Upstream information

CVE-2016-6663 at MITRE

Description

Race condition in Oracle MySQL before 5.5.52, 5.6.x before 5.6.33, 5.7.x before 5.7.15, and 8.x before 8.0.1; MariaDB before 5.5.52, 10.0.x before 10.0.28, and 10.1.x before 10.1.18; Percona Server before 5.5.51-38.2, 5.6.x before 5.6.32-78-1, and 5.7.x before 5.7.14-8; and Percona XtraDB Cluster before 5.5.41-37.0, 5.6.x before 5.6.32-25.17, and 5.7.x before 5.7.14-26.17 allows local users with certain permissions to gain privileges by leveraging use of my_copystat by REPAIR TABLE to repair a MyISAM table.

SUSE information

Overall state of this security issue: Resolved

This issue is currently rated as having important severity.

CVSS v2 Scores
  National Vulnerability Database SUSE
Base Score 4.4 3.5
Vector AV:L/AC:M/Au:N/C:P/I:P/A:P AV:L/AC:H/Au:S/C:P/I:P/A:P
Access Vector Local Local
Access Complexity Medium High
Authentication None Single
Confidentiality Impact Partial Partial
Integrity Impact Partial Partial
Availability Impact Partial Partial
CVSS v3 Scores
  National Vulnerability Database
Base Score 7
Vector CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H
Attack Vector Local
Attack Complexity High
Privileges Required Low
User Interaction None
Scope Unchanged
Confidentiality Impact High
Integrity Impact High
Availability Impact High
CVSSv3 Version 3
SUSE Bugzilla entries: 1001367 [RESOLVED / FIXED], 1008253 [RESOLVED / FIXED], 1008318 [RESOLVED / FIXED], 1021755 [RESOLVED / FIXED], 998309 [RESOLVED / FIXED]

SUSE Security Advisories:

List of released packages

Product(s) Fixed package version(s) References
Container caasp/v4/salt-master:beta1
Container caasp/v4/velum:4.0.0
  • libmysqlclient18 >= 10.0.28-17.2
SUSE CaaS Platform 4.0
  • libmariadbd104-devel >= 10.4.30-150100.3.5.10
  • libmariadbd19 >= 10.4.30-150100.3.5.10
  • mariadb104 >= 10.4.30-150100.3.5.10
  • mariadb104-bench >= 10.4.30-150100.3.5.10
  • mariadb104-client >= 10.4.30-150100.3.5.10
  • mariadb104-errormessages >= 10.4.30-150100.3.5.10
  • mariadb104-galera >= 10.4.30-150100.3.5.10
  • mariadb104-rpm-macros >= 10.4.30-150100.3.5.10
  • mariadb104-test >= 10.4.30-150100.3.5.10
  • mariadb104-tools >= 10.4.30-150100.3.5.10
  • python3-mysqlclient >= 1.4.6-150100.3.3.7
Patchnames:
SUSE-SUSE-CAASP-4.0-2023-3956
SUSE Enterprise Storage 6
SUSE Linux Enterprise High Performance Computing 15 SP1
SUSE Linux Enterprise Module for Server Applications 15 SP1
SUSE Linux Enterprise Server 15 SP1
SUSE Manager Proxy 4.0
SUSE Manager Retail Branch Server 4.0
SUSE Manager Server 4.0
  • libmysqld-devel >= 10.2.22-3.14.1
  • libmysqld19 >= 10.2.22-3.14.1
  • mariadb >= 10.2.22-3.14.1
  • mariadb-client >= 10.2.22-3.14.1
  • mariadb-errormessages >= 10.2.22-3.14.1
  • mariadb-tools >= 10.2.22-3.14.1
Patchnames:
SUSE Linux Enterprise Module for Server Applications 15 SP1 GA libmysqld-devel-10.2.22-3.14.1
SUSE Enterprise Storage 7.1
SUSE Linux Enterprise High Performance Computing 15 SP3
SUSE Linux Enterprise Module for Server Applications 15 SP3
SUSE Linux Enterprise Server 15 SP3
SUSE Linux Enterprise Server for SAP Applications 15 SP3
SUSE Manager Proxy 4.2
SUSE Manager Retail Branch Server 4.2
SUSE Manager Server 4.2
  • libmariadbd-devel >= 10.5.8-1.5
  • libmariadbd19 >= 10.5.8-1.5
  • mariadb >= 10.5.8-1.5
  • mariadb-client >= 10.5.8-1.5
  • mariadb-errormessages >= 10.5.8-1.5
  • mariadb-tools >= 10.5.8-1.5
Patchnames:
SUSE Linux Enterprise Module for Server Applications 15 SP3 GA libmariadbd-devel-10.5.8-1.5
SUSE Enterprise Storage 7
SUSE Linux Enterprise High Performance Computing 15 SP2
SUSE Linux Enterprise Module for Server Applications 15 SP2
SUSE Linux Enterprise Server 15 SP2
SUSE Linux Enterprise Server for SAP Applications 15 SP2
SUSE Manager Proxy 4.1
SUSE Manager Retail Branch Server 4.1
SUSE Manager Server 4.1
  • libmariadbd-devel >= 10.4.13-1.1
  • libmariadbd19 >= 10.4.13-1.1
  • mariadb >= 10.4.13-1.1
  • mariadb-client >= 10.4.13-1.1
  • mariadb-errormessages >= 10.4.13-1.1
  • mariadb-tools >= 10.4.13-1.1
Patchnames:
SUSE Linux Enterprise Module for Server Applications 15 SP2 GA libmariadbd-devel-10.4.13-1.1
SUSE Liberty Linux 7
  • mariadb >= 5.5.52-1.el7
  • mariadb-bench >= 5.5.52-1.el7
  • mariadb-devel >= 5.5.52-1.el7
  • mariadb-embedded >= 5.5.52-1.el7
  • mariadb-embedded-devel >= 5.5.52-1.el7
  • mariadb-libs >= 5.5.52-1.el7
  • mariadb-server >= 5.5.52-1.el7
  • mariadb-test >= 5.5.52-1.el7
Patchnames:
RHSA-2016:2595
SUSE Linux Enterprise Desktop 12 SP1
  • libmysqlclient-devel >= 10.0.28-17.2
  • libmysqlclient18 >= 10.0.28-17.2
  • libmysqlclient18-32bit >= 10.0.28-17.2
  • libmysqlclient_r18 >= 10.0.28-17.2
  • libmysqlclient_r18-32bit >= 10.0.28-17.2
  • libmysqld-devel >= 10.0.28-17.2
  • libmysqld18 >= 10.0.28-17.2
  • mariadb >= 10.0.28-17.2
  • mariadb-client >= 10.0.28-17.2
  • mariadb-errormessages >= 10.0.28-17.2
Patchnames:
SUSE-SLE-DESKTOP-12-SP1-2016-1717
SUSE-SLE-SDK-12-SP1-2016-1717
SUSE-SLE-WE-12-SP1-2016-1717
SUSE Linux Enterprise Desktop 12 SP2
  • libmysqlclient-devel >= 10.0.28-17.2
  • libmysqlclient18 >= 10.0.28-17.2
  • libmysqlclient18-32bit >= 10.0.28-17.2
  • libmysqlclient_r18 >= 10.0.28-17.2
  • libmysqlclient_r18-32bit >= 10.0.28-17.2
  • libmysqld-devel >= 10.0.28-17.2
  • libmysqld18 >= 10.0.28-17.2
  • mariadb >= 10.0.28-17.2
  • mariadb-client >= 10.0.28-17.2
  • mariadb-errormessages >= 10.0.28-17.2
Patchnames:
SUSE-SLE-DESKTOP-12-SP2-2016-1717
SUSE-SLE-SDK-12-SP2-2016-1717
SUSE-SLE-WE-12-SP2-2016-1717
SUSE Linux Enterprise Desktop 12 SP3
  • libmysqlclient-devel >= 10.0.30-28.1
  • libmysqlclient18 >= 10.0.30-28.1
  • libmysqlclient18-32bit >= 10.0.30-28.1
  • libmysqlclient_r18 >= 10.0.30-28.1
  • libmysqlclient_r18-32bit >= 10.0.30-28.1
  • libmysqld-devel >= 10.0.30-28.1
  • libmysqld18 >= 10.0.30-28.1
  • mariadb >= 10.0.30-28.1
  • mariadb-client >= 10.0.30-28.1
  • mariadb-errormessages >= 10.0.30-28.1
Patchnames:
SUSE Linux Enterprise Desktop 12 SP3 GA libmysqlclient18-10.0.30-28.1
SUSE Linux Enterprise Software Development Kit 12 SP3 GA libmysqlclient-devel-10.0.30-28.1
SUSE Linux Enterprise Workstation Extension 12 SP3 GA libmysqlclient_r18-10.0.30-28.1
SUSE Linux Enterprise Desktop 12 SP4
  • libmysqlclient-devel >= 10.0.35-1.7
  • libmysqlclient18 >= 10.0.35-1.7
  • libmysqlclient18-32bit >= 10.0.35-1.7
  • libmysqlclient_r18 >= 10.0.35-1.7
  • libmysqlclient_r18-32bit >= 10.0.35-1.7
  • libmysqld-devel >= 10.0.35-1.7
  • libmysqld18 >= 10.0.35-1.7
  • mariadb >= 10.2.18-1.7
  • mariadb-100-errormessages >= 10.0.35-1.7
  • mariadb-client >= 10.2.18-1.7
  • mariadb-errormessages >= 10.2.18-1.7
Patchnames:
SUSE Linux Enterprise Desktop 12 SP4 GA libmysqlclient18-10.0.35-1.7
SUSE Linux Enterprise Desktop 12 SP4 GA mariadb-10.2.18-1.7
SUSE Linux Enterprise Software Development Kit 12 SP4 GA libmysqlclient-devel-10.0.35-1.7
SUSE Linux Enterprise Workstation Extension 12 SP4 GA libmysqlclient_r18-10.0.35-1.7
SUSE Linux Enterprise High Performance Computing 12 SP5
  • libmysqlclient18 >= 10.0.40.1-2.9.1
  • libmysqlclient18-32bit >= 10.0.40.1-2.9.1
  • mariadb >= 10.2.25-3.19.2
  • mariadb-100-errormessages >= 10.0.40.1-2.9.1
  • mariadb-client >= 10.2.25-3.19.2
  • mariadb-errormessages >= 10.2.25-3.19.2
  • mariadb-tools >= 10.2.25-3.19.2
Patchnames:
SUSE Linux Enterprise High Performance Computing 12 SP5 GA libmysqlclient18-10.0.40.1-2.9.1
SUSE Linux Enterprise High Performance Computing 12 SP5 GA mariadb-10.2.25-3.19.2
SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS
  • libmariadbd104-devel >= 10.4.30-150100.3.5.10
  • libmariadbd19 >= 10.4.30-150100.3.5.10
  • mariadb104 >= 10.4.30-150100.3.5.10
  • mariadb104-bench >= 10.4.30-150100.3.5.10
  • mariadb104-client >= 10.4.30-150100.3.5.10
  • mariadb104-errormessages >= 10.4.30-150100.3.5.10
  • mariadb104-galera >= 10.4.30-150100.3.5.10
  • mariadb104-rpm-macros >= 10.4.30-150100.3.5.10
  • mariadb104-test >= 10.4.30-150100.3.5.10
  • mariadb104-tools >= 10.4.30-150100.3.5.10
  • python3-mysqlclient >= 1.4.6-150100.3.3.7
Patchnames:
SUSE-SLE-Product-HPC-15-SP1-LTSS-2023-3956
SUSE Linux Enterprise High Performance Computing 15 SP4
SUSE Linux Enterprise Module for Server Applications 15 SP4
SUSE Linux Enterprise Server 15 SP4
SUSE Linux Enterprise Server for SAP Applications 15 SP4
SUSE Manager Proxy 4.3
SUSE Manager Retail Branch Server 4.3
SUSE Manager Server 4.3
  • libmariadbd-devel >= 10.6.7-150400.1.4
  • libmariadbd19 >= 10.6.7-150400.1.4
  • mariadb >= 10.6.7-150400.1.4
  • mariadb-client >= 10.6.7-150400.1.4
  • mariadb-errormessages >= 10.6.7-150400.1.4
  • mariadb-tools >= 10.6.7-150400.1.4
Patchnames:
SUSE Linux Enterprise Module for Server Applications 15 SP4 GA libmariadbd-devel-10.6.7-150400.1.4
SUSE Linux Enterprise High Performance Computing 15
SUSE Linux Enterprise Module for Server Applications 15
SUSE Linux Enterprise Server 15
SUSE Linux Enterprise Server for SAP Applications 15
  • libmysqld-devel >= 10.2.15-1.3
  • libmysqld19 >= 10.2.15-1.3
  • mariadb >= 10.2.15-1.3
  • mariadb-client >= 10.2.15-1.3
  • mariadb-errormessages >= 10.2.15-1.3
  • mariadb-tools >= 10.2.15-1.3
Patchnames:
SUSE Linux Enterprise Module for Server Applications 15 GA libmysqld-devel-10.2.15-1.3
SUSE Linux Enterprise Server 12 SP1
SUSE Linux Enterprise Server for SAP Applications 12 SP1
  • libmysqlclient-devel >= 10.0.28-17.2
  • libmysqlclient18 >= 10.0.28-17.2
  • libmysqlclient18-32bit >= 10.0.28-17.2
  • libmysqlclient_r18 >= 10.0.28-17.2
  • libmysqlclient_r18-32bit >= 10.0.28-17.2
  • libmysqld-devel >= 10.0.28-17.2
  • libmysqld18 >= 10.0.28-17.2
  • mariadb >= 10.0.28-17.2
  • mariadb-client >= 10.0.28-17.2
  • mariadb-errormessages >= 10.0.28-17.2
  • mariadb-tools >= 10.0.28-17.2
Patchnames:
SUSE-SLE-SDK-12-SP1-2016-1717
SUSE-SLE-SERVER-12-SP1-2016-1717
SUSE-SLE-WE-12-SP1-2016-1717
SUSE Linux Enterprise Server 12 SP2
SUSE Linux Enterprise Server for SAP Applications 12 SP2
  • libmysqlclient-devel >= 10.0.28-17.2
  • libmysqlclient18 >= 10.0.28-17.2
  • libmysqlclient18-32bit >= 10.0.28-17.2
  • libmysqlclient_r18 >= 10.0.28-17.2
  • libmysqlclient_r18-32bit >= 10.0.28-17.2
  • libmysqld-devel >= 10.0.28-17.2
  • libmysqld18 >= 10.0.28-17.2
  • mariadb >= 10.0.28-17.2
  • mariadb-client >= 10.0.28-17.2
  • mariadb-errormessages >= 10.0.28-17.2
  • mariadb-tools >= 10.0.28-17.2
Patchnames:
SUSE-SLE-SDK-12-SP2-2016-1717
SUSE-SLE-SERVER-12-SP2-2016-1717
SUSE-SLE-WE-12-SP2-2016-1717
SUSE Linux Enterprise Server 12 SP3
  • libmysqlclient-devel >= 10.0.30-28.1
  • libmysqlclient18 >= 10.0.30-28.1
  • libmysqlclient18-32bit >= 10.0.30-28.1
  • libmysqlclient_r18 >= 10.0.30-28.1
  • libmysqlclient_r18-32bit >= 10.0.30-28.1
  • libmysqld-devel >= 10.0.30-28.1
  • libmysqld18 >= 10.0.30-28.1
  • mariadb >= 10.0.30-28.1
  • mariadb-client >= 10.0.30-28.1
  • mariadb-errormessages >= 10.0.30-28.1
  • mariadb-tools >= 10.0.30-28.1
Patchnames:
SUSE Linux Enterprise Server 12 SP3 GA libmysqlclient18-10.0.30-28.1
SUSE Linux Enterprise Software Development Kit 12 SP3 GA libmysqlclient-devel-10.0.30-28.1
SUSE Linux Enterprise Workstation Extension 12 SP3 GA libmysqlclient_r18-10.0.30-28.1
SUSE Linux Enterprise Server 12 SP4
  • libmysqlclient-devel >= 10.0.35-1.7
  • libmysqlclient18 >= 10.0.35-1.7
  • libmysqlclient18-32bit >= 10.0.35-1.7
  • libmysqlclient_r18 >= 10.0.35-1.7
  • libmysqlclient_r18-32bit >= 10.0.35-1.7
  • libmysqld-devel >= 10.0.35-1.7
  • libmysqld18 >= 10.0.35-1.7
  • mariadb >= 10.2.18-1.7
  • mariadb-100-errormessages >= 10.0.35-1.7
  • mariadb-client >= 10.2.18-1.7
  • mariadb-errormessages >= 10.2.18-1.7
  • mariadb-tools >= 10.2.18-1.7
Patchnames:
SUSE Linux Enterprise Server 12 SP4 GA libmysqlclient18-10.0.35-1.7
SUSE Linux Enterprise Server 12 SP4 GA mariadb-10.2.18-1.7
SUSE Linux Enterprise Software Development Kit 12 SP4 GA libmysqlclient-devel-10.0.35-1.7
SUSE Linux Enterprise Workstation Extension 12 SP4 GA libmysqlclient_r18-10.0.35-1.7
SUSE Linux Enterprise Server 12 SP5
  • liblz4-1 >= 1.8.0-3.5.2
  • libmariadb-devel >= 3.1.22-2.35.1
  • libmariadb3 >= 3.1.22-2.35.1
  • libmariadb_plugins >= 3.1.22-2.35.1
  • libmariadbd104-devel >= 10.4.30-8.5.46
  • libmariadbd19 >= 10.4.30-8.5.46
  • libmysqlclient-devel >= 10.0.40.1-2.9.1
  • libmysqlclient18 >= 10.0.40.1-2.9.1
  • libmysqlclient18-32bit >= 10.0.40.1-2.9.1
  • libmysqlclient_r18 >= 10.0.40.1-2.9.1
  • libmysqlclient_r18-32bit >= 10.0.40.1-2.9.1
  • libmysqld-devel >= 10.0.40.1-2.9.1
  • libmysqld18 >= 10.0.40.1-2.9.1
  • mariadb >= 10.2.25-3.19.2
  • mariadb-100-errormessages >= 10.0.40.1-2.9.1
  • mariadb-client >= 10.2.25-3.19.2
  • mariadb-errormessages >= 10.2.25-3.19.2
  • mariadb-tools >= 10.2.25-3.19.2
  • mariadb104 >= 10.4.30-8.5.46
  • mariadb104-bench >= 10.4.30-8.5.46
  • mariadb104-client >= 10.4.30-8.5.46
  • mariadb104-errormessages >= 10.4.30-8.5.46
  • mariadb104-galera >= 10.4.30-8.5.46
  • mariadb104-rpm-macros >= 10.4.30-8.5.46
  • mariadb104-test >= 10.4.30-8.5.46
  • mariadb104-tools >= 10.4.30-8.5.46
  • python3-mysqlclient >= 1.3.14-8.9.2
Patchnames:
SUSE Linux Enterprise Server 12 SP5 GA libmysqlclient18-10.0.40.1-2.9.1
SUSE Linux Enterprise Server 12 SP5 GA mariadb-10.2.25-3.19.2
SUSE Linux Enterprise Software Development Kit 12 SP5 GA libmysqlclient-devel-10.0.40.1-2.9.1
SUSE Linux Enterprise Workstation Extension 12 SP5 GA libmysqlclient_r18-10.0.40.1-2.9.1
SUSE-SLE-SDK-12-SP5-2023-4991
SUSE-SLE-SERVER-12-SP5-2023-4991
SUSE Linux Enterprise Server 12-LTSS
  • libmysqlclient-devel >= 10.0.28-20.16.2
  • libmysqlclient18 >= 10.0.28-20.16.2
  • libmysqlclient18-32bit >= 10.0.28-20.16.2
  • libmysqlclient_r18 >= 10.0.28-20.16.2
  • libmysqld-devel >= 10.0.28-20.16.2
  • libmysqld18 >= 10.0.28-20.16.2
  • mariadb >= 10.0.28-20.16.2
  • mariadb-client >= 10.0.28-20.16.2
  • mariadb-errormessages >= 10.0.28-20.16.2
  • mariadb-tools >= 10.0.28-20.16.2
Patchnames:
SUSE-SLE-SERVER-12-2016-1718
SUSE Linux Enterprise Server 15 SP1-LTSS
  • libmariadbd104-devel >= 10.4.30-150100.3.5.10
  • libmariadbd19 >= 10.4.30-150100.3.5.10
  • mariadb104 >= 10.4.30-150100.3.5.10
  • mariadb104-bench >= 10.4.30-150100.3.5.10
  • mariadb104-client >= 10.4.30-150100.3.5.10
  • mariadb104-errormessages >= 10.4.30-150100.3.5.10
  • mariadb104-galera >= 10.4.30-150100.3.5.10
  • mariadb104-rpm-macros >= 10.4.30-150100.3.5.10
  • mariadb104-test >= 10.4.30-150100.3.5.10
  • mariadb104-tools >= 10.4.30-150100.3.5.10
  • python3-mysqlclient >= 1.4.6-150100.3.3.7
Patchnames:
SUSE-SLE-Product-SLES-15-SP1-LTSS-2023-3956
SUSE Linux Enterprise Server for Raspberry Pi 12 SP2
  • libmysqlclient18 >= 10.0.28-17.2
  • mariadb >= 10.0.28-17.2
  • mariadb-client >= 10.0.28-17.2
  • mariadb-errormessages >= 10.0.28-17.2
  • mariadb-tools >= 10.0.28-17.2
Patchnames:
SUSE-SLE-RPI-12-SP2-2016-1717
SUSE Linux Enterprise Server for SAP Applications 12 SP3
  • libmysqlclient-devel >= 10.0.30-28.1
  • libmysqlclient_r18 >= 10.0.30-28.1
  • libmysqlclient_r18-32bit >= 10.0.30-28.1
  • libmysqld-devel >= 10.0.30-28.1
  • libmysqld18 >= 10.0.30-28.1
Patchnames:
SUSE Linux Enterprise Software Development Kit 12 SP3 GA libmysqlclient-devel-10.0.30-28.1
SUSE Linux Enterprise Workstation Extension 12 SP3 GA libmysqlclient_r18-10.0.30-28.1
SUSE Linux Enterprise Server for SAP Applications 12 SP4
  • libmysqlclient-devel >= 10.0.35-1.7
  • libmysqlclient_r18 >= 10.0.35-1.7
  • libmysqlclient_r18-32bit >= 10.0.35-1.7
  • libmysqld-devel >= 10.0.35-1.7
  • libmysqld18 >= 10.0.35-1.7
Patchnames:
SUSE Linux Enterprise Software Development Kit 12 SP4 GA libmysqlclient-devel-10.0.35-1.7
SUSE Linux Enterprise Workstation Extension 12 SP4 GA libmysqlclient_r18-10.0.35-1.7
SUSE Linux Enterprise Server for SAP Applications 12 SP5
  • liblz4-1 >= 1.8.0-3.5.2
  • libmariadb-devel >= 3.1.22-2.35.1
  • libmariadb3 >= 3.1.22-2.35.1
  • libmariadb_plugins >= 3.1.22-2.35.1
  • libmariadbd104-devel >= 10.4.30-8.5.46
  • libmariadbd19 >= 10.4.30-8.5.46
  • libmysqlclient-devel >= 10.0.40.1-2.9.1
  • libmysqlclient_r18 >= 10.0.40.1-2.9.1
  • libmysqlclient_r18-32bit >= 10.0.40.1-2.9.1
  • libmysqld-devel >= 10.0.40.1-2.9.1
  • libmysqld18 >= 10.0.40.1-2.9.1
  • mariadb104 >= 10.4.30-8.5.46
  • mariadb104-bench >= 10.4.30-8.5.46
  • mariadb104-client >= 10.4.30-8.5.46
  • mariadb104-errormessages >= 10.4.30-8.5.46
  • mariadb104-galera >= 10.4.30-8.5.46
  • mariadb104-rpm-macros >= 10.4.30-8.5.46
  • mariadb104-test >= 10.4.30-8.5.46
  • mariadb104-tools >= 10.4.30-8.5.46
  • python3-mysqlclient >= 1.3.14-8.9.2
Patchnames:
SUSE Linux Enterprise Software Development Kit 12 SP5 GA libmysqlclient-devel-10.0.40.1-2.9.1
SUSE Linux Enterprise Workstation Extension 12 SP5 GA libmysqlclient_r18-10.0.40.1-2.9.1
SUSE-SLE-SDK-12-SP5-2023-4991
SUSE-SLE-SERVER-12-SP5-2023-4991
SUSE Linux Enterprise Server for SAP Applications 12
  • libmysqlclient-devel >= 10.0.28-20.16.2
  • libmysqlclient18 >= 10.0.28-20.16.2
  • libmysqlclient18-32bit >= 10.0.28-20.16.2
  • libmysqlclient_r18 >= 10.0.28-20.16.2
  • libmysqld-devel >= 10.0.28-20.16.2
  • libmysqld18 >= 10.0.28-20.16.2
  • mariadb >= 10.0.28-20.16.2
  • mariadb-client >= 10.0.28-20.16.2
  • mariadb-errormessages >= 10.0.28-20.16.2
  • mariadb-tools >= 10.0.28-20.16.2
Patchnames:
SUSE-SLE-SAP-12-2016-1718
SUSE Linux Enterprise Server for SAP Applications 15 SP1
  • libmariadbd104-devel >= 10.4.30-150100.3.5.10
  • libmariadbd19 >= 10.4.30-150100.3.5.10
  • libmysqld-devel >= 10.2.22-3.14.1
  • libmysqld19 >= 10.2.22-3.14.1
  • mariadb >= 10.2.22-3.14.1
  • mariadb-client >= 10.2.22-3.14.1
  • mariadb-errormessages >= 10.2.22-3.14.1
  • mariadb-tools >= 10.2.22-3.14.1
  • mariadb104 >= 10.4.30-150100.3.5.10
  • mariadb104-bench >= 10.4.30-150100.3.5.10
  • mariadb104-client >= 10.4.30-150100.3.5.10
  • mariadb104-errormessages >= 10.4.30-150100.3.5.10
  • mariadb104-galera >= 10.4.30-150100.3.5.10
  • mariadb104-rpm-macros >= 10.4.30-150100.3.5.10
  • mariadb104-test >= 10.4.30-150100.3.5.10
  • mariadb104-tools >= 10.4.30-150100.3.5.10
  • python3-mysqlclient >= 1.4.6-150100.3.3.7
Patchnames:
SUSE Linux Enterprise Module for Server Applications 15 SP1 GA libmysqld-devel-10.2.22-3.14.1
SUSE-SLE-Product-SLES_SAP-15-SP1-2023-3956
SUSE Linux Enterprise Software Development Kit 12 SP1
  • libmysqlclient-devel >= 10.0.28-17.2
  • libmysqlclient_r18 >= 10.0.28-17.2
  • libmysqld-devel >= 10.0.28-17.2
  • libmysqld18 >= 10.0.28-17.2
Patchnames:
SUSE-SLE-SDK-12-SP1-2016-1717
SUSE Linux Enterprise Software Development Kit 12 SP2
  • libmysqlclient-devel >= 10.0.28-17.2
  • libmysqlclient_r18 >= 10.0.28-17.2
  • libmysqld-devel >= 10.0.28-17.2
  • libmysqld18 >= 10.0.28-17.2
Patchnames:
SUSE-SLE-SDK-12-SP2-2016-1717
SUSE Linux Enterprise Software Development Kit 12 SP3
  • libmysqlclient-devel >= 10.0.30-28.1
  • libmysqlclient_r18 >= 10.0.30-28.1
  • libmysqld-devel >= 10.0.30-28.1
  • libmysqld18 >= 10.0.30-28.1
Patchnames:
SUSE Linux Enterprise Software Development Kit 12 SP3 GA libmysqlclient-devel-10.0.30-28.1
SUSE Linux Enterprise Software Development Kit 12 SP4
  • libmysqlclient-devel >= 10.0.35-1.7
  • libmysqlclient_r18 >= 10.0.35-1.7
  • libmysqld-devel >= 10.0.35-1.7
  • libmysqld18 >= 10.0.35-1.7
Patchnames:
SUSE Linux Enterprise Software Development Kit 12 SP4 GA libmysqlclient-devel-10.0.35-1.7
SUSE Linux Enterprise Software Development Kit 12 SP5
  • liblz4-1 >= 1.8.0-3.5.2
  • libmariadb-devel >= 3.1.22-2.35.1
  • libmariadbd104-devel >= 10.4.30-8.5.46
  • libmysqlclient-devel >= 10.0.40.1-2.9.1
  • libmysqlclient_r18 >= 10.0.40.1-2.9.1
  • libmysqld-devel >= 10.0.40.1-2.9.1
  • libmysqld18 >= 10.0.40.1-2.9.1
  • python3-mysqlclient >= 1.3.14-8.9.2
Patchnames:
SUSE Linux Enterprise Software Development Kit 12 SP5 GA libmysqlclient-devel-10.0.40.1-2.9.1
SUSE-SLE-SDK-12-SP5-2023-4991
SUSE Linux Enterprise Workstation Extension 12 SP1
  • libmysqlclient_r18 >= 10.0.28-17.2
  • libmysqlclient_r18-32bit >= 10.0.28-17.2
Patchnames:
SUSE-SLE-WE-12-SP1-2016-1717
SUSE Linux Enterprise Workstation Extension 12 SP2
  • libmysqlclient_r18 >= 10.0.28-17.2
  • libmysqlclient_r18-32bit >= 10.0.28-17.2
Patchnames:
SUSE-SLE-WE-12-SP2-2016-1717
SUSE Linux Enterprise Workstation Extension 12 SP3
  • libmysqlclient_r18 >= 10.0.30-28.1
  • libmysqlclient_r18-32bit >= 10.0.30-28.1
Patchnames:
SUSE Linux Enterprise Workstation Extension 12 SP3 GA libmysqlclient_r18-10.0.30-28.1
SUSE Linux Enterprise Workstation Extension 12 SP4
  • libmysqlclient_r18 >= 10.0.35-1.7
  • libmysqlclient_r18-32bit >= 10.0.35-1.7
Patchnames:
SUSE Linux Enterprise Workstation Extension 12 SP4 GA libmysqlclient_r18-10.0.35-1.7
SUSE Linux Enterprise Workstation Extension 12 SP5
  • libmysqlclient_r18 >= 10.0.40.1-2.9.1
  • libmysqlclient_r18-32bit >= 10.0.40.1-2.9.1
Patchnames:
SUSE Linux Enterprise Workstation Extension 12 SP5 GA libmysqlclient_r18-10.0.40.1-2.9.1
openSUSE Leap 15.0
  • libmysqld19 >= 10.2.14-lp150.1.1
  • mariadb >= 10.2.14-lp150.1.1
  • mariadb-client >= 10.2.14-lp150.1.1
  • mariadb-errormessages >= 10.2.14-lp150.1.1
Patchnames:
openSUSE Leap 15.0 GA libmysqld19-10.2.14-lp150.1.1
openSUSE Leap 15.2
  • libmariadbd19 >= 10.4.13-lp152.1.1
  • mariadb >= 10.4.13-lp152.1.1
  • mariadb-client >= 10.4.13-lp152.1.1
  • mariadb-errormessages >= 10.4.13-lp152.1.1
Patchnames:
openSUSE Leap 15.2 GA libmariadbd19-10.4.13-lp152.1.1
openSUSE Leap 15.3
  • libmysqld19 >= 10.2.37-3.37.1
  • mariadb >= 10.5.8-1.5
  • mariadb-client >= 10.5.8-1.5
  • mariadb-errormessages >= 10.5.8-1.5
Patchnames:
openSUSE Leap 15.3 GA libmysqld19-10.2.37-3.37.1
openSUSE Leap 15.3 GA mariadb-10.5.8-1.5
openSUSE Leap 15.4
  • libmariadbd19 >= 10.6.7-150400.1.4
  • mariadb >= 10.6.7-150400.1.4
  • mariadb-client >= 10.6.7-150400.1.4
  • mariadb-errormessages >= 10.6.7-150400.1.4
Patchnames:
openSUSE Leap 15.4 GA libmariadbd19-10.6.7-150400.1.4


Status of this issue by product and package

Please note that this evaluation state might be work in progress, incomplete or outdated. Also information for service packs in the LTSS phase is only included for issues meeting the LTSS criteria. If in doubt, feel free to contact us for clarification. The updates are grouped by state of their lifecycle. SUSE product lifecycles are documented on the lifecycle page.

Product(s) Source package State
Products under general support and receiving all security fixes.
SUSE Enterprise Storage 7.1 mariadb Already fixed
SUSE Linux Enterprise High Performance Computing 12 SP5 mariadb Analysis
SUSE Linux Enterprise High Performance Computing 12 SP5 mariadb-100 Already fixed
SUSE Linux Enterprise High Performance Computing 12 SP5 mariadb104 Released
SUSE Linux Enterprise High Performance Computing 15 SP5 mariadb Already fixed
SUSE Linux Enterprise Module for Package Hub 15 SP4 mariadb Already fixed
SUSE Linux Enterprise Module for Package Hub 15 SP5 mariadb Already fixed
SUSE Linux Enterprise Module for Server Applications 15 SP5 mariadb Already fixed
SUSE Linux Enterprise Real Time 15 SP3 mariadb Already fixed
SUSE Linux Enterprise Server 12 SP5 lz4 Released
SUSE Linux Enterprise Server 12 SP5 mariadb Analysis
SUSE Linux Enterprise Server 12 SP5 mariadb-100 Already fixed
SUSE Linux Enterprise Server 12 SP5 mariadb-connector-c Released
SUSE Linux Enterprise Server 12 SP5 mariadb104 Released
SUSE Linux Enterprise Server 12 SP5 python-mysqlclient Released
SUSE Linux Enterprise Server 12-LTSS mariadb Released
SUSE Linux Enterprise Server 15 SP5 mariadb Already fixed
SUSE Linux Enterprise Server for SAP Applications 12 SP5 lz4 Released
SUSE Linux Enterprise Server for SAP Applications 12 SP5 mariadb Analysis
SUSE Linux Enterprise Server for SAP Applications 12 SP5 mariadb-100 Already fixed
SUSE Linux Enterprise Server for SAP Applications 12 SP5 mariadb-connector-c Released
SUSE Linux Enterprise Server for SAP Applications 12 SP5 mariadb104 Released
SUSE Linux Enterprise Server for SAP Applications 12 SP5 python-mysqlclient Released
SUSE Linux Enterprise Server for SAP Applications 15 SP4 mariadb Already fixed
SUSE Linux Enterprise Server for SAP Applications 15 SP5 mariadb Already fixed
SUSE Linux Enterprise Software Development Kit 12 SP5 lz4 Released
SUSE Linux Enterprise Software Development Kit 12 SP5 mariadb-100 Already fixed
SUSE Linux Enterprise Software Development Kit 12 SP5 mariadb-connector-c Released
SUSE Linux Enterprise Software Development Kit 12 SP5 mariadb104 Released
SUSE Linux Enterprise Software Development Kit 12 SP5 python-mysqlclient Released
SUSE Linux Enterprise Workstation Extension 12 SP5 mariadb-100 Already fixed
SUSE Manager Proxy 4.3 mariadb Already fixed
SUSE Manager Retail Branch Server 4.3 mariadb Already fixed
SUSE Manager Server 4.3 mariadb Already fixed
Products under Long Term Service Pack support and receiving important and critical security fixes.
SUSE Linux Enterprise High Performance Computing 15 mariadb Analysis
SUSE Linux Enterprise High Performance Computing 15 SP1 mariadb Analysis
SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS mariadb Unsupported
SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS mariadb Analysis
SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS mariadb104 Released
SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS python-mysqlclient Released
SUSE Linux Enterprise High Performance Computing 15 SP2 mariadb Analysis
SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS mariadb Unsupported
SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS mariadb Analysis
SUSE Linux Enterprise High Performance Computing 15 SP3 mariadb Unsupported
SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS mariadb Already fixed
SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS mariadb Already fixed
SUSE Linux Enterprise High Performance Computing 15 SP4 mariadb Already fixed
SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS mariadb Already fixed
SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS mariadb Already fixed
SUSE Linux Enterprise High Performance Computing 15-ESPOS mariadb Analysis
SUSE Linux Enterprise High Performance Computing 15-LTSS mariadb Unsupported
SUSE Linux Enterprise Module for Server Applications 15 SP2 mariadb Analysis
SUSE Linux Enterprise Module for Server Applications 15 SP3 mariadb Unsupported
SUSE Linux Enterprise Module for Server Applications 15 SP4 mariadb Already fixed
SUSE Linux Enterprise Server 12 SP2-BCL mariadb Unsupported
SUSE Linux Enterprise Server 15 SP2 mariadb Analysis
SUSE Linux Enterprise Server 15 SP2-LTSS mariadb Analysis
SUSE Linux Enterprise Server 15 SP3 mariadb Unsupported
SUSE Linux Enterprise Server 15 SP3-LTSS mariadb Already fixed
SUSE Linux Enterprise Server 15 SP4 mariadb Already fixed
SUSE Linux Enterprise Server 15 SP4-LTSS mariadb Already fixed
SUSE Linux Enterprise Server 15-ESPOS mariadb Unsupported
SUSE Linux Enterprise Server Business Critical Linux 15 SP1 mariadb Unsupported
SUSE Linux Enterprise Server Business Critical Linux 15 SP2 mariadb Unsupported
SUSE Linux Enterprise Server Business Critical Linux 15 SP3 mariadb Already fixed
SUSE Linux Enterprise Server for SAP Applications 15 mariadb Unsupported
SUSE Linux Enterprise Server for SAP Applications 15 SP1 mariadb Analysis
SUSE Linux Enterprise Server for SAP Applications 15 SP1 mariadb104 Released
SUSE Linux Enterprise Server for SAP Applications 15 SP1 python-mysqlclient Released
SUSE Linux Enterprise Server for SAP Applications 15 SP2 mariadb Analysis
SUSE Linux Enterprise Server for SAP Applications 15 SP3 mariadb Unsupported
Products past their end of life and not receiving proactive updates anymore.
HPE Helion OpenStack 8 mariadb Unsupported
SUSE CaaS Platform 4.0 mariadb Analysis
SUSE CaaS Platform 4.0 mariadb104 Released
SUSE CaaS Platform 4.0 python-mysqlclient Released
SUSE Enterprise Storage 6 mariadb Analysis
SUSE Enterprise Storage 7 mariadb Analysis
SUSE Linux Enterprise Desktop 11 SP4 mysql Ignore
SUSE Linux Enterprise Desktop 12 mariadb Ignore
SUSE Linux Enterprise Desktop 12 SP1 mariadb Released
SUSE Linux Enterprise Desktop 12 SP2 mariadb Released
SUSE Linux Enterprise Desktop 12 SP3 mariadb Affected
SUSE Linux Enterprise Desktop 12 SP4 mariadb Analysis
SUSE Linux Enterprise Desktop 12 SP4 mariadb-100 Already fixed
SUSE Linux Enterprise Module for Package Hub 15 SP3 mariadb Already fixed
SUSE Linux Enterprise Module for Server Applications 15 mariadb Analysis
SUSE Linux Enterprise Module for Server Applications 15 SP1 mariadb Analysis
SUSE Linux Enterprise Point of Service 11 SP3 mysql Unsupported
SUSE Linux Enterprise Real Time 15 SP2 mariadb Analysis
SUSE Linux Enterprise Real Time 15 SP4 mariadb Already fixed
SUSE Linux Enterprise Server 11 SP1 mysql Ignore
SUSE Linux Enterprise Server 11 SP2 LTSS mysql Ignore
SUSE Linux Enterprise Server 11 SP3 mysql Released
SUSE Linux Enterprise Server 11 SP3 LTSS mysql Ignore
SUSE Linux Enterprise Server 11 SP3-LTSS mysql Affected
SUSE Linux Enterprise Server 11 SP4 mysql Ignore
SUSE Linux Enterprise Server 11 SP4 LTSS mysql Released
SUSE Linux Enterprise Server 11 SP4-LTSS mysql Already fixed
SUSE Linux Enterprise Server 12 mariadb Ignore
SUSE Linux Enterprise Server 12 SP1 mariadb Released
SUSE Linux Enterprise Server 12 SP1-LTSS mariadb Affected
SUSE Linux Enterprise Server 12 SP2 mariadb Released
SUSE Linux Enterprise Server 12 SP2-ESPOS mariadb Affected
SUSE Linux Enterprise Server 12 SP2-LTSS mariadb Affected
SUSE Linux Enterprise Server 12 SP3 mariadb Affected
SUSE Linux Enterprise Server 12 SP3-BCL mariadb Unsupported
SUSE Linux Enterprise Server 12 SP3-ESPOS mariadb Unsupported
SUSE Linux Enterprise Server 12 SP3-LTSS mariadb Unsupported
SUSE Linux Enterprise Server 12 SP4 mariadb Analysis
SUSE Linux Enterprise Server 12 SP4 mariadb-100 Already fixed
SUSE Linux Enterprise Server 12 SP4-ESPOS mariadb Analysis
SUSE Linux Enterprise Server 12 SP4-ESPOS mariadb-100 Already fixed
SUSE Linux Enterprise Server 12 SP4-LTSS mariadb Analysis
SUSE Linux Enterprise Server 12 SP4-LTSS mariadb-100 Already fixed
SUSE Linux Enterprise Server 15 mariadb Analysis
SUSE Linux Enterprise Server 15 SP1 mariadb Analysis
SUSE Linux Enterprise Server 15 SP1-BCL mariadb Analysis
SUSE Linux Enterprise Server 15 SP1-LTSS mariadb Analysis
SUSE Linux Enterprise Server 15 SP1-LTSS mariadb104 Released
SUSE Linux Enterprise Server 15 SP1-LTSS python-mysqlclient Released
SUSE Linux Enterprise Server 15 SP2-BCL mariadb Analysis
SUSE Linux Enterprise Server 15 SP3-BCL mariadb Already fixed
SUSE Linux Enterprise Server 15-LTSS mariadb Unsupported
SUSE Linux Enterprise Server for Raspberry Pi 12 SP2 mariadb Released
SUSE Linux Enterprise Server for SAP Applications 11 SP4 mysql Ignore
SUSE Linux Enterprise Server for SAP Applications 12 mariadb Released
SUSE Linux Enterprise Server for SAP Applications 12 SP1 mariadb Released
SUSE Linux Enterprise Server for SAP Applications 12 SP2 mariadb Released
SUSE Linux Enterprise Server for SAP Applications 12 SP3 mariadb Unsupported
SUSE Linux Enterprise Server for SAP Applications 12 SP4 mariadb Analysis
SUSE Linux Enterprise Server for SAP Applications 12 SP4 mariadb-100 Already fixed
SUSE Linux Enterprise Server for the Raspberry Pi 12 SP2 mariadb Released
SUSE Linux Enterprise Software Development Kit 11 SP4 mysql Ignore
SUSE Linux Enterprise Software Development Kit 12 mariadb Ignore
SUSE Linux Enterprise Software Development Kit 12 SP1 mariadb Released
SUSE Linux Enterprise Software Development Kit 12 SP2 mariadb Released
SUSE Linux Enterprise Software Development Kit 12 SP3 mariadb Affected
SUSE Linux Enterprise Software Development Kit 12 SP4 mariadb-100 Already fixed
SUSE Linux Enterprise Workstation Extension 12 mariadb Already fixed
SUSE Linux Enterprise Workstation Extension 12 SP1 mariadb Released
SUSE Linux Enterprise Workstation Extension 12 SP2 mariadb Released
SUSE Linux Enterprise Workstation Extension 12 SP3 mariadb Affected
SUSE Linux Enterprise Workstation Extension 12 SP4 mariadb-100 Already fixed
SUSE Manager Proxy 4.0 mariadb Analysis
SUSE Manager Proxy 4.1 mariadb Unsupported
SUSE Manager Proxy 4.2 mariadb Unsupported
SUSE Manager Retail Branch Server 4.0 mariadb Analysis
SUSE Manager Retail Branch Server 4.1 mariadb Unsupported
SUSE Manager Retail Branch Server 4.2 mariadb Unsupported
SUSE Manager Server 4.0 mariadb Analysis
SUSE Manager Server 4.1 mariadb Unsupported
SUSE Manager Server 4.2 mariadb Unsupported
SUSE OpenStack Cloud 7 mariadb Unsupported
SUSE OpenStack Cloud 8 mariadb Unsupported
SUSE OpenStack Cloud 9 mariadb Analysis
SUSE OpenStack Cloud 9 mariadb-100 Already fixed
SUSE OpenStack Cloud Crowbar 8 mariadb Unsupported
SUSE OpenStack Cloud Crowbar 9 mariadb Analysis
SUSE OpenStack Cloud Crowbar 9 mariadb-100 Already fixed
Container Status
suse/rmt-mariadb mariadbAlready fixed


SUSE Timeline for this CVE

CVE page created: Sun Sep 11 19:40:56 2016
CVE page last modified: Tue Feb 20 14:20:56 2024