Upstream information

CVE-2018-2819 at MITRE

Description

Vulnerability in the MySQL Server component of Oracle MySQL (subcomponent: InnoDB). Supported versions that are affected are 5.5.59 and prior, 5.6.39 and prior and 5.7.21 and prior. Easily exploitable vulnerability allows low privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.0 Base Score 6.5 (Availability impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H).

SUSE information

Overall state of this security issue: Resolved

This issue is currently rated as having important severity.

CVSS v2 Scores
  National Vulnerability Database
Base Score 4
Vector AV:N/AC:L/Au:S/C:N/I:N/A:P
Access Vector Network
Access Complexity Low
Authentication Single
Confidentiality Impact None
Integrity Impact None
Availability Impact Partial
CVSS v3 Scores
  National Vulnerability Database SUSE
Base Score 6.5 6.5
Vector CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
Attack Vector Network Network
Attack Complexity Low Low
Privileges Required Low Low
User Interaction None None
Scope Unchanged Unchanged
Confidentiality Impact None None
Integrity Impact None None
Availability Impact High High
CVSSv3 Version 3.1 3
SUSE Bugzilla entries: 1089987 [RESOLVED / FIXED], 1090518 [RESOLVED / FIXED]

SUSE Security Advisories:

List of released packages

Product(s) Fixed package version(s) References
Container caasp/v4/salt-master:beta1
Container caasp/v4/velum:4.0.0
  • libmysqlclient18 >= 10.0.35-29.20.3
HPE Helion OpenStack 8
  • libmariadb3 >= 3.0.3-3.3.1
  • mariadb >= 10.2.15-4.3.1
  • mariadb-client >= 10.2.15-4.3.1
  • mariadb-errormessages >= 10.2.15-4.3.1
  • mariadb-galera >= 10.2.15-4.3.1
  • mariadb-tools >= 10.2.15-4.3.1
  • xtrabackup >= 2.4.10-4.3.1
Patchnames:
HPE-Helion-OpenStack-8-2018-1197
SUSE CaaS Platform 4.0
  • libmariadbd104-devel >= 10.4.30-150100.3.5.10
  • libmariadbd19 >= 10.4.30-150100.3.5.10
  • mariadb104 >= 10.4.30-150100.3.5.10
  • mariadb104-bench >= 10.4.30-150100.3.5.10
  • mariadb104-client >= 10.4.30-150100.3.5.10
  • mariadb104-errormessages >= 10.4.30-150100.3.5.10
  • mariadb104-galera >= 10.4.30-150100.3.5.10
  • mariadb104-rpm-macros >= 10.4.30-150100.3.5.10
  • mariadb104-test >= 10.4.30-150100.3.5.10
  • mariadb104-tools >= 10.4.30-150100.3.5.10
  • python3-mysqlclient >= 1.4.6-150100.3.3.7
Patchnames:
SUSE-SUSE-CAASP-4.0-2023-3956
SUSE Enterprise Storage 4
  • libmysqlclient18 >= 10.0.35-29.20.3
  • libmysqlclient18-32bit >= 10.0.35-29.20.3
  • mariadb >= 10.0.35-29.20.3
  • mariadb-client >= 10.0.35-29.20.3
  • mariadb-errormessages >= 10.0.35-29.20.3
  • mariadb-tools >= 10.0.35-29.20.3
Patchnames:
SUSE-Storage-4-2018-1202
SUSE Enterprise Storage 6
SUSE Linux Enterprise High Performance Computing 15 SP1
SUSE Linux Enterprise Module for Server Applications 15 SP1
SUSE Linux Enterprise Server 15 SP1
SUSE Manager Proxy 4.0
SUSE Manager Retail Branch Server 4.0
SUSE Manager Server 4.0
  • libmysqld-devel >= 10.2.22-3.14.1
  • libmysqld19 >= 10.2.22-3.14.1
  • mariadb >= 10.2.22-3.14.1
  • mariadb-client >= 10.2.22-3.14.1
  • mariadb-errormessages >= 10.2.22-3.14.1
  • mariadb-tools >= 10.2.22-3.14.1
Patchnames:
SUSE Linux Enterprise Module for Server Applications 15 SP1 GA libmysqld-devel-10.2.22-3.14.1
SUSE Enterprise Storage 7.1
SUSE Linux Enterprise High Performance Computing 15 SP3
SUSE Linux Enterprise Module for Server Applications 15 SP3
SUSE Linux Enterprise Server 15 SP3
SUSE Linux Enterprise Server for SAP Applications 15 SP3
SUSE Manager Proxy 4.2
SUSE Manager Retail Branch Server 4.2
SUSE Manager Server 4.2
  • libmariadbd-devel >= 10.5.8-1.5
  • libmariadbd19 >= 10.5.8-1.5
  • mariadb >= 10.5.8-1.5
  • mariadb-client >= 10.5.8-1.5
  • mariadb-errormessages >= 10.5.8-1.5
  • mariadb-tools >= 10.5.8-1.5
Patchnames:
SUSE Linux Enterprise Module for Server Applications 15 SP3 GA libmariadbd-devel-10.5.8-1.5
SUSE Enterprise Storage 7
SUSE Linux Enterprise High Performance Computing 15 SP2
SUSE Linux Enterprise Module for Server Applications 15 SP2
SUSE Linux Enterprise Server 15 SP2
SUSE Linux Enterprise Server for SAP Applications 15 SP2
SUSE Manager Proxy 4.1
SUSE Manager Retail Branch Server 4.1
SUSE Manager Server 4.1
  • libmariadbd-devel >= 10.4.13-1.1
  • libmariadbd19 >= 10.4.13-1.1
  • mariadb >= 10.4.13-1.1
  • mariadb-client >= 10.4.13-1.1
  • mariadb-errormessages >= 10.4.13-1.1
  • mariadb-tools >= 10.4.13-1.1
Patchnames:
SUSE Linux Enterprise Module for Server Applications 15 SP2 GA libmariadbd-devel-10.4.13-1.1
SUSE Liberty Linux 7
  • mariadb >= 5.5.60-1.el7_5
  • mariadb-bench >= 5.5.60-1.el7_5
  • mariadb-devel >= 5.5.60-1.el7_5
  • mariadb-embedded >= 5.5.60-1.el7_5
  • mariadb-embedded-devel >= 5.5.60-1.el7_5
  • mariadb-libs >= 5.5.60-1.el7_5
  • mariadb-server >= 5.5.60-1.el7_5
  • mariadb-test >= 5.5.60-1.el7_5
Patchnames:
RHSA-2018:2439
SUSE Linux Enterprise Desktop 11 SP4
SUSE Linux Enterprise Software Development Kit 11 SP4
  • libmysql55client_r18-32bit >= 5.5.60-0.39.12.1
  • libmysql55client_r18-x86 >= 5.5.60-0.39.12.1
Patchnames:
sdksp4-mysql-13611
SUSE Linux Enterprise Desktop 12 SP3
  • libmysqlclient-devel >= 10.0.35-29.20.3
  • libmysqlclient18 >= 10.0.35-29.20.3
  • libmysqlclient18-32bit >= 10.0.35-29.20.3
  • libmysqlclient_r18 >= 10.0.35-29.20.3
  • libmysqlclient_r18-32bit >= 10.0.35-29.20.3
  • libmysqld-devel >= 10.0.35-29.20.3
  • libmysqld18 >= 10.0.35-29.20.3
  • mariadb >= 10.0.35-29.20.3
  • mariadb-client >= 10.0.35-29.20.3
  • mariadb-errormessages >= 10.0.35-29.20.3
Patchnames:
SUSE-SLE-DESKTOP-12-SP3-2018-1202
SUSE-SLE-SDK-12-SP3-2018-1202
SUSE-SLE-WE-12-SP3-2018-1202
SUSE Linux Enterprise Desktop 12 SP4
  • libmysqlclient-devel >= 10.0.35-1.7
  • libmysqlclient18 >= 10.0.35-1.7
  • libmysqlclient18-32bit >= 10.0.35-1.7
  • libmysqlclient_r18 >= 10.0.35-1.7
  • libmysqlclient_r18-32bit >= 10.0.35-1.7
  • libmysqld-devel >= 10.0.35-1.7
  • libmysqld18 >= 10.0.35-1.7
  • mariadb >= 10.2.18-1.7
  • mariadb-100-errormessages >= 10.0.35-1.7
  • mariadb-client >= 10.2.18-1.7
  • mariadb-errormessages >= 10.2.18-1.7
Patchnames:
SUSE Linux Enterprise Desktop 12 SP4 GA libmysqlclient18-10.0.35-1.7
SUSE Linux Enterprise Desktop 12 SP4 GA mariadb-10.2.18-1.7
SUSE Linux Enterprise Software Development Kit 12 SP4 GA libmysqlclient-devel-10.0.35-1.7
SUSE Linux Enterprise Workstation Extension 12 SP4 GA libmysqlclient_r18-10.0.35-1.7
SUSE Linux Enterprise High Performance Computing 12 SP5
  • libmysqlclient18 >= 10.0.40.1-2.9.1
  • libmysqlclient18-32bit >= 10.0.40.1-2.9.1
  • mariadb >= 10.2.25-3.19.2
  • mariadb-100-errormessages >= 10.0.40.1-2.9.1
  • mariadb-client >= 10.2.25-3.19.2
  • mariadb-errormessages >= 10.2.25-3.19.2
  • mariadb-tools >= 10.2.25-3.19.2
Patchnames:
SUSE Linux Enterprise High Performance Computing 12 SP5 GA libmysqlclient18-10.0.40.1-2.9.1
SUSE Linux Enterprise High Performance Computing 12 SP5 GA mariadb-10.2.25-3.19.2
SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS
  • libmariadbd104-devel >= 10.4.30-150100.3.5.10
  • libmariadbd19 >= 10.4.30-150100.3.5.10
  • mariadb104 >= 10.4.30-150100.3.5.10
  • mariadb104-bench >= 10.4.30-150100.3.5.10
  • mariadb104-client >= 10.4.30-150100.3.5.10
  • mariadb104-errormessages >= 10.4.30-150100.3.5.10
  • mariadb104-galera >= 10.4.30-150100.3.5.10
  • mariadb104-rpm-macros >= 10.4.30-150100.3.5.10
  • mariadb104-test >= 10.4.30-150100.3.5.10
  • mariadb104-tools >= 10.4.30-150100.3.5.10
  • python3-mysqlclient >= 1.4.6-150100.3.3.7
Patchnames:
SUSE-SLE-Product-HPC-15-SP1-LTSS-2023-3956
SUSE Linux Enterprise High Performance Computing 15 SP4
SUSE Linux Enterprise Module for Server Applications 15 SP4
SUSE Linux Enterprise Server 15 SP4
SUSE Linux Enterprise Server for SAP Applications 15 SP4
SUSE Manager Proxy 4.3
SUSE Manager Retail Branch Server 4.3
SUSE Manager Server 4.3
  • libmariadbd-devel >= 10.6.7-150400.1.4
  • libmariadbd19 >= 10.6.7-150400.1.4
  • mariadb >= 10.6.7-150400.1.4
  • mariadb-client >= 10.6.7-150400.1.4
  • mariadb-errormessages >= 10.6.7-150400.1.4
  • mariadb-tools >= 10.6.7-150400.1.4
Patchnames:
SUSE Linux Enterprise Module for Server Applications 15 SP4 GA libmariadbd-devel-10.6.7-150400.1.4
SUSE Linux Enterprise High Performance Computing 15
SUSE Linux Enterprise Module for Server Applications 15
SUSE Linux Enterprise Server 15
SUSE Linux Enterprise Server for SAP Applications 15
  • libmysqld-devel >= 10.2.15-1.3
  • libmysqld19 >= 10.2.15-1.3
  • mariadb >= 10.2.15-1.3
  • mariadb-client >= 10.2.15-1.3
  • mariadb-errormessages >= 10.2.15-1.3
  • mariadb-tools >= 10.2.15-1.3
Patchnames:
SUSE Linux Enterprise Module for Server Applications 15 GA libmysqld-devel-10.2.15-1.3
SUSE Linux Enterprise Point of Sale 12 SP2-CLIENT
  • libmysqlclient18 >= 10.0.35-29.20.3
  • libmysqlclient18-32bit >= 10.0.35-29.20.3
  • mariadb >= 10.0.35-29.20.3
  • mariadb-client >= 10.0.35-29.20.3
  • mariadb-errormessages >= 10.0.35-29.20.3
  • mariadb-tools >= 10.0.35-29.20.3
Patchnames:
SUSE-SLE-POS-12-SP2-CLIENT-2018-1202
SUSE Linux Enterprise Server 11 SP4
SUSE Linux Enterprise Server for SAP Applications 11 SP4
  • libmysql55client18 >= 5.5.60-0.39.12.1
  • libmysql55client18-32bit >= 5.5.60-0.39.12.1
  • libmysql55client18-x86 >= 5.5.60-0.39.12.1
  • libmysql55client_r18 >= 5.5.60-0.39.12.1
  • libmysql55client_r18-32bit >= 5.5.60-0.39.12.1
  • libmysql55client_r18-x86 >= 5.5.60-0.39.12.1
  • mysql >= 5.5.60-0.39.12.1
  • mysql-client >= 5.5.60-0.39.12.1
  • mysql-tools >= 5.5.60-0.39.12.1
Patchnames:
sdksp4-mysql-13611
slessp4-mysql-13611
SUSE Linux Enterprise Server 12 SP1-LTSS
  • libmysqlclient-devel >= 10.0.35-29.20.3
  • libmysqlclient18 >= 10.0.35-29.20.3
  • libmysqlclient18-32bit >= 10.0.35-29.20.3
  • libmysqlclient_r18 >= 10.0.35-29.20.3
  • libmysqld-devel >= 10.0.35-29.20.3
  • libmysqld18 >= 10.0.35-29.20.3
  • mariadb >= 10.0.35-29.20.3
  • mariadb-client >= 10.0.35-29.20.3
  • mariadb-errormessages >= 10.0.35-29.20.3
  • mariadb-tools >= 10.0.35-29.20.3
Patchnames:
SUSE-SLE-SERVER-12-SP1-2018-1202
SUSE Linux Enterprise Server 12 SP2-BCL
  • libmysqlclient18 >= 10.0.35-29.20.3
  • libmysqlclient18-32bit >= 10.0.35-29.20.3
  • mariadb >= 10.0.35-29.20.3
  • mariadb-client >= 10.0.35-29.20.3
  • mariadb-errormessages >= 10.0.35-29.20.3
  • mariadb-tools >= 10.0.35-29.20.3
Patchnames:
SUSE-SLE-SERVER-12-SP2-BCL-2018-1202
SUSE Linux Enterprise Server 12 SP2-ESPOS
  • libmysqlclient18 >= 10.0.35-29.20.3
  • libmysqlclient18-32bit >= 10.0.35-29.20.3
  • mariadb >= 10.0.35-29.20.3
  • mariadb-client >= 10.0.35-29.20.3
  • mariadb-errormessages >= 10.0.35-29.20.3
  • mariadb-tools >= 10.0.35-29.20.3
Patchnames:
SUSE-SLE-SERVER-12-SP2-ESPOS-2018-1202
SUSE Linux Enterprise Server 12 SP2-LTSS
  • libmysqlclient18 >= 10.0.35-29.20.3
  • libmysqlclient18-32bit >= 10.0.35-29.20.3
  • mariadb >= 10.0.35-29.20.3
  • mariadb-client >= 10.0.35-29.20.3
  • mariadb-errormessages >= 10.0.35-29.20.3
  • mariadb-tools >= 10.0.35-29.20.3
Patchnames:
SUSE-SLE-SERVER-12-SP2-2018-1202
SUSE Linux Enterprise Server 12 SP3
SUSE Linux Enterprise Server for SAP Applications 12 SP3
  • libmysqlclient-devel >= 10.0.35-29.20.3
  • libmysqlclient18 >= 10.0.35-29.20.3
  • libmysqlclient18-32bit >= 10.0.35-29.20.3
  • libmysqlclient_r18 >= 10.0.35-29.20.3
  • libmysqlclient_r18-32bit >= 10.0.35-29.20.3
  • libmysqld-devel >= 10.0.35-29.20.3
  • libmysqld18 >= 10.0.35-29.20.3
  • mariadb >= 10.0.35-29.20.3
  • mariadb-client >= 10.0.35-29.20.3
  • mariadb-errormessages >= 10.0.35-29.20.3
  • mariadb-tools >= 10.0.35-29.20.3
Patchnames:
SUSE-SLE-SDK-12-SP3-2018-1202
SUSE-SLE-SERVER-12-SP3-2018-1202
SUSE-SLE-WE-12-SP3-2018-1202
SUSE Linux Enterprise Server 12 SP4
  • libmysqlclient-devel >= 10.0.35-1.7
  • libmysqlclient18 >= 10.0.35-1.7
  • libmysqlclient18-32bit >= 10.0.35-1.7
  • libmysqlclient_r18 >= 10.0.35-1.7
  • libmysqlclient_r18-32bit >= 10.0.35-1.7
  • libmysqld-devel >= 10.0.35-1.7
  • libmysqld18 >= 10.0.35-1.7
  • mariadb >= 10.2.18-1.7
  • mariadb-100-errormessages >= 10.0.35-1.7
  • mariadb-client >= 10.2.18-1.7
  • mariadb-errormessages >= 10.2.18-1.7
  • mariadb-tools >= 10.2.18-1.7
Patchnames:
SUSE Linux Enterprise Server 12 SP4 GA libmysqlclient18-10.0.35-1.7
SUSE Linux Enterprise Server 12 SP4 GA mariadb-10.2.18-1.7
SUSE Linux Enterprise Software Development Kit 12 SP4 GA libmysqlclient-devel-10.0.35-1.7
SUSE Linux Enterprise Workstation Extension 12 SP4 GA libmysqlclient_r18-10.0.35-1.7
SUSE Linux Enterprise Server 12 SP5
  • liblz4-1 >= 1.8.0-3.5.2
  • libmariadb-devel >= 3.1.22-2.35.1
  • libmariadb3 >= 3.1.22-2.35.1
  • libmariadb_plugins >= 3.1.22-2.35.1
  • libmariadbd104-devel >= 10.4.30-8.5.46
  • libmariadbd19 >= 10.4.30-8.5.46
  • libmysqlclient-devel >= 10.0.40.1-2.9.1
  • libmysqlclient18 >= 10.0.40.1-2.9.1
  • libmysqlclient18-32bit >= 10.0.40.1-2.9.1
  • libmysqlclient_r18 >= 10.0.40.1-2.9.1
  • libmysqlclient_r18-32bit >= 10.0.40.1-2.9.1
  • libmysqld-devel >= 10.0.40.1-2.9.1
  • libmysqld18 >= 10.0.40.1-2.9.1
  • mariadb >= 10.2.25-3.19.2
  • mariadb-100-errormessages >= 10.0.40.1-2.9.1
  • mariadb-client >= 10.2.25-3.19.2
  • mariadb-errormessages >= 10.2.25-3.19.2
  • mariadb-tools >= 10.2.25-3.19.2
  • mariadb104 >= 10.4.30-8.5.46
  • mariadb104-bench >= 10.4.30-8.5.46
  • mariadb104-client >= 10.4.30-8.5.46
  • mariadb104-errormessages >= 10.4.30-8.5.46
  • mariadb104-galera >= 10.4.30-8.5.46
  • mariadb104-rpm-macros >= 10.4.30-8.5.46
  • mariadb104-test >= 10.4.30-8.5.46
  • mariadb104-tools >= 10.4.30-8.5.46
  • python3-mysqlclient >= 1.3.14-8.9.2
Patchnames:
SUSE Linux Enterprise Server 12 SP5 GA libmysqlclient18-10.0.40.1-2.9.1
SUSE Linux Enterprise Server 12 SP5 GA mariadb-10.2.25-3.19.2
SUSE Linux Enterprise Software Development Kit 12 SP5 GA libmysqlclient-devel-10.0.40.1-2.9.1
SUSE Linux Enterprise Workstation Extension 12 SP5 GA libmysqlclient_r18-10.0.40.1-2.9.1
SUSE-SLE-SDK-12-SP5-2023-4991
SUSE-SLE-SERVER-12-SP5-2023-4991
SUSE Linux Enterprise Server 12-LTSS
  • libmysqlclient-devel >= 10.0.35-20.46.1
  • libmysqlclient18 >= 10.0.35-20.46.1
  • libmysqlclient18-32bit >= 10.0.35-20.46.1
  • libmysqlclient_r18 >= 10.0.35-20.46.1
  • libmysqld-devel >= 10.0.35-20.46.1
  • libmysqld18 >= 10.0.35-20.46.1
  • mariadb >= 10.0.35-20.46.1
  • mariadb-client >= 10.0.35-20.46.1
  • mariadb-errormessages >= 10.0.35-20.46.1
  • mariadb-tools >= 10.0.35-20.46.1
Patchnames:
SUSE-SLE-SERVER-12-2018-966
SUSE Linux Enterprise Server 15 SP1-LTSS
  • libmariadbd104-devel >= 10.4.30-150100.3.5.10
  • libmariadbd19 >= 10.4.30-150100.3.5.10
  • mariadb104 >= 10.4.30-150100.3.5.10
  • mariadb104-bench >= 10.4.30-150100.3.5.10
  • mariadb104-client >= 10.4.30-150100.3.5.10
  • mariadb104-errormessages >= 10.4.30-150100.3.5.10
  • mariadb104-galera >= 10.4.30-150100.3.5.10
  • mariadb104-rpm-macros >= 10.4.30-150100.3.5.10
  • mariadb104-test >= 10.4.30-150100.3.5.10
  • mariadb104-tools >= 10.4.30-150100.3.5.10
  • python3-mysqlclient >= 1.4.6-150100.3.3.7
Patchnames:
SUSE-SLE-Product-SLES-15-SP1-LTSS-2023-3956
SUSE Linux Enterprise Server for SAP Applications 12 SP1
  • libmysqlclient-devel >= 10.0.35-29.20.3
  • libmysqlclient18 >= 10.0.35-29.20.3
  • libmysqlclient18-32bit >= 10.0.35-29.20.3
  • libmysqlclient_r18 >= 10.0.35-29.20.3
  • libmysqld-devel >= 10.0.35-29.20.3
  • libmysqld18 >= 10.0.35-29.20.3
  • mariadb >= 10.0.35-29.20.3
  • mariadb-client >= 10.0.35-29.20.3
  • mariadb-errormessages >= 10.0.35-29.20.3
  • mariadb-tools >= 10.0.35-29.20.3
Patchnames:
SUSE-SLE-SAP-12-SP1-2018-1202
SUSE Linux Enterprise Server for SAP Applications 12 SP2
  • libmysqlclient18 >= 10.0.35-29.20.3
  • libmysqlclient18-32bit >= 10.0.35-29.20.3
  • mariadb >= 10.0.35-29.20.3
  • mariadb-client >= 10.0.35-29.20.3
  • mariadb-errormessages >= 10.0.35-29.20.3
  • mariadb-tools >= 10.0.35-29.20.3
Patchnames:
SUSE-SLE-SAP-12-SP2-2018-1202
SUSE Linux Enterprise Server for SAP Applications 12 SP4
  • libmysqlclient-devel >= 10.0.35-1.7
  • libmysqlclient_r18 >= 10.0.35-1.7
  • libmysqlclient_r18-32bit >= 10.0.35-1.7
  • libmysqld-devel >= 10.0.35-1.7
  • libmysqld18 >= 10.0.35-1.7
Patchnames:
SUSE Linux Enterprise Software Development Kit 12 SP4 GA libmysqlclient-devel-10.0.35-1.7
SUSE Linux Enterprise Workstation Extension 12 SP4 GA libmysqlclient_r18-10.0.35-1.7
SUSE Linux Enterprise Server for SAP Applications 12 SP5
  • liblz4-1 >= 1.8.0-3.5.2
  • libmariadb-devel >= 3.1.22-2.35.1
  • libmariadb3 >= 3.1.22-2.35.1
  • libmariadb_plugins >= 3.1.22-2.35.1
  • libmariadbd104-devel >= 10.4.30-8.5.46
  • libmariadbd19 >= 10.4.30-8.5.46
  • libmysqlclient-devel >= 10.0.40.1-2.9.1
  • libmysqlclient_r18 >= 10.0.40.1-2.9.1
  • libmysqlclient_r18-32bit >= 10.0.40.1-2.9.1
  • libmysqld-devel >= 10.0.40.1-2.9.1
  • libmysqld18 >= 10.0.40.1-2.9.1
  • mariadb104 >= 10.4.30-8.5.46
  • mariadb104-bench >= 10.4.30-8.5.46
  • mariadb104-client >= 10.4.30-8.5.46
  • mariadb104-errormessages >= 10.4.30-8.5.46
  • mariadb104-galera >= 10.4.30-8.5.46
  • mariadb104-rpm-macros >= 10.4.30-8.5.46
  • mariadb104-test >= 10.4.30-8.5.46
  • mariadb104-tools >= 10.4.30-8.5.46
  • python3-mysqlclient >= 1.3.14-8.9.2
Patchnames:
SUSE Linux Enterprise Software Development Kit 12 SP5 GA libmysqlclient-devel-10.0.40.1-2.9.1
SUSE Linux Enterprise Workstation Extension 12 SP5 GA libmysqlclient_r18-10.0.40.1-2.9.1
SUSE-SLE-SDK-12-SP5-2023-4991
SUSE-SLE-SERVER-12-SP5-2023-4991
SUSE Linux Enterprise Server for SAP Applications 15 SP1
  • libmariadbd104-devel >= 10.4.30-150100.3.5.10
  • libmariadbd19 >= 10.4.30-150100.3.5.10
  • libmysqld-devel >= 10.2.22-3.14.1
  • libmysqld19 >= 10.2.22-3.14.1
  • mariadb >= 10.2.22-3.14.1
  • mariadb-client >= 10.2.22-3.14.1
  • mariadb-errormessages >= 10.2.22-3.14.1
  • mariadb-tools >= 10.2.22-3.14.1
  • mariadb104 >= 10.4.30-150100.3.5.10
  • mariadb104-bench >= 10.4.30-150100.3.5.10
  • mariadb104-client >= 10.4.30-150100.3.5.10
  • mariadb104-errormessages >= 10.4.30-150100.3.5.10
  • mariadb104-galera >= 10.4.30-150100.3.5.10
  • mariadb104-rpm-macros >= 10.4.30-150100.3.5.10
  • mariadb104-test >= 10.4.30-150100.3.5.10
  • mariadb104-tools >= 10.4.30-150100.3.5.10
  • python3-mysqlclient >= 1.4.6-150100.3.3.7
Patchnames:
SUSE Linux Enterprise Module for Server Applications 15 SP1 GA libmysqld-devel-10.2.22-3.14.1
SUSE-SLE-Product-SLES_SAP-15-SP1-2023-3956
SUSE Linux Enterprise Software Development Kit 12 SP3
  • libmysqlclient-devel >= 10.0.35-29.20.3
  • libmysqlclient_r18 >= 10.0.35-29.20.3
  • libmysqld-devel >= 10.0.35-29.20.3
  • libmysqld18 >= 10.0.35-29.20.3
Patchnames:
SUSE-SLE-SDK-12-SP3-2018-1202
SUSE Linux Enterprise Software Development Kit 12 SP4
  • libmysqlclient-devel >= 10.0.35-1.7
  • libmysqlclient_r18 >= 10.0.35-1.7
  • libmysqld-devel >= 10.0.35-1.7
  • libmysqld18 >= 10.0.35-1.7
Patchnames:
SUSE Linux Enterprise Software Development Kit 12 SP4 GA libmysqlclient-devel-10.0.35-1.7
SUSE Linux Enterprise Software Development Kit 12 SP5
  • liblz4-1 >= 1.8.0-3.5.2
  • libmariadb-devel >= 3.1.22-2.35.1
  • libmariadbd104-devel >= 10.4.30-8.5.46
  • libmysqlclient-devel >= 10.0.40.1-2.9.1
  • libmysqlclient_r18 >= 10.0.40.1-2.9.1
  • libmysqld-devel >= 10.0.40.1-2.9.1
  • libmysqld18 >= 10.0.40.1-2.9.1
  • python3-mysqlclient >= 1.3.14-8.9.2
Patchnames:
SUSE Linux Enterprise Software Development Kit 12 SP5 GA libmysqlclient-devel-10.0.40.1-2.9.1
SUSE-SLE-SDK-12-SP5-2023-4991
SUSE Linux Enterprise Workstation Extension 12 SP3
  • libmysqlclient_r18 >= 10.0.35-29.20.3
  • libmysqlclient_r18-32bit >= 10.0.35-29.20.3
Patchnames:
SUSE-SLE-WE-12-SP3-2018-1202
SUSE Linux Enterprise Workstation Extension 12 SP4
  • libmysqlclient_r18 >= 10.0.35-1.7
  • libmysqlclient_r18-32bit >= 10.0.35-1.7
Patchnames:
SUSE Linux Enterprise Workstation Extension 12 SP4 GA libmysqlclient_r18-10.0.35-1.7
SUSE Linux Enterprise Workstation Extension 12 SP5
  • libmysqlclient_r18 >= 10.0.40.1-2.9.1
  • libmysqlclient_r18-32bit >= 10.0.40.1-2.9.1
Patchnames:
SUSE Linux Enterprise Workstation Extension 12 SP5 GA libmysqlclient_r18-10.0.40.1-2.9.1
SUSE OpenStack Cloud 7
  • galera-3-wsrep-provider >= 25.3.23-8.3
  • libmariadb3 >= 3.0.3-1.3.3
  • mariadb >= 10.2.15-7.1
  • mariadb-client >= 10.2.15-7.1
  • mariadb-errormessages >= 10.2.15-7.1
  • mariadb-galera >= 10.2.15-7.1
  • mariadb-tools >= 10.2.15-7.1
  • ruby2.1-rubygem-mysql2 >= 0.4.10-7.2
  • xtrabackup >= 2.4.10-5.3
Patchnames:
SUSE-OpenStack-Cloud-7-2018-1253
SUSE OpenStack Cloud 8
  • libmariadb3 >= 3.0.3-3.3.1
  • mariadb >= 10.2.15-4.3.1
  • mariadb-client >= 10.2.15-4.3.1
  • mariadb-errormessages >= 10.2.15-4.3.1
  • mariadb-galera >= 10.2.15-4.3.1
  • mariadb-tools >= 10.2.15-4.3.1
  • xtrabackup >= 2.4.10-4.3.1
Patchnames:
SUSE-OpenStack-Cloud-8-2018-1197
SUSE OpenStack Cloud Crowbar 8
  • libmariadb3 >= 3.0.3-3.3.1
  • mariadb >= 10.2.15-4.3.1
  • mariadb-client >= 10.2.15-4.3.1
  • mariadb-errormessages >= 10.2.15-4.3.1
  • mariadb-galera >= 10.2.15-4.3.1
  • mariadb-tools >= 10.2.15-4.3.1
  • xtrabackup >= 2.4.10-4.3.1
Patchnames:
SUSE-OpenStack-Cloud-Crowbar-8-2018-1197
openSUSE Leap 15.0
  • libmysqld-devel >= 10.2.15-lp150.2.3.2
  • libmysqld19 >= 10.2.15-lp150.2.3.2
  • mariadb >= 10.2.15-lp150.2.3.2
  • mariadb-bench >= 10.2.15-lp150.2.3.2
  • mariadb-client >= 10.2.15-lp150.2.3.2
  • mariadb-errormessages >= 10.2.15-lp150.2.3.2
  • mariadb-galera >= 10.2.15-lp150.2.3.2
  • mariadb-test >= 10.2.15-lp150.2.3.2
  • mariadb-tools >= 10.2.15-lp150.2.3.2
Patchnames:
openSUSE-2019-427
openSUSE Leap 15.2
  • libmariadbd19 >= 10.4.13-lp152.1.1
  • mariadb >= 10.4.13-lp152.1.1
  • mariadb-client >= 10.4.13-lp152.1.1
  • mariadb-errormessages >= 10.4.13-lp152.1.1
Patchnames:
openSUSE Leap 15.2 GA libmariadbd19-10.4.13-lp152.1.1
openSUSE Leap 15.3
  • libmysqld19 >= 10.2.37-3.37.1
  • mariadb >= 10.5.8-1.5
  • mariadb-client >= 10.5.8-1.5
  • mariadb-errormessages >= 10.5.8-1.5
Patchnames:
openSUSE Leap 15.3 GA libmysqld19-10.2.37-3.37.1
openSUSE Leap 15.3 GA mariadb-10.5.8-1.5
openSUSE Leap 15.4
  • libmariadbd19 >= 10.6.7-150400.1.4
  • mariadb >= 10.6.7-150400.1.4
  • mariadb-client >= 10.6.7-150400.1.4
  • mariadb-errormessages >= 10.6.7-150400.1.4
Patchnames:
openSUSE Leap 15.4 GA libmariadbd19-10.6.7-150400.1.4


Status of this issue by product and package

Please note that this evaluation state might be work in progress, incomplete or outdated. Also information for service packs in the LTSS phase is only included for issues meeting the LTSS criteria. If in doubt, feel free to contact us for clarification. The updates are grouped by state of their lifecycle. SUSE product lifecycles are documented on the lifecycle page.

Product(s) Source package State
Products under general support and receiving all security fixes.
SUSE Enterprise Storage 7.1 mariadb Already fixed
SUSE Linux Enterprise High Performance Computing 12 SP5 mariadb-100 Already fixed
SUSE Linux Enterprise High Performance Computing 12 SP5 mariadb104 Released
SUSE Linux Enterprise High Performance Computing 15 SP5 mariadb Not affected
SUSE Linux Enterprise Module for Package Hub 15 SP4 mariadb Not affected
SUSE Linux Enterprise Module for Package Hub 15 SP5 mariadb Not affected
SUSE Linux Enterprise Module for Server Applications 15 SP5 mariadb Not affected
SUSE Linux Enterprise Real Time 15 SP3 mariadb Already fixed
SUSE Linux Enterprise Server 12 SP5 lz4 Released
SUSE Linux Enterprise Server 12 SP5 mariadb-100 Already fixed
SUSE Linux Enterprise Server 12 SP5 mariadb-connector-c Released
SUSE Linux Enterprise Server 12 SP5 mariadb104 Released
SUSE Linux Enterprise Server 12 SP5 python-mysqlclient Released
SUSE Linux Enterprise Server 12-LTSS mariadb Released
SUSE Linux Enterprise Server 15 SP5 mariadb Not affected
SUSE Linux Enterprise Server for SAP Applications 12 SP5 lz4 Released
SUSE Linux Enterprise Server for SAP Applications 12 SP5 mariadb-100 Already fixed
SUSE Linux Enterprise Server for SAP Applications 12 SP5 mariadb-connector-c Released
SUSE Linux Enterprise Server for SAP Applications 12 SP5 mariadb104 Released
SUSE Linux Enterprise Server for SAP Applications 12 SP5 python-mysqlclient Released
SUSE Linux Enterprise Server for SAP Applications 15 SP4 mariadb Not affected
SUSE Linux Enterprise Server for SAP Applications 15 SP5 mariadb Not affected
SUSE Linux Enterprise Software Development Kit 12 SP5 lz4 Released
SUSE Linux Enterprise Software Development Kit 12 SP5 mariadb-100 Already fixed
SUSE Linux Enterprise Software Development Kit 12 SP5 mariadb-connector-c Released
SUSE Linux Enterprise Software Development Kit 12 SP5 mariadb104 Released
SUSE Linux Enterprise Software Development Kit 12 SP5 python-mysqlclient Released
SUSE Linux Enterprise Workstation Extension 12 SP5 mariadb-100 Already fixed
SUSE Manager Proxy 4.3 mariadb Not affected
SUSE Manager Retail Branch Server 4.3 mariadb Not affected
SUSE Manager Server 4.3 mariadb Not affected
Products under Long Term Service Pack support and receiving important and critical security fixes.
SUSE Linux Enterprise High Performance Computing 15 mariadb Already fixed
SUSE Linux Enterprise High Performance Computing 15 SP1 mariadb Already fixed
SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS mariadb Already fixed
SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS mariadb Already fixed
SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS mariadb104 Released
SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS python-mysqlclient Released
SUSE Linux Enterprise High Performance Computing 15 SP3 mariadb Already fixed
SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS mariadb Already fixed
SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS mariadb Already fixed
SUSE Linux Enterprise High Performance Computing 15 SP4 mariadb Not affected
SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS mariadb Not affected
SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS mariadb Not affected
SUSE Linux Enterprise High Performance Computing 15-ESPOS mariadb Already fixed
SUSE Linux Enterprise High Performance Computing 15-LTSS mariadb Already fixed
SUSE Linux Enterprise Module for Server Applications 15 SP3 mariadb Already fixed
SUSE Linux Enterprise Module for Server Applications 15 SP4 mariadb Not affected
SUSE Linux Enterprise Server 12 SP2-BCL mariadb Released
SUSE Linux Enterprise Server 15 SP3 mariadb Already fixed
SUSE Linux Enterprise Server 15 SP3-LTSS mariadb Already fixed
SUSE Linux Enterprise Server 15 SP4 mariadb Not affected
SUSE Linux Enterprise Server 15 SP4-LTSS mariadb Not affected
SUSE Linux Enterprise Server 15-ESPOS mariadb Already fixed
SUSE Linux Enterprise Server Business Critical Linux 15 SP1 mariadb Already fixed
SUSE Linux Enterprise Server for SAP Applications 15 mariadb Already fixed
SUSE Linux Enterprise Server for SAP Applications 15 SP1 mariadb Already fixed
SUSE Linux Enterprise Server for SAP Applications 15 SP1 mariadb104 Released
SUSE Linux Enterprise Server for SAP Applications 15 SP1 python-mysqlclient Released
SUSE Linux Enterprise Server for SAP Applications 15 SP3 mariadb Already fixed
Products past their end of life and not receiving proactive updates anymore.
HPE Helion OpenStack 8 mariadb Released
HPE Helion OpenStack 8 mariadb-connector-c Released
HPE Helion OpenStack 8 xtrabackup Released
SUSE CaaS Platform 4.0 mariadb Already fixed
SUSE CaaS Platform 4.0 mariadb104 Released
SUSE CaaS Platform 4.0 python-mysqlclient Released
SUSE Enterprise Storage 4 mariadb Released
SUSE Enterprise Storage 6 mariadb Already fixed
SUSE Linux Enterprise Desktop 11 SP4 mysql Released
SUSE Linux Enterprise Desktop 12 SP1 mariadb Already fixed
SUSE Linux Enterprise Desktop 12 SP2 mariadb Already fixed
SUSE Linux Enterprise Desktop 12 SP3 mariadb Released
SUSE Linux Enterprise Desktop 12 SP4 mariadb-100 Already fixed
SUSE Linux Enterprise Module for Package Hub 15 SP3 mariadb Already fixed
SUSE Linux Enterprise Module for Server Applications 15 mariadb Already fixed
SUSE Linux Enterprise Module for Server Applications 15 SP1 mariadb Already fixed
SUSE Linux Enterprise Point of Sale 12 SP2-CLIENT mariadb Released
SUSE Linux Enterprise Point of Service 11 SP3 mysql Unsupported
SUSE Linux Enterprise Real Time 15 SP4 mariadb Not affected
SUSE Linux Enterprise Server 11 SP3 mysql Affected
SUSE Linux Enterprise Server 11 SP3 LTSS mysql Ignore
SUSE Linux Enterprise Server 11 SP3-LTSS mysql Affected
SUSE Linux Enterprise Server 11 SP4 mysql Released
SUSE Linux Enterprise Server 11 SP4 LTSS mysql Released
SUSE Linux Enterprise Server 11 SP4-LTSS mysql Released
SUSE Linux Enterprise Server 12 SP1 mariadb Already fixed
SUSE Linux Enterprise Server 12 SP1-LTSS mariadb Released
SUSE Linux Enterprise Server 12 SP2 mariadb Already fixed
SUSE Linux Enterprise Server 12 SP2-ESPOS mariadb Released
SUSE Linux Enterprise Server 12 SP2-LTSS mariadb Released
SUSE Linux Enterprise Server 12 SP3 mariadb Released
SUSE Linux Enterprise Server 12 SP3-BCL mariadb Already fixed
SUSE Linux Enterprise Server 12 SP3-ESPOS mariadb Unsupported
SUSE Linux Enterprise Server 12 SP3-LTSS mariadb Unsupported
SUSE Linux Enterprise Server 12 SP4 mariadb-100 Already fixed
SUSE Linux Enterprise Server 12 SP4-ESPOS mariadb-100 Already fixed
SUSE Linux Enterprise Server 12 SP4-LTSS mariadb-100 Already fixed
SUSE Linux Enterprise Server 15 mariadb Already fixed
SUSE Linux Enterprise Server 15 SP1 mariadb Already fixed
SUSE Linux Enterprise Server 15 SP1-BCL mariadb Already fixed
SUSE Linux Enterprise Server 15 SP1-LTSS mariadb Already fixed
SUSE Linux Enterprise Server 15 SP1-LTSS mariadb104 Released
SUSE Linux Enterprise Server 15 SP1-LTSS python-mysqlclient Released
SUSE Linux Enterprise Server 15 SP3-BCL mariadb Already fixed
SUSE Linux Enterprise Server 15-LTSS mariadb Already fixed
SUSE Linux Enterprise Server for Raspberry Pi 12 SP2 mariadb Already fixed
SUSE Linux Enterprise Server for SAP Applications 11 SP4 mysql Released
SUSE Linux Enterprise Server for SAP Applications 12 SP1 mariadb Released
SUSE Linux Enterprise Server for SAP Applications 12 SP2 mariadb Released
SUSE Linux Enterprise Server for SAP Applications 12 SP3 mariadb Released
SUSE Linux Enterprise Server for SAP Applications 12 SP4 mariadb-100 Already fixed
SUSE Linux Enterprise Software Development Kit 11 SP4 mysql Released
SUSE Linux Enterprise Software Development Kit 12 SP1 mariadb Already fixed
SUSE Linux Enterprise Software Development Kit 12 SP2 mariadb Already fixed
SUSE Linux Enterprise Software Development Kit 12 SP3 mariadb Released
SUSE Linux Enterprise Software Development Kit 12 SP4 mariadb-100 Already fixed
SUSE Linux Enterprise Workstation Extension 12 SP1 mariadb Already fixed
SUSE Linux Enterprise Workstation Extension 12 SP2 mariadb Already fixed
SUSE Linux Enterprise Workstation Extension 12 SP3 mariadb Released
SUSE Linux Enterprise Workstation Extension 12 SP4 mariadb-100 Already fixed
SUSE Manager Proxy 4.0 mariadb Already fixed
SUSE Manager Proxy 4.2 mariadb Already fixed
SUSE Manager Retail Branch Server 4.0 mariadb Already fixed
SUSE Manager Retail Branch Server 4.2 mariadb Already fixed
SUSE Manager Server 4.0 mariadb Already fixed
SUSE Manager Server 4.2 mariadb Already fixed
SUSE OpenStack Cloud 7 galera-3 Released
SUSE OpenStack Cloud 7 mariadb Released
SUSE OpenStack Cloud 7 mariadb-connector-c Released
SUSE OpenStack Cloud 7 rubygem-mysql2 Released
SUSE OpenStack Cloud 7 xtrabackup Released
SUSE OpenStack Cloud 8 mariadb Released
SUSE OpenStack Cloud 8 mariadb-connector-c Released
SUSE OpenStack Cloud 8 xtrabackup Released
SUSE OpenStack Cloud 9 mariadb-100 Already fixed
SUSE OpenStack Cloud Crowbar 8 mariadb Released
SUSE OpenStack Cloud Crowbar 8 mariadb-connector-c Released
SUSE OpenStack Cloud Crowbar 8 xtrabackup Released
SUSE OpenStack Cloud Crowbar 9 mariadb-100 Already fixed
Container Status
suse/rmt-mariadb mariadbNot affected


SUSE Timeline for this CVE

CVE page created: Wed Apr 18 08:08:17 2018
CVE page last modified: Tue Feb 20 14:27:01 2024