35-1.7
  • libmysqlclient_r18 >= 10.0.35-1.7
  • libmysqlclient_r18-32bit >= 10.0.35-1.7
  • libmysqld-devel >= 10.0.35-1.7
  • libmysqld18 >= 10.0.35-1.7
  • mariadb >= 10.2.18-1.7
  • mariadb-100-errormessages >= 10.0.35-1.7
  • mariadb-client >= 10.2.18-1.7
  • mariadb-errormessages >= 10.2.18-1.7
  • mariadb-tools >= 10.2.18-1.7
Patchnames:
SUSE Linux Enterprise Server 12 SP4 GA libmysqlclient18-10.0.35-1.7
SUSE Linux Enterprise Server 12 SP4 GA mariadb-10.2.18-1.7
SUSE Linux Enterprise Software Development Kit 12 SP4 GA libmysqlclient-devel-10.0.35-1.7
SUSE Linux Enterprise Workstation Extension 12 SP4 GA libmysqlclient_r18-10.0.35-1.7
SUSE Linux Enterprise Server 12 SP5
  • libmysqlclient-devel >= 10.0.40.1-2.9.1
  • libmysqlclient18 >= 10.0.40.1-2.9.1
  • libmysqlclient18-32bit >= 10.0.40.1-2.9.1
  • libmysqlclient_r18 >= 10.0.40.1-2.9.1
  • libmysqlclient_r18-32bit >= 10.0.40.1-2.9.1
  • libmysqld-devel >= 10.0.40.1-2.9.1
  • libmysqld18 >= 10.0.40.1-2.9.1
  • mariadb >= 10.2.25-3.19.2
  • mariadb-100-errormessages >= 10.0.40.1-2.9.1
  • mariadb-client >= 10.2.25-3.19.2
  • mariadb-errormessages >= 10.2.25-3.19.2
  • mariadb-tools >= 10.2.25-3.19.2
Patchnames:
SUSE Linux Enterprise Server 12 SP5 GA libmysqlclient18-10.0.40.1-2.9.1
SUSE Linux Enterprise Server 12 SP5 GA mariadb-10.2.25-3.19.2
SUSE Linux Enterprise Software Development Kit 12 SP5 GA libmysqlclient-devel-10.0.40.1-2.9.1
SUSE Linux Enterprise Workstation Extension 12 SP5 GA libmysqlclient_r18-10.0.40.1-2.9.1
SUSE Linux Enterprise Server 12
SUSE Linux Enterprise Server for SAP Applications 12
  • libmysqlclient-devel >= 10.0.25-20.6.1
  • libmysqlclient18 >= 10.0.25-20.6.1
  • libmysqlclient18-32bit >= 10.0.25-20.6.1
  • libmysqlclient_r18 >= 10.0.25-20.6.1
  • libmysqlclient_r18-32bit >= 10.0.25-20.6.1
  • libmysqld-devel >= 10.0.25-20.6.1
  • libmysqld18 >= 10.0.25-20.6.1
  • mariadb >= 10.0.25-20.6.1
  • mariadb-client >= 10.0.25-20.6.1
  • mariadb-errormessages >= 10.0.25-20.6.1
  • mariadb-tools >= 10.0.25-20.6.1
Patchnames:
SUSE-SLE-SDK-12-2016-964
SUSE-SLE-SERVER-12-2016-964
SUSE-SLE-WE-12-2016-964
SUSE Linux Enterprise Server for Raspberry Pi 12 SP2
  • libmysqlclient18 >= 10.0.27-12.1
  • mariadb >= 10.0.27-12.1
  • mariadb-client >= 10.0.27-12.1
  • mariadb-errormessages >= 10.0.27-12.1
  • mariadb-tools >= 10.0.27-12.1
Patchnames:
SUSE Linux Enterprise Server for Raspberry Pi 12 SP2 GA libmysqlclient18-10.0.27-12.1
SUSE Linux Enterprise Server for SAP Applications 12 SP2
  • libmysqlclient-devel >= 10.0.27-12.1
  • libmysqlclient_r18 >= 10.0.27-12.1
  • libmysqlclient_r18-32bit >= 10.0.27-12.1
  • libmysqld-devel >= 10.0.27-12.1
  • libmysqld18 >= 10.0.27-12.1
Patchnames:
SUSE Linux Enterprise Software Development Kit 12 SP2 GA libmysqlclient-devel-10.0.27-12.1
SUSE Linux Enterprise Workstation Extension 12 SP2 GA libmysqlclient_r18-10.0.27-12.1
SUSE Linux Enterprise Server for SAP Applications 12 SP3
  • libmysqlclient-devel >= 10.0.30-28.1
  • libmysqlclient_r18 >= 10.0.30-28.1
  • libmysqlclient_r18-32bit >= 10.0.30-28.1
  • libmysqld-devel >= 10.0.30-28.1
  • libmysqld18 >= 10.0.30-28.1
Patchnames:
SUSE Linux Enterprise Software Development Kit 12 SP3 GA libmysqlclient-devel-10.0.30-28.1
SUSE Linux Enterprise Workstation Extension 12 SP3 GA libmysqlclient_r18-10.0.30-28.1
SUSE Linux Enterprise Server for SAP Applications 12 SP4
  • libmysqlclient-devel >= 10.0.35-1.7
  • libmysqlclient_r18 >= 10.0.35-1.7
  • libmysqlclient_r18-32bit >= 10.0.35-1.7
  • libmysqld-devel >= 10.0.35-1.7
  • libmysqld18 >= 10.0.35-1.7
Patchnames:
SUSE Linux Enterprise Software Development Kit 12 SP4 GA libmysqlclient-devel-10.0.35-1.7
SUSE Linux Enterprise Workstation Extension 12 SP4 GA libmysqlclient_r18-10.0.35-1.7
SUSE Linux Enterprise Server for SAP Applications 12 SP5
  • libmysqlclient-devel >= 10.0.40.1-2.9.1
  • libmysqlclient_r18 >= 10.0.40.1-2.9.1
  • libmysqlclient_r18-32bit >= 10.0.40.1-2.9.1
  • libmysqld-devel >= 10.0.40.1-2.9.1
  • libmysqld18 >= 10.0.40.1-2.9.1
Patchnames:
SUSE Linux Enterprise Software Development Kit 12 SP5 GA libmysqlclient-devel-10.0.40.1-2.9.1
SUSE Linux Enterprise Workstation Extension 12 SP5 GA libmysqlclient_r18-10.0.40.1-2.9.1
SUSE Linux Enterprise Software Development Kit 12 SP1
  • libmysqlclient-devel >= 10.0.25-6.1
  • libmysqlclient_r18 >= 10.0.25-6.1
  • libmysqld-devel >= 10.0.25-6.1
  • libmysqld18 >= 10.0.25-6.1
Patchnames:
SUSE-SLE-SDK-12-SP1-2016-963
SUSE Linux Enterprise Software Development Kit 12 SP2
  • libmysqlclient-devel >= 10.0.27-12.1
  • libmysqlclient_r18 >= 10.0.27-12.1
  • libmysqld-devel >= 10.0.27-12.1
  • libmysqld18 >= 10.0.27-12.1
Patchnames:
SUSE Linux Enterprise Software Development Kit 12 SP2 GA libmysqlclient-devel-10.0.27-12.1
SUSE Linux Enterprise Software Development Kit 12 SP3
  • libmysqlclient-devel >= 10.0.30-28.1
  • libmysqlclient_r18 >= 10.0.30-28.1
  • libmysqld-devel >= 10.0.30-28.1
  • libmysqld18 >= 10.0.30-28.1
Patchnames:
SUSE Linux Enterprise Software Development Kit 12 SP3 GA libmysqlclient-devel-10.0.30-28.1
SUSE Linux Enterprise Software Development Kit 12 SP4
  • libmysqlclient-devel >= 10.0.35-1.7
  • libmysqlclient_r18 >= 10.0.35-1.7
  • libmysqld-devel >= 10.0.35-1.7
  • libmysqld18 >= 10.0.35-1.7
Patchnames:
SUSE Linux Enterprise Software Development Kit 12 SP4 GA libmysqlclient-devel-10.0.35-1.7
SUSE Linux Enterprise Software Development Kit 12 SP5
  • libmysqlclient-devel >= 10.0.40.1-2.9.1
  • libmysqlclient_r18 >= 10.0.40.1-2.9.1
  • libmysqld-devel >= 10.0.40.1-2.9.1
  • libmysqld18 >= 10.0.40.1-2.9.1
Patchnames:
SUSE Linux Enterprise Software Development Kit 12 SP5 GA libmysqlclient-devel-10.0.40.1-2.9.1
SUSE Linux Enterprise Software Development Kit 12
  • libmysqlclient-devel >= 10.0.25-20.6.1
  • libmysqlclient_r18 >= 10.0.25-20.6.1
  • libmysqld-devel >= 10.0.25-20.6.1
  • libmysqld18 >= 10.0.25-20.6.1
Patchnames:
SUSE-SLE-SDK-12-2016-964
SUSE Linux Enterprise Workstation Extension 12 SP1
  • libmysqlclient_r18 >= 10.0.25-6.1
  • libmysqlclient_r18-32bit >= 10.0.25-6.1
Patchnames:
SUSE-SLE-WE-12-SP1-2016-963
SUSE Linux Enterprise Workstation Extension 12 SP2
  • libmysqlclient_r18 >= 10.0.27-12.1
  • libmysqlclient_r18-32bit >= 10.0.27-12.1
Patchnames:
SUSE Linux Enterprise Workstation Extension 12 SP2 GA libmysqlclient_r18-10.0.27-12.1
SUSE Linux Enterprise Workstation Extension 12 SP3
  • libmysqlclient_r18 >= 10.0.30-28.1
  • libmysqlclient_r18-32bit >= 10.0.30-28.1
Patchnames:
SUSE Linux Enterprise Workstation Extension 12 SP3 GA libmysqlclient_r18-10.0.30-28.1
SUSE Linux Enterprise Workstation Extension 12 SP4
  • libmysqlclient_r18 >= 10.0.35-1.7
  • libmysqlclient_r18-32bit >= 10.0.35-1.7
Patchnames:
SUSE Linux Enterprise Workstation Extension 12 SP4 GA libmysqlclient_r18-10.0.35-1.7
SUSE Linux Enterprise Workstation Extension 12 SP5
  • libmysqlclient_r18 >= 10.0.40.1-2.9.1
  • libmysqlclient_r18-32bit >= 10.0.40.1-2.9.1
Patchnames:
SUSE Linux Enterprise Workstation Extension 12 SP5 GA libmysqlclient_r18-10.0.40.1-2.9.1
SUSE Linux Enterprise Workstation Extension 12
  • libmysqlclient_r18 >= 10.0.25-20.6.1
  • libmysqlclient_r18-32bit >= 10.0.25-20.6.1
Patchnames:
SUSE-SLE-WE-12-2016-964
openSUSE Tumbleweed
  • libmysql56client18 >= 5.6.34-1.1
  • libmysql56client18-32bit >= 5.6.34-1.1
  • libmysql56client_r18 >= 5.6.34-1.1
  • libmysql56client_r18-32bit >= 5.6.34-1.1
  • mysql-community-server >= 5.6.34-1.1
  • mysql-community-server-bench >= 5.6.34-1.1
  • mysql-community-server-client >= 5.6.34-1.1
  • mysql-community-server-errormessages >= 5.6.34-1.1
  • mysql-community-server-test >= 5.6.34-1.1
  • mysql-community-server-tools >= 5.6.34-1.1
Patchnames:
openSUSE Tumbleweed GA libmysql56client18-32bit-5.6.34-1.1


Status of this issue by product and package

Please note that this evaluation state might be work in progress, incomplete or outdated. Also information for service packs in the LTSS phase is only included for issues meeting the LTSS criteria. If in doubt, feel free to contact us for clarification. The updates are grouped by state of their lifecycle. SUSE product lifecycles are documented on the lifecycle page.

Product(s) Source package State
Products under general support and receiving all security fixes.
SUSE Enterprise Storage 7.1 mariadb Already fixed
SUSE Linux Enterprise High Performance Computing 12 SP5 mariadb-100 Already fixed
SUSE Linux Enterprise High Performance Computing 12 SP5 mariadb104 Released
SUSE Linux Enterprise High Performance Computing 15 SP5 mariadb Already fixed
SUSE Linux Enterprise Module for Package Hub 15 SP4 mariadb Already fixed
SUSE Linux Enterprise Module for Package Hub 15 SP5 mariadb Already fixed
SUSE Linux Enterprise Module for Server Applications 15 SP5 mariadb Already fixed
SUSE Linux Enterprise Real Time 15 SP3 mariadb Already fixed
SUSE Linux Enterprise Server 12 SP5 mariadb-100 Already fixed
SUSE Linux Enterprise Server 12 SP5 mariadb104 Released
SUSE Linux Enterprise Server 15 SP5 mariadb Already fixed
SUSE Linux Enterprise Server for SAP Applications 12 SP5 mariadb-100 Already fixed
SUSE Linux Enterprise Server for SAP Applications 12 SP5 mariadb104 Released
SUSE Linux Enterprise Server for SAP Applications 15 SP4 mariadb Already fixed
SUSE Linux Enterprise Server for SAP Applications 15 SP5 mariadb Already fixed
SUSE Linux Enterprise Software Development Kit 12 SP5 mariadb-100 Already fixed
SUSE Linux Enterprise Software Development Kit 12 SP5 mariadb104 Released
SUSE Linux Enterprise Workstation Extension 12 SP5 mariadb-100 Already fixed
SUSE Manager Proxy 4.3 mariadb Already fixed
SUSE Manager Retail Branch Server 4.3 mariadb Already fixed
SUSE Manager Server 4.3 mariadb Already fixed
Products under Long Term Service Pack support and receiving important and critical security fixes.
SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS mariadb104 Released
SUSE Linux Enterprise High Performance Computing 15 SP3 mariadb Already fixed
SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS mariadb Already fixed
SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS mariadb Already fixed
SUSE Linux Enterprise High Performance Computing 15 SP4 mariadb Already fixed
SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS mariadb Already fixed
SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS mariadb Already fixed
SUSE Linux Enterprise Module for Server Applications 15 SP3 mariadb Already fixed
SUSE Linux Enterprise Module for Server Applications 15 SP4 mariadb Already fixed
SUSE Linux Enterprise Server 12 SP2-BCL mariadb Unsupported
SUSE Linux Enterprise Server 15 SP3 mariadb Already fixed
SUSE Linux Enterprise Server 15 SP3-LTSS mariadb Already fixed
SUSE Linux Enterprise Server 15 SP4 mariadb Already fixed
SUSE Linux Enterprise Server 15 SP4-LTSS mariadb Already fixed
SUSE Linux Enterprise Server Business Critical Linux 15 SP3 mariadb Already fixed
SUSE Linux Enterprise Server for SAP Applications 15 SP1 mariadb104 Released
SUSE Linux Enterprise Server for SAP Applications 15 SP3 mariadb Already fixed
Products past their end of life and not receiving proactive updates anymore.
HPE Helion OpenStack 8 mariadb Released
SUSE CaaS Platform 4.0 mariadb104 Released
SUSE Linux Enterprise Desktop 11 SP4 mysql Released
SUSE Linux Enterprise Desktop 12 mariadb Released
SUSE Linux Enterprise Desktop 12 SP1 mariadb Released
SUSE Linux Enterprise Desktop 12 SP2 mariadb Unsupported
SUSE Linux Enterprise Desktop 12 SP3 mariadb Unsupported
SUSE Linux Enterprise Desktop 12 SP4 mariadb-100 Already fixed
SUSE Linux Enterprise Module for Package Hub 15 SP3 mariadb Already fixed
SUSE Linux Enterprise Point of Service 11 SP3 mysql Unsupported
SUSE Linux Enterprise Real Time 15 SP4 mariadb Already fixed
SUSE Linux Enterprise Server 11 SP2 LTSS mysql Ignore
SUSE Linux Enterprise Server 11 SP3 mysql Affected
SUSE Linux Enterprise Server 11 SP3 LTSS mysql Ignore
SUSE Linux Enterprise Server 11 SP3-LTSS mysql Affected
SUSE Linux Enterprise Server 11 SP4 mysql Ignore
SUSE Linux Enterprise Server 11 SP4 LTSS mysql Released
SUSE Linux Enterprise Server 11 SP4-LTSS mysql Released
SUSE Linux Enterprise Server 12 mariadb Released
SUSE Linux Enterprise Server 12 SP1 mariadb Released
SUSE Linux Enterprise Server 12 SP1-LTSS mariadb Unsupported
SUSE Linux Enterprise Server 12 SP2 mariadb Unsupported
SUSE Linux Enterprise Server 12 SP2-ESPOS mariadb Unsupported
SUSE Linux Enterprise Server 12 SP2-LTSS mariadb Unsupported
SUSE Linux Enterprise Server 12 SP3 mariadb Unsupported
SUSE Linux Enterprise Server 12 SP3-BCL mariadb Unsupported
SUSE Linux Enterprise Server 12 SP3-ESPOS mariadb Unsupported
SUSE Linux Enterprise Server 12 SP3-LTSS mariadb Unsupported
SUSE Linux Enterprise Server 12 SP4 mariadb-100 Already fixed
SUSE Linux Enterprise Server 12 SP4-ESPOS mariadb-100 Already fixed
SUSE Linux Enterprise Server 12 SP4-LTSS mariadb-100 Already fixed
SUSE Linux Enterprise Server 15 SP1-LTSS mariadb104 Released
SUSE Linux Enterprise Server 15 SP3-BCL mariadb Already fixed
SUSE Linux Enterprise Server for Raspberry Pi 12 SP2 mariadb Unsupported
SUSE Linux Enterprise Server for SAP Applications 11 SP4 mysql Ignore
SUSE Linux Enterprise Server for SAP Applications 12 mariadb Released
SUSE Linux Enterprise Server for SAP Applications 12 SP1 mariadb Released
SUSE Linux Enterprise Server for SAP Applications 12 SP2 mariadb Unsupported
SUSE Linux Enterprise Server for SAP Applications 12 SP3 mariadb Unsupported
SUSE Linux Enterprise Server for SAP Applications 12 SP4 mariadb-100 Already fixed
SUSE Linux Enterprise Software Development Kit 11 SP4 mysql Ignore
SUSE Linux Enterprise Software Development Kit 12 mariadb Released
SUSE Linux Enterprise Software Development Kit 12 SP1 mariadb Released
SUSE Linux Enterprise Software Development Kit 12 SP2 mariadb Unsupported
SUSE Linux Enterprise Software Development Kit 12 SP3 mariadb Unsupported
SUSE Linux Enterprise Software Development Kit 12 SP4 mariadb-100 Already fixed
SUSE Linux Enterprise Workstation Extension 12 mariadb Released
SUSE Linux Enterprise Workstation Extension 12 SP1 mariadb Released
SUSE Linux Enterprise Workstation Extension 12 SP2 mariadb Unsupported
SUSE Linux Enterprise Workstation Extension 12 SP3 mariadb Unsupported
SUSE Linux Enterprise Workstation Extension 12 SP4 mariadb-100 Already fixed
SUSE Manager Proxy 4.2 mariadb Already fixed
SUSE Manager Retail Branch Server 4.2 mariadb Already fixed
SUSE Manager Server 4.2 mariadb Already fixed
SUSE OpenStack Cloud 7 mariadb Unsupported
SUSE OpenStack Cloud 8 mariadb Released
SUSE OpenStack Cloud 9 mariadb-100 Already fixed
SUSE OpenStack Cloud Crowbar 8 mariadb Released
SUSE OpenStack Cloud Crowbar 9 mariadb-100 Already fixed
Container Status
suse/rmt-mariadb mariadbAlready fixed


SUSE Timeline for this CVE

CVE page created: Wed Apr 20 14:33:29 2016
CVE page last modified: Thu Feb 1 00:54:15 2024