Upstream information

CVE-2015-0381 at MITRE

Description

Unspecified vulnerability in Oracle MySQL Server 5.5.40 and earlier and 5.6.21 and earlier allows remote attackers to affect availability via unknown vectors related to Server : Replication, a different vulnerability than CVE-2015-0382.

SUSE information

Overall state of this security issue: Resolved

This issue is currently rated as having important severity.

CVSS v2 Scores
  National Vulnerability Database
Base Score 4.3
Vector AV:N/AC:M/Au:N/C:N/I:N/A:P
Access Vector Network
Access Complexity Medium
Authentication None
Confidentiality Impact None
Integrity Impact None
Availability Impact Partial
SUSE Bugzilla entries: 914058 [RESOLVED / FIXED], 915911 [RESOLVED / FIXED]

SUSE Security Advisories:

List of released packages

Product(s) Fixed package version(s) References
SUSE Liberty Linux 7
  • mariadb >= 5.5.41-2.el7_0
  • mariadb-bench >= 5.5.41-2.el7_0
  • mariadb-devel >= 5.5.41-2.el7_0
  • mariadb-embedded >= 5.5.41-2.el7_0
  • mariadb-embedded-devel >= 5.5.41-2.el7_0
  • mariadb-libs >= 5.5.41-2.el7_0
  • mariadb-server >= 5.5.41-2.el7_0
  • mariadb-test >= 5.5.41-2.el7_0
Patchnames:
RHSA-2015:0118
SUSE Linux Enterprise Desktop 11 SP3
  • libmysql55client18 >= 5.5.42-0.8.1
  • libmysql55client18-32bit >= 5.5.42-0.8.1
  • libmysql55client_r18 >= 5.5.42-0.8.1
  • libmysql55client_r18-32bit >= 5.5.42-0.8.1
  • libmysql55client_r18-x86 >= 5.5.42-0.8.1
  • libmysqlclient15 >= 5.0.96-0.6.20
  • libmysqlclient15-32bit >= 5.0.96-0.6.20
  • libmysqlclient_r15 >= 5.0.96-0.6.20
  • libmysqlclient_r15-32bit >= 5.0.96-0.6.20
  • libmysqlclient_r15-x86 >= 5.0.96-0.6.20
  • mysql >= 5.5.42-0.8.1
  • mysql-client >= 5.5.42-0.8.1
Patchnames:
sdksp3-libmysql55client18
sledsp3-libmysql55client18
SUSE Linux Enterprise Desktop 11 SP4
SUSE Linux Enterprise Server for SAP Applications 11 SP4
SUSE Linux Enterprise Software Development Kit 11 SP4
  • libmysql55client_r18-32bit >= 5.5.43-0.7.3
  • libmysql55client_r18-x86 >= 5.5.43-0.7.3
Patchnames:
SUSE Linux Enterprise Software Development Kit 11 SP4 GA libmysql55client_r18-32bit-5.5.43-0.7.3
SUSE Linux Enterprise Desktop 12 SP1
  • libmysqlclient-devel >= 10.0.21-1.17
  • libmysqlclient18 >= 10.0.21-1.17
  • libmysqlclient18-32bit >= 10.0.21-1.17
  • libmysqlclient_r18 >= 10.0.21-1.17
  • libmysqlclient_r18-32bit >= 10.0.21-1.17
  • libmysqld-devel >= 10.0.21-1.17
  • libmysqld18 >= 10.0.21-1.17
  • mariadb >= 10.0.21-1.17
  • mariadb-client >= 10.0.21-1.17
  • mariadb-errormessages >= 10.0.21-1.17
Patchnames:
SUSE Linux Enterprise Desktop 12 SP1 GA libmysqlclient18-10.0.21-1.17
SUSE Linux Enterprise Software Development Kit 12 SP1 GA libmysqlclient-devel-10.0.21-1.17
SUSE Linux Enterprise Workstation Extension 12 SP1 GA libmysqlclient_r18-10.0.21-1.17
SUSE Linux Enterprise Desktop 12 SP2
  • libmysqlclient-devel >= 10.0.27-12.1
  • libmysqlclient18 >= 10.0.27-12.1
  • libmysqlclient18-32bit >= 10.0.27-12.1
  • libmysqlclient_r18 >= 10.0.27-12.1
  • libmysqlclient_r18-32bit >= 10.0.27-12.1
  • libmysqld-devel >= 10.0.27-12.1
  • libmysqld18 >= 10.0.27-12.1
  • mariadb >= 10.0.27-12.1
  • mariadb-client >= 10.0.27-12.1
  • mariadb-errormessages >= 10.0.27-12.1
Patchnames:
SUSE Linux Enterprise Desktop 12 SP2 GA libmysqlclient18-10.0.27-12.1
SUSE Linux Enterprise Software Development Kit 12 SP2 GA libmysqlclient-devel-10.0.27-12.1
SUSE Linux Enterprise Workstation Extension 12 SP2 GA libmysqlclient_r18-10.0.27-12.1
SUSE Linux Enterprise Desktop 12 SP3
  • libmysqlclient-devel >= 10.0.30-28.1
  • libmysqlclient18 >= 10.0.30-28.1
  • libmysqlclient18-32bit >= 10.0.30-28.1
  • libmysqlclient_r18 >= 10.0.30-28.1
  • libmysqlclient_r18-32bit >= 10.0.30-28.1
  • libmysqld-devel >= 10.0.30-28.1
  • libmysqld18 >= 10.0.30-28.1
  • mariadb >= 10.0.30-28.1
  • mariadb-client >= 10.0.30-28.1
  • mariadb-errormessages >= 10.0.30-28.1
Patchnames:
SUSE Linux Enterprise Desktop 12 SP3 GA libmysqlclient18-10.0.30-28.1
SUSE Linux Enterprise Software Development Kit 12 SP3 GA libmysqlclient-devel-10.0.30-28.1
SUSE Linux Enterprise Workstation Extension 12 SP3 GA libmysqlclient_r18-10.0.30-28.1
SUSE Linux Enterprise Desktop 12 SP4
  • libmysqlclient-devel >= 10.0.35-1.7
  • libmysqlclient18 >= 10.0.35-1.7
  • libmysqlclient18-32bit >= 10.0.35-1.7
  • libmysqlclient_r18 >= 10.0.35-1.7
  • libmysqlclient_r18-32bit >= 10.0.35-1.7
  • libmysqld-devel >= 10.0.35-1.7
  • libmysqld18 >= 10.0.35-1.7
  • mariadb >= 10.2.18-1.7
  • mariadb-100-errormessages >= 10.0.35-1.7
  • mariadb-client >= 10.2.18-1.7
  • mariadb-errormessages >= 10.2.18-1.7
Patchnames:
SUSE Linux Enterprise Desktop 12 SP4 GA libmysqlclient18-10.0.35-1.7
SUSE Linux Enterprise Desktop 12 SP4 GA mariadb-10.2.18-1.7
SUSE Linux Enterprise Software Development Kit 12 SP4 GA libmysqlclient-devel-10.0.35-1.7
SUSE Linux Enterprise Workstation Extension 12 SP4 GA libmysqlclient_r18-10.0.35-1.7
SUSE Linux Enterprise Desktop 12
  • libmysqlclient-devel >= 10.0.16-15.1
  • libmysqlclient18 >= 10.0.16-15.1
  • libmysqlclient18-32bit >= 10.0.16-15.1
  • libmysqlclient_r18 >= 10.0.16-15.1
  • libmysqlclient_r18-32bit >= 10.0.16-15.1
  • libmysqld-devel >= 10.0.16-15.1
  • libmysqld18 >= 10.0.16-15.1
  • mariadb >= 10.0.16-15.1
  • mariadb-client >= 10.0.16-15.1
  • mariadb-errormessages >= 10.0.16-15.1
Patchnames:
SUSE-SLE-DESKTOP-12-2015-170
SUSE-SLE-SDK-12-2015-170
SUSE-SLE-WE-12-2015-170
SUSE Linux Enterprise High Performance Computing 12 SP5
  • libmysqlclient18 >= 10.0.40.1-2.9.1
  • libmysqlclient18-32bit >= 10.0.40.1-2.9.1
  • mariadb >= 10.2.25-3.19.2
  • mariadb-100-errormessages >= 10.0.40.1-2.9.1
  • mariadb-client >= 10.2.25-3.19.2
  • mariadb-errormessages >= 10.2.25-3.19.2
  • mariadb-tools >= 10.2.25-3.19.2
Patchnames:
SUSE Linux Enterprise High Performance Computing 12 SP5 GA libmysqlclient18-10.0.40.1-2.9.1
SUSE Linux Enterprise High Performance Computing 12 SP5 GA mariadb-10.2.25-3.19.2
SUSE Linux Enterprise Server 11 SP3
SUSE Linux Enterprise Server for SAP Applications 11 SP3
  • libmysql55client18 >= 5.5.42-0.8.1
  • libmysql55client18-32bit >= 5.5.42-0.8.1
  • libmysql55client18-x86 >= 5.5.42-0.8.1
  • libmysql55client_r18 >= 5.5.42-0.8.1
  • libmysql55client_r18-32bit >= 5.5.42-0.8.1
  • libmysql55client_r18-x86 >= 5.5.42-0.8.1
  • libmysqlclient15 >= 5.0.96-0.6.20
  • libmysqlclient15-32bit >= 5.0.96-0.6.20
  • libmysqlclient15-x86 >= 5.0.96-0.6.20
  • libmysqlclient_r15 >= 5.0.96-0.6.20
  • libmysqlclient_r15-32bit >= 5.0.96-0.6.20
  • libmysqlclient_r15-x86 >= 5.0.96-0.6.20
  • mysql >= 5.5.42-0.8.1
  • mysql-client >= 5.5.42-0.8.1
  • mysql-tools >= 5.5.42-0.8.1
Patchnames:
sdksp3-libmysql55client18
slessp3-libmysql55client18
SUSE Linux Enterprise Server 11 SP4
  • libmysql55client18 >= 5.5.43-0.7.3
  • libmysql55client18-32bit >= 5.5.43-0.7.3
  • libmysql55client18-x86 >= 5.5.43-0.7.3
  • libmysql55client_r18 >= 5.5.43-0.7.3
  • libmysql55client_r18-32bit >= 5.5.43-0.7.3
  • libmysql55client_r18-x86 >= 5.5.43-0.7.3
  • mysql >= 5.5.43-0.7.3
  • mysql-client >= 5.5.43-0.7.3
  • mysql-tools >= 5.5.43-0.7.3
Patchnames:
SUSE Linux Enterprise Server 11 SP4 GA libmysql55client18-32bit-5.5.43-0.7.3
SUSE Linux Enterprise Software Development Kit 11 SP4 GA libmysql55client_r18-32bit-5.5.43-0.7.3
SUSE Linux Enterprise Server 12 SP1
  • libmysqlclient-devel >= 10.0.21-1.17
  • libmysqlclient18 >= 10.0.21-1.17
  • libmysqlclient18-32bit >= 10.0.21-1.17
  • libmysqlclient_r18 >= 10.0.21-1.17
  • libmysqlclient_r18-32bit >= 10.0.21-1.17
  • libmysqld-devel >= 10.0.21-1.17
  • libmysqld18 >= 10.0.21-1.17
  • mariadb >= 10.0.21-1.17
  • mariadb-client >= 10.0.21-1.17
  • mariadb-errormessages >= 10.0.21-1.17
  • mariadb-tools >= 10.0.21-1.17
Patchnames:
SUSE Linux Enterprise Server 12 SP1 GA libmysqlclient18-10.0.21-1.17
SUSE Linux Enterprise Software Development Kit 12 SP1 GA libmysqlclient-devel-10.0.21-1.17
SUSE Linux Enterprise Workstation Extension 12 SP1 GA libmysqlclient_r18-10.0.21-1.17
SUSE Linux Enterprise Server 12 SP2
  • libmysqlclient-devel >= 10.0.27-12.1
  • libmysqlclient18 >= 10.0.27-12.1
  • libmysqlclient18-32bit >= 10.0.27-12.1
  • libmysqlclient_r18 >= 10.0.27-12.1
  • libmysqlclient_r18-32bit >= 10.0.27-12.1
  • libmysqld-devel >= 10.0.27-12.1
  • libmysqld18 >= 10.0.27-12.1
  • mariadb >= 10.0.27-12.1
  • mariadb-client >= 10.0.27-12.1
  • mariadb-errormessages >= 10.0.27-12.1
  • mariadb-tools >= 10.0.27-12.1
Patchnames:
SUSE Linux Enterprise Server 12 SP2 GA libmysqlclient18-10.0.27-12.1
SUSE Linux Enterprise Software Development Kit 12 SP2 GA libmysqlclient-devel-10.0.27-12.1
SUSE Linux Enterprise Workstation Extension 12 SP2 GA libmysqlclient_r18-10.0.27-12.1
SUSE Linux Enterprise Server 12 SP3
  • libmysqlclient-devel >= 10.0.30-28.1
  • libmysqlclient18 >= 10.0.30-28.1
  • libmysqlclient18-32bit >= 10.0.30-28.1
  • libmysqlclient_r18 >= 10.0.30-28.1
  • libmysqlclient_r18-32bit >= 10.0.30-28.1
  • libmysqld-devel >= 10.0.30-28.1
  • libmysqld18 >= 10.0.30-28.1
  • mariadb >= 10.0.30-28.1
  • mariadb-client >= 10.0.30-28.1
  • mariadb-errormessages >= 10.0.30-28.1
  • mariadb-tools >= 10.0.30-28.1
Patchnames:
SUSE Linux Enterprise Server 12 SP3 GA libmysqlclient18-10.0.30-28.1
SUSE Linux Enterprise Software Development Kit 12 SP3 GA libmysqlclient-devel-10.0.30-28.1
SUSE Linux Enterprise Workstation Extension 12 SP3 GA libmysqlclient_r18-10.0.30-28.1
SUSE Linux Enterprise Server 12 SP4
  • libmysqlclient-devel >= 10.0.35-1.7
  • libmysqlclient18 >= 10.0.35-1.7
  • libmysqlclient18-32bit >= 10.0.35-1.7
  • libmysqlclient_r18 >= 10.0.35-1.7
  • libmysqlclient_r18-32bit >= 10.0.35-1.7
  • libmysqld-devel >= 10.0.35-1.7
  • libmysqld18 >= 10.0.35-1.7
  • mariadb >= 10.2.18-1.7
  • mariadb-100-errormessages >= 10.0.35-1.7
  • mariadb-client >= 10.2.18-1.7
  • mariadb-errormessages >= 10.2.18-1.7
  • mariadb-tools >= 10.2.18-1.7
Patchnames:
SUSE Linux Enterprise Server 12 SP4 GA libmysqlclient18-10.0.35-1.7
SUSE Linux Enterprise Server 12 SP4 GA mariadb-10.2.18-1.7
SUSE Linux Enterprise Software Development Kit 12 SP4 GA libmysqlclient-devel-10.0.35-1.7
SUSE Linux Enterprise Workstation Extension 12 SP4 GA libmysqlclient_r18-10.0.35-1.7
SUSE Linux Enterprise Server 12 SP5
  • libmysqlclient-devel >= 10.0.40.1-2.9.1
  • libmysqlclient18 >= 10.0.40.1-2.9.1
  • libmysqlclient18-32bit >= 10.0.40.1-2.9.1
  • libmysqlclient_r18 >= 10.0.40.1-2.9.1
  • libmysqlclient_r18-32bit >= 10.0.40.1-2.9.1
  • libmysqld-devel >= 10.0.40.1-2.9.1
  • libmysqld18 >= 10.0.40.1-2.9.1
  • mariadb >= 10.2.25-3.19.2
  • mariadb-100-errormessages >= 10.0.40.1-2.9.1
  • mariadb-client >= 10.2.25-3.19.2
  • mariadb-errormessages >= 10.2.25-3.19.2
  • mariadb-tools >= 10.2.25-3.19.2
Patchnames:
SUSE Linux Enterprise Server 12 SP5 GA libmysqlclient18-10.0.40.1-2.9.1
SUSE Linux Enterprise Server 12 SP5 GA mariadb-10.2.25-3.19.2
SUSE Linux Enterprise Software Development Kit 12 SP5 GA libmysqlclient-devel-10.0.40.1-2.9.1
SUSE Linux Enterprise Workstation Extension 12 SP5 GA libmysqlclient_r18-10.0.40.1-2.9.1
SUSE Linux Enterprise Server 12
SUSE Linux Enterprise Server for SAP Applications 12
  • libmysqlclient-devel >= 10.0.16-15.1
  • libmysqlclient18 >= 10.0.16-15.1
  • libmysqlclient18-32bit >= 10.0.16-15.1
  • libmysqlclient_r18 >= 10.0.16-15.1
  • libmysqlclient_r18-32bit >= 10.0.16-15.1
  • libmysqld-devel >= 10.0.16-15.1
  • libmysqld18 >= 10.0.16-15.1
  • mariadb >= 10.0.16-15.1
  • mariadb-client >= 10.0.16-15.1
  • mariadb-errormessages >= 10.0.16-15.1
  • mariadb-tools >= 10.0.16-15.1
Patchnames:
SUSE-SLE-SDK-12-2015-170
SUSE-SLE-SERVER-12-2015-170
SUSE-SLE-WE-12-2015-170
SUSE Linux Enterprise Server for Raspberry Pi 12 SP2
  • libmysqlclient18 >= 10.0.27-12.1
  • mariadb >= 10.0.27-12.1
  • mariadb-client >= 10.0.27-12.1
  • mariadb-errormessages >= 10.0.27-12.1
  • mariadb-tools >= 10.0.27-12.1
Patchnames:
SUSE Linux Enterprise Server for Raspberry Pi 12 SP2 GA libmysqlclient18-10.0.27-12.1
SUSE Linux Enterprise Server for SAP Applications 12 SP1
  • libmysqlclient-devel >= 10.0.21-1.17
  • libmysqlclient_r18 >= 10.0.21-1.17
  • libmysqlclient_r18-32bit >= 10.0.21-1.17
  • libmysqld-devel >= 10.0.21-1.17
  • libmysqld18 >= 10.0.21-1.17
Patchnames:
SUSE Linux Enterprise Software Development Kit 12 SP1 GA libmysqlclient-devel-10.0.21-1.17
SUSE Linux Enterprise Workstation Extension 12 SP1 GA libmysqlclient_r18-10.0.21-1.17
SUSE Linux Enterprise Server for SAP Applications 12 SP2
  • libmysqlclient-devel >= 10.0.27-12.1
  • libmysqlclient_r18 >= 10.0.27-12.1
  • libmysqlclient_r18-32bit >= 10.0.27-12.1
  • libmysqld-devel >= 10.0.27-12.1
  • libmysqld18 >= 10.0.27-12.1
Patchnames:
SUSE Linux Enterprise Software Development Kit 12 SP2 GA libmysqlclient-devel-10.0.27-12.1
SUSE Linux Enterprise Workstation Extension 12 SP2 GA libmysqlclient_r18-10.0.27-12.1
SUSE Linux Enterprise Server for SAP Applications 12 SP3
  • libmysqlclient-devel >= 10.0.30-28.1
  • libmysqlclient_r18 >= 10.0.30-28.1
  • libmysqlclient_r18-32bit >= 10.0.30-28.1
  • libmysqld-devel >= 10.0.30-28.1
  • libmysqld18 >= 10.0.30-28.1
Patchnames:
SUSE Linux Enterprise Software Development Kit 12 SP3 GA libmysqlclient-devel-10.0.30-28.1
SUSE Linux Enterprise Workstation Extension 12 SP3 GA libmysqlclient_r18-10.0.30-28.1
SUSE Linux Enterprise Server for SAP Applications 12 SP4
  • libmysqlclient-devel >= 10.0.35-1.7
  • libmysqlclient_r18 >= 10.0.35-1.7
  • libmysqlclient_r18-32bit >= 10.0.35-1.7
  • libmysqld-devel >= 10.0.35-1.7
  • libmysqld18 >= 10.0.35-1.7
Patchnames:
SUSE Linux Enterprise Software Development Kit 12 SP4 GA libmysqlclient-devel-10.0.35-1.7
SUSE Linux Enterprise Workstation Extension 12 SP4 GA libmysqlclient_r18-10.0.35-1.7
SUSE Linux Enterprise Server for SAP Applications 12 SP5
  • libmysqlclient-devel >= 10.0.40.1-2.9.1
  • libmysqlclient_r18 >= 10.0.40.1-2.9.1
  • libmysqlclient_r18-32bit >= 10.0.40.1-2.9.1
  • libmysqld-devel >= 10.0.40.1-2.9.1
  • libmysqld18 >= 10.0.40.1-2.9.1
Patchnames:
SUSE Linux Enterprise Software Development Kit 12 SP5 GA libmysqlclient-devel-10.0.40.1-2.9.1
SUSE Linux Enterprise Workstation Extension 12 SP5 GA libmysqlclient_r18-10.0.40.1-2.9.1
SUSE Linux Enterprise Software Development Kit 11 SP3
  • libmysql55client_r18-32bit >= 5.5.42-0.8.1
  • libmysql55client_r18-x86 >= 5.5.42-0.8.1
  • libmysqlclient_r15-32bit >= 5.0.96-0.6.20
  • libmysqlclient_r15-x86 >= 5.0.96-0.6.20
Patchnames:
sdksp3-libmysql55client18
SUSE Linux Enterprise Software Development Kit 12 SP1
  • libmysqlclient-devel >= 10.0.21-1.17
  • libmysqlclient_r18 >= 10.0.21-1.17
  • libmysqld-devel >= 10.0.21-1.17
  • libmysqld18 >= 10.0.21-1.17
Patchnames:
SUSE Linux Enterprise Software Development Kit 12 SP1 GA libmysqlclient-devel-10.0.21-1.17
SUSE Linux Enterprise Software Development Kit 12 SP2
  • libmysqlclient-devel >= 10.0.27-12.1
  • libmysqlclient_r18 >= 10.0.27-12.1
  • libmysqld-devel >= 10.0.27-12.1
  • libmysqld18 >= 10.0.27-12.1
Patchnames:
SUSE Linux Enterprise Software Development Kit 12 SP2 GA libmysqlclient-devel-10.0.27-12.1
SUSE Linux Enterprise Software Development Kit 12 SP3
  • libmysqlclient-devel >= 10.0.30-28.1
  • libmysqlclient_r18 >= 10.0.30-28.1
  • libmysqld-devel >= 10.0.30-28.1
  • libmysqld18 >= 10.0.30-28.1
Patchnames:
SUSE Linux Enterprise Software Development Kit 12 SP3 GA libmysqlclient-devel-10.0.30-28.1
SUSE Linux Enterprise Software Development Kit 12 SP4
  • libmysqlclient-devel >= 10.0.35-1.7
  • libmysqlclient_r18 >= 10.0.35-1.7
  • libmysqld-devel >= 10.0.35-1.7
  • libmysqld18 >= 10.0.35-1.7
Patchnames:
SUSE Linux Enterprise Software Development Kit 12 SP4 GA libmysqlclient-devel-10.0.35-1.7
SUSE Linux Enterprise Software Development Kit 12 SP5
  • libmysqlclient-devel >= 10.0.40.1-2.9.1
  • libmysqlclient_r18 >= 10.0.40.1-2.9.1
  • libmysqld-devel >= 10.0.40.1-2.9.1
  • libmysqld18 >= 10.0.40.1-2.9.1
Patchnames:
SUSE Linux Enterprise Software Development Kit 12 SP5 GA libmysqlclient-devel-10.0.40.1-2.9.1
SUSE Linux Enterprise Software Development Kit 12
  • libmysqlclient-devel >= 10.0.16-15.1
  • libmysqlclient_r18 >= 10.0.16-15.1
  • libmysqld-devel >= 10.0.16-15.1
  • libmysqld18 >= 10.0.16-15.1
Patchnames:
SUSE-SLE-SDK-12-2015-170
SUSE Linux Enterprise Workstation Extension 12 SP1
  • libmysqlclient_r18 >= 10.0.21-1.17
  • libmysqlclient_r18-32bit >= 10.0.21-1.17
Patchnames:
SUSE Linux Enterprise Workstation Extension 12 SP1 GA libmysqlclient_r18-10.0.21-1.17
SUSE Linux Enterprise Workstation Extension 12 SP2
  • libmysqlclient_r18 >= 10.0.27-12.1
  • libmysqlclient_r18-32bit >= 10.0.27-12.1
Patchnames:
SUSE Linux Enterprise Workstation Extension 12 SP2 GA libmysqlclient_r18-10.0.27-12.1
SUSE Linux Enterprise Workstation Extension 12 SP3
  • libmysqlclient_r18 >= 10.0.30-28.1
  • libmysqlclient_r18-32bit >= 10.0.30-28.1
Patchnames:
SUSE Linux Enterprise Workstation Extension 12 SP3 GA libmysqlclient_r18-10.0.30-28.1
SUSE Linux Enterprise Workstation Extension 12 SP4
  • libmysqlclient_r18 >= 10.0.35-1.7
  • libmysqlclient_r18-32bit >= 10.0.35-1.7
Patchnames:
SUSE Linux Enterprise Workstation Extension 12 SP4 GA libmysqlclient_r18-10.0.35-1.7
SUSE Linux Enterprise Workstation Extension 12 SP5
  • libmysqlclient_r18 >= 10.0.40.1-2.9.1
  • libmysqlclient_r18-32bit >= 10.0.40.1-2.9.1
Patchnames:
SUSE Linux Enterprise Workstation Extension 12 SP5 GA libmysqlclient_r18-10.0.40.1-2.9.1
SUSE Linux Enterprise Workstation Extension 12
  • libmysqlclient_r18 >= 10.0.16-15.1
  • libmysqlclient_r18-32bit >= 10.0.16-15.1
Patchnames:
SUSE-SLE-WE-12-2015-170


Status of this issue by product and package

Please note that this evaluation state might be work in progress, incomplete or outdated. Also information for service packs in the LTSS phase is only included for issues meeting the LTSS criteria. If in doubt, feel free to contact us for clarification. The updates are grouped by state of their lifecycle. SUSE product lifecycles are documented on the lifecycle page.

Product(s) Source package State
Products under general support and receiving all security fixes.
SUSE Linux Enterprise High Performance Computing 12 SP5 mariadb-100 Already fixed
SUSE Linux Enterprise Server 12 SP5 mariadb-100 Already fixed
SUSE Linux Enterprise Server for SAP Applications 12 SP5 mariadb-100 Already fixed
SUSE Linux Enterprise Software Development Kit 12 SP5 mariadb-100 Already fixed
SUSE Linux Enterprise Workstation Extension 12 SP5 mariadb-100 Already fixed
Products past their end of life and not receiving proactive updates anymore.
SUSE Linux Enterprise Desktop 11 SP3 mysql Released
SUSE Linux Enterprise Desktop 11 SP4 mysql Released
SUSE Linux Enterprise Desktop 12 mariadb Released
SUSE Linux Enterprise Desktop 12 SP4 mariadb-100 Already fixed
SUSE Linux Enterprise Server 11 SP3 mysql Released
SUSE Linux Enterprise Server 11 SP3-LTSS mysql Affected
SUSE Linux Enterprise Server 11 SP4 mysql Affected
SUSE Linux Enterprise Server 11 SP4 LTSS mysql Released
SUSE Linux Enterprise Server 11 SP4-LTSS mysql Released
SUSE Linux Enterprise Server 12 mariadb Released
SUSE Linux Enterprise Server 12 SP4 mariadb-100 Already fixed
SUSE Linux Enterprise Server 12 SP4-ESPOS mariadb-100 Already fixed
SUSE Linux Enterprise Server 12 SP4-LTSS mariadb-100 Already fixed
SUSE Linux Enterprise Server for SAP Applications 11 SP3 mysql Released
SUSE Linux Enterprise Server for SAP Applications 11 SP4 mysql Affected
SUSE Linux Enterprise Server for SAP Applications 12 mariadb Released
SUSE Linux Enterprise Server for SAP Applications 12 SP4 mariadb-100 Already fixed
SUSE Linux Enterprise Software Development Kit 11 SP3 mysql Released
SUSE Linux Enterprise Software Development Kit 11 SP4 mysql Affected
SUSE Linux Enterprise Software Development Kit 12 mariadb Released
SUSE Linux Enterprise Software Development Kit 12 SP4 mariadb-100 Already fixed
SUSE Linux Enterprise Workstation Extension 12 mariadb Released
SUSE Linux Enterprise Workstation Extension 12 SP4 mariadb-100 Already fixed
SUSE OpenStack Cloud 9 mariadb-100 Already fixed
SUSE OpenStack Cloud Crowbar 9 mariadb-100 Already fixed


SUSE Timeline for this CVE

CVE page created: Wed Jan 21 12:23:45 2015
CVE page last modified: Fri Dec 8 17:08:37 2023