Upstream information

CVE-2017-10320 at MITRE

Description

Vulnerability in the MySQL Server component of Oracle MySQL (subcomponent: Server: InnoDB). Supported versions that are affected are 5.7.19 and earlier. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.0 Base Score 4.9 (Availability impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H).

SUSE information

Overall state of this security issue: Resolved

This issue is currently rated as having moderate severity.

CVSS v2 Scores
  National Vulnerability Database SUSE
Base Score 4 5
Vector AV:N/AC:L/Au:S/C:N/I:N/A:P AV:A/AC:L/Au:M/C:N/I:N/A:C
Access Vector Network Adjacent Network
Access Complexity Low Low
Authentication Single Multiple
Confidentiality Impact None None
Integrity Impact None None
Availability Impact Partial Complete
CVSS v3 Scores
  National Vulnerability Database SUSE
Base Score 4.9 4.9
Vector CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H CVSS:3.0/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H
Attack Vector Network Network
Attack Complexity Low Low
Privileges Required High High
User Interaction None None
Scope Unchanged Unchanged
Confidentiality Impact None None
Integrity Impact None None
Availability Impact High High
CVSSv3 Version 3.1 3
SUSE Bugzilla entries: 1064113 [RESOLVED / INVALID], 1064119 [RESOLVED / FIXED]

SUSE Security Advisories:

List of released packages

Product(s) Fixed package version(s) References
SUSE CaaS Platform 4.0
  • libmariadbd104-devel >= 10.4.30-150100.3.5.10
  • libmariadbd19 >= 10.4.30-150100.3.5.10
  • mariadb104 >= 10.4.30-150100.3.5.10
  • mariadb104-bench >= 10.4.30-150100.3.5.10
  • mariadb104-client >= 10.4.30-150100.3.5.10
  • mariadb104-errormessages >= 10.4.30-150100.3.5.10
  • mariadb104-galera >= 10.4.30-150100.3.5.10
  • mariadb104-rpm-macros >= 10.4.30-150100.3.5.10
  • mariadb104-test >= 10.4.30-150100.3.5.10
  • mariadb104-tools >= 10.4.30-150100.3.5.10
  • python3-mysqlclient >= 1.4.6-150100.3.3.7
Patchnames:
SUSE-SUSE-CAASP-4.0-2023-3956
SUSE Enterprise Storage 6
SUSE Linux Enterprise High Performance Computing 15 SP1
SUSE Linux Enterprise Module for Server Applications 15 SP1
SUSE Linux Enterprise Server 15 SP1
SUSE Manager Proxy 4.0
SUSE Manager Retail Branch Server 4.0
SUSE Manager Server 4.0
  • libmysqld-devel >= 10.2.22-3.14.1
  • libmysqld19 >= 10.2.22-3.14.1
  • mariadb >= 10.2.22-3.14.1
  • mariadb-client >= 10.2.22-3.14.1
  • mariadb-errormessages >= 10.2.22-3.14.1
  • mariadb-tools >= 10.2.22-3.14.1
Patchnames:
SUSE Linux Enterprise Module for Server Applications 15 SP1 GA libmysqld-devel-10.2.22-3.14.1
SUSE Enterprise Storage 7.1
SUSE Linux Enterprise High Performance Computing 15 SP3
SUSE Linux Enterprise Module for Server Applications 15 SP3
SUSE Linux Enterprise Server 15 SP3
SUSE Linux Enterprise Server for SAP Applications 15 SP3
SUSE Manager Proxy 4.2
SUSE Manager Retail Branch Server 4.2
SUSE Manager Server 4.2
  • libmariadbd-devel >= 10.5.8-1.5
  • libmariadbd19 >= 10.5.8-1.5
  • mariadb >= 10.5.8-1.5
  • mariadb-client >= 10.5.8-1.5
  • mariadb-errormessages >= 10.5.8-1.5
  • mariadb-tools >= 10.5.8-1.5
Patchnames:
SUSE Linux Enterprise Module for Server Applications 15 SP3 GA libmariadbd-devel-10.5.8-1.5
SUSE Enterprise Storage 7
SUSE Linux Enterprise High Performance Computing 15 SP2
SUSE Linux Enterprise Module for Server Applications 15 SP2
SUSE Linux Enterprise Server 15 SP2
SUSE Linux Enterprise Server for SAP Applications 15 SP2
SUSE Manager Proxy 4.1
SUSE Manager Retail Branch Server 4.1
SUSE Manager Server 4.1
  • libmariadbd-devel >= 10.4.13-1.1
  • libmariadbd19 >= 10.4.13-1.1
  • mariadb >= 10.4.13-1.1
  • mariadb-client >= 10.4.13-1.1
  • mariadb-errormessages >= 10.4.13-1.1
  • mariadb-tools >= 10.4.13-1.1
Patchnames:
SUSE Linux Enterprise Module for Server Applications 15 SP2 GA libmariadbd-devel-10.4.13-1.1
SUSE Linux Enterprise Desktop 12 SP4
  • mariadb >= 10.2.18-1.7
  • mariadb-client >= 10.2.18-1.7
  • mariadb-errormessages >= 10.2.18-1.7
Patchnames:
SUSE Linux Enterprise Desktop 12 SP4 GA mariadb-10.2.18-1.7
SUSE Linux Enterprise High Performance Computing 12 SP5
  • mariadb >= 10.2.25-3.19.2
  • mariadb-client >= 10.2.25-3.19.2
  • mariadb-errormessages >= 10.2.25-3.19.2
  • mariadb-tools >= 10.2.25-3.19.2
Patchnames:
SUSE Linux Enterprise High Performance Computing 12 SP5 GA mariadb-10.2.25-3.19.2
SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS
  • libmariadbd104-devel >= 10.4.30-150100.3.5.10
  • libmariadbd19 >= 10.4.30-150100.3.5.10
  • mariadb104 >= 10.4.30-150100.3.5.10
  • mariadb104-bench >= 10.4.30-150100.3.5.10
  • mariadb104-client >= 10.4.30-150100.3.5.10
  • mariadb104-errormessages >= 10.4.30-150100.3.5.10
  • mariadb104-galera >= 10.4.30-150100.3.5.10
  • mariadb104-rpm-macros >= 10.4.30-150100.3.5.10
  • mariadb104-test >= 10.4.30-150100.3.5.10
  • mariadb104-tools >= 10.4.30-150100.3.5.10
  • python3-mysqlclient >= 1.4.6-150100.3.3.7
Patchnames:
SUSE-SLE-Product-HPC-15-SP1-LTSS-2023-3956
SUSE Linux Enterprise High Performance Computing 15 SP4
SUSE Linux Enterprise Module for Server Applications 15 SP4
SUSE Linux Enterprise Server 15 SP4
SUSE Linux Enterprise Server for SAP Applications 15 SP4
SUSE Manager Proxy 4.3
SUSE Manager Retail Branch Server 4.3
SUSE Manager Server 4.3
  • libmariadbd-devel >= 10.6.7-150400.1.4
  • libmariadbd19 >= 10.6.7-150400.1.4
  • mariadb >= 10.6.7-150400.1.4
  • mariadb-client >= 10.6.7-150400.1.4
  • mariadb-errormessages >= 10.6.7-150400.1.4
  • mariadb-tools >= 10.6.7-150400.1.4
Patchnames:
SUSE Linux Enterprise Module for Server Applications 15 SP4 GA libmariadbd-devel-10.6.7-150400.1.4
SUSE Linux Enterprise High Performance Computing 15
SUSE Linux Enterprise Module for Server Applications 15
SUSE Linux Enterprise Server 15
SUSE Linux Enterprise Server for SAP Applications 15
  • libmysqld-devel >= 10.2.15-1.3
  • libmysqld19 >= 10.2.15-1.3
  • mariadb >= 10.2.15-1.3
  • mariadb-client >= 10.2.15-1.3
  • mariadb-errormessages >= 10.2.15-1.3
  • mariadb-tools >= 10.2.15-1.3
Patchnames:
SUSE Linux Enterprise Module for Server Applications 15 GA libmysqld-devel-10.2.15-1.3
SUSE Linux Enterprise Server 12 SP4
  • mariadb >= 10.2.18-1.7
  • mariadb-client >= 10.2.18-1.7
  • mariadb-errormessages >= 10.2.18-1.7
  • mariadb-tools >= 10.2.18-1.7
Patchnames:
SUSE Linux Enterprise Server 12 SP4 GA mariadb-10.2.18-1.7
SUSE Linux Enterprise Server 12 SP5
  • liblz4-1 >= 1.8.0-3.5.2
  • libmariadb-devel >= 3.1.22-2.35.1
  • libmariadb3 >= 3.1.22-2.35.1
  • libmariadb_plugins >= 3.1.22-2.35.1
  • libmariadbd104-devel >= 10.4.30-8.5.46
  • libmariadbd19 >= 10.4.30-8.5.46
  • mariadb >= 10.2.25-3.19.2
  • mariadb-client >= 10.2.25-3.19.2
  • mariadb-errormessages >= 10.2.25-3.19.2
  • mariadb-tools >= 10.2.25-3.19.2
  • mariadb104 >= 10.4.30-8.5.46
  • mariadb104-bench >= 10.4.30-8.5.46
  • mariadb104-client >= 10.4.30-8.5.46
  • mariadb104-errormessages >= 10.4.30-8.5.46
  • mariadb104-galera >= 10.4.30-8.5.46
  • mariadb104-rpm-macros >= 10.4.30-8.5.46
  • mariadb104-test >= 10.4.30-8.5.46
  • mariadb104-tools >= 10.4.30-8.5.46
  • python3-mysqlclient >= 1.3.14-8.9.2
Patchnames:
SUSE Linux Enterprise Server 12 SP5 GA mariadb-10.2.25-3.19.2
SUSE-SLE-SDK-12-SP5-2023-4991
SUSE-SLE-SERVER-12-SP5-2023-4991
SUSE Linux Enterprise Server 15 SP1-LTSS
  • libmariadbd104-devel >= 10.4.30-150100.3.5.10
  • libmariadbd19 >= 10.4.30-150100.3.5.10
  • mariadb104 >= 10.4.30-150100.3.5.10
  • mariadb104-bench >= 10.4.30-150100.3.5.10
  • mariadb104-client >= 10.4.30-150100.3.5.10
  • mariadb104-errormessages >= 10.4.30-150100.3.5.10
  • mariadb104-galera >= 10.4.30-150100.3.5.10
  • mariadb104-rpm-macros >= 10.4.30-150100.3.5.10
  • mariadb104-test >= 10.4.30-150100.3.5.10
  • mariadb104-tools >= 10.4.30-150100.3.5.10
  • python3-mysqlclient >= 1.4.6-150100.3.3.7
Patchnames:
SUSE-SLE-Product-SLES-15-SP1-LTSS-2023-3956
SUSE Linux Enterprise Server for SAP Applications 12 SP5
  • liblz4-1 >= 1.8.0-3.5.2
  • libmariadb-devel >= 3.1.22-2.35.1
  • libmariadb3 >= 3.1.22-2.35.1
  • libmariadb_plugins >= 3.1.22-2.35.1
  • libmariadbd104-devel >= 10.4.30-8.5.46
  • libmariadbd19 >= 10.4.30-8.5.46
  • mariadb104 >= 10.4.30-8.5.46
  • mariadb104-bench >= 10.4.30-8.5.46
  • mariadb104-client >= 10.4.30-8.5.46
  • mariadb104-errormessages >= 10.4.30-8.5.46
  • mariadb104-galera >= 10.4.30-8.5.46
  • mariadb104-rpm-macros >= 10.4.30-8.5.46
  • mariadb104-test >= 10.4.30-8.5.46
  • mariadb104-tools >= 10.4.30-8.5.46
  • python3-mysqlclient >= 1.3.14-8.9.2
Patchnames:
SUSE-SLE-SDK-12-SP5-2023-4991
SUSE-SLE-SERVER-12-SP5-2023-4991
SUSE Linux Enterprise Server for SAP Applications 15 SP1
  • libmariadbd104-devel >= 10.4.30-150100.3.5.10
  • libmariadbd19 >= 10.4.30-150100.3.5.10
  • libmysqld-devel >= 10.2.22-3.14.1
  • libmysqld19 >= 10.2.22-3.14.1
  • mariadb >= 10.2.22-3.14.1
  • mariadb-client >= 10.2.22-3.14.1
  • mariadb-errormessages >= 10.2.22-3.14.1
  • mariadb-tools >= 10.2.22-3.14.1
  • mariadb104 >= 10.4.30-150100.3.5.10
  • mariadb104-bench >= 10.4.30-150100.3.5.10
  • mariadb104-client >= 10.4.30-150100.3.5.10
  • mariadb104-errormessages >= 10.4.30-150100.3.5.10
  • mariadb104-galera >= 10.4.30-150100.3.5.10
  • mariadb104-rpm-macros >= 10.4.30-150100.3.5.10
  • mariadb104-test >= 10.4.30-150100.3.5.10
  • mariadb104-tools >= 10.4.30-150100.3.5.10
  • python3-mysqlclient >= 1.4.6-150100.3.3.7
Patchnames:
SUSE Linux Enterprise Module for Server Applications 15 SP1 GA libmysqld-devel-10.2.22-3.14.1
SUSE-SLE-Product-SLES_SAP-15-SP1-2023-3956
SUSE Linux Enterprise Software Development Kit 12 SP5
  • liblz4-1 >= 1.8.0-3.5.2
  • libmariadb-devel >= 3.1.22-2.35.1
  • libmariadbd104-devel >= 10.4.30-8.5.46
  • python3-mysqlclient >= 1.3.14-8.9.2
Patchnames:
SUSE-SLE-SDK-12-SP5-2023-4991
SUSE OpenStack Cloud 7
  • galera-3-wsrep-provider >= 25.3.23-8.3
  • libmariadb3 >= 3.0.7-1.6.1
  • mariadb >= 10.2.22-10.1
  • mariadb-client >= 10.2.22-10.1
  • mariadb-errormessages >= 10.2.22-10.1
  • mariadb-galera >= 10.2.22-10.1
  • mariadb-tools >= 10.2.22-10.1
  • ruby2.1-rubygem-mysql2 >= 0.4.10-7.2
  • xtrabackup >= 2.4.10-5.3
Patchnames:
SUSE-OpenStack-Cloud-7-2018-1253
SUSE-OpenStack-Cloud-7-2019-1441
openSUSE Leap 15.0
  • libmysqld19 >= 10.2.14-lp150.1.1
  • mariadb >= 10.2.14-lp150.1.1
  • mariadb-client >= 10.2.14-lp150.1.1
  • mariadb-errormessages >= 10.2.14-lp150.1.1
Patchnames:
openSUSE Leap 15.0 GA libmysqld19-10.2.14-lp150.1.1
openSUSE Leap 15.2
  • libmariadbd19 >= 10.4.13-lp152.1.1
  • mariadb >= 10.4.13-lp152.1.1
  • mariadb-client >= 10.4.13-lp152.1.1
  • mariadb-errormessages >= 10.4.13-lp152.1.1
Patchnames:
openSUSE Leap 15.2 GA libmariadbd19-10.4.13-lp152.1.1
openSUSE Leap 15.3
  • libmysqld19 >= 10.2.37-3.37.1
  • mariadb >= 10.5.8-1.5
  • mariadb-client >= 10.5.8-1.5
  • mariadb-errormessages >= 10.5.8-1.5
Patchnames:
openSUSE Leap 15.3 GA libmysqld19-10.2.37-3.37.1
openSUSE Leap 15.3 GA mariadb-10.5.8-1.5
openSUSE Leap 15.4
  • libmariadbd19 >= 10.6.7-150400.1.4
  • mariadb >= 10.6.7-150400.1.4
  • mariadb-client >= 10.6.7-150400.1.4
  • mariadb-errormessages >= 10.6.7-150400.1.4
Patchnames:
openSUSE Leap 15.4 GA libmariadbd19-10.6.7-150400.1.4
openSUSE Tumbleweed
  • libmariadbd-devel >= 10.6.4-2.1
  • libmariadbd19 >= 10.6.4-2.1
  • mariadb >= 10.6.4-2.1
  • mariadb-bench >= 10.6.4-2.1
  • mariadb-client >= 10.6.4-2.1
  • mariadb-errormessages >= 10.6.4-2.1
  • mariadb-galera >= 10.6.4-2.1
  • mariadb-rpm-macros >= 10.6.4-2.1
  • mariadb-test >= 10.6.4-2.1
  • mariadb-tools >= 10.6.4-2.1
Patchnames:
openSUSE Tumbleweed GA libmariadbd-devel-10.6.4-2.1


Status of this issue by product and package

Please note that this evaluation state might be work in progress, incomplete or outdated. Also information for service packs in the LTSS phase is only included for issues meeting the LTSS criteria. If in doubt, feel free to contact us for clarification. The updates are grouped by state of their lifecycle. SUSE product lifecycles are documented on the lifecycle page.

Product(s) Source package State
Products under general support and receiving all security fixes.
SUSE Enterprise Storage 7.1 mariadb Already fixed
SUSE Linux Enterprise High Performance Computing 12 SP5 mariadb Already fixed
SUSE Linux Enterprise High Performance Computing 12 SP5 mariadb104 Released
SUSE Linux Enterprise High Performance Computing 15 SP5 mariadb Not affected
SUSE Linux Enterprise Module for Package Hub 15 SP4 mariadb Not affected
SUSE Linux Enterprise Module for Package Hub 15 SP5 mariadb Not affected
SUSE Linux Enterprise Module for Server Applications 15 SP5 mariadb Not affected
SUSE Linux Enterprise Real Time 15 SP3 mariadb Already fixed
SUSE Linux Enterprise Server 12 SP5 lz4 Released
SUSE Linux Enterprise Server 12 SP5 mariadb Already fixed
SUSE Linux Enterprise Server 12 SP5 mariadb-connector-c Released
SUSE Linux Enterprise Server 12 SP5 mariadb104 Released
SUSE Linux Enterprise Server 12 SP5 python-mysqlclient Released
SUSE Linux Enterprise Server 12-LTSS mariadb Not affected
SUSE Linux Enterprise Server 15 SP5 mariadb Not affected
SUSE Linux Enterprise Server for SAP Applications 12 SP5 lz4 Released
SUSE Linux Enterprise Server for SAP Applications 12 SP5 mariadb Already fixed
SUSE Linux Enterprise Server for SAP Applications 12 SP5 mariadb-connector-c Released
SUSE Linux Enterprise Server for SAP Applications 12 SP5 mariadb104 Released
SUSE Linux Enterprise Server for SAP Applications 12 SP5 python-mysqlclient Released
SUSE Linux Enterprise Server for SAP Applications 15 SP4 mariadb Not affected
SUSE Linux Enterprise Server for SAP Applications 15 SP5 mariadb Not affected
SUSE Linux Enterprise Software Development Kit 12 SP5 lz4 Released
SUSE Linux Enterprise Software Development Kit 12 SP5 mariadb-connector-c Released
SUSE Linux Enterprise Software Development Kit 12 SP5 mariadb104 Released
SUSE Linux Enterprise Software Development Kit 12 SP5 python-mysqlclient Released
SUSE Manager Proxy 4.3 mariadb Not affected
SUSE Manager Retail Branch Server 4.3 mariadb Not affected
SUSE Manager Server 4.3 mariadb Not affected
Products under Long Term Service Pack support and receiving important and critical security fixes.
SUSE Linux Enterprise High Performance Computing 15 mariadb Already fixed
SUSE Linux Enterprise High Performance Computing 15 SP1 mariadb Already fixed
SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS mariadb Already fixed
SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS mariadb Already fixed
SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS mariadb104 Released
SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS python-mysqlclient Released
SUSE Linux Enterprise High Performance Computing 15 SP3 mariadb Already fixed
SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS mariadb Already fixed
SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS mariadb Already fixed
SUSE Linux Enterprise High Performance Computing 15 SP4 mariadb Not affected
SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS mariadb Not affected
SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS mariadb Not affected
SUSE Linux Enterprise High Performance Computing 15-ESPOS mariadb Already fixed
SUSE Linux Enterprise High Performance Computing 15-LTSS mariadb Already fixed
SUSE Linux Enterprise Module for Server Applications 15 SP3 mariadb Already fixed
SUSE Linux Enterprise Module for Server Applications 15 SP4 mariadb Not affected
SUSE Linux Enterprise Server 12 SP2-BCL mariadb Unsupported
SUSE Linux Enterprise Server 15 SP3 mariadb Already fixed
SUSE Linux Enterprise Server 15 SP3-LTSS mariadb Already fixed
SUSE Linux Enterprise Server 15 SP4 mariadb Not affected
SUSE Linux Enterprise Server 15 SP4-LTSS mariadb Not affected
SUSE Linux Enterprise Server 15-ESPOS mariadb Already fixed
SUSE Linux Enterprise Server Business Critical Linux 15 SP1 mariadb Already fixed
SUSE Linux Enterprise Server for SAP Applications 15 mariadb Already fixed
SUSE Linux Enterprise Server for SAP Applications 15 SP1 mariadb Already fixed
SUSE Linux Enterprise Server for SAP Applications 15 SP1 mariadb104 Released
SUSE Linux Enterprise Server for SAP Applications 15 SP1 python-mysqlclient Released
SUSE Linux Enterprise Server for SAP Applications 15 SP3 mariadb Already fixed
Products past their end of life and not receiving proactive updates anymore.
HPE Helion OpenStack 8 mariadb Unsupported
SUSE CaaS Platform 4.0 mariadb Already fixed
SUSE CaaS Platform 4.0 mariadb104 Released
SUSE CaaS Platform 4.0 python-mysqlclient Released
SUSE Enterprise Storage 6 mariadb Already fixed
SUSE Linux Enterprise Desktop 11 SP4 mysql Ignore
SUSE Linux Enterprise Desktop 12 mariadb Not affected
SUSE Linux Enterprise Desktop 12 SP1 mariadb Unsupported
SUSE Linux Enterprise Desktop 12 SP2 mariadb Unsupported
SUSE Linux Enterprise Desktop 12 SP3 mariadb Not affected
SUSE Linux Enterprise Desktop 12 SP4 mariadb Already fixed
SUSE Linux Enterprise Module for Package Hub 15 SP3 mariadb Already fixed
SUSE Linux Enterprise Module for Server Applications 15 mariadb Already fixed
SUSE Linux Enterprise Module for Server Applications 15 SP1 mariadb Already fixed
SUSE Linux Enterprise Real Time 15 SP4 mariadb Not affected
SUSE Linux Enterprise Server 11 SP3 mysql Not affected
SUSE Linux Enterprise Server 11 SP3 LTSS mysql Ignore
SUSE Linux Enterprise Server 11 SP3-LTSS mysql Not affected
SUSE Linux Enterprise Server 11 SP4 mysql Ignore
SUSE Linux Enterprise Server 11 SP4-LTSS mysql Not affected
SUSE Linux Enterprise Server 12 mariadb Not affected
SUSE Linux Enterprise Server 12 SP1 mariadb Unsupported
SUSE Linux Enterprise Server 12 SP1-LTSS mariadb Not affected
SUSE Linux Enterprise Server 12 SP2 mariadb Not affected
SUSE Linux Enterprise Server 12 SP2-ESPOS mariadb Unsupported
SUSE Linux Enterprise Server 12 SP2-LTSS mariadb Unsupported
SUSE Linux Enterprise Server 12 SP3 mariadb Not affected
SUSE Linux Enterprise Server 12 SP3-BCL mariadb Unsupported
SUSE Linux Enterprise Server 12 SP3-ESPOS mariadb Unsupported
SUSE Linux Enterprise Server 12 SP3-LTSS mariadb Unsupported
SUSE Linux Enterprise Server 12 SP4 mariadb Already fixed
SUSE Linux Enterprise Server 12 SP4-ESPOS mariadb Already fixed
SUSE Linux Enterprise Server 12 SP4-LTSS mariadb Already fixed
SUSE Linux Enterprise Server 15 mariadb Already fixed
SUSE Linux Enterprise Server 15 SP1 mariadb Already fixed
SUSE Linux Enterprise Server 15 SP1-BCL mariadb Already fixed
SUSE Linux Enterprise Server 15 SP1-LTSS mariadb Already fixed
SUSE Linux Enterprise Server 15 SP1-LTSS mariadb104 Released
SUSE Linux Enterprise Server 15 SP1-LTSS python-mysqlclient Released
SUSE Linux Enterprise Server 15 SP3-BCL mariadb Already fixed
SUSE Linux Enterprise Server 15-LTSS mariadb Already fixed
SUSE Linux Enterprise Server for Raspberry Pi 12 SP2 mariadb Unsupported
SUSE Linux Enterprise Server for SAP Applications 11 SP4 mysql Ignore
SUSE Linux Enterprise Server for SAP Applications 12 mariadb Not affected
SUSE Linux Enterprise Server for SAP Applications 12 SP1 mariadb Unsupported
SUSE Linux Enterprise Server for SAP Applications 12 SP2 mariadb Not affected
SUSE Linux Enterprise Server for SAP Applications 12 SP3 mariadb Not affected
SUSE Linux Enterprise Server for SAP Applications 12 SP4 mariadb Already fixed
SUSE Linux Enterprise Software Development Kit 11 SP4 mysql Ignore
SUSE Linux Enterprise Software Development Kit 12 mariadb Not affected
SUSE Linux Enterprise Software Development Kit 12 SP1 mariadb Unsupported
SUSE Linux Enterprise Software Development Kit 12 SP2 mariadb Not affected
SUSE Linux Enterprise Software Development Kit 12 SP3 mariadb Not affected
SUSE Linux Enterprise Workstation Extension 12 mariadb Not affected
SUSE Linux Enterprise Workstation Extension 12 SP1 mariadb Unsupported
SUSE Linux Enterprise Workstation Extension 12 SP2 mariadb Not affected
SUSE Linux Enterprise Workstation Extension 12 SP3 mariadb Not affected
SUSE Manager Proxy 4.0 mariadb Already fixed
SUSE Manager Proxy 4.2 mariadb Already fixed
SUSE Manager Retail Branch Server 4.0 mariadb Already fixed
SUSE Manager Retail Branch Server 4.2 mariadb Already fixed
SUSE Manager Server 4.0 mariadb Already fixed
SUSE Manager Server 4.2 mariadb Already fixed
SUSE OpenStack Cloud 7 galera-3 Released
SUSE OpenStack Cloud 7 mariadb Released
SUSE OpenStack Cloud 7 mariadb-connector-c Released
SUSE OpenStack Cloud 7 rubygem-mysql2 Released
SUSE OpenStack Cloud 7 xtrabackup Released
SUSE OpenStack Cloud 8 mariadb Unsupported
SUSE OpenStack Cloud 9 mariadb Already fixed
SUSE OpenStack Cloud Crowbar 8 mariadb Unsupported
SUSE OpenStack Cloud Crowbar 9 mariadb Already fixed
Container Status
suse/rmt-mariadb mariadbNot affected


SUSE Timeline for this CVE

CVE page created: Wed Oct 18 14:38:27 2017
CVE page last modified: Tue Feb 20 14:24:22 2024