Upstream information

CVE-2007-5970 at MITRE

Description

MySQL 5.1.x before 5.1.23 and 6.0.x before 6.0.4 allows remote authenticated users to gain privileges on arbitrary tables via unspecified vectors involving use of table-level DATA DIRECTORY and INDEX DIRECTORY options when creating a partitioned table with the same name as a table on which the user lacks privileges.

SUSE information

Overall state of this security issue: Resolved

This issue is currently rated as having moderate severity.

CVSS v2 Scores
  National Vulnerability Database
Base Score 5.8
Vector AV:N/AC:M/Au:N/C:P/I:P/A:N
Access Vector Network
Access Complexity Medium
Authentication None
Confidentiality Impact Partial
Integrity Impact Partial
Availability Impact None
SUSE Bugzilla entry: 348307 [RESOLVED / DUPLICATE]

SUSE Security Advisories:

List of released packages

Product(s) Fixed package version(s) References
SUSE CaaS Platform 4.0
  • libmariadbd104-devel >= 10.4.30-150100.3.5.10
  • libmariadbd19 >= 10.4.30-150100.3.5.10
  • mariadb104 >= 10.4.30-150100.3.5.10
  • mariadb104-bench >= 10.4.30-150100.3.5.10
  • mariadb104-client >= 10.4.30-150100.3.5.10
  • mariadb104-errormessages >= 10.4.30-150100.3.5.10
  • mariadb104-galera >= 10.4.30-150100.3.5.10
  • mariadb104-rpm-macros >= 10.4.30-150100.3.5.10
  • mariadb104-test >= 10.4.30-150100.3.5.10
  • mariadb104-tools >= 10.4.30-150100.3.5.10
  • python3-mysqlclient >= 1.4.6-150100.3.3.7
Patchnames:
SUSE-SUSE-CAASP-4.0-2023-3956
SUSE Enterprise Storage 6
SUSE Linux Enterprise High Performance Computing 15 SP1
SUSE Linux Enterprise Module for Server Applications 15 SP1
SUSE Linux Enterprise Server 15 SP1
SUSE Manager Proxy 4.0
SUSE Manager Retail Branch Server 4.0
SUSE Manager Server 4.0
  • libmysqld-devel >= 10.2.22-3.14.1
  • libmysqld19 >= 10.2.22-3.14.1
  • mariadb >= 10.2.22-3.14.1
  • mariadb-client >= 10.2.22-3.14.1
  • mariadb-errormessages >= 10.2.22-3.14.1
  • mariadb-tools >= 10.2.22-3.14.1
Patchnames:
SUSE Linux Enterprise Module for Server Applications 15 SP1 GA libmysqld-devel-10.2.22-3.14.1
SUSE Linux Enterprise Desktop 12 SP1
  • libmysqlclient-devel >= 10.0.21-1.17
  • libmysqlclient18 >= 10.0.21-1.17
  • libmysqlclient18-32bit >= 10.0.21-1.17
  • libmysqlclient_r18 >= 10.0.21-1.17
  • libmysqlclient_r18-32bit >= 10.0.21-1.17
  • libmysqld-devel >= 10.0.21-1.17
  • libmysqld18 >= 10.0.21-1.17
  • mariadb >= 10.0.21-1.17
  • mariadb-client >= 10.0.21-1.17
  • mariadb-errormessages >= 10.0.21-1.17
Patchnames:
SUSE Linux Enterprise Desktop 12 SP1 GA libmysqlclient18-10.0.21-1.17
SUSE Linux Enterprise Software Development Kit 12 SP1 GA libmysqlclient-devel-10.0.21-1.17
SUSE Linux Enterprise Workstation Extension 12 SP1 GA libmysqlclient_r18-10.0.21-1.17
SUSE Linux Enterprise Desktop 12 SP2
  • libmysqlclient-devel >= 10.0.27-12.1
  • libmysqlclient18 >= 10.0.27-12.1
  • libmysqlclient18-32bit >= 10.0.27-12.1
  • libmysqlclient_r18 >= 10.0.27-12.1
  • libmysqlclient_r18-32bit >= 10.0.27-12.1
  • libmysqld-devel >= 10.0.27-12.1
  • libmysqld18 >= 10.0.27-12.1
  • mariadb >= 10.0.27-12.1
  • mariadb-client >= 10.0.27-12.1
  • mariadb-errormessages >= 10.0.27-12.1
Patchnames:
SUSE Linux Enterprise Desktop 12 SP2 GA libmysqlclient18-10.0.27-12.1
SUSE Linux Enterprise Software Development Kit 12 SP2 GA libmysqlclient-devel-10.0.27-12.1
SUSE Linux Enterprise Workstation Extension 12 SP2 GA libmysqlclient_r18-10.0.27-12.1
SUSE Linux Enterprise Desktop 12 SP3
  • libmysqlclient-devel >= 10.0.30-28.1
  • libmysqlclient18 >= 10.0.30-28.1
  • libmysqlclient18-32bit >= 10.0.30-28.1
  • libmysqlclient_r18 >= 10.0.30-28.1
  • libmysqlclient_r18-32bit >= 10.0.30-28.1
  • libmysqld-devel >= 10.0.30-28.1
  • libmysqld18 >= 10.0.30-28.1
  • mariadb >= 10.0.30-28.1
  • mariadb-client >= 10.0.30-28.1
  • mariadb-errormessages >= 10.0.30-28.1
Patchnames:
SUSE Linux Enterprise Desktop 12 SP3 GA libmysqlclient18-10.0.30-28.1
SUSE Linux Enterprise Software Development Kit 12 SP3 GA libmysqlclient-devel-10.0.30-28.1
SUSE Linux Enterprise Workstation Extension 12 SP3 GA libmysqlclient_r18-10.0.30-28.1
SUSE Linux Enterprise Desktop 12 SP4
  • libmysqlclient-devel >= 10.0.35-1.7
  • libmysqlclient18 >= 10.0.35-1.7
  • libmysqlclient18-32bit >= 10.0.35-1.7
  • libmysqlclient_r18 >= 10.0.35-1.7
  • libmysqlclient_r18-32bit >= 10.0.35-1.7
  • libmysqld-devel >= 10.0.35-1.7
  • libmysqld18 >= 10.0.35-1.7
  • mariadb >= 10.2.18-1.7
  • mariadb-100-errormessages >= 10.0.35-1.7
  • mariadb-client >= 10.2.18-1.7
  • mariadb-errormessages >= 10.2.18-1.7
Patchnames:
SUSE Linux Enterprise Desktop 12 SP4 GA libmysqlclient18-10.0.35-1.7
SUSE Linux Enterprise Desktop 12 SP4 GA mariadb-10.2.18-1.7
SUSE Linux Enterprise Software Development Kit 12 SP4 GA libmysqlclient-devel-10.0.35-1.7
SUSE Linux Enterprise Workstation Extension 12 SP4 GA libmysqlclient_r18-10.0.35-1.7
SUSE Linux Enterprise Desktop 12
  • libmysqlclient-devel >= 10.0.11-6.4
  • libmysqlclient18 >= 10.0.11-6.4
  • libmysqlclient18-32bit >= 10.0.11-6.4
  • libmysqlclient_r18 >= 10.0.11-6.4
  • libmysqlclient_r18-32bit >= 10.0.11-6.4
  • libmysqld-devel >= 10.0.11-6.4
  • libmysqld18 >= 10.0.11-6.4
  • mariadb >= 10.0.11-6.4
  • mariadb-client >= 10.0.11-6.4
  • mariadb-errormessages >= 10.0.11-6.4
Patchnames:
SUSE Linux Enterprise Desktop 12 GA libmysqlclient18-10.0.11-6.4
SUSE Linux Enterprise Software Development Kit 12 GA libmysqlclient-devel-10.0.11-6.4
SUSE Linux Enterprise Workstation Extension 12 GA libmysqlclient_r18-10.0.11-6.4
SUSE Linux Enterprise High Performance Computing 12 SP5
  • libmysqlclient18 >= 10.0.40.1-2.9.1
  • libmysqlclient18-32bit >= 10.0.40.1-2.9.1
  • mariadb >= 10.2.25-3.19.2
  • mariadb-100-errormessages >= 10.0.40.1-2.9.1
  • mariadb-client >= 10.2.25-3.19.2
  • mariadb-errormessages >= 10.2.25-3.19.2
  • mariadb-tools >= 10.2.25-3.19.2
Patchnames:
SUSE Linux Enterprise High Performance Computing 12 SP5 GA libmysqlclient18-10.0.40.1-2.9.1
SUSE Linux Enterprise High Performance Computing 12 SP5 GA mariadb-10.2.25-3.19.2
SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS
  • libmariadbd104-devel >= 10.4.30-150100.3.5.10
  • libmariadbd19 >= 10.4.30-150100.3.5.10
  • mariadb104 >= 10.4.30-150100.3.5.10
  • mariadb104-bench >= 10.4.30-150100.3.5.10
  • mariadb104-client >= 10.4.30-150100.3.5.10
  • mariadb104-errormessages >= 10.4.30-150100.3.5.10
  • mariadb104-galera >= 10.4.30-150100.3.5.10
  • mariadb104-rpm-macros >= 10.4.30-150100.3.5.10
  • mariadb104-test >= 10.4.30-150100.3.5.10
  • mariadb104-tools >= 10.4.30-150100.3.5.10
  • python3-mysqlclient >= 1.4.6-150100.3.3.7
Patchnames:
SUSE-SLE-Product-HPC-15-SP1-LTSS-2023-3956
SUSE Linux Enterprise High Performance Computing 15
SUSE Linux Enterprise Module for Server Applications 15
SUSE Linux Enterprise Server 15
SUSE Linux Enterprise Server for SAP Applications 15
  • libmysqld-devel >= 10.2.15-1.3
  • libmysqld19 >= 10.2.15-1.3
  • mariadb >= 10.2.15-1.3
  • mariadb-client >= 10.2.15-1.3
  • mariadb-errormessages >= 10.2.15-1.3
  • mariadb-tools >= 10.2.15-1.3
Patchnames:
SUSE Linux Enterprise Module for Server Applications 15 GA libmysqld-devel-10.2.15-1.3
SUSE Linux Enterprise Server 12 SP1
  • libmysqlclient-devel >= 10.0.21-1.17
  • libmysqlclient18 >= 10.0.21-1.17
  • libmysqlclient18-32bit >= 10.0.21-1.17
  • libmysqlclient_r18 >= 10.0.21-1.17
  • libmysqlclient_r18-32bit >= 10.0.21-1.17
  • libmysqld-devel >= 10.0.21-1.17
  • libmysqld18 >= 10.0.21-1.17
  • mariadb >= 10.0.21-1.17
  • mariadb-client >= 10.0.21-1.17
  • mariadb-errormessages >= 10.0.21-1.17
  • mariadb-tools >= 10.0.21-1.17
Patchnames:
SUSE Linux Enterprise Server 12 SP1 GA libmysqlclient18-10.0.21-1.17
SUSE Linux Enterprise Software Development Kit 12 SP1 GA libmysqlclient-devel-10.0.21-1.17
SUSE Linux Enterprise Workstation Extension 12 SP1 GA libmysqlclient_r18-10.0.21-1.17
SUSE Linux Enterprise Server 12 SP2
  • libmysqlclient-devel >= 10.0.27-12.1
  • libmysqlclient18 >= 10.0.27-12.1
  • libmysqlclient18-32bit >= 10.0.27-12.1
  • libmysqlclient_r18 >= 10.0.27-12.1
  • libmysqlclient_r18-32bit >= 10.0.27-12.1
  • libmysqld-devel >= 10.0.27-12.1
  • libmysqld18 >= 10.0.27-12.1
  • mariadb >= 10.0.27-12.1
  • mariadb-client >= 10.0.27-12.1
  • mariadb-errormessages >= 10.0.27-12.1
  • mariadb-tools >= 10.0.27-12.1
Patchnames:
SUSE Linux Enterprise Server 12 SP2 GA libmysqlclient18-10.0.27-12.1
SUSE Linux Enterprise Software Development Kit 12 SP2 GA libmysqlclient-devel-10.0.27-12.1
SUSE Linux Enterprise Workstation Extension 12 SP2 GA libmysqlclient_r18-10.0.27-12.1
SUSE Linux Enterprise Server 12 SP3
  • libmysqlclient-devel >= 10.0.30-28.1
  • libmysqlclient18 >= 10.0.30-28.1
  • libmysqlclient18-32bit >= 10.0.30-28.1
  • libmysqlclient_r18 >= 10.0.30-28.1
  • libmysqlclient_r18-32bit >= 10.0.30-28.1
  • libmysqld-devel >= 10.0.30-28.1
  • libmysqld18 >= 10.0.30-28.1
  • mariadb >= 10.0.30-28.1
  • mariadb-client >= 10.0.30-28.1
  • mariadb-errormessages >= 10.0.30-28.1
  • mariadb-tools >= 10.0.30-28.1
Patchnames:
SUSE Linux Enterprise Server 12 SP3 GA libmysqlclient18-10.0.30-28.1
SUSE Linux Enterprise Software Development Kit 12 SP3 GA libmysqlclient-devel-10.0.30-28.1
SUSE Linux Enterprise Workstation Extension 12 SP3 GA libmysqlclient_r18-10.0.30-28.1
SUSE Linux Enterprise Server 12 SP4
  • libmysqlclient-devel >= 10.0.35-1.7
  • libmysqlclient18 >= 10.0.35-1.7
  • libmysqlclient18-32bit >= 10.0.35-1.7
  • libmysqlclient_r18 >= 10.0.35-1.7
  • libmysqlclient_r18-32bit >= 10.0.35-1.7
  • libmysqld-devel >= 10.0.35-1.7
  • libmysqld18 >= 10.0.35-1.7
  • mariadb >= 10.2.18-1.7
  • mariadb-100-errormessages >= 10.0.35-1.7
  • mariadb-client >= 10.2.18-1.7
  • mariadb-errormessages >= 10.2.18-1.7
  • mariadb-tools >= 10.2.18-1.7
Patchnames:
SUSE Linux Enterprise Server 12 SP4 GA libmysqlclient18-10.0.35-1.7
SUSE Linux Enterprise Server 12 SP4 GA mariadb-10.2.18-1.7
SUSE Linux Enterprise Software Development Kit 12 SP4 GA libmysqlclient-devel-10.0.35-1.7
SUSE Linux Enterprise Workstation Extension 12 SP4 GA libmysqlclient_r18-10.0.35-1.7
SUSE Linux Enterprise Server 12 SP5
  • liblz4-1 >= 1.8.0-3.5.2
  • libmariadb-devel >= 3.1.22-2.35.1
  • libmariadb3 >= 3.1.22-2.35.1
  • libmariadb_plugins >= 3.1.22-2.35.1
  • libmariadbd104-devel >= 10.4.30-8.5.46
  • libmariadbd19 >= 10.4.30-8.5.46
  • libmysqlclient-devel >= 10.0.40.1-2.9.1
  • libmysqlclient18 >= 10.0.40.1-2.9.1
  • libmysqlclient18-32bit >= 10.0.40.1-2.9.1
  • libmysqlclient_r18 >= 10.0.40.1-2.9.1
  • libmysqlclient_r18-32bit >= 10.0.40.1-2.9.1
  • libmysqld-devel >= 10.0.40.1-2.9.1
  • libmysqld18 >= 10.0.40.1-2.9.1
  • mariadb >= 10.2.25-3.19.2
  • mariadb-100-errormessages >= 10.0.40.1-2.9.1
  • mariadb-client >= 10.2.25-3.19.2
  • mariadb-errormessages >= 10.2.25-3.19.2
  • mariadb-tools >= 10.2.25-3.19.2
  • mariadb104 >= 10.4.30-8.5.46
  • mariadb104-bench >= 10.4.30-8.5.46
  • mariadb104-client >= 10.4.30-8.5.46
  • mariadb104-errormessages >= 10.4.30-8.5.46
  • mariadb104-galera >= 10.4.30-8.5.46
  • mariadb104-rpm-macros >= 10.4.30-8.5.46
  • mariadb104-test >= 10.4.30-8.5.46
  • mariadb104-tools >= 10.4.30-8.5.46
  • python3-mysqlclient >= 1.3.14-8.9.2
Patchnames:
SUSE Linux Enterprise Server 12 SP5 GA libmysqlclient18-10.0.40.1-2.9.1
SUSE Linux Enterprise Server 12 SP5 GA mariadb-10.2.25-3.19.2
SUSE Linux Enterprise Software Development Kit 12 SP5 GA libmysqlclient-devel-10.0.40.1-2.9.1
SUSE Linux Enterprise Workstation Extension 12 SP5 GA libmysqlclient_r18-10.0.40.1-2.9.1
SUSE-SLE-SDK-12-SP5-2023-4991
SUSE-SLE-SERVER-12-SP5-2023-4991
SUSE Linux Enterprise Server 12
  • libmysqlclient-devel >= 10.0.11-6.4
  • libmysqlclient18 >= 10.0.11-6.4
  • libmysqlclient18-32bit >= 10.0.11-6.4
  • libmysqlclient_r18 >= 10.0.11-6.4
  • libmysqlclient_r18-32bit >= 10.0.11-6.4
  • libmysqld-devel >= 10.0.11-6.4
  • libmysqld18 >= 10.0.11-6.4
  • mariadb >= 10.0.11-6.4
  • mariadb-client >= 10.0.11-6.4
  • mariadb-errormessages >= 10.0.11-6.4
  • mariadb-tools >= 10.0.11-6.4
Patchnames:
SUSE Linux Enterprise Server 12 GA libmysqlclient18-10.0.11-6.3
SUSE Linux Enterprise Software Development Kit 12 GA libmysqlclient-devel-10.0.11-6.4
SUSE Linux Enterprise Workstation Extension 12 GA libmysqlclient_r18-10.0.11-6.4
SUSE Linux Enterprise Server 15 SP1-LTSS
  • libmariadbd104-devel >= 10.4.30-150100.3.5.10
  • libmariadbd19 >= 10.4.30-150100.3.5.10
  • mariadb104 >= 10.4.30-150100.3.5.10
  • mariadb104-bench >= 10.4.30-150100.3.5.10
  • mariadb104-client >= 10.4.30-150100.3.5.10
  • mariadb104-errormessages >= 10.4.30-150100.3.5.10
  • mariadb104-galera >= 10.4.30-150100.3.5.10
  • mariadb104-rpm-macros >= 10.4.30-150100.3.5.10
  • mariadb104-test >= 10.4.30-150100.3.5.10
  • mariadb104-tools >= 10.4.30-150100.3.5.10
  • python3-mysqlclient >= 1.4.6-150100.3.3.7
Patchnames:
SUSE-SLE-Product-SLES-15-SP1-LTSS-2023-3956
SUSE Linux Enterprise Server for Raspberry Pi 12 SP2
  • libmysqlclient18 >= 10.0.27-12.1
  • mariadb >= 10.0.27-12.1
  • mariadb-client >= 10.0.27-12.1
  • mariadb-errormessages >= 10.0.27-12.1
  • mariadb-tools >= 10.0.27-12.1
Patchnames:
SUSE Linux Enterprise Server for Raspberry Pi 12 SP2 GA libmysqlclient18-10.0.27-12.1
SUSE Linux Enterprise Server for SAP Applications 12 SP1
  • libmysqlclient-devel >= 10.0.21-1.17
  • libmysqlclient_r18 >= 10.0.21-1.17
  • libmysqlclient_r18-32bit >= 10.0.21-1.17
  • libmysqld-devel >= 10.0.21-1.17
  • libmysqld18 >= 10.0.21-1.17
Patchnames:
SUSE Linux Enterprise Software Development Kit 12 SP1 GA libmysqlclient-devel-10.0.21-1.17
SUSE Linux Enterprise Workstation Extension 12 SP1 GA libmysqlclient_r18-10.0.21-1.17
SUSE Linux Enterprise Server for SAP Applications 12 SP2
  • libmysqlclient-devel >= 10.0.27-12.1
  • libmysqlclient_r18 >= 10.0.27-12.1
  • libmysqlclient_r18-32bit >= 10.0.27-12.1
  • libmysqld-devel >= 10.0.27-12.1
  • libmysqld18 >= 10.0.27-12.1
Patchnames:
SUSE Linux Enterprise Software Development Kit 12 SP2 GA libmysqlclient-devel-10.0.27-12.1
SUSE Linux Enterprise Workstation Extension 12 SP2 GA libmysqlclient_r18-10.0.27-12.1
SUSE Linux Enterprise Server for SAP Applications 12 SP3
  • libmysqlclient-devel >= 10.0.30-28.1
  • libmysqlclient_r18 >= 10.0.30-28.1
  • libmysqlclient_r18-32bit >= 10.0.30-28.1
  • libmysqld-devel >= 10.0.30-28.1
  • libmysqld18 >= 10.0.30-28.1
Patchnames:
SUSE Linux Enterprise Software Development Kit 12 SP3 GA libmysqlclient-devel-10.0.30-28.1
SUSE Linux Enterprise Workstation Extension 12 SP3 GA libmysqlclient_r18-10.0.30-28.1
SUSE Linux Enterprise Server for SAP Applications 12 SP4
  • libmysqlclient-devel >= 10.0.35-1.7
  • libmysqlclient_r18 >= 10.0.35-1.7
  • libmysqlclient_r18-32bit >= 10.0.35-1.7
  • libmysqld-devel >= 10.0.35-1.7
  • libmysqld18 >= 10.0.35-1.7
Patchnames:
SUSE Linux Enterprise Software Development Kit 12 SP4 GA libmysqlclient-devel-10.0.35-1.7
SUSE Linux Enterprise Workstation Extension 12 SP4 GA libmysqlclient_r18-10.0.35-1.7
SUSE Linux Enterprise Server for SAP Applications 12 SP5
  • liblz4-1 >= 1.8.0-3.5.2
  • libmariadb-devel >= 3.1.22-2.35.1
  • libmariadb3 >= 3.1.22-2.35.1
  • libmariadb_plugins >= 3.1.22-2.35.1
  • libmariadbd104-devel >= 10.4.30-8.5.46
  • libmariadbd19 >= 10.4.30-8.5.46
  • libmysqlclient-devel >= 10.0.40.1-2.9.1
  • libmysqlclient_r18 >= 10.0.40.1-2.9.1
  • libmysqlclient_r18-32bit >= 10.0.40.1-2.9.1
  • libmysqld-devel >= 10.0.40.1-2.9.1
  • libmysqld18 >= 10.0.40.1-2.9.1
  • mariadb104 >= 10.4.30-8.5.46
  • mariadb104-bench >= 10.4.30-8.5.46
  • mariadb104-client >= 10.4.30-8.5.46
  • mariadb104-errormessages >= 10.4.30-8.5.46
  • mariadb104-galera >= 10.4.30-8.5.46
  • mariadb104-rpm-macros >= 10.4.30-8.5.46
  • mariadb104-test >= 10.4.30-8.5.46
  • mariadb104-tools >= 10.4.30-8.5.46
  • python3-mysqlclient >= 1.3.14-8.9.2
Patchnames:
SUSE Linux Enterprise Software Development Kit 12 SP5 GA libmysqlclient-devel-10.0.40.1-2.9.1
SUSE Linux Enterprise Workstation Extension 12 SP5 GA libmysqlclient_r18-10.0.40.1-2.9.1
SUSE-SLE-SDK-12-SP5-2023-4991
SUSE-SLE-SERVER-12-SP5-2023-4991
SUSE Linux Enterprise Server for SAP Applications 12
  • libmysqlclient-devel >= 10.0.11-6.4
  • libmysqlclient_r18 >= 10.0.11-6.4
  • libmysqlclient_r18-32bit >= 10.0.11-6.4
  • libmysqld-devel >= 10.0.11-6.4
  • libmysqld18 >= 10.0.11-6.4
Patchnames:
SUSE Linux Enterprise Software Development Kit 12 GA libmysqlclient-devel-10.0.11-6.4
SUSE Linux Enterprise Workstation Extension 12 GA libmysqlclient_r18-10.0.11-6.4
SUSE Linux Enterprise Server for SAP Applications 15 SP1
  • libmariadbd104-devel >= 10.4.30-150100.3.5.10
  • libmariadbd19 >= 10.4.30-150100.3.5.10
  • libmysqld-devel >= 10.2.22-3.14.1
  • libmysqld19 >= 10.2.22-3.14.1
  • mariadb >= 10.2.22-3.14.1
  • mariadb-client >= 10.2.22-3.14.1
  • mariadb-errormessages >= 10.2.22-3.14.1
  • mariadb-tools >= 10.2.22-3.14.1
  • mariadb104 >= 10.4.30-150100.3.5.10
  • mariadb104-bench >= 10.4.30-150100.3.5.10
  • mariadb104-client >= 10.4.30-150100.3.5.10
  • mariadb104-errormessages >= 10.4.30-150100.3.5.10
  • mariadb104-galera >= 10.4.30-150100.3.5.10
  • mariadb104-rpm-macros >= 10.4.30-150100.3.5.10
  • mariadb104-test >= 10.4.30-150100.3.5.10
  • mariadb104-tools >= 10.4.30-150100.3.5.10
  • python3-mysqlclient >= 1.4.6-150100.3.3.7
Patchnames:
SUSE Linux Enterprise Module for Server Applications 15 SP1 GA libmysqld-devel-10.2.22-3.14.1
SUSE-SLE-Product-SLES_SAP-15-SP1-2023-3956
SUSE Linux Enterprise Software Development Kit 12 SP1
  • libmysqlclient-devel >= 10.0.21-1.17
  • libmysqlclient_r18 >= 10.0.21-1.17
  • libmysqld-devel >= 10.0.21-1.17
  • libmysqld18 >= 10.0.21-1.17
Patchnames:
SUSE Linux Enterprise Software Development Kit 12 SP1 GA libmysqlclient-devel-10.0.21-1.17
SUSE Linux Enterprise Software Development Kit 12 SP2
  • libmysqlclient-devel >= 10.0.27-12.1
  • libmysqlclient_r18 >= 10.0.27-12.1
  • libmysqld-devel >= 10.0.27-12.1
  • libmysqld18 >= 10.0.27-12.1
Patchnames:
SUSE Linux Enterprise Software Development Kit 12 SP2 GA libmysqlclient-devel-10.0.27-12.1
SUSE Linux Enterprise Software Development Kit 12 SP3
  • libmysqlclient-devel >= 10.0.30-28.1
  • libmysqlclient_r18 >= 10.0.30-28.1
  • libmysqld-devel >= 10.0.30-28.1
  • libmysqld18 >= 10.0.30-28.1
Patchnames:
SUSE Linux Enterprise Software Development Kit 12 SP3 GA libmysqlclient-devel-10.0.30-28.1
SUSE Linux Enterprise Software Development Kit 12 SP4
  • libmysqlclient-devel >= 10.0.35-1.7
  • libmysqlclient_r18 >= 10.0.35-1.7
  • libmysqld-devel >= 10.0.35-1.7
  • libmysqld18 >= 10.0.35-1.7
Patchnames:
SUSE Linux Enterprise Software Development Kit 12 SP4 GA libmysqlclient-devel-10.0.35-1.7
SUSE Linux Enterprise Software Development Kit 12 SP5
  • liblz4-1 >= 1.8.0-3.5.2
  • libmariadb-devel >= 3.1.22-2.35.1
  • libmariadbd104-devel >= 10.4.30-8.5.46
  • libmysqlclient-devel >= 10.0.40.1-2.9.1
  • libmysqlclient_r18 >= 10.0.40.1-2.9.1
  • libmysqld-devel >= 10.0.40.1-2.9.1
  • libmysqld18 >= 10.0.40.1-2.9.1
  • python3-mysqlclient >= 1.3.14-8.9.2
Patchnames:
SUSE Linux Enterprise Software Development Kit 12 SP5 GA libmysqlclient-devel-10.0.40.1-2.9.1
SUSE-SLE-SDK-12-SP5-2023-4991
SUSE Linux Enterprise Software Development Kit 12
  • libmysqlclient-devel >= 10.0.11-6.4
  • libmysqlclient_r18 >= 10.0.11-6.4
  • libmysqld-devel >= 10.0.11-6.4
  • libmysqld18 >= 10.0.11-6.4
Patchnames:
SUSE Linux Enterprise Software Development Kit 12 GA libmysqlclient-devel-10.0.11-6.4
SUSE Linux Enterprise Workstation Extension 12 SP1
  • libmysqlclient_r18 >= 10.0.21-1.17
  • libmysqlclient_r18-32bit >= 10.0.21-1.17
Patchnames:
SUSE Linux Enterprise Workstation Extension 12 SP1 GA libmysqlclient_r18-10.0.21-1.17
SUSE Linux Enterprise Workstation Extension 12 SP2
  • libmysqlclient_r18 >= 10.0.27-12.1
  • libmysqlclient_r18-32bit >= 10.0.27-12.1
Patchnames:
SUSE Linux Enterprise Workstation Extension 12 SP2 GA libmysqlclient_r18-10.0.27-12.1
SUSE Linux Enterprise Workstation Extension 12 SP3
  • libmysqlclient_r18 >= 10.0.30-28.1
  • libmysqlclient_r18-32bit >= 10.0.30-28.1
Patchnames:
SUSE Linux Enterprise Workstation Extension 12 SP3 GA libmysqlclient_r18-10.0.30-28.1
SUSE Linux Enterprise Workstation Extension 12 SP4
  • libmysqlclient_r18 >= 10.0.35-1.7
  • libmysqlclient_r18-32bit >= 10.0.35-1.7
Patchnames:
SUSE Linux Enterprise Workstation Extension 12 SP4 GA libmysqlclient_r18-10.0.35-1.7
SUSE Linux Enterprise Workstation Extension 12 SP5
  • libmysqlclient_r18 >= 10.0.40.1-2.9.1
  • libmysqlclient_r18-32bit >= 10.0.40.1-2.9.1
Patchnames:
SUSE Linux Enterprise Workstation Extension 12 SP5 GA libmysqlclient_r18-10.0.40.1-2.9.1
SUSE Linux Enterprise Workstation Extension 12
  • libmysqlclient_r18 >= 10.0.11-6.4
  • libmysqlclient_r18-32bit >= 10.0.11-6.4
Patchnames:
SUSE Linux Enterprise Workstation Extension 12 GA libmysqlclient_r18-10.0.11-6.4
openSUSE Leap 15.0
  • libmysqld19 >= 10.2.14-lp150.1.1
  • mariadb >= 10.2.14-lp150.1.1
  • mariadb-client >= 10.2.14-lp150.1.1
  • mariadb-errormessages >= 10.2.14-lp150.1.1
Patchnames:
openSUSE Leap 15.0 GA libmysqld19-10.2.14-lp150.1.1
openSUSE Tumbleweed
  • libmysql56client18 >= 5.6.34-1.1
  • libmysql56client18-32bit >= 5.6.34-1.1
  • libmysql56client_r18 >= 5.6.34-1.1
  • libmysql56client_r18-32bit >= 5.6.34-1.1
  • libmysqlclient-devel >= 10.0.22-3.8
  • libmysqlclient18 >= 10.0.22-3.8
  • libmysqlclient18-32bit >= 10.0.22-3.8
  • libmysqlclient_r18 >= 10.0.22-3.8
  • libmysqlclient_r18-32bit >= 10.0.22-3.8
  • libmysqld-devel >= 10.0.22-3.8
  • libmysqld18 >= 10.0.22-3.8
  • mariadb >= 10.0.22-3.8
  • mariadb-bench >= 10.0.22-3.8
  • mariadb-client >= 10.0.22-3.8
  • mariadb-errormessages >= 10.0.22-3.8
  • mariadb-test >= 10.0.22-3.8
  • mariadb-tools >= 10.0.22-3.8
  • mysql-community-server >= 5.6.34-1.1
  • mysql-community-server-bench >= 5.6.34-1.1
  • mysql-community-server-client >= 5.6.34-1.1
  • mysql-community-server-errormessages >= 5.6.34-1.1
  • mysql-community-server-test >= 5.6.34-1.1
  • mysql-community-server-tools >= 5.6.34-1.1
Patchnames:
openSUSE Tumbleweed GA libmysql56client18-32bit-5.6.34-1.1
openSUSE Tumbleweed GA libmysqlclient-devel-10.0.22-3.8


Status of this issue by product and package

Please note that this evaluation state might be work in progress, incomplete or outdated. Also information for service packs in the LTSS phase is only included for issues meeting the LTSS criteria. If in doubt, feel free to contact us for clarification. The updates are grouped by state of their lifecycle. SUSE product lifecycles are documented on the lifecycle page.

Product(s) Source package State
Products under general support and receiving all security fixes.
SUSE Enterprise Storage 7.1 mariadb Already fixed
SUSE Linux Enterprise High Performance Computing 12 SP5 mariadb-100 Already fixed
SUSE Linux Enterprise High Performance Computing 12 SP5 mariadb104 Released
SUSE Linux Enterprise Real Time 15 SP3 mariadb Already fixed
SUSE Linux Enterprise Server 12 SP5 lz4 Released
SUSE Linux Enterprise Server 12 SP5 mariadb-100 Already fixed
SUSE Linux Enterprise Server 12 SP5 mariadb-connector-c Released
SUSE Linux Enterprise Server 12 SP5 mariadb104 Released
SUSE Linux Enterprise Server 12 SP5 python-mysqlclient Released
SUSE Linux Enterprise Server for SAP Applications 12 SP5 lz4 Released
SUSE Linux Enterprise Server for SAP Applications 12 SP5 mariadb-100 Already fixed
SUSE Linux Enterprise Server for SAP Applications 12 SP5 mariadb-connector-c Released
SUSE Linux Enterprise Server for SAP Applications 12 SP5 mariadb104 Released
SUSE Linux Enterprise Server for SAP Applications 12 SP5 python-mysqlclient Released
SUSE Linux Enterprise Software Development Kit 12 SP5 lz4 Released
SUSE Linux Enterprise Software Development Kit 12 SP5 mariadb-100 Already fixed
SUSE Linux Enterprise Software Development Kit 12 SP5 mariadb-connector-c Released
SUSE Linux Enterprise Software Development Kit 12 SP5 mariadb104 Released
SUSE Linux Enterprise Software Development Kit 12 SP5 python-mysqlclient Released
SUSE Linux Enterprise Workstation Extension 12 SP5 mariadb-100 Already fixed
Products under Long Term Service Pack support and receiving important and critical security fixes.
SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS mariadb104 Released
SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS python-mysqlclient Released
SUSE Linux Enterprise High Performance Computing 15 SP3 mariadb Already fixed
SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS mariadb Already fixed
SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS mariadb Already fixed
SUSE Linux Enterprise Module for Server Applications 15 SP3 mariadb Already fixed
SUSE Linux Enterprise Server 15 SP3 mariadb Already fixed
SUSE Linux Enterprise Server 15 SP3-LTSS mariadb Already fixed
SUSE Linux Enterprise Server for SAP Applications 15 SP1 mariadb104 Released
SUSE Linux Enterprise Server for SAP Applications 15 SP1 python-mysqlclient Released
SUSE Linux Enterprise Server for SAP Applications 15 SP3 mariadb Already fixed
Products past their end of life and not receiving proactive updates anymore.
SUSE CaaS Platform 4.0 mariadb104 Released
SUSE CaaS Platform 4.0 python-mysqlclient Released
SUSE Linux Enterprise Desktop 12 SP4 mariadb-100 Already fixed
SUSE Linux Enterprise Module for Package Hub 15 SP3 mariadb Already fixed
SUSE Linux Enterprise Server 12 SP4 mariadb-100 Already fixed
SUSE Linux Enterprise Server 12 SP4-ESPOS mariadb-100 Already fixed
SUSE Linux Enterprise Server 12 SP4-LTSS mariadb-100 Already fixed
SUSE Linux Enterprise Server 15 SP1-LTSS mariadb104 Released
SUSE Linux Enterprise Server 15 SP1-LTSS python-mysqlclient Released
SUSE Linux Enterprise Server 15 SP3-BCL mariadb Already fixed
SUSE Linux Enterprise Server for SAP Applications 12 SP4 mariadb-100 Already fixed
SUSE Linux Enterprise Software Development Kit 12 SP4 mariadb-100 Already fixed
SUSE Linux Enterprise Workstation Extension 12 SP4 mariadb-100 Already fixed
SUSE Manager Proxy 4.2 mariadb Already fixed
SUSE Manager Retail Branch Server 4.2 mariadb Already fixed
SUSE Manager Server 4.2 mariadb Already fixed
SUSE OpenStack Cloud 7 mariadb Unsupported
SUSE OpenStack Cloud 9 mariadb-100 Already fixed
SUSE OpenStack Cloud Crowbar 9 mariadb-100 Already fixed
Container Status
suse/rmt-mariadb mariadbAlready fixed


SUSE Timeline for this CVE

CVE page created: Tue Jul 9 16:36:50 2013
CVE page last modified: Tue Feb 20 14:09:32 2024