Upstream information

CVE-2012-5627 at MITRE

Description

Oracle MySQL and MariaDB 5.5.x before 5.5.29, 5.3.x before 5.3.12, and 5.2.x before 5.2.14 does not modify the salt during multiple executions of the change_user command within the same connection which makes it easier for remote authenticated users to conduct brute force password guessing attacks.

SUSE information

Overall state of this security issue: Resolved

This issue is currently rated as having moderate severity.

CVSS v2 Scores
  National Vulnerability Database
Base Score 4
Vector AV:N/AC:L/Au:S/C:P/I:N/A:N
Access Vector Network
Access Complexity Low
Authentication Single
Confidentiality Impact Partial
Integrity Impact None
Availability Impact None
SUSE Bugzilla entry: 792679 [RESOLVED / FIXED]

SUSE Security Advisories:

List of released packages

Product(s) Fixed package version(s) References
SUSE CaaS Platform 4.0
  • libmariadbd104-devel >= 10.4.30-150100.3.5.10
  • libmariadbd19 >= 10.4.30-150100.3.5.10
  • mariadb104 >= 10.4.30-150100.3.5.10
  • mariadb104-bench >= 10.4.30-150100.3.5.10
  • mariadb104-client >= 10.4.30-150100.3.5.10
  • mariadb104-errormessages >= 10.4.30-150100.3.5.10
  • mariadb104-galera >= 10.4.30-150100.3.5.10
  • mariadb104-rpm-macros >= 10.4.30-150100.3.5.10
  • mariadb104-test >= 10.4.30-150100.3.5.10
  • mariadb104-tools >= 10.4.30-150100.3.5.10
  • python3-mysqlclient >= 1.4.6-150100.3.3.7
Patchnames:
SUSE-SUSE-CAASP-4.0-2023-3956
SUSE Enterprise Storage 6
SUSE Linux Enterprise High Performance Computing 15 SP1
SUSE Linux Enterprise Module for Server Applications 15 SP1
SUSE Linux Enterprise Server 15 SP1
SUSE Manager Proxy 4.0
SUSE Manager Retail Branch Server 4.0
SUSE Manager Server 4.0
  • libmysqld-devel >= 10.2.22-3.14.1
  • libmysqld19 >= 10.2.22-3.14.1
  • mariadb >= 10.2.22-3.14.1
  • mariadb-client >= 10.2.22-3.14.1
  • mariadb-errormessages >= 10.2.22-3.14.1
  • mariadb-tools >= 10.2.22-3.14.1
Patchnames:
SUSE Linux Enterprise Module for Server Applications 15 SP1 GA libmysqld-devel-10.2.22-3.14.1
SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS
  • libmariadbd104-devel >= 10.4.30-150100.3.5.10
  • libmariadbd19 >= 10.4.30-150100.3.5.10
  • mariadb104 >= 10.4.30-150100.3.5.10
  • mariadb104-bench >= 10.4.30-150100.3.5.10
  • mariadb104-client >= 10.4.30-150100.3.5.10
  • mariadb104-errormessages >= 10.4.30-150100.3.5.10
  • mariadb104-galera >= 10.4.30-150100.3.5.10
  • mariadb104-rpm-macros >= 10.4.30-150100.3.5.10
  • mariadb104-test >= 10.4.30-150100.3.5.10
  • mariadb104-tools >= 10.4.30-150100.3.5.10
  • python3-mysqlclient >= 1.4.6-150100.3.3.7
Patchnames:
SUSE-SLE-Product-HPC-15-SP1-LTSS-2023-3956
SUSE Linux Enterprise High Performance Computing 15
SUSE Linux Enterprise Module for Server Applications 15
SUSE Linux Enterprise Server 15
SUSE Linux Enterprise Server for SAP Applications 15
  • libmysqld-devel >= 10.2.15-1.3
  • libmysqld19 >= 10.2.15-1.3
  • mariadb >= 10.2.15-1.3
  • mariadb-client >= 10.2.15-1.3
  • mariadb-errormessages >= 10.2.15-1.3
  • mariadb-tools >= 10.2.15-1.3
Patchnames:
SUSE Linux Enterprise Module for Server Applications 15 GA libmysqld-devel-10.2.15-1.3
SUSE Linux Enterprise Server 12 SP5
SUSE Linux Enterprise Server for SAP Applications 12 SP5
  • liblz4-1 >= 1.8.0-3.5.2
  • libmariadb-devel >= 3.1.22-2.35.1
  • libmariadb3 >= 3.1.22-2.35.1
  • libmariadb_plugins >= 3.1.22-2.35.1
  • libmariadbd104-devel >= 10.4.30-8.5.46
  • libmariadbd19 >= 10.4.30-8.5.46
  • mariadb104 >= 10.4.30-8.5.46
  • mariadb104-bench >= 10.4.30-8.5.46
  • mariadb104-client >= 10.4.30-8.5.46
  • mariadb104-errormessages >= 10.4.30-8.5.46
  • mariadb104-galera >= 10.4.30-8.5.46
  • mariadb104-rpm-macros >= 10.4.30-8.5.46
  • mariadb104-test >= 10.4.30-8.5.46
  • mariadb104-tools >= 10.4.30-8.5.46
  • python3-mysqlclient >= 1.3.14-8.9.2
Patchnames:
SUSE-SLE-SDK-12-SP5-2023-4991
SUSE-SLE-SERVER-12-SP5-2023-4991
SUSE Linux Enterprise Server 15 SP1-LTSS
  • libmariadbd104-devel >= 10.4.30-150100.3.5.10
  • libmariadbd19 >= 10.4.30-150100.3.5.10
  • mariadb104 >= 10.4.30-150100.3.5.10
  • mariadb104-bench >= 10.4.30-150100.3.5.10
  • mariadb104-client >= 10.4.30-150100.3.5.10
  • mariadb104-errormessages >= 10.4.30-150100.3.5.10
  • mariadb104-galera >= 10.4.30-150100.3.5.10
  • mariadb104-rpm-macros >= 10.4.30-150100.3.5.10
  • mariadb104-test >= 10.4.30-150100.3.5.10
  • mariadb104-tools >= 10.4.30-150100.3.5.10
  • python3-mysqlclient >= 1.4.6-150100.3.3.7
Patchnames:
SUSE-SLE-Product-SLES-15-SP1-LTSS-2023-3956
SUSE Linux Enterprise Server for SAP Applications 15 SP1
  • libmariadbd104-devel >= 10.4.30-150100.3.5.10
  • libmariadbd19 >= 10.4.30-150100.3.5.10
  • libmysqld-devel >= 10.2.22-3.14.1
  • libmysqld19 >= 10.2.22-3.14.1
  • mariadb >= 10.2.22-3.14.1
  • mariadb-client >= 10.2.22-3.14.1
  • mariadb-errormessages >= 10.2.22-3.14.1
  • mariadb-tools >= 10.2.22-3.14.1
  • mariadb104 >= 10.4.30-150100.3.5.10
  • mariadb104-bench >= 10.4.30-150100.3.5.10
  • mariadb104-client >= 10.4.30-150100.3.5.10
  • mariadb104-errormessages >= 10.4.30-150100.3.5.10
  • mariadb104-galera >= 10.4.30-150100.3.5.10
  • mariadb104-rpm-macros >= 10.4.30-150100.3.5.10
  • mariadb104-test >= 10.4.30-150100.3.5.10
  • mariadb104-tools >= 10.4.30-150100.3.5.10
  • python3-mysqlclient >= 1.4.6-150100.3.3.7
Patchnames:
SUSE Linux Enterprise Module for Server Applications 15 SP1 GA libmysqld-devel-10.2.22-3.14.1
SUSE-SLE-Product-SLES_SAP-15-SP1-2023-3956
SUSE Linux Enterprise Software Development Kit 12 SP5
  • liblz4-1 >= 1.8.0-3.5.2
  • libmariadb-devel >= 3.1.22-2.35.1
  • libmariadbd104-devel >= 10.4.30-8.5.46
  • python3-mysqlclient >= 1.3.14-8.9.2
Patchnames:
SUSE-SLE-SDK-12-SP5-2023-4991
openSUSE Leap 15.0
  • libmysqld19 >= 10.2.14-lp150.1.1
  • mariadb >= 10.2.14-lp150.1.1
  • mariadb-client >= 10.2.14-lp150.1.1
  • mariadb-errormessages >= 10.2.14-lp150.1.1
Patchnames:
openSUSE Leap 15.0 GA libmysqld19-10.2.14-lp150.1.1
openSUSE Tumbleweed
  • libmysqlclient-devel >= 10.0.22-3.8
  • libmysqlclient18 >= 10.0.22-3.8
  • libmysqlclient18-32bit >= 10.0.22-3.8
  • libmysqlclient_r18 >= 10.0.22-3.8
  • libmysqlclient_r18-32bit >= 10.0.22-3.8
  • libmysqld-devel >= 10.0.22-3.8
  • libmysqld18 >= 10.0.22-3.8
  • mariadb >= 10.0.22-3.8
  • mariadb-bench >= 10.0.22-3.8
  • mariadb-client >= 10.0.22-3.8
  • mariadb-errormessages >= 10.0.22-3.8
  • mariadb-test >= 10.0.22-3.8
  • mariadb-tools >= 10.0.22-3.8
Patchnames:
openSUSE Tumbleweed GA libmysqlclient-devel-10.0.22-3.8


Status of this issue by product and package

Please note that this evaluation state might be work in progress, incomplete or outdated. Also information for service packs in the LTSS phase is only included for issues meeting the LTSS criteria. If in doubt, feel free to contact us for clarification. The updates are grouped by state of their lifecycle. SUSE product lifecycles are documented on the lifecycle page.

Product(s) Source package State
Products under general support and receiving all security fixes.
SUSE Linux Enterprise High Performance Computing 12 SP5 mariadb104 Released
SUSE Linux Enterprise High Performance Computing 15 SP5 mariadb Already fixed
SUSE Linux Enterprise Module for Package Hub 15 SP4 mariadb Already fixed
SUSE Linux Enterprise Module for Package Hub 15 SP5 mariadb Already fixed
SUSE Linux Enterprise Module for Server Applications 15 SP5 mariadb Already fixed
SUSE Linux Enterprise Server 12 SP5 lz4 Released
SUSE Linux Enterprise Server 12 SP5 mariadb-connector-c Released
SUSE Linux Enterprise Server 12 SP5 mariadb104 Released
SUSE Linux Enterprise Server 12 SP5 python-mysqlclient Released
SUSE Linux Enterprise Server 15 SP5 mariadb Already fixed
SUSE Linux Enterprise Server for SAP Applications 12 SP5 lz4 Released
SUSE Linux Enterprise Server for SAP Applications 12 SP5 mariadb-connector-c Released
SUSE Linux Enterprise Server for SAP Applications 12 SP5 mariadb104 Released
SUSE Linux Enterprise Server for SAP Applications 12 SP5 python-mysqlclient Released
SUSE Linux Enterprise Server for SAP Applications 15 SP4 mariadb Already fixed
SUSE Linux Enterprise Server for SAP Applications 15 SP5 mariadb Already fixed
SUSE Linux Enterprise Software Development Kit 12 SP5 lz4 Released
SUSE Linux Enterprise Software Development Kit 12 SP5 mariadb-connector-c Released
SUSE Linux Enterprise Software Development Kit 12 SP5 mariadb104 Released
SUSE Linux Enterprise Software Development Kit 12 SP5 python-mysqlclient Released
SUSE Manager Proxy 4.3 mariadb Already fixed
SUSE Manager Retail Branch Server 4.3 mariadb Already fixed
SUSE Manager Server 4.3 mariadb Already fixed
Products under Long Term Service Pack support and receiving important and critical security fixes.
SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS mariadb104 Released
SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS python-mysqlclient Released
SUSE Linux Enterprise High Performance Computing 15 SP4 mariadb Already fixed
SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS mariadb Already fixed
SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS mariadb Already fixed
SUSE Linux Enterprise Module for Server Applications 15 SP4 mariadb Already fixed
SUSE Linux Enterprise Server 15 SP4 mariadb Already fixed
SUSE Linux Enterprise Server 15 SP4-LTSS mariadb Already fixed
SUSE Linux Enterprise Server for SAP Applications 15 SP1 mariadb104 Released
SUSE Linux Enterprise Server for SAP Applications 15 SP1 python-mysqlclient Released
Products past their end of life and not receiving proactive updates anymore.
SUSE CaaS Platform 4.0 mariadb104 Released
SUSE CaaS Platform 4.0 python-mysqlclient Released
SUSE Linux Enterprise Desktop 11 SP1 mysql Released
SUSE Linux Enterprise Desktop 11 SP2 mysql Released
SUSE Linux Enterprise Desktop 11 SP4 mysql Affected
SUSE Linux Enterprise Real Time 15 SP4 mariadb Already fixed
SUSE Linux Enterprise Server 11 SP1 mysql Released
SUSE Linux Enterprise Server 11 SP1 LTSS mysql Released
SUSE Linux Enterprise Server 11 SP2 mysql Released
SUSE Linux Enterprise Server 11 SP2 LTSS mysql Released
SUSE Linux Enterprise Server 11 SP3 mysql Affected
SUSE Linux Enterprise Server 11 SP3-LTSS mysql Affected
SUSE Linux Enterprise Server 11 SP4 mysql Affected
SUSE Linux Enterprise Server 11 SP4-LTSS mysql Affected
SUSE Linux Enterprise Server 15 SP1-LTSS mariadb104 Released
SUSE Linux Enterprise Server 15 SP1-LTSS python-mysqlclient Released
SUSE Linux Enterprise Server for SAP Applications 11 SP1 mysql Released
SUSE Linux Enterprise Server for SAP Applications 11 SP2 mysql Released
SUSE Linux Enterprise Server for SAP Applications 11 SP4 mysql Affected
SUSE Linux Enterprise Server for SAP Business All-in-One 11 SP1 mysql Released
SUSE Linux Enterprise Software Development Kit 11 SP1 mysql Released
SUSE Linux Enterprise Software Development Kit 11 SP2 mysql Released
SUSE Linux Enterprise Software Development Kit 11 SP4 mysql Affected
SUSE OpenStack Cloud 7 mariadb Unsupported
Container Status
suse/rmt-mariadb mariadbAlready fixed


SUSE Timeline for this CVE

CVE page created: Tue Jul 9 19:40:24 2013
CVE page last modified: Tue Feb 20 14:12:48 2024