Action not permitted
Modal body text goes here.
Modal Title
Modal Body
cve-2015-4905
Vulnerability from cvelistv5
Published
2015-10-21 23:00
Modified
2024-08-06 06:25
Severity ?
EPSS score ?
Summary
Unspecified vulnerability in Oracle MySQL Server 5.6.23 and earlier allows remote authenticated users to affect availability via vectors related to Server : DML.
References
{ containers: { adp: [ { providerMetadata: { dateUpdated: "2024-08-06T06:25:22.106Z", orgId: "af854a3a-2127-422b-91ae-364da2661108", shortName: "CVE", }, references: [ { name: "1033894", tags: [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred", ], url: "http://www.securitytracker.com/id/1033894", }, { name: "77143", tags: [ "vdb-entry", "x_refsource_BID", "x_transferred", ], url: "http://www.securityfocus.com/bid/77143", }, { tags: [ "x_refsource_CONFIRM", "x_transferred", ], url: "http://www.oracle.com/technetwork/topics/security/cpuoct2015-2367953.html", }, ], title: "CVE Program Container", }, ], cna: { affected: [ { product: "n/a", vendor: "n/a", versions: [ { status: "affected", version: "n/a", }, ], }, ], datePublic: "2015-10-21T00:00:00", descriptions: [ { lang: "en", value: "Unspecified vulnerability in Oracle MySQL Server 5.6.23 and earlier allows remote authenticated users to affect availability via vectors related to Server : DML.", }, ], problemTypes: [ { descriptions: [ { description: "n/a", lang: "en", type: "text", }, ], }, ], providerMetadata: { dateUpdated: "2016-12-22T18:57:01", orgId: "43595867-4340-4103-b7a2-9a5208d29a85", shortName: "oracle", }, references: [ { name: "1033894", tags: [ "vdb-entry", "x_refsource_SECTRACK", ], url: "http://www.securitytracker.com/id/1033894", }, { name: "77143", tags: [ "vdb-entry", "x_refsource_BID", ], url: "http://www.securityfocus.com/bid/77143", }, { tags: [ "x_refsource_CONFIRM", ], url: "http://www.oracle.com/technetwork/topics/security/cpuoct2015-2367953.html", }, ], x_legacyV4Record: { CVE_data_meta: { ASSIGNER: "secalert_us@oracle.com", ID: "CVE-2015-4905", STATE: "PUBLIC", }, affects: { vendor: { vendor_data: [ { product: { product_data: [ { product_name: "n/a", version: { version_data: [ { version_value: "n/a", }, ], }, }, ], }, vendor_name: "n/a", }, ], }, }, data_format: "MITRE", data_type: "CVE", data_version: "4.0", description: { description_data: [ { lang: "eng", value: "Unspecified vulnerability in Oracle MySQL Server 5.6.23 and earlier allows remote authenticated users to affect availability via vectors related to Server : DML.", }, ], }, problemtype: { problemtype_data: [ { description: [ { lang: "eng", value: "n/a", }, ], }, ], }, references: { reference_data: [ { name: "1033894", refsource: "SECTRACK", url: "http://www.securitytracker.com/id/1033894", }, { name: "77143", refsource: "BID", url: "http://www.securityfocus.com/bid/77143", }, { name: "http://www.oracle.com/technetwork/topics/security/cpuoct2015-2367953.html", refsource: "CONFIRM", url: "http://www.oracle.com/technetwork/topics/security/cpuoct2015-2367953.html", }, ], }, }, }, }, cveMetadata: { assignerOrgId: "43595867-4340-4103-b7a2-9a5208d29a85", assignerShortName: "oracle", cveId: "CVE-2015-4905", datePublished: "2015-10-21T23:00:00", dateReserved: "2015-06-24T00:00:00", dateUpdated: "2024-08-06T06:25:22.106Z", state: "PUBLISHED", }, dataType: "CVE_RECORD", dataVersion: "5.1", "vulnerability-lookup:meta": { fkie_nvd: { configurations: "[{\"nodes\": [{\"operator\": \"OR\", \"negate\": false, \"cpeMatch\": [{\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:oracle:mysql:*:*:*:*:*:*:*:*\", \"versionEndIncluding\": \"5.6.23\", \"matchCriteriaId\": \"8CC19DE2-CDE4-4BB4-B2F8-4AA4BFED57BA\"}]}]}]", descriptions: "[{\"lang\": \"en\", \"value\": \"Unspecified vulnerability in Oracle MySQL Server 5.6.23 and earlier allows remote authenticated users to affect availability via vectors related to Server : DML.\"}, {\"lang\": \"es\", \"value\": \"Vulnerabilidad no especificada en Oracle MySQL Server 5.6.23 y versiones anteriores permite a usuarios remotos autenticados afectar a la disponibilidad a trav\\u00e9s de vectores relacionados con Server : DML.\"}]", id: "CVE-2015-4905", lastModified: "2024-11-21T02:31:59.760", metrics: "{\"cvssMetricV2\": [{\"source\": \"nvd@nist.gov\", \"type\": \"Primary\", \"cvssData\": {\"version\": \"2.0\", \"vectorString\": \"AV:N/AC:L/Au:S/C:N/I:N/A:P\", \"baseScore\": 4.0, \"accessVector\": \"NETWORK\", \"accessComplexity\": \"LOW\", \"authentication\": \"SINGLE\", \"confidentialityImpact\": \"NONE\", \"integrityImpact\": \"NONE\", \"availabilityImpact\": \"PARTIAL\"}, \"baseSeverity\": \"MEDIUM\", \"exploitabilityScore\": 8.0, \"impactScore\": 2.9, \"acInsufInfo\": false, \"obtainAllPrivilege\": false, \"obtainUserPrivilege\": false, \"obtainOtherPrivilege\": false, \"userInteractionRequired\": false}]}", published: "2015-10-22T00:00:07.377", references: "[{\"url\": \"http://www.oracle.com/technetwork/topics/security/cpuoct2015-2367953.html\", \"source\": \"secalert_us@oracle.com\", \"tags\": [\"Vendor Advisory\"]}, {\"url\": \"http://www.securityfocus.com/bid/77143\", \"source\": \"secalert_us@oracle.com\"}, {\"url\": \"http://www.securitytracker.com/id/1033894\", \"source\": \"secalert_us@oracle.com\"}, {\"url\": \"http://www.oracle.com/technetwork/topics/security/cpuoct2015-2367953.html\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\", \"tags\": [\"Vendor Advisory\"]}, {\"url\": \"http://www.securityfocus.com/bid/77143\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\"}, {\"url\": \"http://www.securitytracker.com/id/1033894\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\"}]", sourceIdentifier: "secalert_us@oracle.com", vulnStatus: "Modified", weaknesses: "[{\"source\": \"nvd@nist.gov\", \"type\": \"Primary\", \"description\": [{\"lang\": \"en\", \"value\": \"NVD-CWE-noinfo\"}]}]", }, nvd: "{\"cve\":{\"id\":\"CVE-2015-4905\",\"sourceIdentifier\":\"secalert_us@oracle.com\",\"published\":\"2015-10-22T00:00:07.377\",\"lastModified\":\"2024-11-21T02:31:59.760\",\"vulnStatus\":\"Modified\",\"cveTags\":[],\"descriptions\":[{\"lang\":\"en\",\"value\":\"Unspecified vulnerability in Oracle MySQL Server 5.6.23 and earlier allows remote authenticated users to affect availability via vectors related to Server : DML.\"},{\"lang\":\"es\",\"value\":\"Vulnerabilidad no especificada en Oracle MySQL Server 5.6.23 y versiones anteriores permite a usuarios remotos autenticados afectar a la disponibilidad a través de vectores relacionados con Server : DML.\"}],\"metrics\":{\"cvssMetricV2\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"2.0\",\"vectorString\":\"AV:N/AC:L/Au:S/C:N/I:N/A:P\",\"baseScore\":4.0,\"accessVector\":\"NETWORK\",\"accessComplexity\":\"LOW\",\"authentication\":\"SINGLE\",\"confidentialityImpact\":\"NONE\",\"integrityImpact\":\"NONE\",\"availabilityImpact\":\"PARTIAL\"},\"baseSeverity\":\"MEDIUM\",\"exploitabilityScore\":8.0,\"impactScore\":2.9,\"acInsufInfo\":false,\"obtainAllPrivilege\":false,\"obtainUserPrivilege\":false,\"obtainOtherPrivilege\":false,\"userInteractionRequired\":false}]},\"weaknesses\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"description\":[{\"lang\":\"en\",\"value\":\"NVD-CWE-noinfo\"}]}],\"configurations\":[{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:mysql:*:*:*:*:*:*:*:*\",\"versionEndIncluding\":\"5.6.23\",\"matchCriteriaId\":\"8CC19DE2-CDE4-4BB4-B2F8-4AA4BFED57BA\"}]}]}],\"references\":[{\"url\":\"http://www.oracle.com/technetwork/topics/security/cpuoct2015-2367953.html\",\"source\":\"secalert_us@oracle.com\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"http://www.securityfocus.com/bid/77143\",\"source\":\"secalert_us@oracle.com\"},{\"url\":\"http://www.securitytracker.com/id/1033894\",\"source\":\"secalert_us@oracle.com\"},{\"url\":\"http://www.oracle.com/technetwork/topics/security/cpuoct2015-2367953.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"http://www.securityfocus.com/bid/77143\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://www.securitytracker.com/id/1033894\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"}]}}", }, }
suse-su-2015:2303-1
Vulnerability from csaf_suse
Published
2015-12-18 15:47
Modified
2015-12-18 15:47
Summary
Security update for mysql
Notes
Title of the patch
Security update for mysql
Description of the patch
The mysql package was updated to version 5.5.46 to fixs several security and non security issues.
- bnc#951391: update to version 5.5.46
* changes:
http://dev.mysql.com/doc/relnotes/mysql/5.5/en/news-5-5-46.html
* fixed CVEs:
CVE-2015-1793, CVE-2015-0286, CVE-2015-0288, CVE-2015-1789,
CVE-2015-4730, CVE-2015-4766, CVE-2015-4792, CVE-2015-4800,
CVE-2015-4802, CVE-2015-4815, CVE-2015-4816, CVE-2015-4819,
CVE-2015-4826, CVE-2015-4830, CVE-2015-4833, CVE-2015-4836,
CVE-2015-4858, CVE-2015-4861, CVE-2015-4862, CVE-2015-4864,
CVE-2015-4866, CVE-2015-4870, CVE-2015-4879, CVE-2015-4890,
CVE-2015-4895, CVE-2015-4904, CVE-2015-4905, CVE-2015-4910,
CVE-2015-4913
- bnc#952196: Fixed a build error for ppc*, s390* and ia64 architectures.
Patchnames
sdksp3-mysql-12272,sdksp4-mysql-12272,sledsp3-mysql-12272,sledsp4-mysql-12272,slessp3-mysql-12272,slessp4-mysql-12272
Terms of use
CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).
{ document: { aggregate_severity: { namespace: "https://www.suse.com/support/security/rating/", text: "moderate", }, category: "csaf_security_advisory", csaf_version: "2.0", distribution: { text: "Copyright 2024 SUSE LLC. All rights reserved.", tlp: { label: "WHITE", url: "https://www.first.org/tlp/", }, }, lang: "en", notes: [ { category: "summary", text: "Security update for mysql", title: "Title of the patch", }, { category: "description", text: "The mysql package was updated to version 5.5.46 to fixs several security and non security issues.\n\n- bnc#951391: update to version 5.5.46\n * changes:\n http://dev.mysql.com/doc/relnotes/mysql/5.5/en/news-5-5-46.html\n * fixed CVEs:\n CVE-2015-1793, CVE-2015-0286, CVE-2015-0288, CVE-2015-1789,\n CVE-2015-4730, CVE-2015-4766, CVE-2015-4792, CVE-2015-4800,\n CVE-2015-4802, CVE-2015-4815, CVE-2015-4816, CVE-2015-4819,\n CVE-2015-4826, CVE-2015-4830, CVE-2015-4833, CVE-2015-4836,\n CVE-2015-4858, CVE-2015-4861, CVE-2015-4862, CVE-2015-4864,\n CVE-2015-4866, CVE-2015-4870, CVE-2015-4879, CVE-2015-4890,\n CVE-2015-4895, CVE-2015-4904, CVE-2015-4905, CVE-2015-4910,\n CVE-2015-4913\n- bnc#952196: Fixed a build error for ppc*, s390* and ia64 architectures.\n", title: "Description of the patch", }, { category: "details", text: "sdksp3-mysql-12272,sdksp4-mysql-12272,sledsp3-mysql-12272,sledsp4-mysql-12272,slessp3-mysql-12272,slessp4-mysql-12272", title: "Patchnames", }, { category: "legal_disclaimer", text: "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", title: "Terms of use", }, ], publisher: { category: "vendor", contact_details: "https://www.suse.com/support/security/contact/", name: "SUSE Product Security Team", namespace: "https://www.suse.com/", }, references: [ { category: "external", summary: "SUSE ratings", url: "https://www.suse.com/support/security/rating/", }, { category: "self", summary: "URL of this CSAF notice", url: "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2015_2303-1.json", }, { category: "self", summary: "URL for SUSE-SU-2015:2303-1", url: "https://www.suse.com/support/update/announcement/2015/suse-su-20152303-1/", }, { category: "self", summary: "E-Mail link for SUSE-SU-2015:2303-1", url: "https://lists.suse.com/pipermail/sle-security-updates/2015-December/001739.html", }, { category: "self", summary: "SUSE Bug 951391", url: "https://bugzilla.suse.com/951391", }, { category: "self", summary: "SUSE Bug 952196", url: "https://bugzilla.suse.com/952196", }, { category: "self", summary: "SUSE CVE CVE-2015-0286 page", url: "https://www.suse.com/security/cve/CVE-2015-0286/", }, { category: "self", summary: "SUSE CVE CVE-2015-0288 page", url: "https://www.suse.com/security/cve/CVE-2015-0288/", }, { category: "self", summary: "SUSE CVE CVE-2015-1789 page", url: "https://www.suse.com/security/cve/CVE-2015-1789/", }, { category: "self", summary: "SUSE CVE CVE-2015-1793 page", url: "https://www.suse.com/security/cve/CVE-2015-1793/", }, { category: "self", summary: "SUSE CVE CVE-2015-4730 page", url: "https://www.suse.com/security/cve/CVE-2015-4730/", }, { category: "self", summary: "SUSE CVE CVE-2015-4766 page", url: "https://www.suse.com/security/cve/CVE-2015-4766/", }, { category: "self", summary: "SUSE CVE CVE-2015-4792 page", url: "https://www.suse.com/security/cve/CVE-2015-4792/", }, { category: "self", summary: "SUSE CVE CVE-2015-4800 page", url: "https://www.suse.com/security/cve/CVE-2015-4800/", }, { category: "self", summary: "SUSE CVE CVE-2015-4802 page", url: "https://www.suse.com/security/cve/CVE-2015-4802/", }, { category: "self", summary: "SUSE CVE CVE-2015-4815 page", url: "https://www.suse.com/security/cve/CVE-2015-4815/", }, { category: "self", summary: "SUSE CVE CVE-2015-4816 page", url: "https://www.suse.com/security/cve/CVE-2015-4816/", }, { category: "self", summary: "SUSE CVE CVE-2015-4819 page", url: "https://www.suse.com/security/cve/CVE-2015-4819/", }, { category: "self", summary: "SUSE CVE CVE-2015-4826 page", url: "https://www.suse.com/security/cve/CVE-2015-4826/", }, { category: "self", summary: "SUSE CVE CVE-2015-4830 page", url: "https://www.suse.com/security/cve/CVE-2015-4830/", }, { category: "self", summary: "SUSE CVE CVE-2015-4833 page", url: "https://www.suse.com/security/cve/CVE-2015-4833/", }, { category: "self", summary: "SUSE CVE CVE-2015-4836 page", url: "https://www.suse.com/security/cve/CVE-2015-4836/", }, { category: "self", summary: "SUSE CVE CVE-2015-4858 page", url: "https://www.suse.com/security/cve/CVE-2015-4858/", }, { category: "self", summary: "SUSE CVE CVE-2015-4861 page", url: "https://www.suse.com/security/cve/CVE-2015-4861/", }, { category: "self", summary: "SUSE CVE CVE-2015-4862 page", url: "https://www.suse.com/security/cve/CVE-2015-4862/", }, { category: "self", summary: "SUSE CVE CVE-2015-4864 page", url: "https://www.suse.com/security/cve/CVE-2015-4864/", }, { category: "self", summary: "SUSE CVE CVE-2015-4866 page", url: "https://www.suse.com/security/cve/CVE-2015-4866/", }, { category: "self", summary: "SUSE CVE CVE-2015-4870 page", url: "https://www.suse.com/security/cve/CVE-2015-4870/", }, { category: "self", summary: "SUSE CVE CVE-2015-4879 page", url: "https://www.suse.com/security/cve/CVE-2015-4879/", }, { category: "self", summary: "SUSE CVE CVE-2015-4890 page", url: "https://www.suse.com/security/cve/CVE-2015-4890/", }, { category: "self", summary: "SUSE CVE CVE-2015-4895 page", url: "https://www.suse.com/security/cve/CVE-2015-4895/", }, { category: "self", summary: "SUSE CVE CVE-2015-4904 page", url: "https://www.suse.com/security/cve/CVE-2015-4904/", }, { category: "self", summary: "SUSE CVE CVE-2015-4905 page", url: "https://www.suse.com/security/cve/CVE-2015-4905/", }, { category: "self", summary: "SUSE CVE CVE-2015-4910 page", url: "https://www.suse.com/security/cve/CVE-2015-4910/", }, { category: "self", summary: "SUSE CVE CVE-2015-4913 page", url: "https://www.suse.com/security/cve/CVE-2015-4913/", }, ], title: "Security update for mysql", tracking: { current_release_date: "2015-12-18T15:47:51Z", generator: { date: "2015-12-18T15:47:51Z", engine: { name: "cve-database.git:bin/generate-csaf.pl", version: "1", }, }, id: "SUSE-SU-2015:2303-1", initial_release_date: "2015-12-18T15:47:51Z", revision_history: [ { date: "2015-12-18T15:47:51Z", number: "1", summary: "Current version", }, ], status: "final", version: "1", }, }, product_tree: { branches: [ { branches: [ { branches: [ { category: "product_version", name: "libmysql55client18-5.5.46-0.14.1.i586", product: { name: "libmysql55client18-5.5.46-0.14.1.i586", product_id: "libmysql55client18-5.5.46-0.14.1.i586", }, }, { category: "product_version", name: "libmysql55client_r18-5.5.46-0.14.1.i586", product: { name: "libmysql55client_r18-5.5.46-0.14.1.i586", product_id: "libmysql55client_r18-5.5.46-0.14.1.i586", }, }, { category: "product_version", name: "mysql-5.5.46-0.14.1.i586", product: { name: "mysql-5.5.46-0.14.1.i586", product_id: "mysql-5.5.46-0.14.1.i586", }, }, { category: "product_version", name: "mysql-client-5.5.46-0.14.1.i586", product: { name: "mysql-client-5.5.46-0.14.1.i586", product_id: "mysql-client-5.5.46-0.14.1.i586", }, }, { category: "product_version", name: "mysql-tools-5.5.46-0.14.1.i586", product: { name: "mysql-tools-5.5.46-0.14.1.i586", product_id: "mysql-tools-5.5.46-0.14.1.i586", }, }, ], category: "architecture", name: "i586", }, { branches: [ { category: "product_version", name: "libmysql55client_r18-x86-5.5.46-0.14.1.ia64", product: { name: "libmysql55client_r18-x86-5.5.46-0.14.1.ia64", product_id: "libmysql55client_r18-x86-5.5.46-0.14.1.ia64", }, }, { category: "product_version", name: "libmysql55client18-5.5.46-0.14.1.ia64", product: { name: "libmysql55client18-5.5.46-0.14.1.ia64", product_id: "libmysql55client18-5.5.46-0.14.1.ia64", }, }, { category: "product_version", name: "libmysql55client18-x86-5.5.46-0.14.1.ia64", product: { name: "libmysql55client18-x86-5.5.46-0.14.1.ia64", product_id: "libmysql55client18-x86-5.5.46-0.14.1.ia64", }, }, { category: "product_version", name: "libmysql55client_r18-5.5.46-0.14.1.ia64", product: { name: "libmysql55client_r18-5.5.46-0.14.1.ia64", product_id: "libmysql55client_r18-5.5.46-0.14.1.ia64", }, }, { category: "product_version", name: "mysql-5.5.46-0.14.1.ia64", product: { name: "mysql-5.5.46-0.14.1.ia64", product_id: "mysql-5.5.46-0.14.1.ia64", }, }, { category: "product_version", name: "mysql-client-5.5.46-0.14.1.ia64", product: { name: "mysql-client-5.5.46-0.14.1.ia64", product_id: "mysql-client-5.5.46-0.14.1.ia64", }, }, { category: "product_version", name: "mysql-tools-5.5.46-0.14.1.ia64", product: { name: "mysql-tools-5.5.46-0.14.1.ia64", product_id: "mysql-tools-5.5.46-0.14.1.ia64", }, }, ], category: "architecture", name: "ia64", }, { branches: [ { category: "product_version", name: "libmysql55client_r18-32bit-5.5.46-0.14.1.ppc64", product: { name: "libmysql55client_r18-32bit-5.5.46-0.14.1.ppc64", product_id: "libmysql55client_r18-32bit-5.5.46-0.14.1.ppc64", }, }, { category: "product_version", name: "libmysql55client18-5.5.46-0.14.1.ppc64", product: { name: "libmysql55client18-5.5.46-0.14.1.ppc64", product_id: "libmysql55client18-5.5.46-0.14.1.ppc64", }, }, { category: "product_version", name: "libmysql55client18-32bit-5.5.46-0.14.1.ppc64", product: { name: "libmysql55client18-32bit-5.5.46-0.14.1.ppc64", product_id: "libmysql55client18-32bit-5.5.46-0.14.1.ppc64", }, }, { category: "product_version", name: "libmysql55client_r18-5.5.46-0.14.1.ppc64", product: { name: "libmysql55client_r18-5.5.46-0.14.1.ppc64", product_id: "libmysql55client_r18-5.5.46-0.14.1.ppc64", }, }, { category: "product_version", name: "mysql-5.5.46-0.14.1.ppc64", product: { name: "mysql-5.5.46-0.14.1.ppc64", product_id: "mysql-5.5.46-0.14.1.ppc64", }, }, { category: "product_version", name: "mysql-client-5.5.46-0.14.1.ppc64", product: { name: "mysql-client-5.5.46-0.14.1.ppc64", product_id: "mysql-client-5.5.46-0.14.1.ppc64", }, }, { category: "product_version", name: "mysql-tools-5.5.46-0.14.1.ppc64", product: { name: "mysql-tools-5.5.46-0.14.1.ppc64", product_id: "mysql-tools-5.5.46-0.14.1.ppc64", }, }, ], category: "architecture", name: "ppc64", }, { branches: [ { category: "product_version", name: "libmysql55client_r18-32bit-5.5.46-0.14.1.s390x", product: { name: "libmysql55client_r18-32bit-5.5.46-0.14.1.s390x", product_id: "libmysql55client_r18-32bit-5.5.46-0.14.1.s390x", }, }, { category: "product_version", name: "libmysql55client18-5.5.46-0.14.1.s390x", product: { name: "libmysql55client18-5.5.46-0.14.1.s390x", product_id: "libmysql55client18-5.5.46-0.14.1.s390x", }, }, { category: "product_version", name: "libmysql55client18-32bit-5.5.46-0.14.1.s390x", product: { name: "libmysql55client18-32bit-5.5.46-0.14.1.s390x", product_id: "libmysql55client18-32bit-5.5.46-0.14.1.s390x", }, }, { category: "product_version", name: "libmysql55client_r18-5.5.46-0.14.1.s390x", product: { name: "libmysql55client_r18-5.5.46-0.14.1.s390x", product_id: "libmysql55client_r18-5.5.46-0.14.1.s390x", }, }, { category: "product_version", name: "mysql-5.5.46-0.14.1.s390x", product: { name: "mysql-5.5.46-0.14.1.s390x", product_id: "mysql-5.5.46-0.14.1.s390x", }, }, { category: "product_version", name: "mysql-client-5.5.46-0.14.1.s390x", product: { name: "mysql-client-5.5.46-0.14.1.s390x", product_id: "mysql-client-5.5.46-0.14.1.s390x", }, }, { category: "product_version", name: "mysql-tools-5.5.46-0.14.1.s390x", product: { name: "mysql-tools-5.5.46-0.14.1.s390x", product_id: "mysql-tools-5.5.46-0.14.1.s390x", }, }, ], category: "architecture", name: "s390x", }, { branches: [ { category: "product_version", name: "libmysql55client_r18-32bit-5.5.46-0.14.1.x86_64", product: { name: "libmysql55client_r18-32bit-5.5.46-0.14.1.x86_64", product_id: "libmysql55client_r18-32bit-5.5.46-0.14.1.x86_64", }, }, { category: "product_version", name: "libmysql55client18-5.5.46-0.14.1.x86_64", product: { name: "libmysql55client18-5.5.46-0.14.1.x86_64", product_id: "libmysql55client18-5.5.46-0.14.1.x86_64", }, }, { category: "product_version", name: "libmysql55client18-32bit-5.5.46-0.14.1.x86_64", product: { name: "libmysql55client18-32bit-5.5.46-0.14.1.x86_64", product_id: "libmysql55client18-32bit-5.5.46-0.14.1.x86_64", }, }, { category: "product_version", name: "libmysql55client_r18-5.5.46-0.14.1.x86_64", product: { name: "libmysql55client_r18-5.5.46-0.14.1.x86_64", product_id: "libmysql55client_r18-5.5.46-0.14.1.x86_64", }, }, { category: "product_version", name: "mysql-5.5.46-0.14.1.x86_64", product: { name: "mysql-5.5.46-0.14.1.x86_64", product_id: "mysql-5.5.46-0.14.1.x86_64", }, }, { category: "product_version", name: "mysql-client-5.5.46-0.14.1.x86_64", product: { name: "mysql-client-5.5.46-0.14.1.x86_64", product_id: "mysql-client-5.5.46-0.14.1.x86_64", }, }, { category: "product_version", name: "mysql-tools-5.5.46-0.14.1.x86_64", product: { name: "mysql-tools-5.5.46-0.14.1.x86_64", product_id: "mysql-tools-5.5.46-0.14.1.x86_64", }, }, ], category: "architecture", name: "x86_64", }, { branches: [ { category: "product_name", name: "SUSE Linux Enterprise Software Development Kit 11 SP3", product: { name: "SUSE Linux Enterprise Software Development Kit 11 SP3", product_id: "SUSE Linux Enterprise Software Development Kit 11 SP3", product_identification_helper: { cpe: "cpe:/a:suse:sle-sdk:11:sp3", }, }, }, { category: "product_name", name: "SUSE Linux Enterprise Software Development Kit 11 SP4", product: { name: "SUSE Linux Enterprise Software Development Kit 11 SP4", product_id: "SUSE Linux Enterprise Software Development Kit 11 SP4", product_identification_helper: { cpe: "cpe:/a:suse:sle-sdk:11:sp4", }, }, }, { category: "product_name", name: "SUSE Linux Enterprise Desktop 11 SP3", product: { name: "SUSE Linux Enterprise Desktop 11 SP3", product_id: "SUSE Linux Enterprise Desktop 11 SP3", product_identification_helper: { cpe: "cpe:/o:suse:suse_sled:11:sp3", }, }, }, { category: "product_name", name: "SUSE Linux Enterprise Desktop 11 SP4", product: { name: "SUSE Linux Enterprise Desktop 11 SP4", product_id: "SUSE Linux Enterprise Desktop 11 SP4", product_identification_helper: { cpe: "cpe:/o:suse:suse_sled:11:sp4", }, }, }, { category: "product_name", name: "SUSE Linux Enterprise Server 11 SP3", product: { name: "SUSE Linux Enterprise Server 11 SP3", product_id: "SUSE Linux Enterprise Server 11 SP3", product_identification_helper: { cpe: "cpe:/o:suse:suse_sles:11:sp3", }, }, }, { category: "product_name", name: "SUSE Linux Enterprise Server 11 SP3-TERADATA", product: { name: "SUSE Linux Enterprise Server 11 SP3-TERADATA", product_id: "SUSE Linux Enterprise Server 11 SP3-TERADATA", product_identification_helper: { cpe: "cpe:/o:suse:sles:11:sp3:teradata", }, }, }, { category: "product_name", name: "SUSE Linux Enterprise Server for SAP Applications 11 SP3", product: { name: "SUSE Linux Enterprise Server for SAP Applications 11 SP3", product_id: "SUSE Linux Enterprise Server for SAP Applications 11 SP3", product_identification_helper: { cpe: "cpe:/o:suse:sles_sap:11:sp3", }, }, }, { category: "product_name", name: "SUSE Linux Enterprise Server 11 SP4", product: { name: "SUSE Linux Enterprise Server 11 SP4", product_id: "SUSE Linux Enterprise Server 11 SP4", product_identification_helper: { cpe: "cpe:/o:suse:suse_sles:11:sp4", }, }, }, { category: "product_name", name: "SUSE Linux Enterprise Server for SAP Applications 11 SP4", product: { name: "SUSE Linux Enterprise Server for SAP Applications 11 SP4", product_id: "SUSE Linux Enterprise Server for SAP Applications 11 SP4", product_identification_helper: { cpe: "cpe:/o:suse:sles_sap:11:sp4", }, }, }, ], category: "product_family", name: "SUSE Linux Enterprise", }, ], category: "vendor", name: "SUSE", }, ], relationships: [ { category: "default_component_of", full_product_name: { name: "libmysql55client_r18-32bit-5.5.46-0.14.1.ppc64 as component of SUSE Linux Enterprise Software Development Kit 11 SP3", product_id: "SUSE Linux Enterprise Software Development Kit 11 SP3:libmysql55client_r18-32bit-5.5.46-0.14.1.ppc64", }, product_reference: "libmysql55client_r18-32bit-5.5.46-0.14.1.ppc64", relates_to_product_reference: "SUSE Linux Enterprise Software Development Kit 11 SP3", }, { category: "default_component_of", full_product_name: { name: "libmysql55client_r18-32bit-5.5.46-0.14.1.s390x as component of SUSE Linux Enterprise Software Development Kit 11 SP3", product_id: "SUSE Linux Enterprise Software Development Kit 11 SP3:libmysql55client_r18-32bit-5.5.46-0.14.1.s390x", }, product_reference: "libmysql55client_r18-32bit-5.5.46-0.14.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Software Development Kit 11 SP3", }, { category: "default_component_of", full_product_name: { name: "libmysql55client_r18-32bit-5.5.46-0.14.1.x86_64 as component of SUSE Linux Enterprise Software Development Kit 11 SP3", product_id: "SUSE Linux Enterprise Software Development Kit 11 SP3:libmysql55client_r18-32bit-5.5.46-0.14.1.x86_64", }, product_reference: "libmysql55client_r18-32bit-5.5.46-0.14.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Software Development Kit 11 SP3", }, { category: "default_component_of", full_product_name: { name: "libmysql55client_r18-x86-5.5.46-0.14.1.ia64 as component of SUSE Linux Enterprise Software Development Kit 11 SP3", product_id: "SUSE Linux Enterprise Software Development Kit 11 SP3:libmysql55client_r18-x86-5.5.46-0.14.1.ia64", }, product_reference: "libmysql55client_r18-x86-5.5.46-0.14.1.ia64", relates_to_product_reference: "SUSE Linux Enterprise Software Development Kit 11 SP3", }, { category: "default_component_of", full_product_name: { name: "libmysql55client_r18-32bit-5.5.46-0.14.1.ppc64 as component of SUSE Linux Enterprise Software Development Kit 11 SP4", product_id: "SUSE Linux Enterprise Software Development Kit 11 SP4:libmysql55client_r18-32bit-5.5.46-0.14.1.ppc64", }, product_reference: "libmysql55client_r18-32bit-5.5.46-0.14.1.ppc64", relates_to_product_reference: "SUSE Linux Enterprise Software Development Kit 11 SP4", }, { category: "default_component_of", full_product_name: { name: "libmysql55client_r18-32bit-5.5.46-0.14.1.s390x as component of SUSE Linux Enterprise Software Development Kit 11 SP4", product_id: "SUSE Linux Enterprise Software Development Kit 11 SP4:libmysql55client_r18-32bit-5.5.46-0.14.1.s390x", }, product_reference: "libmysql55client_r18-32bit-5.5.46-0.14.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Software Development Kit 11 SP4", }, { category: "default_component_of", full_product_name: { name: "libmysql55client_r18-32bit-5.5.46-0.14.1.x86_64 as component of SUSE Linux Enterprise Software Development Kit 11 SP4", product_id: "SUSE Linux Enterprise Software Development Kit 11 SP4:libmysql55client_r18-32bit-5.5.46-0.14.1.x86_64", }, product_reference: "libmysql55client_r18-32bit-5.5.46-0.14.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Software Development Kit 11 SP4", }, { category: "default_component_of", full_product_name: { name: "libmysql55client_r18-x86-5.5.46-0.14.1.ia64 as component of SUSE Linux Enterprise Software Development Kit 11 SP4", product_id: "SUSE Linux Enterprise Software Development Kit 11 SP4:libmysql55client_r18-x86-5.5.46-0.14.1.ia64", }, product_reference: "libmysql55client_r18-x86-5.5.46-0.14.1.ia64", relates_to_product_reference: "SUSE Linux Enterprise Software Development Kit 11 SP4", }, { category: "default_component_of", full_product_name: { name: "libmysql55client18-5.5.46-0.14.1.i586 as component of SUSE Linux Enterprise Desktop 11 SP3", product_id: "SUSE Linux Enterprise Desktop 11 SP3:libmysql55client18-5.5.46-0.14.1.i586", }, product_reference: "libmysql55client18-5.5.46-0.14.1.i586", relates_to_product_reference: "SUSE Linux Enterprise Desktop 11 SP3", }, { category: "default_component_of", full_product_name: { name: "libmysql55client18-5.5.46-0.14.1.x86_64 as component of SUSE Linux Enterprise Desktop 11 SP3", product_id: "SUSE Linux Enterprise Desktop 11 SP3:libmysql55client18-5.5.46-0.14.1.x86_64", }, product_reference: "libmysql55client18-5.5.46-0.14.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Desktop 11 SP3", }, { category: "default_component_of", full_product_name: { name: "libmysql55client18-32bit-5.5.46-0.14.1.x86_64 as component of SUSE Linux Enterprise Desktop 11 SP3", product_id: "SUSE Linux Enterprise Desktop 11 SP3:libmysql55client18-32bit-5.5.46-0.14.1.x86_64", }, product_reference: "libmysql55client18-32bit-5.5.46-0.14.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Desktop 11 SP3", }, { category: "default_component_of", full_product_name: { name: "libmysql55client_r18-5.5.46-0.14.1.i586 as component of SUSE Linux Enterprise Desktop 11 SP3", product_id: "SUSE Linux Enterprise Desktop 11 SP3:libmysql55client_r18-5.5.46-0.14.1.i586", }, product_reference: "libmysql55client_r18-5.5.46-0.14.1.i586", relates_to_product_reference: "SUSE Linux Enterprise Desktop 11 SP3", }, { category: "default_component_of", full_product_name: { name: "libmysql55client_r18-5.5.46-0.14.1.x86_64 as component of SUSE Linux Enterprise Desktop 11 SP3", product_id: "SUSE Linux Enterprise Desktop 11 SP3:libmysql55client_r18-5.5.46-0.14.1.x86_64", }, product_reference: "libmysql55client_r18-5.5.46-0.14.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Desktop 11 SP3", }, { category: "default_component_of", full_product_name: { name: "libmysql55client_r18-32bit-5.5.46-0.14.1.x86_64 as component of SUSE Linux Enterprise Desktop 11 SP3", product_id: "SUSE Linux Enterprise Desktop 11 SP3:libmysql55client_r18-32bit-5.5.46-0.14.1.x86_64", }, product_reference: "libmysql55client_r18-32bit-5.5.46-0.14.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Desktop 11 SP3", }, { category: "default_component_of", full_product_name: { name: "mysql-5.5.46-0.14.1.i586 as component of SUSE Linux Enterprise Desktop 11 SP3", product_id: "SUSE Linux Enterprise Desktop 11 SP3:mysql-5.5.46-0.14.1.i586", }, product_reference: "mysql-5.5.46-0.14.1.i586", relates_to_product_reference: "SUSE Linux Enterprise Desktop 11 SP3", }, { category: "default_component_of", full_product_name: { name: "mysql-5.5.46-0.14.1.x86_64 as component of SUSE Linux Enterprise Desktop 11 SP3", product_id: "SUSE Linux Enterprise Desktop 11 SP3:mysql-5.5.46-0.14.1.x86_64", }, product_reference: "mysql-5.5.46-0.14.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Desktop 11 SP3", }, { category: "default_component_of", full_product_name: { name: "mysql-client-5.5.46-0.14.1.i586 as component of SUSE Linux Enterprise Desktop 11 SP3", product_id: "SUSE Linux Enterprise Desktop 11 SP3:mysql-client-5.5.46-0.14.1.i586", }, product_reference: "mysql-client-5.5.46-0.14.1.i586", relates_to_product_reference: "SUSE Linux Enterprise Desktop 11 SP3", }, { category: "default_component_of", full_product_name: { name: "mysql-client-5.5.46-0.14.1.x86_64 as component of SUSE Linux Enterprise Desktop 11 SP3", product_id: "SUSE Linux Enterprise Desktop 11 SP3:mysql-client-5.5.46-0.14.1.x86_64", }, product_reference: "mysql-client-5.5.46-0.14.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Desktop 11 SP3", }, { category: "default_component_of", full_product_name: { name: "libmysql55client18-5.5.46-0.14.1.i586 as component of SUSE Linux Enterprise Desktop 11 SP4", product_id: "SUSE Linux Enterprise Desktop 11 SP4:libmysql55client18-5.5.46-0.14.1.i586", }, product_reference: "libmysql55client18-5.5.46-0.14.1.i586", relates_to_product_reference: "SUSE Linux Enterprise Desktop 11 SP4", }, { category: "default_component_of", full_product_name: { name: "libmysql55client18-5.5.46-0.14.1.x86_64 as component of SUSE Linux Enterprise Desktop 11 SP4", product_id: "SUSE Linux Enterprise Desktop 11 SP4:libmysql55client18-5.5.46-0.14.1.x86_64", }, product_reference: "libmysql55client18-5.5.46-0.14.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Desktop 11 SP4", }, { category: "default_component_of", full_product_name: { name: "libmysql55client18-32bit-5.5.46-0.14.1.x86_64 as component of SUSE Linux Enterprise Desktop 11 SP4", product_id: "SUSE Linux Enterprise Desktop 11 SP4:libmysql55client18-32bit-5.5.46-0.14.1.x86_64", }, product_reference: "libmysql55client18-32bit-5.5.46-0.14.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Desktop 11 SP4", }, { category: "default_component_of", full_product_name: { name: "libmysql55client_r18-5.5.46-0.14.1.i586 as component of SUSE Linux Enterprise Desktop 11 SP4", product_id: "SUSE Linux Enterprise Desktop 11 SP4:libmysql55client_r18-5.5.46-0.14.1.i586", }, product_reference: "libmysql55client_r18-5.5.46-0.14.1.i586", relates_to_product_reference: "SUSE Linux Enterprise Desktop 11 SP4", }, { category: "default_component_of", full_product_name: { name: "libmysql55client_r18-5.5.46-0.14.1.x86_64 as component of SUSE Linux Enterprise Desktop 11 SP4", product_id: "SUSE Linux Enterprise Desktop 11 SP4:libmysql55client_r18-5.5.46-0.14.1.x86_64", }, product_reference: "libmysql55client_r18-5.5.46-0.14.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Desktop 11 SP4", }, { category: "default_component_of", full_product_name: { name: "libmysql55client_r18-32bit-5.5.46-0.14.1.x86_64 as component of SUSE Linux Enterprise Desktop 11 SP4", product_id: "SUSE Linux Enterprise Desktop 11 SP4:libmysql55client_r18-32bit-5.5.46-0.14.1.x86_64", }, product_reference: "libmysql55client_r18-32bit-5.5.46-0.14.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Desktop 11 SP4", }, { category: "default_component_of", full_product_name: { name: "mysql-5.5.46-0.14.1.i586 as component of SUSE Linux Enterprise Desktop 11 SP4", product_id: "SUSE Linux Enterprise Desktop 11 SP4:mysql-5.5.46-0.14.1.i586", }, product_reference: "mysql-5.5.46-0.14.1.i586", relates_to_product_reference: "SUSE Linux Enterprise Desktop 11 SP4", }, { category: "default_component_of", full_product_name: { name: "mysql-5.5.46-0.14.1.x86_64 as component of SUSE Linux Enterprise Desktop 11 SP4", product_id: "SUSE Linux Enterprise Desktop 11 SP4:mysql-5.5.46-0.14.1.x86_64", }, product_reference: "mysql-5.5.46-0.14.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Desktop 11 SP4", }, { category: "default_component_of", full_product_name: { name: "mysql-client-5.5.46-0.14.1.i586 as component of SUSE Linux Enterprise Desktop 11 SP4", product_id: "SUSE Linux Enterprise Desktop 11 SP4:mysql-client-5.5.46-0.14.1.i586", }, product_reference: "mysql-client-5.5.46-0.14.1.i586", relates_to_product_reference: "SUSE Linux Enterprise Desktop 11 SP4", }, { category: "default_component_of", full_product_name: { name: "mysql-client-5.5.46-0.14.1.x86_64 as component of SUSE Linux Enterprise Desktop 11 SP4", product_id: "SUSE Linux Enterprise Desktop 11 SP4:mysql-client-5.5.46-0.14.1.x86_64", }, product_reference: "mysql-client-5.5.46-0.14.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Desktop 11 SP4", }, { category: "default_component_of", full_product_name: { name: "libmysql55client18-5.5.46-0.14.1.i586 as component of SUSE Linux Enterprise Server 11 SP3", product_id: "SUSE Linux Enterprise Server 11 SP3:libmysql55client18-5.5.46-0.14.1.i586", }, product_reference: "libmysql55client18-5.5.46-0.14.1.i586", relates_to_product_reference: "SUSE Linux Enterprise Server 11 SP3", }, { category: "default_component_of", full_product_name: { name: "libmysql55client18-5.5.46-0.14.1.ia64 as component of SUSE Linux Enterprise Server 11 SP3", product_id: "SUSE Linux Enterprise Server 11 SP3:libmysql55client18-5.5.46-0.14.1.ia64", }, product_reference: "libmysql55client18-5.5.46-0.14.1.ia64", relates_to_product_reference: "SUSE Linux Enterprise Server 11 SP3", }, { category: "default_component_of", full_product_name: { name: "libmysql55client18-5.5.46-0.14.1.ppc64 as component of SUSE Linux Enterprise Server 11 SP3", product_id: "SUSE Linux Enterprise Server 11 SP3:libmysql55client18-5.5.46-0.14.1.ppc64", }, product_reference: "libmysql55client18-5.5.46-0.14.1.ppc64", relates_to_product_reference: "SUSE Linux Enterprise Server 11 SP3", }, { category: "default_component_of", full_product_name: { name: "libmysql55client18-5.5.46-0.14.1.s390x as component of SUSE Linux Enterprise Server 11 SP3", product_id: "SUSE Linux Enterprise Server 11 SP3:libmysql55client18-5.5.46-0.14.1.s390x", }, product_reference: "libmysql55client18-5.5.46-0.14.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Server 11 SP3", }, { category: "default_component_of", full_product_name: { name: "libmysql55client18-5.5.46-0.14.1.x86_64 as component of SUSE Linux Enterprise Server 11 SP3", product_id: "SUSE Linux Enterprise Server 11 SP3:libmysql55client18-5.5.46-0.14.1.x86_64", }, product_reference: "libmysql55client18-5.5.46-0.14.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server 11 SP3", }, { category: "default_component_of", full_product_name: { name: "libmysql55client18-32bit-5.5.46-0.14.1.ppc64 as component of SUSE Linux Enterprise Server 11 SP3", product_id: "SUSE Linux Enterprise Server 11 SP3:libmysql55client18-32bit-5.5.46-0.14.1.ppc64", }, product_reference: "libmysql55client18-32bit-5.5.46-0.14.1.ppc64", relates_to_product_reference: "SUSE Linux Enterprise Server 11 SP3", }, { category: "default_component_of", full_product_name: { name: "libmysql55client18-32bit-5.5.46-0.14.1.s390x as component of SUSE Linux Enterprise Server 11 SP3", product_id: "SUSE Linux Enterprise Server 11 SP3:libmysql55client18-32bit-5.5.46-0.14.1.s390x", }, product_reference: "libmysql55client18-32bit-5.5.46-0.14.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Server 11 SP3", }, { category: "default_component_of", full_product_name: { name: "libmysql55client18-32bit-5.5.46-0.14.1.x86_64 as component of SUSE Linux Enterprise Server 11 SP3", product_id: "SUSE Linux Enterprise Server 11 SP3:libmysql55client18-32bit-5.5.46-0.14.1.x86_64", }, product_reference: "libmysql55client18-32bit-5.5.46-0.14.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server 11 SP3", }, { category: "default_component_of", full_product_name: { name: "libmysql55client18-x86-5.5.46-0.14.1.ia64 as component of SUSE Linux Enterprise Server 11 SP3", product_id: "SUSE Linux Enterprise Server 11 SP3:libmysql55client18-x86-5.5.46-0.14.1.ia64", }, product_reference: "libmysql55client18-x86-5.5.46-0.14.1.ia64", relates_to_product_reference: "SUSE Linux Enterprise Server 11 SP3", }, { category: "default_component_of", full_product_name: { name: "libmysql55client_r18-5.5.46-0.14.1.i586 as component of SUSE Linux Enterprise Server 11 SP3", product_id: "SUSE Linux Enterprise Server 11 SP3:libmysql55client_r18-5.5.46-0.14.1.i586", }, product_reference: "libmysql55client_r18-5.5.46-0.14.1.i586", relates_to_product_reference: "SUSE Linux Enterprise Server 11 SP3", }, { category: "default_component_of", full_product_name: { name: "libmysql55client_r18-5.5.46-0.14.1.ia64 as component of SUSE Linux Enterprise Server 11 SP3", product_id: "SUSE Linux Enterprise Server 11 SP3:libmysql55client_r18-5.5.46-0.14.1.ia64", }, product_reference: "libmysql55client_r18-5.5.46-0.14.1.ia64", relates_to_product_reference: "SUSE Linux Enterprise Server 11 SP3", }, { category: "default_component_of", full_product_name: { name: "libmysql55client_r18-5.5.46-0.14.1.ppc64 as component of SUSE Linux Enterprise Server 11 SP3", product_id: "SUSE Linux Enterprise Server 11 SP3:libmysql55client_r18-5.5.46-0.14.1.ppc64", }, product_reference: "libmysql55client_r18-5.5.46-0.14.1.ppc64", relates_to_product_reference: "SUSE Linux Enterprise Server 11 SP3", }, { category: "default_component_of", full_product_name: { name: "libmysql55client_r18-5.5.46-0.14.1.s390x as component of SUSE Linux Enterprise Server 11 SP3", product_id: "SUSE Linux Enterprise Server 11 SP3:libmysql55client_r18-5.5.46-0.14.1.s390x", }, product_reference: "libmysql55client_r18-5.5.46-0.14.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Server 11 SP3", }, { category: "default_component_of", full_product_name: { name: "libmysql55client_r18-5.5.46-0.14.1.x86_64 as component of SUSE Linux Enterprise Server 11 SP3", product_id: "SUSE Linux Enterprise Server 11 SP3:libmysql55client_r18-5.5.46-0.14.1.x86_64", }, product_reference: "libmysql55client_r18-5.5.46-0.14.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server 11 SP3", }, { category: "default_component_of", full_product_name: { name: "mysql-5.5.46-0.14.1.i586 as component of SUSE Linux Enterprise Server 11 SP3", product_id: "SUSE Linux Enterprise Server 11 SP3:mysql-5.5.46-0.14.1.i586", }, product_reference: "mysql-5.5.46-0.14.1.i586", relates_to_product_reference: "SUSE Linux Enterprise Server 11 SP3", }, { category: "default_component_of", full_product_name: { name: "mysql-5.5.46-0.14.1.ia64 as component of SUSE Linux Enterprise Server 11 SP3", product_id: "SUSE Linux Enterprise Server 11 SP3:mysql-5.5.46-0.14.1.ia64", }, product_reference: "mysql-5.5.46-0.14.1.ia64", relates_to_product_reference: "SUSE Linux Enterprise Server 11 SP3", }, { category: "default_component_of", full_product_name: { name: "mysql-5.5.46-0.14.1.ppc64 as component of SUSE Linux Enterprise Server 11 SP3", product_id: "SUSE Linux Enterprise Server 11 SP3:mysql-5.5.46-0.14.1.ppc64", }, product_reference: "mysql-5.5.46-0.14.1.ppc64", relates_to_product_reference: "SUSE Linux Enterprise Server 11 SP3", }, { category: "default_component_of", full_product_name: { name: "mysql-5.5.46-0.14.1.s390x as component of SUSE Linux Enterprise Server 11 SP3", product_id: "SUSE Linux Enterprise Server 11 SP3:mysql-5.5.46-0.14.1.s390x", }, product_reference: "mysql-5.5.46-0.14.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Server 11 SP3", }, { category: "default_component_of", full_product_name: { name: "mysql-5.5.46-0.14.1.x86_64 as component of SUSE Linux Enterprise Server 11 SP3", product_id: "SUSE Linux Enterprise Server 11 SP3:mysql-5.5.46-0.14.1.x86_64", }, product_reference: "mysql-5.5.46-0.14.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server 11 SP3", }, { category: "default_component_of", full_product_name: { name: "mysql-client-5.5.46-0.14.1.i586 as component of SUSE Linux Enterprise Server 11 SP3", product_id: "SUSE Linux Enterprise Server 11 SP3:mysql-client-5.5.46-0.14.1.i586", }, product_reference: "mysql-client-5.5.46-0.14.1.i586", relates_to_product_reference: "SUSE Linux Enterprise Server 11 SP3", }, { category: "default_component_of", full_product_name: { name: "mysql-client-5.5.46-0.14.1.ia64 as component of SUSE Linux Enterprise Server 11 SP3", product_id: "SUSE Linux Enterprise Server 11 SP3:mysql-client-5.5.46-0.14.1.ia64", }, product_reference: "mysql-client-5.5.46-0.14.1.ia64", relates_to_product_reference: "SUSE Linux Enterprise Server 11 SP3", }, { category: "default_component_of", full_product_name: { name: "mysql-client-5.5.46-0.14.1.ppc64 as component of SUSE Linux Enterprise Server 11 SP3", product_id: "SUSE Linux Enterprise Server 11 SP3:mysql-client-5.5.46-0.14.1.ppc64", }, product_reference: "mysql-client-5.5.46-0.14.1.ppc64", relates_to_product_reference: "SUSE Linux Enterprise Server 11 SP3", }, { category: "default_component_of", full_product_name: { name: "mysql-client-5.5.46-0.14.1.s390x as component of SUSE Linux Enterprise Server 11 SP3", product_id: "SUSE Linux Enterprise Server 11 SP3:mysql-client-5.5.46-0.14.1.s390x", }, product_reference: "mysql-client-5.5.46-0.14.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Server 11 SP3", }, { category: "default_component_of", full_product_name: { name: "mysql-client-5.5.46-0.14.1.x86_64 as component of SUSE Linux Enterprise Server 11 SP3", product_id: "SUSE Linux Enterprise Server 11 SP3:mysql-client-5.5.46-0.14.1.x86_64", }, product_reference: "mysql-client-5.5.46-0.14.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server 11 SP3", }, { category: "default_component_of", full_product_name: { name: "mysql-tools-5.5.46-0.14.1.i586 as component of SUSE Linux Enterprise Server 11 SP3", product_id: "SUSE Linux Enterprise Server 11 SP3:mysql-tools-5.5.46-0.14.1.i586", }, product_reference: "mysql-tools-5.5.46-0.14.1.i586", relates_to_product_reference: "SUSE Linux Enterprise Server 11 SP3", }, { category: "default_component_of", full_product_name: { name: "mysql-tools-5.5.46-0.14.1.ia64 as component of SUSE Linux Enterprise Server 11 SP3", product_id: "SUSE Linux Enterprise Server 11 SP3:mysql-tools-5.5.46-0.14.1.ia64", }, product_reference: "mysql-tools-5.5.46-0.14.1.ia64", relates_to_product_reference: "SUSE Linux Enterprise Server 11 SP3", }, { category: "default_component_of", full_product_name: { name: "mysql-tools-5.5.46-0.14.1.ppc64 as component of SUSE Linux Enterprise Server 11 SP3", product_id: "SUSE Linux Enterprise Server 11 SP3:mysql-tools-5.5.46-0.14.1.ppc64", }, product_reference: "mysql-tools-5.5.46-0.14.1.ppc64", relates_to_product_reference: "SUSE Linux Enterprise Server 11 SP3", }, { category: "default_component_of", full_product_name: { name: "mysql-tools-5.5.46-0.14.1.s390x as component of SUSE Linux Enterprise Server 11 SP3", product_id: "SUSE Linux Enterprise Server 11 SP3:mysql-tools-5.5.46-0.14.1.s390x", }, product_reference: "mysql-tools-5.5.46-0.14.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Server 11 SP3", }, { category: "default_component_of", full_product_name: { name: "mysql-tools-5.5.46-0.14.1.x86_64 as component of SUSE Linux Enterprise Server 11 SP3", product_id: "SUSE Linux Enterprise Server 11 SP3:mysql-tools-5.5.46-0.14.1.x86_64", }, product_reference: "mysql-tools-5.5.46-0.14.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server 11 SP3", }, { category: "default_component_of", full_product_name: { name: "libmysql55client18-5.5.46-0.14.1.i586 as component of SUSE Linux Enterprise Server 11 SP3-TERADATA", product_id: "SUSE Linux Enterprise Server 11 SP3-TERADATA:libmysql55client18-5.5.46-0.14.1.i586", }, product_reference: "libmysql55client18-5.5.46-0.14.1.i586", relates_to_product_reference: "SUSE Linux Enterprise Server 11 SP3-TERADATA", }, { category: "default_component_of", full_product_name: { name: "libmysql55client18-5.5.46-0.14.1.ia64 as component of SUSE Linux Enterprise Server 11 SP3-TERADATA", product_id: "SUSE Linux Enterprise Server 11 SP3-TERADATA:libmysql55client18-5.5.46-0.14.1.ia64", }, product_reference: "libmysql55client18-5.5.46-0.14.1.ia64", relates_to_product_reference: "SUSE Linux Enterprise Server 11 SP3-TERADATA", }, { category: "default_component_of", full_product_name: { name: "libmysql55client18-5.5.46-0.14.1.ppc64 as component of SUSE Linux Enterprise Server 11 SP3-TERADATA", product_id: "SUSE Linux Enterprise Server 11 SP3-TERADATA:libmysql55client18-5.5.46-0.14.1.ppc64", }, product_reference: "libmysql55client18-5.5.46-0.14.1.ppc64", relates_to_product_reference: "SUSE Linux Enterprise Server 11 SP3-TERADATA", }, { category: "default_component_of", full_product_name: { name: "libmysql55client18-5.5.46-0.14.1.s390x as component of SUSE Linux Enterprise Server 11 SP3-TERADATA", product_id: "SUSE Linux Enterprise Server 11 SP3-TERADATA:libmysql55client18-5.5.46-0.14.1.s390x", }, product_reference: "libmysql55client18-5.5.46-0.14.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Server 11 SP3-TERADATA", }, { category: "default_component_of", full_product_name: { name: "libmysql55client18-5.5.46-0.14.1.x86_64 as component of SUSE Linux Enterprise Server 11 SP3-TERADATA", product_id: "SUSE Linux Enterprise Server 11 SP3-TERADATA:libmysql55client18-5.5.46-0.14.1.x86_64", }, product_reference: "libmysql55client18-5.5.46-0.14.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server 11 SP3-TERADATA", }, { category: "default_component_of", full_product_name: { name: "libmysql55client18-32bit-5.5.46-0.14.1.ppc64 as component of SUSE Linux Enterprise Server 11 SP3-TERADATA", product_id: "SUSE Linux Enterprise Server 11 SP3-TERADATA:libmysql55client18-32bit-5.5.46-0.14.1.ppc64", }, product_reference: "libmysql55client18-32bit-5.5.46-0.14.1.ppc64", relates_to_product_reference: "SUSE Linux Enterprise Server 11 SP3-TERADATA", }, { category: "default_component_of", full_product_name: { name: "libmysql55client18-32bit-5.5.46-0.14.1.s390x as component of SUSE Linux Enterprise Server 11 SP3-TERADATA", product_id: "SUSE Linux Enterprise Server 11 SP3-TERADATA:libmysql55client18-32bit-5.5.46-0.14.1.s390x", }, product_reference: "libmysql55client18-32bit-5.5.46-0.14.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Server 11 SP3-TERADATA", }, { category: "default_component_of", full_product_name: { name: "libmysql55client18-32bit-5.5.46-0.14.1.x86_64 as component of SUSE Linux Enterprise Server 11 SP3-TERADATA", product_id: "SUSE Linux Enterprise Server 11 SP3-TERADATA:libmysql55client18-32bit-5.5.46-0.14.1.x86_64", }, product_reference: "libmysql55client18-32bit-5.5.46-0.14.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server 11 SP3-TERADATA", }, { category: "default_component_of", full_product_name: { name: "libmysql55client18-x86-5.5.46-0.14.1.ia64 as component of SUSE Linux Enterprise Server 11 SP3-TERADATA", product_id: "SUSE Linux Enterprise Server 11 SP3-TERADATA:libmysql55client18-x86-5.5.46-0.14.1.ia64", }, product_reference: "libmysql55client18-x86-5.5.46-0.14.1.ia64", relates_to_product_reference: "SUSE Linux Enterprise Server 11 SP3-TERADATA", }, { category: "default_component_of", full_product_name: { name: "libmysql55client_r18-5.5.46-0.14.1.i586 as component of SUSE Linux Enterprise Server 11 SP3-TERADATA", product_id: "SUSE Linux Enterprise Server 11 SP3-TERADATA:libmysql55client_r18-5.5.46-0.14.1.i586", }, product_reference: "libmysql55client_r18-5.5.46-0.14.1.i586", relates_to_product_reference: "SUSE Linux Enterprise Server 11 SP3-TERADATA", }, { category: "default_component_of", full_product_name: { name: "libmysql55client_r18-5.5.46-0.14.1.ia64 as component of SUSE Linux Enterprise Server 11 SP3-TERADATA", product_id: "SUSE Linux Enterprise Server 11 SP3-TERADATA:libmysql55client_r18-5.5.46-0.14.1.ia64", }, product_reference: "libmysql55client_r18-5.5.46-0.14.1.ia64", relates_to_product_reference: "SUSE Linux Enterprise Server 11 SP3-TERADATA", }, { category: "default_component_of", full_product_name: { name: "libmysql55client_r18-5.5.46-0.14.1.ppc64 as component of SUSE Linux Enterprise Server 11 SP3-TERADATA", product_id: "SUSE Linux Enterprise Server 11 SP3-TERADATA:libmysql55client_r18-5.5.46-0.14.1.ppc64", }, product_reference: "libmysql55client_r18-5.5.46-0.14.1.ppc64", relates_to_product_reference: "SUSE Linux Enterprise Server 11 SP3-TERADATA", }, { category: "default_component_of", full_product_name: { name: "libmysql55client_r18-5.5.46-0.14.1.s390x as component of SUSE Linux Enterprise Server 11 SP3-TERADATA", product_id: "SUSE Linux Enterprise Server 11 SP3-TERADATA:libmysql55client_r18-5.5.46-0.14.1.s390x", }, product_reference: "libmysql55client_r18-5.5.46-0.14.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Server 11 SP3-TERADATA", }, { category: "default_component_of", full_product_name: { name: "libmysql55client_r18-5.5.46-0.14.1.x86_64 as component of SUSE Linux Enterprise Server 11 SP3-TERADATA", product_id: "SUSE Linux Enterprise Server 11 SP3-TERADATA:libmysql55client_r18-5.5.46-0.14.1.x86_64", }, product_reference: "libmysql55client_r18-5.5.46-0.14.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server 11 SP3-TERADATA", }, { category: "default_component_of", full_product_name: { name: "mysql-5.5.46-0.14.1.i586 as component of SUSE Linux Enterprise Server 11 SP3-TERADATA", product_id: "SUSE Linux Enterprise Server 11 SP3-TERADATA:mysql-5.5.46-0.14.1.i586", }, product_reference: "mysql-5.5.46-0.14.1.i586", relates_to_product_reference: "SUSE Linux Enterprise Server 11 SP3-TERADATA", }, { category: "default_component_of", full_product_name: { name: "mysql-5.5.46-0.14.1.ia64 as component of SUSE Linux Enterprise Server 11 SP3-TERADATA", product_id: "SUSE Linux Enterprise Server 11 SP3-TERADATA:mysql-5.5.46-0.14.1.ia64", }, product_reference: "mysql-5.5.46-0.14.1.ia64", relates_to_product_reference: "SUSE Linux Enterprise Server 11 SP3-TERADATA", }, { category: "default_component_of", full_product_name: { name: "mysql-5.5.46-0.14.1.ppc64 as component of SUSE Linux Enterprise Server 11 SP3-TERADATA", product_id: "SUSE Linux Enterprise Server 11 SP3-TERADATA:mysql-5.5.46-0.14.1.ppc64", }, product_reference: "mysql-5.5.46-0.14.1.ppc64", relates_to_product_reference: "SUSE Linux Enterprise Server 11 SP3-TERADATA", }, { category: "default_component_of", full_product_name: { name: "mysql-5.5.46-0.14.1.s390x as component of SUSE Linux Enterprise Server 11 SP3-TERADATA", product_id: "SUSE Linux Enterprise Server 11 SP3-TERADATA:mysql-5.5.46-0.14.1.s390x", }, product_reference: "mysql-5.5.46-0.14.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Server 11 SP3-TERADATA", }, { category: "default_component_of", full_product_name: { name: "mysql-5.5.46-0.14.1.x86_64 as component of SUSE Linux Enterprise Server 11 SP3-TERADATA", product_id: "SUSE Linux Enterprise Server 11 SP3-TERADATA:mysql-5.5.46-0.14.1.x86_64", }, product_reference: "mysql-5.5.46-0.14.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server 11 SP3-TERADATA", }, { category: "default_component_of", full_product_name: { name: "mysql-client-5.5.46-0.14.1.i586 as component of SUSE Linux Enterprise Server 11 SP3-TERADATA", product_id: "SUSE Linux Enterprise Server 11 SP3-TERADATA:mysql-client-5.5.46-0.14.1.i586", }, product_reference: "mysql-client-5.5.46-0.14.1.i586", relates_to_product_reference: "SUSE Linux Enterprise Server 11 SP3-TERADATA", }, { category: "default_component_of", full_product_name: { name: "mysql-client-5.5.46-0.14.1.ia64 as component of SUSE Linux Enterprise Server 11 SP3-TERADATA", product_id: "SUSE Linux Enterprise Server 11 SP3-TERADATA:mysql-client-5.5.46-0.14.1.ia64", }, product_reference: "mysql-client-5.5.46-0.14.1.ia64", relates_to_product_reference: "SUSE Linux Enterprise Server 11 SP3-TERADATA", }, { category: "default_component_of", full_product_name: { name: "mysql-client-5.5.46-0.14.1.ppc64 as component of SUSE Linux Enterprise Server 11 SP3-TERADATA", product_id: "SUSE Linux Enterprise Server 11 SP3-TERADATA:mysql-client-5.5.46-0.14.1.ppc64", }, product_reference: "mysql-client-5.5.46-0.14.1.ppc64", relates_to_product_reference: "SUSE Linux Enterprise Server 11 SP3-TERADATA", }, { category: "default_component_of", full_product_name: { name: "mysql-client-5.5.46-0.14.1.s390x as component of SUSE Linux Enterprise Server 11 SP3-TERADATA", product_id: "SUSE Linux Enterprise Server 11 SP3-TERADATA:mysql-client-5.5.46-0.14.1.s390x", }, product_reference: "mysql-client-5.5.46-0.14.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Server 11 SP3-TERADATA", }, { category: "default_component_of", full_product_name: { name: "mysql-client-5.5.46-0.14.1.x86_64 as component of SUSE Linux Enterprise Server 11 SP3-TERADATA", product_id: "SUSE Linux Enterprise Server 11 SP3-TERADATA:mysql-client-5.5.46-0.14.1.x86_64", }, product_reference: "mysql-client-5.5.46-0.14.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server 11 SP3-TERADATA", }, { category: "default_component_of", full_product_name: { name: "mysql-tools-5.5.46-0.14.1.i586 as component of SUSE Linux Enterprise Server 11 SP3-TERADATA", product_id: "SUSE Linux Enterprise Server 11 SP3-TERADATA:mysql-tools-5.5.46-0.14.1.i586", }, product_reference: "mysql-tools-5.5.46-0.14.1.i586", relates_to_product_reference: "SUSE Linux Enterprise Server 11 SP3-TERADATA", }, { category: "default_component_of", full_product_name: { name: "mysql-tools-5.5.46-0.14.1.ia64 as component of SUSE Linux Enterprise Server 11 SP3-TERADATA", product_id: "SUSE Linux Enterprise Server 11 SP3-TERADATA:mysql-tools-5.5.46-0.14.1.ia64", }, product_reference: "mysql-tools-5.5.46-0.14.1.ia64", relates_to_product_reference: "SUSE Linux Enterprise Server 11 SP3-TERADATA", }, { category: "default_component_of", full_product_name: { name: "mysql-tools-5.5.46-0.14.1.ppc64 as component of SUSE Linux Enterprise Server 11 SP3-TERADATA", product_id: "SUSE Linux Enterprise Server 11 SP3-TERADATA:mysql-tools-5.5.46-0.14.1.ppc64", }, product_reference: "mysql-tools-5.5.46-0.14.1.ppc64", relates_to_product_reference: "SUSE Linux Enterprise Server 11 SP3-TERADATA", }, { category: "default_component_of", full_product_name: { name: "mysql-tools-5.5.46-0.14.1.s390x as component of SUSE Linux Enterprise Server 11 SP3-TERADATA", product_id: "SUSE Linux Enterprise Server 11 SP3-TERADATA:mysql-tools-5.5.46-0.14.1.s390x", }, product_reference: "mysql-tools-5.5.46-0.14.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Server 11 SP3-TERADATA", }, { category: "default_component_of", full_product_name: { name: "mysql-tools-5.5.46-0.14.1.x86_64 as component of SUSE Linux Enterprise Server 11 SP3-TERADATA", product_id: "SUSE Linux Enterprise Server 11 SP3-TERADATA:mysql-tools-5.5.46-0.14.1.x86_64", }, product_reference: "mysql-tools-5.5.46-0.14.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server 11 SP3-TERADATA", }, { category: "default_component_of", full_product_name: { name: "libmysql55client18-5.5.46-0.14.1.i586 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP3", product_id: "SUSE Linux Enterprise Server for SAP Applications 11 SP3:libmysql55client18-5.5.46-0.14.1.i586", }, product_reference: "libmysql55client18-5.5.46-0.14.1.i586", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 11 SP3", }, { category: "default_component_of", full_product_name: { name: "libmysql55client18-5.5.46-0.14.1.ia64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP3", product_id: "SUSE Linux Enterprise Server for SAP Applications 11 SP3:libmysql55client18-5.5.46-0.14.1.ia64", }, product_reference: "libmysql55client18-5.5.46-0.14.1.ia64", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 11 SP3", }, { category: "default_component_of", full_product_name: { name: "libmysql55client18-5.5.46-0.14.1.ppc64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP3", product_id: "SUSE Linux Enterprise Server for SAP Applications 11 SP3:libmysql55client18-5.5.46-0.14.1.ppc64", }, product_reference: "libmysql55client18-5.5.46-0.14.1.ppc64", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 11 SP3", }, { category: "default_component_of", full_product_name: { name: "libmysql55client18-5.5.46-0.14.1.s390x as component of SUSE Linux Enterprise Server for SAP Applications 11 SP3", product_id: "SUSE Linux Enterprise Server for SAP Applications 11 SP3:libmysql55client18-5.5.46-0.14.1.s390x", }, product_reference: "libmysql55client18-5.5.46-0.14.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 11 SP3", }, { category: "default_component_of", full_product_name: { name: "libmysql55client18-5.5.46-0.14.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP3", product_id: "SUSE Linux Enterprise Server for SAP Applications 11 SP3:libmysql55client18-5.5.46-0.14.1.x86_64", }, product_reference: "libmysql55client18-5.5.46-0.14.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 11 SP3", }, { category: "default_component_of", full_product_name: { name: "libmysql55client18-32bit-5.5.46-0.14.1.ppc64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP3", product_id: "SUSE Linux Enterprise Server for SAP Applications 11 SP3:libmysql55client18-32bit-5.5.46-0.14.1.ppc64", }, product_reference: "libmysql55client18-32bit-5.5.46-0.14.1.ppc64", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 11 SP3", }, { category: "default_component_of", full_product_name: { name: "libmysql55client18-32bit-5.5.46-0.14.1.s390x as component of SUSE Linux Enterprise Server for SAP Applications 11 SP3", product_id: "SUSE Linux Enterprise Server for SAP Applications 11 SP3:libmysql55client18-32bit-5.5.46-0.14.1.s390x", }, product_reference: "libmysql55client18-32bit-5.5.46-0.14.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 11 SP3", }, { category: "default_component_of", full_product_name: { name: "libmysql55client18-32bit-5.5.46-0.14.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP3", product_id: "SUSE Linux Enterprise Server for SAP Applications 11 SP3:libmysql55client18-32bit-5.5.46-0.14.1.x86_64", }, product_reference: "libmysql55client18-32bit-5.5.46-0.14.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 11 SP3", }, { category: "default_component_of", full_product_name: { name: "libmysql55client18-x86-5.5.46-0.14.1.ia64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP3", product_id: "SUSE Linux Enterprise Server for SAP Applications 11 SP3:libmysql55client18-x86-5.5.46-0.14.1.ia64", }, product_reference: "libmysql55client18-x86-5.5.46-0.14.1.ia64", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 11 SP3", }, { category: "default_component_of", full_product_name: { name: "libmysql55client_r18-5.5.46-0.14.1.i586 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP3", product_id: "SUSE Linux Enterprise Server for SAP Applications 11 SP3:libmysql55client_r18-5.5.46-0.14.1.i586", }, product_reference: "libmysql55client_r18-5.5.46-0.14.1.i586", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 11 SP3", }, { category: "default_component_of", full_product_name: { name: "libmysql55client_r18-5.5.46-0.14.1.ia64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP3", product_id: "SUSE Linux Enterprise Server for SAP Applications 11 SP3:libmysql55client_r18-5.5.46-0.14.1.ia64", }, product_reference: "libmysql55client_r18-5.5.46-0.14.1.ia64", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 11 SP3", }, { category: "default_component_of", full_product_name: { name: "libmysql55client_r18-5.5.46-0.14.1.ppc64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP3", product_id: "SUSE Linux Enterprise Server for SAP Applications 11 SP3:libmysql55client_r18-5.5.46-0.14.1.ppc64", }, product_reference: "libmysql55client_r18-5.5.46-0.14.1.ppc64", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 11 SP3", }, { category: "default_component_of", full_product_name: { name: "libmysql55client_r18-5.5.46-0.14.1.s390x as component of SUSE Linux Enterprise Server for SAP Applications 11 SP3", product_id: "SUSE Linux Enterprise Server for SAP Applications 11 SP3:libmysql55client_r18-5.5.46-0.14.1.s390x", }, product_reference: "libmysql55client_r18-5.5.46-0.14.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 11 SP3", }, { category: "default_component_of", full_product_name: { name: "libmysql55client_r18-5.5.46-0.14.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP3", product_id: "SUSE Linux Enterprise Server for SAP Applications 11 SP3:libmysql55client_r18-5.5.46-0.14.1.x86_64", }, product_reference: "libmysql55client_r18-5.5.46-0.14.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 11 SP3", }, { category: "default_component_of", full_product_name: { name: "mysql-5.5.46-0.14.1.i586 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP3", product_id: "SUSE Linux Enterprise Server for SAP Applications 11 SP3:mysql-5.5.46-0.14.1.i586", }, product_reference: "mysql-5.5.46-0.14.1.i586", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 11 SP3", }, { category: "default_component_of", full_product_name: { name: "mysql-5.5.46-0.14.1.ia64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP3", product_id: "SUSE Linux Enterprise Server for SAP Applications 11 SP3:mysql-5.5.46-0.14.1.ia64", }, product_reference: "mysql-5.5.46-0.14.1.ia64", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 11 SP3", }, { category: "default_component_of", full_product_name: { name: "mysql-5.5.46-0.14.1.ppc64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP3", product_id: "SUSE Linux Enterprise Server for SAP Applications 11 SP3:mysql-5.5.46-0.14.1.ppc64", }, product_reference: "mysql-5.5.46-0.14.1.ppc64", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 11 SP3", }, { category: "default_component_of", full_product_name: { name: "mysql-5.5.46-0.14.1.s390x as component of SUSE Linux Enterprise Server for SAP Applications 11 SP3", product_id: "SUSE Linux Enterprise Server for SAP Applications 11 SP3:mysql-5.5.46-0.14.1.s390x", }, product_reference: "mysql-5.5.46-0.14.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 11 SP3", }, { category: "default_component_of", full_product_name: { name: "mysql-5.5.46-0.14.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP3", product_id: "SUSE Linux Enterprise Server for SAP Applications 11 SP3:mysql-5.5.46-0.14.1.x86_64", }, product_reference: "mysql-5.5.46-0.14.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 11 SP3", }, { category: "default_component_of", full_product_name: { name: "mysql-client-5.5.46-0.14.1.i586 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP3", product_id: "SUSE Linux Enterprise Server for SAP Applications 11 SP3:mysql-client-5.5.46-0.14.1.i586", }, product_reference: "mysql-client-5.5.46-0.14.1.i586", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 11 SP3", }, { category: "default_component_of", full_product_name: { name: "mysql-client-5.5.46-0.14.1.ia64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP3", product_id: "SUSE Linux Enterprise Server for SAP Applications 11 SP3:mysql-client-5.5.46-0.14.1.ia64", }, product_reference: "mysql-client-5.5.46-0.14.1.ia64", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 11 SP3", }, { category: "default_component_of", full_product_name: { name: "mysql-client-5.5.46-0.14.1.ppc64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP3", product_id: "SUSE Linux Enterprise Server for SAP Applications 11 SP3:mysql-client-5.5.46-0.14.1.ppc64", }, product_reference: "mysql-client-5.5.46-0.14.1.ppc64", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 11 SP3", }, { category: "default_component_of", full_product_name: { name: "mysql-client-5.5.46-0.14.1.s390x as component of SUSE Linux Enterprise Server for SAP Applications 11 SP3", product_id: "SUSE Linux Enterprise Server for SAP Applications 11 SP3:mysql-client-5.5.46-0.14.1.s390x", }, product_reference: "mysql-client-5.5.46-0.14.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 11 SP3", }, { category: "default_component_of", full_product_name: { name: "mysql-client-5.5.46-0.14.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP3", product_id: "SUSE Linux Enterprise Server for SAP Applications 11 SP3:mysql-client-5.5.46-0.14.1.x86_64", }, product_reference: "mysql-client-5.5.46-0.14.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 11 SP3", }, { category: "default_component_of", full_product_name: { name: "mysql-tools-5.5.46-0.14.1.i586 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP3", product_id: "SUSE Linux Enterprise Server for SAP Applications 11 SP3:mysql-tools-5.5.46-0.14.1.i586", }, product_reference: "mysql-tools-5.5.46-0.14.1.i586", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 11 SP3", }, { category: "default_component_of", full_product_name: { name: "mysql-tools-5.5.46-0.14.1.ia64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP3", product_id: "SUSE Linux Enterprise Server for SAP Applications 11 SP3:mysql-tools-5.5.46-0.14.1.ia64", }, product_reference: "mysql-tools-5.5.46-0.14.1.ia64", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 11 SP3", }, { category: "default_component_of", full_product_name: { name: "mysql-tools-5.5.46-0.14.1.ppc64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP3", product_id: "SUSE Linux Enterprise Server for SAP Applications 11 SP3:mysql-tools-5.5.46-0.14.1.ppc64", }, product_reference: "mysql-tools-5.5.46-0.14.1.ppc64", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 11 SP3", }, { category: "default_component_of", full_product_name: { name: "mysql-tools-5.5.46-0.14.1.s390x as component of SUSE Linux Enterprise Server for SAP Applications 11 SP3", product_id: "SUSE Linux Enterprise Server for SAP Applications 11 SP3:mysql-tools-5.5.46-0.14.1.s390x", }, product_reference: "mysql-tools-5.5.46-0.14.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 11 SP3", }, { category: "default_component_of", full_product_name: { name: "mysql-tools-5.5.46-0.14.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP3", product_id: "SUSE Linux Enterprise Server for SAP Applications 11 SP3:mysql-tools-5.5.46-0.14.1.x86_64", }, product_reference: "mysql-tools-5.5.46-0.14.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 11 SP3", }, { category: "default_component_of", full_product_name: { name: "libmysql55client18-5.5.46-0.14.1.i586 as component of SUSE Linux Enterprise Server 11 SP4", product_id: "SUSE Linux Enterprise Server 11 SP4:libmysql55client18-5.5.46-0.14.1.i586", }, product_reference: "libmysql55client18-5.5.46-0.14.1.i586", relates_to_product_reference: "SUSE Linux Enterprise Server 11 SP4", }, { category: "default_component_of", full_product_name: { name: "libmysql55client18-5.5.46-0.14.1.ia64 as component of SUSE Linux Enterprise Server 11 SP4", product_id: "SUSE Linux Enterprise Server 11 SP4:libmysql55client18-5.5.46-0.14.1.ia64", }, product_reference: "libmysql55client18-5.5.46-0.14.1.ia64", relates_to_product_reference: "SUSE Linux Enterprise Server 11 SP4", }, { category: "default_component_of", full_product_name: { name: "libmysql55client18-5.5.46-0.14.1.ppc64 as component of SUSE Linux Enterprise Server 11 SP4", product_id: "SUSE Linux Enterprise Server 11 SP4:libmysql55client18-5.5.46-0.14.1.ppc64", }, product_reference: "libmysql55client18-5.5.46-0.14.1.ppc64", relates_to_product_reference: "SUSE Linux Enterprise Server 11 SP4", }, { category: "default_component_of", full_product_name: { name: "libmysql55client18-5.5.46-0.14.1.s390x as component of SUSE Linux Enterprise Server 11 SP4", product_id: "SUSE Linux Enterprise Server 11 SP4:libmysql55client18-5.5.46-0.14.1.s390x", }, product_reference: "libmysql55client18-5.5.46-0.14.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Server 11 SP4", }, { category: "default_component_of", full_product_name: { name: "libmysql55client18-5.5.46-0.14.1.x86_64 as component of SUSE Linux Enterprise Server 11 SP4", product_id: "SUSE Linux Enterprise Server 11 SP4:libmysql55client18-5.5.46-0.14.1.x86_64", }, product_reference: "libmysql55client18-5.5.46-0.14.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server 11 SP4", }, { category: "default_component_of", full_product_name: { name: "libmysql55client18-32bit-5.5.46-0.14.1.ppc64 as component of SUSE Linux Enterprise Server 11 SP4", product_id: "SUSE Linux Enterprise Server 11 SP4:libmysql55client18-32bit-5.5.46-0.14.1.ppc64", }, product_reference: "libmysql55client18-32bit-5.5.46-0.14.1.ppc64", relates_to_product_reference: "SUSE Linux Enterprise Server 11 SP4", }, { category: "default_component_of", full_product_name: { name: "libmysql55client18-32bit-5.5.46-0.14.1.s390x as component of SUSE Linux Enterprise Server 11 SP4", product_id: "SUSE Linux Enterprise Server 11 SP4:libmysql55client18-32bit-5.5.46-0.14.1.s390x", }, product_reference: "libmysql55client18-32bit-5.5.46-0.14.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Server 11 SP4", }, { category: "default_component_of", full_product_name: { name: "libmysql55client18-32bit-5.5.46-0.14.1.x86_64 as component of SUSE Linux Enterprise Server 11 SP4", product_id: "SUSE Linux Enterprise Server 11 SP4:libmysql55client18-32bit-5.5.46-0.14.1.x86_64", }, product_reference: "libmysql55client18-32bit-5.5.46-0.14.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server 11 SP4", }, { category: "default_component_of", full_product_name: { name: "libmysql55client18-x86-5.5.46-0.14.1.ia64 as component of SUSE Linux Enterprise Server 11 SP4", product_id: "SUSE Linux Enterprise Server 11 SP4:libmysql55client18-x86-5.5.46-0.14.1.ia64", }, product_reference: "libmysql55client18-x86-5.5.46-0.14.1.ia64", relates_to_product_reference: "SUSE Linux Enterprise Server 11 SP4", }, { category: "default_component_of", full_product_name: { name: "libmysql55client_r18-5.5.46-0.14.1.i586 as component of SUSE Linux Enterprise Server 11 SP4", product_id: "SUSE Linux Enterprise Server 11 SP4:libmysql55client_r18-5.5.46-0.14.1.i586", }, product_reference: "libmysql55client_r18-5.5.46-0.14.1.i586", relates_to_product_reference: "SUSE Linux Enterprise Server 11 SP4", }, { category: "default_component_of", full_product_name: { name: "libmysql55client_r18-5.5.46-0.14.1.ia64 as component of SUSE Linux Enterprise Server 11 SP4", product_id: "SUSE Linux Enterprise Server 11 SP4:libmysql55client_r18-5.5.46-0.14.1.ia64", }, product_reference: "libmysql55client_r18-5.5.46-0.14.1.ia64", relates_to_product_reference: "SUSE Linux Enterprise Server 11 SP4", }, { category: "default_component_of", full_product_name: { name: "libmysql55client_r18-5.5.46-0.14.1.ppc64 as component of SUSE Linux Enterprise Server 11 SP4", product_id: "SUSE Linux Enterprise Server 11 SP4:libmysql55client_r18-5.5.46-0.14.1.ppc64", }, product_reference: "libmysql55client_r18-5.5.46-0.14.1.ppc64", relates_to_product_reference: "SUSE Linux Enterprise Server 11 SP4", }, { category: "default_component_of", full_product_name: { name: "libmysql55client_r18-5.5.46-0.14.1.s390x as component of SUSE Linux Enterprise Server 11 SP4", product_id: "SUSE Linux Enterprise Server 11 SP4:libmysql55client_r18-5.5.46-0.14.1.s390x", }, product_reference: "libmysql55client_r18-5.5.46-0.14.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Server 11 SP4", }, { category: "default_component_of", full_product_name: { name: "libmysql55client_r18-5.5.46-0.14.1.x86_64 as component of SUSE Linux Enterprise Server 11 SP4", product_id: "SUSE Linux Enterprise Server 11 SP4:libmysql55client_r18-5.5.46-0.14.1.x86_64", }, product_reference: "libmysql55client_r18-5.5.46-0.14.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server 11 SP4", }, { category: "default_component_of", full_product_name: { name: "libmysql55client_r18-32bit-5.5.46-0.14.1.ppc64 as component of SUSE Linux Enterprise Server 11 SP4", product_id: "SUSE Linux Enterprise Server 11 SP4:libmysql55client_r18-32bit-5.5.46-0.14.1.ppc64", }, product_reference: "libmysql55client_r18-32bit-5.5.46-0.14.1.ppc64", relates_to_product_reference: "SUSE Linux Enterprise Server 11 SP4", }, { category: "default_component_of", full_product_name: { name: "libmysql55client_r18-32bit-5.5.46-0.14.1.s390x as component of SUSE Linux Enterprise Server 11 SP4", product_id: "SUSE Linux Enterprise Server 11 SP4:libmysql55client_r18-32bit-5.5.46-0.14.1.s390x", }, product_reference: "libmysql55client_r18-32bit-5.5.46-0.14.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Server 11 SP4", }, { category: "default_component_of", full_product_name: { name: "libmysql55client_r18-32bit-5.5.46-0.14.1.x86_64 as component of SUSE Linux Enterprise Server 11 SP4", product_id: "SUSE Linux Enterprise Server 11 SP4:libmysql55client_r18-32bit-5.5.46-0.14.1.x86_64", }, product_reference: "libmysql55client_r18-32bit-5.5.46-0.14.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server 11 SP4", }, { category: "default_component_of", full_product_name: { name: "libmysql55client_r18-x86-5.5.46-0.14.1.ia64 as component of SUSE Linux Enterprise Server 11 SP4", product_id: "SUSE Linux Enterprise Server 11 SP4:libmysql55client_r18-x86-5.5.46-0.14.1.ia64", }, product_reference: "libmysql55client_r18-x86-5.5.46-0.14.1.ia64", relates_to_product_reference: "SUSE Linux Enterprise Server 11 SP4", }, { category: "default_component_of", full_product_name: { name: "mysql-5.5.46-0.14.1.i586 as component of SUSE Linux Enterprise Server 11 SP4", product_id: "SUSE Linux Enterprise Server 11 SP4:mysql-5.5.46-0.14.1.i586", }, product_reference: "mysql-5.5.46-0.14.1.i586", relates_to_product_reference: "SUSE Linux Enterprise Server 11 SP4", }, { category: "default_component_of", full_product_name: { name: "mysql-5.5.46-0.14.1.ia64 as component of SUSE Linux Enterprise Server 11 SP4", product_id: "SUSE Linux Enterprise Server 11 SP4:mysql-5.5.46-0.14.1.ia64", }, product_reference: "mysql-5.5.46-0.14.1.ia64", relates_to_product_reference: "SUSE Linux Enterprise Server 11 SP4", }, { category: "default_component_of", full_product_name: { name: "mysql-5.5.46-0.14.1.ppc64 as component of SUSE Linux Enterprise Server 11 SP4", product_id: "SUSE Linux Enterprise Server 11 SP4:mysql-5.5.46-0.14.1.ppc64", }, product_reference: "mysql-5.5.46-0.14.1.ppc64", relates_to_product_reference: "SUSE Linux Enterprise Server 11 SP4", }, { category: "default_component_of", full_product_name: { name: "mysql-5.5.46-0.14.1.s390x as component of SUSE Linux Enterprise Server 11 SP4", product_id: "SUSE Linux Enterprise Server 11 SP4:mysql-5.5.46-0.14.1.s390x", }, product_reference: "mysql-5.5.46-0.14.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Server 11 SP4", }, { category: "default_component_of", full_product_name: { name: "mysql-5.5.46-0.14.1.x86_64 as component of SUSE Linux Enterprise Server 11 SP4", product_id: "SUSE Linux Enterprise Server 11 SP4:mysql-5.5.46-0.14.1.x86_64", }, product_reference: "mysql-5.5.46-0.14.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server 11 SP4", }, { category: "default_component_of", full_product_name: { name: "mysql-client-5.5.46-0.14.1.i586 as component of SUSE Linux Enterprise Server 11 SP4", product_id: "SUSE Linux Enterprise Server 11 SP4:mysql-client-5.5.46-0.14.1.i586", }, product_reference: "mysql-client-5.5.46-0.14.1.i586", relates_to_product_reference: "SUSE Linux Enterprise Server 11 SP4", }, { category: "default_component_of", full_product_name: { name: "mysql-client-5.5.46-0.14.1.ia64 as component of SUSE Linux Enterprise Server 11 SP4", product_id: "SUSE Linux Enterprise Server 11 SP4:mysql-client-5.5.46-0.14.1.ia64", }, product_reference: "mysql-client-5.5.46-0.14.1.ia64", relates_to_product_reference: "SUSE Linux Enterprise Server 11 SP4", }, { category: "default_component_of", full_product_name: { name: "mysql-client-5.5.46-0.14.1.ppc64 as component of SUSE Linux Enterprise Server 11 SP4", product_id: "SUSE Linux Enterprise Server 11 SP4:mysql-client-5.5.46-0.14.1.ppc64", }, product_reference: "mysql-client-5.5.46-0.14.1.ppc64", relates_to_product_reference: "SUSE Linux Enterprise Server 11 SP4", }, { category: "default_component_of", full_product_name: { name: "mysql-client-5.5.46-0.14.1.s390x as component of SUSE Linux Enterprise Server 11 SP4", product_id: "SUSE Linux Enterprise Server 11 SP4:mysql-client-5.5.46-0.14.1.s390x", }, product_reference: "mysql-client-5.5.46-0.14.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Server 11 SP4", }, { category: "default_component_of", full_product_name: { name: "mysql-client-5.5.46-0.14.1.x86_64 as component of SUSE Linux Enterprise Server 11 SP4", product_id: "SUSE Linux Enterprise Server 11 SP4:mysql-client-5.5.46-0.14.1.x86_64", }, product_reference: "mysql-client-5.5.46-0.14.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server 11 SP4", }, { category: "default_component_of", full_product_name: { name: "mysql-tools-5.5.46-0.14.1.i586 as component of SUSE Linux Enterprise Server 11 SP4", product_id: "SUSE Linux Enterprise Server 11 SP4:mysql-tools-5.5.46-0.14.1.i586", }, product_reference: "mysql-tools-5.5.46-0.14.1.i586", relates_to_product_reference: "SUSE Linux Enterprise Server 11 SP4", }, { category: "default_component_of", full_product_name: { name: "mysql-tools-5.5.46-0.14.1.ia64 as component of SUSE Linux Enterprise Server 11 SP4", product_id: "SUSE Linux Enterprise Server 11 SP4:mysql-tools-5.5.46-0.14.1.ia64", }, product_reference: "mysql-tools-5.5.46-0.14.1.ia64", relates_to_product_reference: "SUSE Linux Enterprise Server 11 SP4", }, { category: "default_component_of", full_product_name: { name: "mysql-tools-5.5.46-0.14.1.ppc64 as component of SUSE Linux Enterprise Server 11 SP4", product_id: "SUSE Linux Enterprise Server 11 SP4:mysql-tools-5.5.46-0.14.1.ppc64", }, product_reference: "mysql-tools-5.5.46-0.14.1.ppc64", relates_to_product_reference: "SUSE Linux Enterprise Server 11 SP4", }, { category: "default_component_of", full_product_name: { name: "mysql-tools-5.5.46-0.14.1.s390x as component of SUSE Linux Enterprise Server 11 SP4", product_id: "SUSE Linux Enterprise Server 11 SP4:mysql-tools-5.5.46-0.14.1.s390x", }, product_reference: "mysql-tools-5.5.46-0.14.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Server 11 SP4", }, { category: "default_component_of", full_product_name: { name: "mysql-tools-5.5.46-0.14.1.x86_64 as component of SUSE Linux Enterprise Server 11 SP4", product_id: "SUSE Linux Enterprise Server 11 SP4:mysql-tools-5.5.46-0.14.1.x86_64", }, product_reference: "mysql-tools-5.5.46-0.14.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server 11 SP4", }, { category: "default_component_of", full_product_name: { name: "libmysql55client18-5.5.46-0.14.1.i586 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4", product_id: "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client18-5.5.46-0.14.1.i586", }, product_reference: "libmysql55client18-5.5.46-0.14.1.i586", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 11 SP4", }, { category: "default_component_of", full_product_name: { name: "libmysql55client18-5.5.46-0.14.1.ia64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4", product_id: "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client18-5.5.46-0.14.1.ia64", }, product_reference: "libmysql55client18-5.5.46-0.14.1.ia64", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 11 SP4", }, { category: "default_component_of", full_product_name: { name: "libmysql55client18-5.5.46-0.14.1.ppc64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4", product_id: "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client18-5.5.46-0.14.1.ppc64", }, product_reference: "libmysql55client18-5.5.46-0.14.1.ppc64", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 11 SP4", }, { category: "default_component_of", full_product_name: { name: "libmysql55client18-5.5.46-0.14.1.s390x as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4", product_id: "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client18-5.5.46-0.14.1.s390x", }, product_reference: "libmysql55client18-5.5.46-0.14.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 11 SP4", }, { category: "default_component_of", full_product_name: { name: "libmysql55client18-5.5.46-0.14.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4", product_id: "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client18-5.5.46-0.14.1.x86_64", }, product_reference: "libmysql55client18-5.5.46-0.14.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 11 SP4", }, { category: "default_component_of", full_product_name: { name: "libmysql55client18-32bit-5.5.46-0.14.1.ppc64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4", product_id: "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client18-32bit-5.5.46-0.14.1.ppc64", }, product_reference: "libmysql55client18-32bit-5.5.46-0.14.1.ppc64", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 11 SP4", }, { category: "default_component_of", full_product_name: { name: "libmysql55client18-32bit-5.5.46-0.14.1.s390x as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4", product_id: "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client18-32bit-5.5.46-0.14.1.s390x", }, product_reference: "libmysql55client18-32bit-5.5.46-0.14.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 11 SP4", }, { category: "default_component_of", full_product_name: { name: "libmysql55client18-32bit-5.5.46-0.14.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4", product_id: "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client18-32bit-5.5.46-0.14.1.x86_64", }, product_reference: "libmysql55client18-32bit-5.5.46-0.14.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 11 SP4", }, { category: "default_component_of", full_product_name: { name: "libmysql55client18-x86-5.5.46-0.14.1.ia64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4", product_id: "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client18-x86-5.5.46-0.14.1.ia64", }, product_reference: "libmysql55client18-x86-5.5.46-0.14.1.ia64", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 11 SP4", }, { category: "default_component_of", full_product_name: { name: "libmysql55client_r18-5.5.46-0.14.1.i586 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4", product_id: "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client_r18-5.5.46-0.14.1.i586", }, product_reference: "libmysql55client_r18-5.5.46-0.14.1.i586", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 11 SP4", }, { category: "default_component_of", full_product_name: { name: "libmysql55client_r18-5.5.46-0.14.1.ia64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4", product_id: "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client_r18-5.5.46-0.14.1.ia64", }, product_reference: "libmysql55client_r18-5.5.46-0.14.1.ia64", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 11 SP4", }, { category: "default_component_of", full_product_name: { name: "libmysql55client_r18-5.5.46-0.14.1.ppc64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4", product_id: "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client_r18-5.5.46-0.14.1.ppc64", }, product_reference: "libmysql55client_r18-5.5.46-0.14.1.ppc64", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 11 SP4", }, { category: "default_component_of", full_product_name: { name: "libmysql55client_r18-5.5.46-0.14.1.s390x as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4", product_id: "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client_r18-5.5.46-0.14.1.s390x", }, product_reference: "libmysql55client_r18-5.5.46-0.14.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 11 SP4", }, { category: "default_component_of", full_product_name: { name: "libmysql55client_r18-5.5.46-0.14.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4", product_id: "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client_r18-5.5.46-0.14.1.x86_64", }, product_reference: "libmysql55client_r18-5.5.46-0.14.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 11 SP4", }, { category: "default_component_of", full_product_name: { name: "libmysql55client_r18-32bit-5.5.46-0.14.1.ppc64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4", product_id: "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client_r18-32bit-5.5.46-0.14.1.ppc64", }, product_reference: "libmysql55client_r18-32bit-5.5.46-0.14.1.ppc64", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 11 SP4", }, { category: "default_component_of", full_product_name: { name: "libmysql55client_r18-32bit-5.5.46-0.14.1.s390x as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4", product_id: "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client_r18-32bit-5.5.46-0.14.1.s390x", }, product_reference: "libmysql55client_r18-32bit-5.5.46-0.14.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 11 SP4", }, { category: "default_component_of", full_product_name: { name: "libmysql55client_r18-32bit-5.5.46-0.14.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4", product_id: "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client_r18-32bit-5.5.46-0.14.1.x86_64", }, product_reference: "libmysql55client_r18-32bit-5.5.46-0.14.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 11 SP4", }, { category: "default_component_of", full_product_name: { name: "libmysql55client_r18-x86-5.5.46-0.14.1.ia64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4", product_id: "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client_r18-x86-5.5.46-0.14.1.ia64", }, product_reference: "libmysql55client_r18-x86-5.5.46-0.14.1.ia64", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 11 SP4", }, { category: "default_component_of", full_product_name: { name: "mysql-5.5.46-0.14.1.i586 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4", product_id: "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-5.5.46-0.14.1.i586", }, product_reference: "mysql-5.5.46-0.14.1.i586", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 11 SP4", }, { category: "default_component_of", full_product_name: { name: "mysql-5.5.46-0.14.1.ia64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4", product_id: "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-5.5.46-0.14.1.ia64", }, product_reference: "mysql-5.5.46-0.14.1.ia64", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 11 SP4", }, { category: "default_component_of", full_product_name: { name: "mysql-5.5.46-0.14.1.ppc64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4", product_id: "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-5.5.46-0.14.1.ppc64", }, product_reference: "mysql-5.5.46-0.14.1.ppc64", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 11 SP4", }, { category: "default_component_of", full_product_name: { name: "mysql-5.5.46-0.14.1.s390x as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4", product_id: "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-5.5.46-0.14.1.s390x", }, product_reference: "mysql-5.5.46-0.14.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 11 SP4", }, { category: "default_component_of", full_product_name: { name: "mysql-5.5.46-0.14.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4", product_id: "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-5.5.46-0.14.1.x86_64", }, product_reference: "mysql-5.5.46-0.14.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 11 SP4", }, { category: "default_component_of", full_product_name: { name: "mysql-client-5.5.46-0.14.1.i586 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4", product_id: "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-client-5.5.46-0.14.1.i586", }, product_reference: "mysql-client-5.5.46-0.14.1.i586", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 11 SP4", }, { category: "default_component_of", full_product_name: { name: "mysql-client-5.5.46-0.14.1.ia64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4", product_id: "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-client-5.5.46-0.14.1.ia64", }, product_reference: "mysql-client-5.5.46-0.14.1.ia64", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 11 SP4", }, { category: "default_component_of", full_product_name: { name: "mysql-client-5.5.46-0.14.1.ppc64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4", product_id: "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-client-5.5.46-0.14.1.ppc64", }, product_reference: "mysql-client-5.5.46-0.14.1.ppc64", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 11 SP4", }, { category: "default_component_of", full_product_name: { name: "mysql-client-5.5.46-0.14.1.s390x as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4", product_id: "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-client-5.5.46-0.14.1.s390x", }, product_reference: "mysql-client-5.5.46-0.14.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 11 SP4", }, { category: "default_component_of", full_product_name: { name: "mysql-client-5.5.46-0.14.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4", product_id: "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-client-5.5.46-0.14.1.x86_64", }, product_reference: "mysql-client-5.5.46-0.14.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 11 SP4", }, { category: "default_component_of", full_product_name: { name: "mysql-tools-5.5.46-0.14.1.i586 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4", product_id: "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-tools-5.5.46-0.14.1.i586", }, product_reference: "mysql-tools-5.5.46-0.14.1.i586", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 11 SP4", }, { category: "default_component_of", full_product_name: { name: "mysql-tools-5.5.46-0.14.1.ia64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4", product_id: "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-tools-5.5.46-0.14.1.ia64", }, product_reference: "mysql-tools-5.5.46-0.14.1.ia64", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 11 SP4", }, { category: "default_component_of", full_product_name: { name: "mysql-tools-5.5.46-0.14.1.ppc64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4", product_id: "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-tools-5.5.46-0.14.1.ppc64", }, product_reference: "mysql-tools-5.5.46-0.14.1.ppc64", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 11 SP4", }, { category: "default_component_of", full_product_name: { name: "mysql-tools-5.5.46-0.14.1.s390x as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4", product_id: "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-tools-5.5.46-0.14.1.s390x", }, product_reference: "mysql-tools-5.5.46-0.14.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 11 SP4", }, { category: "default_component_of", full_product_name: { name: "mysql-tools-5.5.46-0.14.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4", product_id: "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-tools-5.5.46-0.14.1.x86_64", }, product_reference: "mysql-tools-5.5.46-0.14.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 11 SP4", }, ], }, vulnerabilities: [ { cve: "CVE-2015-0286", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2015-0286", }, ], notes: [ { category: "general", text: "The ASN1_TYPE_cmp function in crypto/asn1/a_type.c in OpenSSL before 0.9.8zf, 1.0.0 before 1.0.0r, 1.0.1 before 1.0.1m, and 1.0.2 before 1.0.2a does not properly perform boolean-type comparisons, which allows remote attackers to cause a denial of service (invalid read operation and application crash) via a crafted X.509 certificate to an endpoint that uses the certificate-verification feature.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Desktop 11 SP3:libmysql55client18-32bit-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Desktop 11 SP3:libmysql55client18-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Desktop 11 SP3:libmysql55client18-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Desktop 11 SP3:libmysql55client_r18-32bit-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Desktop 11 SP3:libmysql55client_r18-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Desktop 11 SP3:libmysql55client_r18-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Desktop 11 SP3:mysql-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Desktop 11 SP3:mysql-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Desktop 11 SP3:mysql-client-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Desktop 11 SP3:mysql-client-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Desktop 11 SP4:libmysql55client18-32bit-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Desktop 11 SP4:libmysql55client18-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Desktop 11 SP4:libmysql55client18-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Desktop 11 SP4:libmysql55client_r18-32bit-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Desktop 11 SP4:libmysql55client_r18-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Desktop 11 SP4:libmysql55client_r18-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Desktop 11 SP4:mysql-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Desktop 11 SP4:mysql-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Desktop 11 SP4:mysql-client-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Desktop 11 SP4:mysql-client-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:libmysql55client18-32bit-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:libmysql55client18-32bit-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:libmysql55client18-32bit-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:libmysql55client18-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server 11 SP3-TERADATA:libmysql55client18-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:libmysql55client18-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:libmysql55client18-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:libmysql55client18-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:libmysql55client18-x86-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:libmysql55client_r18-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server 11 SP3-TERADATA:libmysql55client_r18-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:libmysql55client_r18-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:libmysql55client_r18-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:libmysql55client_r18-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:mysql-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server 11 SP3-TERADATA:mysql-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:mysql-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:mysql-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:mysql-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:mysql-client-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server 11 SP3-TERADATA:mysql-client-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:mysql-client-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:mysql-client-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:mysql-client-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:mysql-tools-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server 11 SP3-TERADATA:mysql-tools-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:mysql-tools-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:mysql-tools-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:mysql-tools-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server 11 SP3:libmysql55client18-32bit-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server 11 SP3:libmysql55client18-32bit-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server 11 SP3:libmysql55client18-32bit-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server 11 SP3:libmysql55client18-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server 11 SP3:libmysql55client18-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server 11 SP3:libmysql55client18-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server 11 SP3:libmysql55client18-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server 11 SP3:libmysql55client18-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server 11 SP3:libmysql55client18-x86-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server 11 SP3:libmysql55client_r18-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server 11 SP3:libmysql55client_r18-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server 11 SP3:libmysql55client_r18-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server 11 SP3:libmysql55client_r18-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server 11 SP3:libmysql55client_r18-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server 11 SP3:mysql-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server 11 SP3:mysql-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server 11 SP3:mysql-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server 11 SP3:mysql-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server 11 SP3:mysql-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server 11 SP3:mysql-client-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server 11 SP3:mysql-client-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server 11 SP3:mysql-client-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server 11 SP3:mysql-client-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server 11 SP3:mysql-client-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server 11 SP3:mysql-tools-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server 11 SP3:mysql-tools-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server 11 SP3:mysql-tools-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server 11 SP3:mysql-tools-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server 11 SP3:mysql-tools-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:libmysql55client18-32bit-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:libmysql55client18-32bit-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server 11 SP4:libmysql55client18-32bit-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:libmysql55client18-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server 11 SP4:libmysql55client18-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server 11 SP4:libmysql55client18-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:libmysql55client18-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server 11 SP4:libmysql55client18-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:libmysql55client18-x86-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server 11 SP4:libmysql55client_r18-32bit-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:libmysql55client_r18-32bit-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server 11 SP4:libmysql55client_r18-32bit-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:libmysql55client_r18-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server 11 SP4:libmysql55client_r18-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server 11 SP4:libmysql55client_r18-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:libmysql55client_r18-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server 11 SP4:libmysql55client_r18-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:libmysql55client_r18-x86-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server 11 SP4:mysql-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server 11 SP4:mysql-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server 11 SP4:mysql-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:mysql-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server 11 SP4:mysql-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:mysql-client-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server 11 SP4:mysql-client-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server 11 SP4:mysql-client-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:mysql-client-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server 11 SP4:mysql-client-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:mysql-tools-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server 11 SP4:mysql-tools-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server 11 SP4:mysql-tools-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:mysql-tools-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server 11 SP4:mysql-tools-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:libmysql55client18-32bit-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:libmysql55client18-32bit-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:libmysql55client18-32bit-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:libmysql55client18-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:libmysql55client18-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:libmysql55client18-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:libmysql55client18-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:libmysql55client18-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:libmysql55client18-x86-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:libmysql55client_r18-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:libmysql55client_r18-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:libmysql55client_r18-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:libmysql55client_r18-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:libmysql55client_r18-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:mysql-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:mysql-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:mysql-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:mysql-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:mysql-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:mysql-client-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:mysql-client-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:mysql-client-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:mysql-client-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:mysql-client-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:mysql-tools-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:mysql-tools-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:mysql-tools-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:mysql-tools-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:mysql-tools-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client18-32bit-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client18-32bit-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client18-32bit-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client18-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client18-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client18-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client18-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client18-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client18-x86-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client_r18-32bit-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client_r18-32bit-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client_r18-32bit-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client_r18-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client_r18-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client_r18-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client_r18-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client_r18-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client_r18-x86-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-client-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-client-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-client-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-client-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-client-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-tools-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-tools-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-tools-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-tools-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-tools-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP3:libmysql55client_r18-32bit-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP3:libmysql55client_r18-32bit-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP3:libmysql55client_r18-32bit-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP3:libmysql55client_r18-x86-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libmysql55client_r18-32bit-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libmysql55client_r18-32bit-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libmysql55client_r18-32bit-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libmysql55client_r18-x86-5.5.46-0.14.1.ia64", ], }, references: [ { category: "external", summary: "CVE-2015-0286", url: "https://www.suse.com/security/cve/CVE-2015-0286", }, { category: "external", summary: "SUSE Bug 919648 for CVE-2015-0286", url: "https://bugzilla.suse.com/919648", }, { category: "external", summary: "SUSE Bug 922496 for CVE-2015-0286", url: "https://bugzilla.suse.com/922496", }, { category: "external", summary: "SUSE Bug 936586 for CVE-2015-0286", url: "https://bugzilla.suse.com/936586", }, { category: "external", summary: "SUSE Bug 937891 for CVE-2015-0286", url: "https://bugzilla.suse.com/937891", }, { category: "external", summary: "SUSE Bug 951391 for CVE-2015-0286", url: "https://bugzilla.suse.com/951391", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Desktop 11 SP3:libmysql55client18-32bit-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Desktop 11 SP3:libmysql55client18-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Desktop 11 SP3:libmysql55client18-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Desktop 11 SP3:libmysql55client_r18-32bit-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Desktop 11 SP3:libmysql55client_r18-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Desktop 11 SP3:libmysql55client_r18-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Desktop 11 SP3:mysql-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Desktop 11 SP3:mysql-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Desktop 11 SP3:mysql-client-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Desktop 11 SP3:mysql-client-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Desktop 11 SP4:libmysql55client18-32bit-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Desktop 11 SP4:libmysql55client18-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Desktop 11 SP4:libmysql55client18-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Desktop 11 SP4:libmysql55client_r18-32bit-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Desktop 11 SP4:libmysql55client_r18-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Desktop 11 SP4:libmysql55client_r18-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Desktop 11 SP4:mysql-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Desktop 11 SP4:mysql-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Desktop 11 SP4:mysql-client-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Desktop 11 SP4:mysql-client-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:libmysql55client18-32bit-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:libmysql55client18-32bit-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:libmysql55client18-32bit-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:libmysql55client18-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server 11 SP3-TERADATA:libmysql55client18-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:libmysql55client18-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:libmysql55client18-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:libmysql55client18-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:libmysql55client18-x86-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:libmysql55client_r18-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server 11 SP3-TERADATA:libmysql55client_r18-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:libmysql55client_r18-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:libmysql55client_r18-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:libmysql55client_r18-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:mysql-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server 11 SP3-TERADATA:mysql-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:mysql-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:mysql-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:mysql-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:mysql-client-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server 11 SP3-TERADATA:mysql-client-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:mysql-client-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:mysql-client-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:mysql-client-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:mysql-tools-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server 11 SP3-TERADATA:mysql-tools-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:mysql-tools-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:mysql-tools-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:mysql-tools-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server 11 SP3:libmysql55client18-32bit-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server 11 SP3:libmysql55client18-32bit-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server 11 SP3:libmysql55client18-32bit-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server 11 SP3:libmysql55client18-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server 11 SP3:libmysql55client18-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server 11 SP3:libmysql55client18-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server 11 SP3:libmysql55client18-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server 11 SP3:libmysql55client18-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server 11 SP3:libmysql55client18-x86-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server 11 SP3:libmysql55client_r18-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server 11 SP3:libmysql55client_r18-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server 11 SP3:libmysql55client_r18-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server 11 SP3:libmysql55client_r18-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server 11 SP3:libmysql55client_r18-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server 11 SP3:mysql-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server 11 SP3:mysql-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server 11 SP3:mysql-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server 11 SP3:mysql-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server 11 SP3:mysql-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server 11 SP3:mysql-client-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server 11 SP3:mysql-client-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server 11 SP3:mysql-client-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server 11 SP3:mysql-client-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server 11 SP3:mysql-client-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server 11 SP3:mysql-tools-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server 11 SP3:mysql-tools-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server 11 SP3:mysql-tools-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server 11 SP3:mysql-tools-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server 11 SP3:mysql-tools-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:libmysql55client18-32bit-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:libmysql55client18-32bit-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server 11 SP4:libmysql55client18-32bit-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:libmysql55client18-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server 11 SP4:libmysql55client18-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server 11 SP4:libmysql55client18-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:libmysql55client18-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server 11 SP4:libmysql55client18-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:libmysql55client18-x86-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server 11 SP4:libmysql55client_r18-32bit-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:libmysql55client_r18-32bit-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server 11 SP4:libmysql55client_r18-32bit-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:libmysql55client_r18-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server 11 SP4:libmysql55client_r18-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server 11 SP4:libmysql55client_r18-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:libmysql55client_r18-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server 11 SP4:libmysql55client_r18-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:libmysql55client_r18-x86-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server 11 SP4:mysql-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server 11 SP4:mysql-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server 11 SP4:mysql-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:mysql-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server 11 SP4:mysql-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:mysql-client-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server 11 SP4:mysql-client-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server 11 SP4:mysql-client-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:mysql-client-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server 11 SP4:mysql-client-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:mysql-tools-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server 11 SP4:mysql-tools-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server 11 SP4:mysql-tools-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:mysql-tools-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server 11 SP4:mysql-tools-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:libmysql55client18-32bit-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:libmysql55client18-32bit-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:libmysql55client18-32bit-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:libmysql55client18-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:libmysql55client18-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:libmysql55client18-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:libmysql55client18-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:libmysql55client18-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:libmysql55client18-x86-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:libmysql55client_r18-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:libmysql55client_r18-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:libmysql55client_r18-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:libmysql55client_r18-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:libmysql55client_r18-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:mysql-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:mysql-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:mysql-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:mysql-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:mysql-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:mysql-client-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:mysql-client-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:mysql-client-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:mysql-client-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:mysql-client-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:mysql-tools-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:mysql-tools-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:mysql-tools-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:mysql-tools-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:mysql-tools-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client18-32bit-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client18-32bit-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client18-32bit-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client18-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client18-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client18-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client18-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client18-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client18-x86-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client_r18-32bit-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client_r18-32bit-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client_r18-32bit-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client_r18-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client_r18-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client_r18-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client_r18-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client_r18-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client_r18-x86-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-client-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-client-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-client-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-client-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-client-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-tools-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-tools-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-tools-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-tools-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-tools-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP3:libmysql55client_r18-32bit-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP3:libmysql55client_r18-32bit-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP3:libmysql55client_r18-32bit-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP3:libmysql55client_r18-x86-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libmysql55client_r18-32bit-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libmysql55client_r18-32bit-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libmysql55client_r18-32bit-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libmysql55client_r18-x86-5.5.46-0.14.1.ia64", ], }, ], threats: [ { category: "impact", date: "2015-12-18T15:47:51Z", details: "critical", }, ], title: "CVE-2015-0286", }, { cve: "CVE-2015-0288", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2015-0288", }, ], notes: [ { category: "general", text: "The X509_to_X509_REQ function in crypto/x509/x509_req.c in OpenSSL before 0.9.8zf, 1.0.0 before 1.0.0r, 1.0.1 before 1.0.1m, and 1.0.2 before 1.0.2a might allow attackers to cause a denial of service (NULL pointer dereference and application crash) via an invalid certificate key.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Desktop 11 SP3:libmysql55client18-32bit-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Desktop 11 SP3:libmysql55client18-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Desktop 11 SP3:libmysql55client18-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Desktop 11 SP3:libmysql55client_r18-32bit-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Desktop 11 SP3:libmysql55client_r18-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Desktop 11 SP3:libmysql55client_r18-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Desktop 11 SP3:mysql-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Desktop 11 SP3:mysql-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Desktop 11 SP3:mysql-client-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Desktop 11 SP3:mysql-client-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Desktop 11 SP4:libmysql55client18-32bit-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Desktop 11 SP4:libmysql55client18-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Desktop 11 SP4:libmysql55client18-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Desktop 11 SP4:libmysql55client_r18-32bit-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Desktop 11 SP4:libmysql55client_r18-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Desktop 11 SP4:libmysql55client_r18-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Desktop 11 SP4:mysql-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Desktop 11 SP4:mysql-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Desktop 11 SP4:mysql-client-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Desktop 11 SP4:mysql-client-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:libmysql55client18-32bit-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:libmysql55client18-32bit-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:libmysql55client18-32bit-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:libmysql55client18-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server 11 SP3-TERADATA:libmysql55client18-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:libmysql55client18-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:libmysql55client18-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:libmysql55client18-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:libmysql55client18-x86-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:libmysql55client_r18-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server 11 SP3-TERADATA:libmysql55client_r18-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:libmysql55client_r18-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:libmysql55client_r18-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:libmysql55client_r18-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:mysql-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server 11 SP3-TERADATA:mysql-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:mysql-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:mysql-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:mysql-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:mysql-client-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server 11 SP3-TERADATA:mysql-client-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:mysql-client-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:mysql-client-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:mysql-client-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:mysql-tools-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server 11 SP3-TERADATA:mysql-tools-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:mysql-tools-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:mysql-tools-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:mysql-tools-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server 11 SP3:libmysql55client18-32bit-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server 11 SP3:libmysql55client18-32bit-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server 11 SP3:libmysql55client18-32bit-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server 11 SP3:libmysql55client18-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server 11 SP3:libmysql55client18-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server 11 SP3:libmysql55client18-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server 11 SP3:libmysql55client18-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server 11 SP3:libmysql55client18-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server 11 SP3:libmysql55client18-x86-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server 11 SP3:libmysql55client_r18-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server 11 SP3:libmysql55client_r18-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server 11 SP3:libmysql55client_r18-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server 11 SP3:libmysql55client_r18-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server 11 SP3:libmysql55client_r18-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server 11 SP3:mysql-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server 11 SP3:mysql-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server 11 SP3:mysql-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server 11 SP3:mysql-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server 11 SP3:mysql-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server 11 SP3:mysql-client-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server 11 SP3:mysql-client-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server 11 SP3:mysql-client-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server 11 SP3:mysql-client-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server 11 SP3:mysql-client-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server 11 SP3:mysql-tools-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server 11 SP3:mysql-tools-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server 11 SP3:mysql-tools-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server 11 SP3:mysql-tools-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server 11 SP3:mysql-tools-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:libmysql55client18-32bit-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:libmysql55client18-32bit-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server 11 SP4:libmysql55client18-32bit-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:libmysql55client18-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server 11 SP4:libmysql55client18-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server 11 SP4:libmysql55client18-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:libmysql55client18-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server 11 SP4:libmysql55client18-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:libmysql55client18-x86-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server 11 SP4:libmysql55client_r18-32bit-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:libmysql55client_r18-32bit-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server 11 SP4:libmysql55client_r18-32bit-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:libmysql55client_r18-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server 11 SP4:libmysql55client_r18-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server 11 SP4:libmysql55client_r18-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:libmysql55client_r18-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server 11 SP4:libmysql55client_r18-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:libmysql55client_r18-x86-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server 11 SP4:mysql-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server 11 SP4:mysql-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server 11 SP4:mysql-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:mysql-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server 11 SP4:mysql-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:mysql-client-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server 11 SP4:mysql-client-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server 11 SP4:mysql-client-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:mysql-client-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server 11 SP4:mysql-client-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:mysql-tools-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server 11 SP4:mysql-tools-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server 11 SP4:mysql-tools-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:mysql-tools-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server 11 SP4:mysql-tools-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:libmysql55client18-32bit-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:libmysql55client18-32bit-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:libmysql55client18-32bit-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:libmysql55client18-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:libmysql55client18-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:libmysql55client18-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:libmysql55client18-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:libmysql55client18-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:libmysql55client18-x86-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:libmysql55client_r18-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:libmysql55client_r18-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:libmysql55client_r18-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:libmysql55client_r18-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:libmysql55client_r18-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:mysql-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:mysql-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:mysql-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:mysql-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:mysql-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:mysql-client-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:mysql-client-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:mysql-client-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:mysql-client-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:mysql-client-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:mysql-tools-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:mysql-tools-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:mysql-tools-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:mysql-tools-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:mysql-tools-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client18-32bit-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client18-32bit-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client18-32bit-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client18-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client18-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client18-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client18-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client18-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client18-x86-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client_r18-32bit-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client_r18-32bit-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client_r18-32bit-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client_r18-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client_r18-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client_r18-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client_r18-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client_r18-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client_r18-x86-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-client-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-client-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-client-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-client-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-client-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-tools-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-tools-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-tools-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-tools-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-tools-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP3:libmysql55client_r18-32bit-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP3:libmysql55client_r18-32bit-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP3:libmysql55client_r18-32bit-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP3:libmysql55client_r18-x86-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libmysql55client_r18-32bit-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libmysql55client_r18-32bit-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libmysql55client_r18-32bit-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libmysql55client_r18-x86-5.5.46-0.14.1.ia64", ], }, references: [ { category: "external", summary: "CVE-2015-0288", url: "https://www.suse.com/security/cve/CVE-2015-0288", }, { category: "external", summary: "SUSE Bug 919648 for CVE-2015-0288", url: "https://bugzilla.suse.com/919648", }, { category: "external", summary: "SUSE Bug 920236 for CVE-2015-0288", url: "https://bugzilla.suse.com/920236", }, { category: "external", summary: "SUSE Bug 936586 for CVE-2015-0288", url: "https://bugzilla.suse.com/936586", }, { category: "external", summary: "SUSE Bug 937891 for CVE-2015-0288", url: "https://bugzilla.suse.com/937891", }, { category: "external", summary: "SUSE Bug 951391 for CVE-2015-0288", url: "https://bugzilla.suse.com/951391", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Desktop 11 SP3:libmysql55client18-32bit-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Desktop 11 SP3:libmysql55client18-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Desktop 11 SP3:libmysql55client18-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Desktop 11 SP3:libmysql55client_r18-32bit-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Desktop 11 SP3:libmysql55client_r18-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Desktop 11 SP3:libmysql55client_r18-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Desktop 11 SP3:mysql-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Desktop 11 SP3:mysql-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Desktop 11 SP3:mysql-client-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Desktop 11 SP3:mysql-client-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Desktop 11 SP4:libmysql55client18-32bit-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Desktop 11 SP4:libmysql55client18-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Desktop 11 SP4:libmysql55client18-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Desktop 11 SP4:libmysql55client_r18-32bit-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Desktop 11 SP4:libmysql55client_r18-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Desktop 11 SP4:libmysql55client_r18-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Desktop 11 SP4:mysql-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Desktop 11 SP4:mysql-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Desktop 11 SP4:mysql-client-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Desktop 11 SP4:mysql-client-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:libmysql55client18-32bit-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:libmysql55client18-32bit-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:libmysql55client18-32bit-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:libmysql55client18-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server 11 SP3-TERADATA:libmysql55client18-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:libmysql55client18-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:libmysql55client18-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:libmysql55client18-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:libmysql55client18-x86-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:libmysql55client_r18-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server 11 SP3-TERADATA:libmysql55client_r18-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:libmysql55client_r18-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:libmysql55client_r18-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:libmysql55client_r18-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:mysql-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server 11 SP3-TERADATA:mysql-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:mysql-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:mysql-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:mysql-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:mysql-client-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server 11 SP3-TERADATA:mysql-client-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:mysql-client-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:mysql-client-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:mysql-client-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:mysql-tools-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server 11 SP3-TERADATA:mysql-tools-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:mysql-tools-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:mysql-tools-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:mysql-tools-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server 11 SP3:libmysql55client18-32bit-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server 11 SP3:libmysql55client18-32bit-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server 11 SP3:libmysql55client18-32bit-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server 11 SP3:libmysql55client18-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server 11 SP3:libmysql55client18-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server 11 SP3:libmysql55client18-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server 11 SP3:libmysql55client18-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server 11 SP3:libmysql55client18-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server 11 SP3:libmysql55client18-x86-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server 11 SP3:libmysql55client_r18-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server 11 SP3:libmysql55client_r18-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server 11 SP3:libmysql55client_r18-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server 11 SP3:libmysql55client_r18-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server 11 SP3:libmysql55client_r18-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server 11 SP3:mysql-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server 11 SP3:mysql-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server 11 SP3:mysql-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server 11 SP3:mysql-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server 11 SP3:mysql-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server 11 SP3:mysql-client-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server 11 SP3:mysql-client-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server 11 SP3:mysql-client-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server 11 SP3:mysql-client-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server 11 SP3:mysql-client-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server 11 SP3:mysql-tools-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server 11 SP3:mysql-tools-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server 11 SP3:mysql-tools-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server 11 SP3:mysql-tools-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server 11 SP3:mysql-tools-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:libmysql55client18-32bit-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:libmysql55client18-32bit-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server 11 SP4:libmysql55client18-32bit-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:libmysql55client18-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server 11 SP4:libmysql55client18-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server 11 SP4:libmysql55client18-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:libmysql55client18-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server 11 SP4:libmysql55client18-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:libmysql55client18-x86-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server 11 SP4:libmysql55client_r18-32bit-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:libmysql55client_r18-32bit-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server 11 SP4:libmysql55client_r18-32bit-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:libmysql55client_r18-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server 11 SP4:libmysql55client_r18-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server 11 SP4:libmysql55client_r18-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:libmysql55client_r18-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server 11 SP4:libmysql55client_r18-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:libmysql55client_r18-x86-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server 11 SP4:mysql-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server 11 SP4:mysql-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server 11 SP4:mysql-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:mysql-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server 11 SP4:mysql-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:mysql-client-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server 11 SP4:mysql-client-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server 11 SP4:mysql-client-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:mysql-client-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server 11 SP4:mysql-client-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:mysql-tools-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server 11 SP4:mysql-tools-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server 11 SP4:mysql-tools-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:mysql-tools-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server 11 SP4:mysql-tools-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:libmysql55client18-32bit-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:libmysql55client18-32bit-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:libmysql55client18-32bit-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:libmysql55client18-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:libmysql55client18-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:libmysql55client18-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:libmysql55client18-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:libmysql55client18-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:libmysql55client18-x86-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:libmysql55client_r18-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:libmysql55client_r18-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:libmysql55client_r18-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:libmysql55client_r18-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:libmysql55client_r18-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:mysql-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:mysql-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:mysql-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:mysql-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:mysql-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:mysql-client-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:mysql-client-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:mysql-client-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:mysql-client-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:mysql-client-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:mysql-tools-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:mysql-tools-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:mysql-tools-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:mysql-tools-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:mysql-tools-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client18-32bit-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client18-32bit-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client18-32bit-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client18-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client18-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client18-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client18-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client18-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client18-x86-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client_r18-32bit-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client_r18-32bit-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client_r18-32bit-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client_r18-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client_r18-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client_r18-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client_r18-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client_r18-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client_r18-x86-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-client-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-client-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-client-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-client-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-client-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-tools-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-tools-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-tools-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-tools-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-tools-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP3:libmysql55client_r18-32bit-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP3:libmysql55client_r18-32bit-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP3:libmysql55client_r18-32bit-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP3:libmysql55client_r18-x86-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libmysql55client_r18-32bit-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libmysql55client_r18-32bit-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libmysql55client_r18-32bit-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libmysql55client_r18-x86-5.5.46-0.14.1.ia64", ], }, ], threats: [ { category: "impact", date: "2015-12-18T15:47:51Z", details: "critical", }, ], title: "CVE-2015-0288", }, { cve: "CVE-2015-1789", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2015-1789", }, ], notes: [ { category: "general", text: "The X509_cmp_time function in crypto/x509/x509_vfy.c in OpenSSL before 0.9.8zg, 1.0.0 before 1.0.0s, 1.0.1 before 1.0.1n, and 1.0.2 before 1.0.2b allows remote attackers to cause a denial of service (out-of-bounds read and application crash) via a crafted length field in ASN1_TIME data, as demonstrated by an attack against a server that supports client authentication with a custom verification callback.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Desktop 11 SP3:libmysql55client18-32bit-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Desktop 11 SP3:libmysql55client18-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Desktop 11 SP3:libmysql55client18-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Desktop 11 SP3:libmysql55client_r18-32bit-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Desktop 11 SP3:libmysql55client_r18-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Desktop 11 SP3:libmysql55client_r18-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Desktop 11 SP3:mysql-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Desktop 11 SP3:mysql-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Desktop 11 SP3:mysql-client-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Desktop 11 SP3:mysql-client-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Desktop 11 SP4:libmysql55client18-32bit-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Desktop 11 SP4:libmysql55client18-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Desktop 11 SP4:libmysql55client18-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Desktop 11 SP4:libmysql55client_r18-32bit-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Desktop 11 SP4:libmysql55client_r18-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Desktop 11 SP4:libmysql55client_r18-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Desktop 11 SP4:mysql-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Desktop 11 SP4:mysql-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Desktop 11 SP4:mysql-client-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Desktop 11 SP4:mysql-client-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:libmysql55client18-32bit-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:libmysql55client18-32bit-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:libmysql55client18-32bit-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:libmysql55client18-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server 11 SP3-TERADATA:libmysql55client18-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:libmysql55client18-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:libmysql55client18-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:libmysql55client18-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:libmysql55client18-x86-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:libmysql55client_r18-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server 11 SP3-TERADATA:libmysql55client_r18-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:libmysql55client_r18-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:libmysql55client_r18-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:libmysql55client_r18-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:mysql-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server 11 SP3-TERADATA:mysql-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:mysql-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:mysql-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:mysql-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:mysql-client-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server 11 SP3-TERADATA:mysql-client-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:mysql-client-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:mysql-client-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:mysql-client-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:mysql-tools-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server 11 SP3-TERADATA:mysql-tools-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:mysql-tools-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:mysql-tools-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:mysql-tools-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server 11 SP3:libmysql55client18-32bit-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server 11 SP3:libmysql55client18-32bit-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server 11 SP3:libmysql55client18-32bit-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server 11 SP3:libmysql55client18-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server 11 SP3:libmysql55client18-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server 11 SP3:libmysql55client18-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server 11 SP3:libmysql55client18-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server 11 SP3:libmysql55client18-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server 11 SP3:libmysql55client18-x86-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server 11 SP3:libmysql55client_r18-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server 11 SP3:libmysql55client_r18-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server 11 SP3:libmysql55client_r18-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server 11 SP3:libmysql55client_r18-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server 11 SP3:libmysql55client_r18-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server 11 SP3:mysql-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server 11 SP3:mysql-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server 11 SP3:mysql-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server 11 SP3:mysql-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server 11 SP3:mysql-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server 11 SP3:mysql-client-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server 11 SP3:mysql-client-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server 11 SP3:mysql-client-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server 11 SP3:mysql-client-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server 11 SP3:mysql-client-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server 11 SP3:mysql-tools-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server 11 SP3:mysql-tools-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server 11 SP3:mysql-tools-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server 11 SP3:mysql-tools-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server 11 SP3:mysql-tools-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:libmysql55client18-32bit-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:libmysql55client18-32bit-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server 11 SP4:libmysql55client18-32bit-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:libmysql55client18-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server 11 SP4:libmysql55client18-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server 11 SP4:libmysql55client18-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:libmysql55client18-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server 11 SP4:libmysql55client18-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:libmysql55client18-x86-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server 11 SP4:libmysql55client_r18-32bit-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:libmysql55client_r18-32bit-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server 11 SP4:libmysql55client_r18-32bit-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:libmysql55client_r18-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server 11 SP4:libmysql55client_r18-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server 11 SP4:libmysql55client_r18-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:libmysql55client_r18-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server 11 SP4:libmysql55client_r18-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:libmysql55client_r18-x86-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server 11 SP4:mysql-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server 11 SP4:mysql-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server 11 SP4:mysql-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:mysql-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server 11 SP4:mysql-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:mysql-client-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server 11 SP4:mysql-client-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server 11 SP4:mysql-client-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:mysql-client-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server 11 SP4:mysql-client-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:mysql-tools-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server 11 SP4:mysql-tools-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server 11 SP4:mysql-tools-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:mysql-tools-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server 11 SP4:mysql-tools-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:libmysql55client18-32bit-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:libmysql55client18-32bit-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:libmysql55client18-32bit-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:libmysql55client18-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:libmysql55client18-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:libmysql55client18-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:libmysql55client18-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:libmysql55client18-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:libmysql55client18-x86-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:libmysql55client_r18-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:libmysql55client_r18-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:libmysql55client_r18-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:libmysql55client_r18-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:libmysql55client_r18-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:mysql-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:mysql-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:mysql-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:mysql-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:mysql-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:mysql-client-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:mysql-client-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:mysql-client-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:mysql-client-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:mysql-client-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:mysql-tools-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:mysql-tools-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:mysql-tools-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:mysql-tools-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:mysql-tools-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client18-32bit-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client18-32bit-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client18-32bit-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client18-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client18-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client18-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client18-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client18-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client18-x86-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client_r18-32bit-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client_r18-32bit-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client_r18-32bit-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client_r18-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client_r18-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client_r18-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client_r18-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client_r18-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client_r18-x86-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-client-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-client-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-client-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-client-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-client-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-tools-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-tools-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-tools-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-tools-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-tools-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP3:libmysql55client_r18-32bit-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP3:libmysql55client_r18-32bit-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP3:libmysql55client_r18-32bit-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP3:libmysql55client_r18-x86-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libmysql55client_r18-32bit-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libmysql55client_r18-32bit-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libmysql55client_r18-32bit-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libmysql55client_r18-x86-5.5.46-0.14.1.ia64", ], }, references: [ { category: "external", summary: "CVE-2015-1789", url: "https://www.suse.com/security/cve/CVE-2015-1789", }, { category: "external", summary: "SUSE Bug 934489 for CVE-2015-1789", url: "https://bugzilla.suse.com/934489", }, { category: "external", summary: "SUSE Bug 934666 for CVE-2015-1789", url: "https://bugzilla.suse.com/934666", }, { category: "external", summary: "SUSE Bug 936586 for CVE-2015-1789", url: "https://bugzilla.suse.com/936586", }, { category: "external", summary: "SUSE Bug 937891 for CVE-2015-1789", url: "https://bugzilla.suse.com/937891", }, { category: "external", summary: "SUSE Bug 938432 for CVE-2015-1789", url: "https://bugzilla.suse.com/938432", }, { category: "external", summary: "SUSE Bug 951391 for CVE-2015-1789", url: "https://bugzilla.suse.com/951391", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Desktop 11 SP3:libmysql55client18-32bit-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Desktop 11 SP3:libmysql55client18-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Desktop 11 SP3:libmysql55client18-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Desktop 11 SP3:libmysql55client_r18-32bit-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Desktop 11 SP3:libmysql55client_r18-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Desktop 11 SP3:libmysql55client_r18-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Desktop 11 SP3:mysql-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Desktop 11 SP3:mysql-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Desktop 11 SP3:mysql-client-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Desktop 11 SP3:mysql-client-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Desktop 11 SP4:libmysql55client18-32bit-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Desktop 11 SP4:libmysql55client18-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Desktop 11 SP4:libmysql55client18-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Desktop 11 SP4:libmysql55client_r18-32bit-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Desktop 11 SP4:libmysql55client_r18-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Desktop 11 SP4:libmysql55client_r18-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Desktop 11 SP4:mysql-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Desktop 11 SP4:mysql-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Desktop 11 SP4:mysql-client-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Desktop 11 SP4:mysql-client-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:libmysql55client18-32bit-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:libmysql55client18-32bit-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:libmysql55client18-32bit-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:libmysql55client18-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server 11 SP3-TERADATA:libmysql55client18-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:libmysql55client18-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:libmysql55client18-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:libmysql55client18-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:libmysql55client18-x86-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:libmysql55client_r18-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server 11 SP3-TERADATA:libmysql55client_r18-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:libmysql55client_r18-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:libmysql55client_r18-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:libmysql55client_r18-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:mysql-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server 11 SP3-TERADATA:mysql-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:mysql-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:mysql-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:mysql-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:mysql-client-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server 11 SP3-TERADATA:mysql-client-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:mysql-client-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:mysql-client-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:mysql-client-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:mysql-tools-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server 11 SP3-TERADATA:mysql-tools-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:mysql-tools-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:mysql-tools-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:mysql-tools-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server 11 SP3:libmysql55client18-32bit-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server 11 SP3:libmysql55client18-32bit-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server 11 SP3:libmysql55client18-32bit-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server 11 SP3:libmysql55client18-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server 11 SP3:libmysql55client18-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server 11 SP3:libmysql55client18-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server 11 SP3:libmysql55client18-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server 11 SP3:libmysql55client18-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server 11 SP3:libmysql55client18-x86-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server 11 SP3:libmysql55client_r18-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server 11 SP3:libmysql55client_r18-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server 11 SP3:libmysql55client_r18-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server 11 SP3:libmysql55client_r18-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server 11 SP3:libmysql55client_r18-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server 11 SP3:mysql-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server 11 SP3:mysql-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server 11 SP3:mysql-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server 11 SP3:mysql-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server 11 SP3:mysql-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server 11 SP3:mysql-client-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server 11 SP3:mysql-client-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server 11 SP3:mysql-client-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server 11 SP3:mysql-client-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server 11 SP3:mysql-client-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server 11 SP3:mysql-tools-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server 11 SP3:mysql-tools-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server 11 SP3:mysql-tools-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server 11 SP3:mysql-tools-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server 11 SP3:mysql-tools-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:libmysql55client18-32bit-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:libmysql55client18-32bit-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server 11 SP4:libmysql55client18-32bit-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:libmysql55client18-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server 11 SP4:libmysql55client18-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server 11 SP4:libmysql55client18-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:libmysql55client18-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server 11 SP4:libmysql55client18-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:libmysql55client18-x86-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server 11 SP4:libmysql55client_r18-32bit-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:libmysql55client_r18-32bit-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server 11 SP4:libmysql55client_r18-32bit-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:libmysql55client_r18-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server 11 SP4:libmysql55client_r18-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server 11 SP4:libmysql55client_r18-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:libmysql55client_r18-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server 11 SP4:libmysql55client_r18-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:libmysql55client_r18-x86-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server 11 SP4:mysql-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server 11 SP4:mysql-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server 11 SP4:mysql-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:mysql-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server 11 SP4:mysql-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:mysql-client-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server 11 SP4:mysql-client-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server 11 SP4:mysql-client-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:mysql-client-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server 11 SP4:mysql-client-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:mysql-tools-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server 11 SP4:mysql-tools-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server 11 SP4:mysql-tools-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:mysql-tools-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server 11 SP4:mysql-tools-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:libmysql55client18-32bit-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:libmysql55client18-32bit-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:libmysql55client18-32bit-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:libmysql55client18-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:libmysql55client18-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:libmysql55client18-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:libmysql55client18-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:libmysql55client18-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:libmysql55client18-x86-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:libmysql55client_r18-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:libmysql55client_r18-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:libmysql55client_r18-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:libmysql55client_r18-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:libmysql55client_r18-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:mysql-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:mysql-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:mysql-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:mysql-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:mysql-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:mysql-client-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:mysql-client-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:mysql-client-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:mysql-client-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:mysql-client-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:mysql-tools-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:mysql-tools-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:mysql-tools-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:mysql-tools-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:mysql-tools-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client18-32bit-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client18-32bit-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client18-32bit-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client18-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client18-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client18-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client18-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client18-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client18-x86-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client_r18-32bit-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client_r18-32bit-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client_r18-32bit-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client_r18-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client_r18-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client_r18-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client_r18-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client_r18-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client_r18-x86-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-client-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-client-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-client-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-client-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-client-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-tools-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-tools-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-tools-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-tools-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-tools-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP3:libmysql55client_r18-32bit-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP3:libmysql55client_r18-32bit-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP3:libmysql55client_r18-32bit-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP3:libmysql55client_r18-x86-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libmysql55client_r18-32bit-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libmysql55client_r18-32bit-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libmysql55client_r18-32bit-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libmysql55client_r18-x86-5.5.46-0.14.1.ia64", ], }, ], scores: [ { cvss_v3: { baseScore: 7.5, baseSeverity: "HIGH", vectorString: "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", version: "3.0", }, products: [ "SUSE Linux Enterprise Desktop 11 SP3:libmysql55client18-32bit-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Desktop 11 SP3:libmysql55client18-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Desktop 11 SP3:libmysql55client18-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Desktop 11 SP3:libmysql55client_r18-32bit-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Desktop 11 SP3:libmysql55client_r18-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Desktop 11 SP3:libmysql55client_r18-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Desktop 11 SP3:mysql-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Desktop 11 SP3:mysql-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Desktop 11 SP3:mysql-client-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Desktop 11 SP3:mysql-client-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Desktop 11 SP4:libmysql55client18-32bit-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Desktop 11 SP4:libmysql55client18-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Desktop 11 SP4:libmysql55client18-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Desktop 11 SP4:libmysql55client_r18-32bit-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Desktop 11 SP4:libmysql55client_r18-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Desktop 11 SP4:libmysql55client_r18-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Desktop 11 SP4:mysql-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Desktop 11 SP4:mysql-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Desktop 11 SP4:mysql-client-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Desktop 11 SP4:mysql-client-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:libmysql55client18-32bit-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:libmysql55client18-32bit-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:libmysql55client18-32bit-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:libmysql55client18-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server 11 SP3-TERADATA:libmysql55client18-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:libmysql55client18-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:libmysql55client18-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:libmysql55client18-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:libmysql55client18-x86-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:libmysql55client_r18-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server 11 SP3-TERADATA:libmysql55client_r18-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:libmysql55client_r18-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:libmysql55client_r18-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:libmysql55client_r18-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:mysql-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server 11 SP3-TERADATA:mysql-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:mysql-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:mysql-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:mysql-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:mysql-client-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server 11 SP3-TERADATA:mysql-client-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:mysql-client-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:mysql-client-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:mysql-client-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:mysql-tools-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server 11 SP3-TERADATA:mysql-tools-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:mysql-tools-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:mysql-tools-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:mysql-tools-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server 11 SP3:libmysql55client18-32bit-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server 11 SP3:libmysql55client18-32bit-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server 11 SP3:libmysql55client18-32bit-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server 11 SP3:libmysql55client18-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server 11 SP3:libmysql55client18-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server 11 SP3:libmysql55client18-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server 11 SP3:libmysql55client18-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server 11 SP3:libmysql55client18-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server 11 SP3:libmysql55client18-x86-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server 11 SP3:libmysql55client_r18-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server 11 SP3:libmysql55client_r18-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server 11 SP3:libmysql55client_r18-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server 11 SP3:libmysql55client_r18-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server 11 SP3:libmysql55client_r18-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server 11 SP3:mysql-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server 11 SP3:mysql-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server 11 SP3:mysql-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server 11 SP3:mysql-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server 11 SP3:mysql-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server 11 SP3:mysql-client-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server 11 SP3:mysql-client-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server 11 SP3:mysql-client-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server 11 SP3:mysql-client-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server 11 SP3:mysql-client-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server 11 SP3:mysql-tools-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server 11 SP3:mysql-tools-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server 11 SP3:mysql-tools-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server 11 SP3:mysql-tools-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server 11 SP3:mysql-tools-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:libmysql55client18-32bit-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:libmysql55client18-32bit-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server 11 SP4:libmysql55client18-32bit-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:libmysql55client18-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server 11 SP4:libmysql55client18-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server 11 SP4:libmysql55client18-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:libmysql55client18-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server 11 SP4:libmysql55client18-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:libmysql55client18-x86-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server 11 SP4:libmysql55client_r18-32bit-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:libmysql55client_r18-32bit-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server 11 SP4:libmysql55client_r18-32bit-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:libmysql55client_r18-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server 11 SP4:libmysql55client_r18-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server 11 SP4:libmysql55client_r18-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:libmysql55client_r18-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server 11 SP4:libmysql55client_r18-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:libmysql55client_r18-x86-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server 11 SP4:mysql-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server 11 SP4:mysql-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server 11 SP4:mysql-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:mysql-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server 11 SP4:mysql-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:mysql-client-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server 11 SP4:mysql-client-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server 11 SP4:mysql-client-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:mysql-client-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server 11 SP4:mysql-client-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:mysql-tools-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server 11 SP4:mysql-tools-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server 11 SP4:mysql-tools-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:mysql-tools-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server 11 SP4:mysql-tools-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:libmysql55client18-32bit-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:libmysql55client18-32bit-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:libmysql55client18-32bit-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:libmysql55client18-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:libmysql55client18-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:libmysql55client18-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:libmysql55client18-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:libmysql55client18-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:libmysql55client18-x86-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:libmysql55client_r18-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:libmysql55client_r18-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:libmysql55client_r18-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:libmysql55client_r18-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:libmysql55client_r18-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:mysql-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:mysql-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:mysql-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:mysql-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:mysql-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:mysql-client-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:mysql-client-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:mysql-client-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:mysql-client-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:mysql-client-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:mysql-tools-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:mysql-tools-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:mysql-tools-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:mysql-tools-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:mysql-tools-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client18-32bit-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client18-32bit-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client18-32bit-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client18-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client18-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client18-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client18-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client18-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client18-x86-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client_r18-32bit-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client_r18-32bit-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client_r18-32bit-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client_r18-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client_r18-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client_r18-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client_r18-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client_r18-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client_r18-x86-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-client-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-client-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-client-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-client-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-client-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-tools-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-tools-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-tools-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-tools-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-tools-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP3:libmysql55client_r18-32bit-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP3:libmysql55client_r18-32bit-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP3:libmysql55client_r18-32bit-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP3:libmysql55client_r18-x86-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libmysql55client_r18-32bit-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libmysql55client_r18-32bit-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libmysql55client_r18-32bit-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libmysql55client_r18-x86-5.5.46-0.14.1.ia64", ], }, ], threats: [ { category: "impact", date: "2015-12-18T15:47:51Z", details: "important", }, ], title: "CVE-2015-1789", }, { cve: "CVE-2015-1793", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2015-1793", }, ], notes: [ { category: "general", text: "The X509_verify_cert function in crypto/x509/x509_vfy.c in OpenSSL 1.0.1n, 1.0.1o, 1.0.2b, and 1.0.2c does not properly process X.509 Basic Constraints cA values during identification of alternative certificate chains, which allows remote attackers to spoof a Certification Authority role and trigger unintended certificate verifications via a valid leaf certificate.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Desktop 11 SP3:libmysql55client18-32bit-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Desktop 11 SP3:libmysql55client18-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Desktop 11 SP3:libmysql55client18-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Desktop 11 SP3:libmysql55client_r18-32bit-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Desktop 11 SP3:libmysql55client_r18-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Desktop 11 SP3:libmysql55client_r18-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Desktop 11 SP3:mysql-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Desktop 11 SP3:mysql-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Desktop 11 SP3:mysql-client-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Desktop 11 SP3:mysql-client-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Desktop 11 SP4:libmysql55client18-32bit-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Desktop 11 SP4:libmysql55client18-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Desktop 11 SP4:libmysql55client18-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Desktop 11 SP4:libmysql55client_r18-32bit-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Desktop 11 SP4:libmysql55client_r18-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Desktop 11 SP4:libmysql55client_r18-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Desktop 11 SP4:mysql-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Desktop 11 SP4:mysql-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Desktop 11 SP4:mysql-client-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Desktop 11 SP4:mysql-client-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:libmysql55client18-32bit-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:libmysql55client18-32bit-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:libmysql55client18-32bit-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:libmysql55client18-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server 11 SP3-TERADATA:libmysql55client18-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:libmysql55client18-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:libmysql55client18-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:libmysql55client18-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:libmysql55client18-x86-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:libmysql55client_r18-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server 11 SP3-TERADATA:libmysql55client_r18-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:libmysql55client_r18-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:libmysql55client_r18-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:libmysql55client_r18-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:mysql-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server 11 SP3-TERADATA:mysql-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:mysql-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:mysql-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:mysql-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:mysql-client-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server 11 SP3-TERADATA:mysql-client-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:mysql-client-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:mysql-client-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:mysql-client-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:mysql-tools-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server 11 SP3-TERADATA:mysql-tools-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:mysql-tools-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:mysql-tools-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:mysql-tools-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server 11 SP3:libmysql55client18-32bit-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server 11 SP3:libmysql55client18-32bit-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server 11 SP3:libmysql55client18-32bit-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server 11 SP3:libmysql55client18-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server 11 SP3:libmysql55client18-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server 11 SP3:libmysql55client18-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server 11 SP3:libmysql55client18-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server 11 SP3:libmysql55client18-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server 11 SP3:libmysql55client18-x86-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server 11 SP3:libmysql55client_r18-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server 11 SP3:libmysql55client_r18-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server 11 SP3:libmysql55client_r18-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server 11 SP3:libmysql55client_r18-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server 11 SP3:libmysql55client_r18-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server 11 SP3:mysql-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server 11 SP3:mysql-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server 11 SP3:mysql-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server 11 SP3:mysql-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server 11 SP3:mysql-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server 11 SP3:mysql-client-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server 11 SP3:mysql-client-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server 11 SP3:mysql-client-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server 11 SP3:mysql-client-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server 11 SP3:mysql-client-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server 11 SP3:mysql-tools-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server 11 SP3:mysql-tools-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server 11 SP3:mysql-tools-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server 11 SP3:mysql-tools-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server 11 SP3:mysql-tools-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:libmysql55client18-32bit-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:libmysql55client18-32bit-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server 11 SP4:libmysql55client18-32bit-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:libmysql55client18-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server 11 SP4:libmysql55client18-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server 11 SP4:libmysql55client18-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:libmysql55client18-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server 11 SP4:libmysql55client18-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:libmysql55client18-x86-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server 11 SP4:libmysql55client_r18-32bit-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:libmysql55client_r18-32bit-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server 11 SP4:libmysql55client_r18-32bit-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:libmysql55client_r18-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server 11 SP4:libmysql55client_r18-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server 11 SP4:libmysql55client_r18-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:libmysql55client_r18-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server 11 SP4:libmysql55client_r18-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:libmysql55client_r18-x86-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server 11 SP4:mysql-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server 11 SP4:mysql-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server 11 SP4:mysql-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:mysql-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server 11 SP4:mysql-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:mysql-client-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server 11 SP4:mysql-client-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server 11 SP4:mysql-client-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:mysql-client-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server 11 SP4:mysql-client-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:mysql-tools-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server 11 SP4:mysql-tools-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server 11 SP4:mysql-tools-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:mysql-tools-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server 11 SP4:mysql-tools-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:libmysql55client18-32bit-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:libmysql55client18-32bit-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:libmysql55client18-32bit-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:libmysql55client18-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:libmysql55client18-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:libmysql55client18-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:libmysql55client18-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:libmysql55client18-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:libmysql55client18-x86-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:libmysql55client_r18-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:libmysql55client_r18-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:libmysql55client_r18-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:libmysql55client_r18-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:libmysql55client_r18-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:mysql-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:mysql-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:mysql-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:mysql-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:mysql-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:mysql-client-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:mysql-client-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:mysql-client-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:mysql-client-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:mysql-client-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:mysql-tools-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:mysql-tools-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:mysql-tools-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:mysql-tools-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:mysql-tools-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client18-32bit-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client18-32bit-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client18-32bit-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client18-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client18-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client18-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client18-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client18-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client18-x86-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client_r18-32bit-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client_r18-32bit-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client_r18-32bit-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client_r18-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client_r18-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client_r18-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client_r18-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client_r18-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client_r18-x86-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-client-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-client-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-client-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-client-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-client-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-tools-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-tools-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-tools-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-tools-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-tools-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP3:libmysql55client_r18-32bit-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP3:libmysql55client_r18-32bit-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP3:libmysql55client_r18-32bit-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP3:libmysql55client_r18-x86-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libmysql55client_r18-32bit-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libmysql55client_r18-32bit-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libmysql55client_r18-32bit-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libmysql55client_r18-x86-5.5.46-0.14.1.ia64", ], }, references: [ { category: "external", summary: "CVE-2015-1793", url: "https://www.suse.com/security/cve/CVE-2015-1793", }, { category: "external", summary: "SUSE Bug 936746 for CVE-2015-1793", url: "https://bugzilla.suse.com/936746", }, { category: "external", summary: "SUSE Bug 937637 for CVE-2015-1793", url: "https://bugzilla.suse.com/937637", }, { category: "external", summary: "SUSE Bug 951391 for CVE-2015-1793", url: "https://bugzilla.suse.com/951391", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Desktop 11 SP3:libmysql55client18-32bit-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Desktop 11 SP3:libmysql55client18-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Desktop 11 SP3:libmysql55client18-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Desktop 11 SP3:libmysql55client_r18-32bit-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Desktop 11 SP3:libmysql55client_r18-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Desktop 11 SP3:libmysql55client_r18-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Desktop 11 SP3:mysql-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Desktop 11 SP3:mysql-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Desktop 11 SP3:mysql-client-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Desktop 11 SP3:mysql-client-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Desktop 11 SP4:libmysql55client18-32bit-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Desktop 11 SP4:libmysql55client18-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Desktop 11 SP4:libmysql55client18-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Desktop 11 SP4:libmysql55client_r18-32bit-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Desktop 11 SP4:libmysql55client_r18-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Desktop 11 SP4:libmysql55client_r18-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Desktop 11 SP4:mysql-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Desktop 11 SP4:mysql-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Desktop 11 SP4:mysql-client-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Desktop 11 SP4:mysql-client-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:libmysql55client18-32bit-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:libmysql55client18-32bit-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:libmysql55client18-32bit-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:libmysql55client18-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server 11 SP3-TERADATA:libmysql55client18-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:libmysql55client18-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:libmysql55client18-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:libmysql55client18-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:libmysql55client18-x86-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:libmysql55client_r18-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server 11 SP3-TERADATA:libmysql55client_r18-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:libmysql55client_r18-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:libmysql55client_r18-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:libmysql55client_r18-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:mysql-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server 11 SP3-TERADATA:mysql-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:mysql-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:mysql-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:mysql-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:mysql-client-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server 11 SP3-TERADATA:mysql-client-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:mysql-client-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:mysql-client-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:mysql-client-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:mysql-tools-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server 11 SP3-TERADATA:mysql-tools-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:mysql-tools-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:mysql-tools-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:mysql-tools-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server 11 SP3:libmysql55client18-32bit-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server 11 SP3:libmysql55client18-32bit-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server 11 SP3:libmysql55client18-32bit-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server 11 SP3:libmysql55client18-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server 11 SP3:libmysql55client18-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server 11 SP3:libmysql55client18-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server 11 SP3:libmysql55client18-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server 11 SP3:libmysql55client18-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server 11 SP3:libmysql55client18-x86-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server 11 SP3:libmysql55client_r18-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server 11 SP3:libmysql55client_r18-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server 11 SP3:libmysql55client_r18-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server 11 SP3:libmysql55client_r18-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server 11 SP3:libmysql55client_r18-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server 11 SP3:mysql-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server 11 SP3:mysql-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server 11 SP3:mysql-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server 11 SP3:mysql-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server 11 SP3:mysql-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server 11 SP3:mysql-client-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server 11 SP3:mysql-client-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server 11 SP3:mysql-client-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server 11 SP3:mysql-client-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server 11 SP3:mysql-client-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server 11 SP3:mysql-tools-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server 11 SP3:mysql-tools-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server 11 SP3:mysql-tools-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server 11 SP3:mysql-tools-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server 11 SP3:mysql-tools-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:libmysql55client18-32bit-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:libmysql55client18-32bit-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server 11 SP4:libmysql55client18-32bit-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:libmysql55client18-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server 11 SP4:libmysql55client18-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server 11 SP4:libmysql55client18-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:libmysql55client18-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server 11 SP4:libmysql55client18-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:libmysql55client18-x86-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server 11 SP4:libmysql55client_r18-32bit-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:libmysql55client_r18-32bit-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server 11 SP4:libmysql55client_r18-32bit-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:libmysql55client_r18-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server 11 SP4:libmysql55client_r18-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server 11 SP4:libmysql55client_r18-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:libmysql55client_r18-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server 11 SP4:libmysql55client_r18-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:libmysql55client_r18-x86-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server 11 SP4:mysql-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server 11 SP4:mysql-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server 11 SP4:mysql-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:mysql-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server 11 SP4:mysql-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:mysql-client-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server 11 SP4:mysql-client-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server 11 SP4:mysql-client-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:mysql-client-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server 11 SP4:mysql-client-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:mysql-tools-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server 11 SP4:mysql-tools-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server 11 SP4:mysql-tools-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:mysql-tools-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server 11 SP4:mysql-tools-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:libmysql55client18-32bit-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:libmysql55client18-32bit-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:libmysql55client18-32bit-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:libmysql55client18-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:libmysql55client18-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:libmysql55client18-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:libmysql55client18-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:libmysql55client18-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:libmysql55client18-x86-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:libmysql55client_r18-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:libmysql55client_r18-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:libmysql55client_r18-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:libmysql55client_r18-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:libmysql55client_r18-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:mysql-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:mysql-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:mysql-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:mysql-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:mysql-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:mysql-client-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:mysql-client-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:mysql-client-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:mysql-client-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:mysql-client-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:mysql-tools-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:mysql-tools-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:mysql-tools-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:mysql-tools-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:mysql-tools-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client18-32bit-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client18-32bit-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client18-32bit-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client18-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client18-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client18-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client18-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client18-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client18-x86-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client_r18-32bit-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client_r18-32bit-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client_r18-32bit-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client_r18-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client_r18-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client_r18-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client_r18-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client_r18-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client_r18-x86-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-client-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-client-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-client-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-client-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-client-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-tools-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-tools-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-tools-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-tools-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-tools-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP3:libmysql55client_r18-32bit-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP3:libmysql55client_r18-32bit-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP3:libmysql55client_r18-32bit-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP3:libmysql55client_r18-x86-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libmysql55client_r18-32bit-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libmysql55client_r18-32bit-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libmysql55client_r18-32bit-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libmysql55client_r18-x86-5.5.46-0.14.1.ia64", ], }, ], threats: [ { category: "impact", date: "2015-12-18T15:47:51Z", details: "moderate", }, ], title: "CVE-2015-1793", }, { cve: "CVE-2015-4730", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2015-4730", }, ], notes: [ { category: "general", text: "Unspecified vulnerability in Oracle MySQL 5.6.20 and earlier allows remote authenticated users to affect availability via unknown vectors related to Types.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Desktop 11 SP3:libmysql55client18-32bit-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Desktop 11 SP3:libmysql55client18-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Desktop 11 SP3:libmysql55client18-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Desktop 11 SP3:libmysql55client_r18-32bit-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Desktop 11 SP3:libmysql55client_r18-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Desktop 11 SP3:libmysql55client_r18-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Desktop 11 SP3:mysql-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Desktop 11 SP3:mysql-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Desktop 11 SP3:mysql-client-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Desktop 11 SP3:mysql-client-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Desktop 11 SP4:libmysql55client18-32bit-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Desktop 11 SP4:libmysql55client18-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Desktop 11 SP4:libmysql55client18-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Desktop 11 SP4:libmysql55client_r18-32bit-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Desktop 11 SP4:libmysql55client_r18-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Desktop 11 SP4:libmysql55client_r18-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Desktop 11 SP4:mysql-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Desktop 11 SP4:mysql-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Desktop 11 SP4:mysql-client-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Desktop 11 SP4:mysql-client-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:libmysql55client18-32bit-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:libmysql55client18-32bit-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:libmysql55client18-32bit-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:libmysql55client18-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server 11 SP3-TERADATA:libmysql55client18-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:libmysql55client18-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:libmysql55client18-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:libmysql55client18-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:libmysql55client18-x86-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:libmysql55client_r18-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server 11 SP3-TERADATA:libmysql55client_r18-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:libmysql55client_r18-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:libmysql55client_r18-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:libmysql55client_r18-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:mysql-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server 11 SP3-TERADATA:mysql-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:mysql-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:mysql-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:mysql-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:mysql-client-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server 11 SP3-TERADATA:mysql-client-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:mysql-client-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:mysql-client-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:mysql-client-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:mysql-tools-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server 11 SP3-TERADATA:mysql-tools-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:mysql-tools-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:mysql-tools-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:mysql-tools-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server 11 SP3:libmysql55client18-32bit-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server 11 SP3:libmysql55client18-32bit-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server 11 SP3:libmysql55client18-32bit-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server 11 SP3:libmysql55client18-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server 11 SP3:libmysql55client18-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server 11 SP3:libmysql55client18-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server 11 SP3:libmysql55client18-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server 11 SP3:libmysql55client18-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server 11 SP3:libmysql55client18-x86-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server 11 SP3:libmysql55client_r18-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server 11 SP3:libmysql55client_r18-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server 11 SP3:libmysql55client_r18-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server 11 SP3:libmysql55client_r18-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server 11 SP3:libmysql55client_r18-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server 11 SP3:mysql-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server 11 SP3:mysql-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server 11 SP3:mysql-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server 11 SP3:mysql-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server 11 SP3:mysql-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server 11 SP3:mysql-client-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server 11 SP3:mysql-client-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server 11 SP3:mysql-client-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server 11 SP3:mysql-client-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server 11 SP3:mysql-client-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server 11 SP3:mysql-tools-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server 11 SP3:mysql-tools-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server 11 SP3:mysql-tools-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server 11 SP3:mysql-tools-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server 11 SP3:mysql-tools-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:libmysql55client18-32bit-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:libmysql55client18-32bit-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server 11 SP4:libmysql55client18-32bit-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:libmysql55client18-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server 11 SP4:libmysql55client18-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server 11 SP4:libmysql55client18-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:libmysql55client18-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server 11 SP4:libmysql55client18-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:libmysql55client18-x86-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server 11 SP4:libmysql55client_r18-32bit-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:libmysql55client_r18-32bit-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server 11 SP4:libmysql55client_r18-32bit-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:libmysql55client_r18-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server 11 SP4:libmysql55client_r18-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server 11 SP4:libmysql55client_r18-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:libmysql55client_r18-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server 11 SP4:libmysql55client_r18-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:libmysql55client_r18-x86-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server 11 SP4:mysql-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server 11 SP4:mysql-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server 11 SP4:mysql-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:mysql-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server 11 SP4:mysql-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:mysql-client-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server 11 SP4:mysql-client-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server 11 SP4:mysql-client-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:mysql-client-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server 11 SP4:mysql-client-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:mysql-tools-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server 11 SP4:mysql-tools-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server 11 SP4:mysql-tools-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:mysql-tools-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server 11 SP4:mysql-tools-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:libmysql55client18-32bit-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:libmysql55client18-32bit-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:libmysql55client18-32bit-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:libmysql55client18-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:libmysql55client18-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:libmysql55client18-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:libmysql55client18-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:libmysql55client18-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:libmysql55client18-x86-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:libmysql55client_r18-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:libmysql55client_r18-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:libmysql55client_r18-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:libmysql55client_r18-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:libmysql55client_r18-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:mysql-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:mysql-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:mysql-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:mysql-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:mysql-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:mysql-client-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:mysql-client-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:mysql-client-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:mysql-client-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:mysql-client-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:mysql-tools-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:mysql-tools-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:mysql-tools-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:mysql-tools-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:mysql-tools-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client18-32bit-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client18-32bit-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client18-32bit-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client18-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client18-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client18-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client18-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client18-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client18-x86-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client_r18-32bit-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client_r18-32bit-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client_r18-32bit-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client_r18-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client_r18-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client_r18-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client_r18-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client_r18-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client_r18-x86-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-client-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-client-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-client-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-client-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-client-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-tools-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-tools-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-tools-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-tools-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-tools-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP3:libmysql55client_r18-32bit-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP3:libmysql55client_r18-32bit-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP3:libmysql55client_r18-32bit-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP3:libmysql55client_r18-x86-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libmysql55client_r18-32bit-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libmysql55client_r18-32bit-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libmysql55client_r18-32bit-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libmysql55client_r18-x86-5.5.46-0.14.1.ia64", ], }, references: [ { category: "external", summary: "CVE-2015-4730", url: "https://www.suse.com/security/cve/CVE-2015-4730", }, { category: "external", summary: "SUSE Bug 951391 for CVE-2015-4730", url: "https://bugzilla.suse.com/951391", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Desktop 11 SP3:libmysql55client18-32bit-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Desktop 11 SP3:libmysql55client18-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Desktop 11 SP3:libmysql55client18-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Desktop 11 SP3:libmysql55client_r18-32bit-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Desktop 11 SP3:libmysql55client_r18-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Desktop 11 SP3:libmysql55client_r18-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Desktop 11 SP3:mysql-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Desktop 11 SP3:mysql-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Desktop 11 SP3:mysql-client-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Desktop 11 SP3:mysql-client-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Desktop 11 SP4:libmysql55client18-32bit-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Desktop 11 SP4:libmysql55client18-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Desktop 11 SP4:libmysql55client18-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Desktop 11 SP4:libmysql55client_r18-32bit-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Desktop 11 SP4:libmysql55client_r18-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Desktop 11 SP4:libmysql55client_r18-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Desktop 11 SP4:mysql-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Desktop 11 SP4:mysql-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Desktop 11 SP4:mysql-client-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Desktop 11 SP4:mysql-client-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:libmysql55client18-32bit-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:libmysql55client18-32bit-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:libmysql55client18-32bit-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:libmysql55client18-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server 11 SP3-TERADATA:libmysql55client18-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:libmysql55client18-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:libmysql55client18-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:libmysql55client18-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:libmysql55client18-x86-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:libmysql55client_r18-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server 11 SP3-TERADATA:libmysql55client_r18-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:libmysql55client_r18-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:libmysql55client_r18-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:libmysql55client_r18-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:mysql-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server 11 SP3-TERADATA:mysql-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:mysql-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:mysql-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:mysql-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:mysql-client-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server 11 SP3-TERADATA:mysql-client-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:mysql-client-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:mysql-client-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:mysql-client-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:mysql-tools-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server 11 SP3-TERADATA:mysql-tools-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:mysql-tools-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:mysql-tools-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:mysql-tools-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server 11 SP3:libmysql55client18-32bit-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server 11 SP3:libmysql55client18-32bit-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server 11 SP3:libmysql55client18-32bit-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server 11 SP3:libmysql55client18-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server 11 SP3:libmysql55client18-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server 11 SP3:libmysql55client18-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server 11 SP3:libmysql55client18-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server 11 SP3:libmysql55client18-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server 11 SP3:libmysql55client18-x86-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server 11 SP3:libmysql55client_r18-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server 11 SP3:libmysql55client_r18-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server 11 SP3:libmysql55client_r18-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server 11 SP3:libmysql55client_r18-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server 11 SP3:libmysql55client_r18-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server 11 SP3:mysql-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server 11 SP3:mysql-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server 11 SP3:mysql-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server 11 SP3:mysql-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server 11 SP3:mysql-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server 11 SP3:mysql-client-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server 11 SP3:mysql-client-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server 11 SP3:mysql-client-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server 11 SP3:mysql-client-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server 11 SP3:mysql-client-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server 11 SP3:mysql-tools-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server 11 SP3:mysql-tools-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server 11 SP3:mysql-tools-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server 11 SP3:mysql-tools-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server 11 SP3:mysql-tools-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:libmysql55client18-32bit-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:libmysql55client18-32bit-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server 11 SP4:libmysql55client18-32bit-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:libmysql55client18-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server 11 SP4:libmysql55client18-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server 11 SP4:libmysql55client18-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:libmysql55client18-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server 11 SP4:libmysql55client18-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:libmysql55client18-x86-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server 11 SP4:libmysql55client_r18-32bit-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:libmysql55client_r18-32bit-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server 11 SP4:libmysql55client_r18-32bit-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:libmysql55client_r18-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server 11 SP4:libmysql55client_r18-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server 11 SP4:libmysql55client_r18-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:libmysql55client_r18-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server 11 SP4:libmysql55client_r18-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:libmysql55client_r18-x86-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server 11 SP4:mysql-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server 11 SP4:mysql-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server 11 SP4:mysql-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:mysql-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server 11 SP4:mysql-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:mysql-client-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server 11 SP4:mysql-client-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server 11 SP4:mysql-client-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:mysql-client-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server 11 SP4:mysql-client-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:mysql-tools-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server 11 SP4:mysql-tools-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server 11 SP4:mysql-tools-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:mysql-tools-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server 11 SP4:mysql-tools-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:libmysql55client18-32bit-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:libmysql55client18-32bit-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:libmysql55client18-32bit-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:libmysql55client18-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:libmysql55client18-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:libmysql55client18-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:libmysql55client18-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:libmysql55client18-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:libmysql55client18-x86-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:libmysql55client_r18-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:libmysql55client_r18-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:libmysql55client_r18-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:libmysql55client_r18-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:libmysql55client_r18-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:mysql-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:mysql-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:mysql-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:mysql-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:mysql-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:mysql-client-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:mysql-client-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:mysql-client-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:mysql-client-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:mysql-client-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:mysql-tools-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:mysql-tools-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:mysql-tools-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:mysql-tools-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:mysql-tools-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client18-32bit-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client18-32bit-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client18-32bit-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client18-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client18-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client18-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client18-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client18-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client18-x86-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client_r18-32bit-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client_r18-32bit-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client_r18-32bit-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client_r18-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client_r18-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client_r18-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client_r18-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client_r18-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client_r18-x86-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-client-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-client-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-client-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-client-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-client-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-tools-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-tools-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-tools-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-tools-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-tools-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP3:libmysql55client_r18-32bit-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP3:libmysql55client_r18-32bit-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP3:libmysql55client_r18-32bit-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP3:libmysql55client_r18-x86-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libmysql55client_r18-32bit-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libmysql55client_r18-32bit-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libmysql55client_r18-32bit-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libmysql55client_r18-x86-5.5.46-0.14.1.ia64", ], }, ], threats: [ { category: "impact", date: "2015-12-18T15:47:51Z", details: "low", }, ], title: "CVE-2015-4730", }, { cve: "CVE-2015-4766", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2015-4766", }, ], notes: [ { category: "general", text: "Unspecified vulnerability in Oracle MySQL Server 5.6.25 and earlier allows local users to affect availability via unknown vectors related to Server : Security : Firewall.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Desktop 11 SP3:libmysql55client18-32bit-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Desktop 11 SP3:libmysql55client18-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Desktop 11 SP3:libmysql55client18-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Desktop 11 SP3:libmysql55client_r18-32bit-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Desktop 11 SP3:libmysql55client_r18-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Desktop 11 SP3:libmysql55client_r18-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Desktop 11 SP3:mysql-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Desktop 11 SP3:mysql-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Desktop 11 SP3:mysql-client-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Desktop 11 SP3:mysql-client-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Desktop 11 SP4:libmysql55client18-32bit-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Desktop 11 SP4:libmysql55client18-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Desktop 11 SP4:libmysql55client18-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Desktop 11 SP4:libmysql55client_r18-32bit-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Desktop 11 SP4:libmysql55client_r18-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Desktop 11 SP4:libmysql55client_r18-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Desktop 11 SP4:mysql-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Desktop 11 SP4:mysql-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Desktop 11 SP4:mysql-client-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Desktop 11 SP4:mysql-client-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:libmysql55client18-32bit-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:libmysql55client18-32bit-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:libmysql55client18-32bit-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:libmysql55client18-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server 11 SP3-TERADATA:libmysql55client18-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:libmysql55client18-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:libmysql55client18-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:libmysql55client18-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:libmysql55client18-x86-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:libmysql55client_r18-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server 11 SP3-TERADATA:libmysql55client_r18-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:libmysql55client_r18-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:libmysql55client_r18-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:libmysql55client_r18-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:mysql-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server 11 SP3-TERADATA:mysql-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:mysql-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:mysql-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:mysql-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:mysql-client-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server 11 SP3-TERADATA:mysql-client-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:mysql-client-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:mysql-client-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:mysql-client-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:mysql-tools-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server 11 SP3-TERADATA:mysql-tools-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:mysql-tools-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:mysql-tools-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:mysql-tools-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server 11 SP3:libmysql55client18-32bit-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server 11 SP3:libmysql55client18-32bit-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server 11 SP3:libmysql55client18-32bit-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server 11 SP3:libmysql55client18-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server 11 SP3:libmysql55client18-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server 11 SP3:libmysql55client18-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server 11 SP3:libmysql55client18-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server 11 SP3:libmysql55client18-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server 11 SP3:libmysql55client18-x86-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server 11 SP3:libmysql55client_r18-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server 11 SP3:libmysql55client_r18-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server 11 SP3:libmysql55client_r18-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server 11 SP3:libmysql55client_r18-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server 11 SP3:libmysql55client_r18-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server 11 SP3:mysql-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server 11 SP3:mysql-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server 11 SP3:mysql-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server 11 SP3:mysql-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server 11 SP3:mysql-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server 11 SP3:mysql-client-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server 11 SP3:mysql-client-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server 11 SP3:mysql-client-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server 11 SP3:mysql-client-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server 11 SP3:mysql-client-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server 11 SP3:mysql-tools-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server 11 SP3:mysql-tools-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server 11 SP3:mysql-tools-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server 11 SP3:mysql-tools-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server 11 SP3:mysql-tools-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:libmysql55client18-32bit-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:libmysql55client18-32bit-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server 11 SP4:libmysql55client18-32bit-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:libmysql55client18-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server 11 SP4:libmysql55client18-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server 11 SP4:libmysql55client18-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:libmysql55client18-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server 11 SP4:libmysql55client18-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:libmysql55client18-x86-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server 11 SP4:libmysql55client_r18-32bit-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:libmysql55client_r18-32bit-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server 11 SP4:libmysql55client_r18-32bit-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:libmysql55client_r18-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server 11 SP4:libmysql55client_r18-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server 11 SP4:libmysql55client_r18-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:libmysql55client_r18-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server 11 SP4:libmysql55client_r18-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:libmysql55client_r18-x86-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server 11 SP4:mysql-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server 11 SP4:mysql-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server 11 SP4:mysql-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:mysql-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server 11 SP4:mysql-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:mysql-client-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server 11 SP4:mysql-client-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server 11 SP4:mysql-client-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:mysql-client-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server 11 SP4:mysql-client-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:mysql-tools-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server 11 SP4:mysql-tools-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server 11 SP4:mysql-tools-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:mysql-tools-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server 11 SP4:mysql-tools-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:libmysql55client18-32bit-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:libmysql55client18-32bit-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:libmysql55client18-32bit-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:libmysql55client18-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:libmysql55client18-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:libmysql55client18-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:libmysql55client18-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:libmysql55client18-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:libmysql55client18-x86-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:libmysql55client_r18-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:libmysql55client_r18-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:libmysql55client_r18-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:libmysql55client_r18-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:libmysql55client_r18-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:mysql-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:mysql-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:mysql-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:mysql-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:mysql-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:mysql-client-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:mysql-client-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:mysql-client-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:mysql-client-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:mysql-client-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:mysql-tools-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:mysql-tools-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:mysql-tools-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:mysql-tools-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:mysql-tools-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client18-32bit-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client18-32bit-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client18-32bit-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client18-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client18-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client18-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client18-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client18-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client18-x86-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client_r18-32bit-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client_r18-32bit-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client_r18-32bit-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client_r18-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client_r18-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client_r18-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client_r18-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client_r18-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client_r18-x86-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-client-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-client-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-client-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-client-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-client-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-tools-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-tools-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-tools-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-tools-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-tools-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP3:libmysql55client_r18-32bit-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP3:libmysql55client_r18-32bit-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP3:libmysql55client_r18-32bit-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP3:libmysql55client_r18-x86-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libmysql55client_r18-32bit-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libmysql55client_r18-32bit-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libmysql55client_r18-32bit-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libmysql55client_r18-x86-5.5.46-0.14.1.ia64", ], }, references: [ { category: "external", summary: "CVE-2015-4766", url: "https://www.suse.com/security/cve/CVE-2015-4766", }, { category: "external", summary: "SUSE Bug 951391 for CVE-2015-4766", url: "https://bugzilla.suse.com/951391", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Desktop 11 SP3:libmysql55client18-32bit-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Desktop 11 SP3:libmysql55client18-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Desktop 11 SP3:libmysql55client18-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Desktop 11 SP3:libmysql55client_r18-32bit-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Desktop 11 SP3:libmysql55client_r18-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Desktop 11 SP3:libmysql55client_r18-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Desktop 11 SP3:mysql-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Desktop 11 SP3:mysql-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Desktop 11 SP3:mysql-client-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Desktop 11 SP3:mysql-client-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Desktop 11 SP4:libmysql55client18-32bit-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Desktop 11 SP4:libmysql55client18-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Desktop 11 SP4:libmysql55client18-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Desktop 11 SP4:libmysql55client_r18-32bit-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Desktop 11 SP4:libmysql55client_r18-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Desktop 11 SP4:libmysql55client_r18-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Desktop 11 SP4:mysql-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Desktop 11 SP4:mysql-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Desktop 11 SP4:mysql-client-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Desktop 11 SP4:mysql-client-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:libmysql55client18-32bit-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:libmysql55client18-32bit-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:libmysql55client18-32bit-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:libmysql55client18-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server 11 SP3-TERADATA:libmysql55client18-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:libmysql55client18-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:libmysql55client18-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:libmysql55client18-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:libmysql55client18-x86-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:libmysql55client_r18-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server 11 SP3-TERADATA:libmysql55client_r18-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:libmysql55client_r18-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:libmysql55client_r18-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:libmysql55client_r18-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:mysql-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server 11 SP3-TERADATA:mysql-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:mysql-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:mysql-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:mysql-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:mysql-client-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server 11 SP3-TERADATA:mysql-client-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:mysql-client-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:mysql-client-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:mysql-client-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:mysql-tools-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server 11 SP3-TERADATA:mysql-tools-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:mysql-tools-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:mysql-tools-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:mysql-tools-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server 11 SP3:libmysql55client18-32bit-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server 11 SP3:libmysql55client18-32bit-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server 11 SP3:libmysql55client18-32bit-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server 11 SP3:libmysql55client18-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server 11 SP3:libmysql55client18-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server 11 SP3:libmysql55client18-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server 11 SP3:libmysql55client18-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server 11 SP3:libmysql55client18-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server 11 SP3:libmysql55client18-x86-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server 11 SP3:libmysql55client_r18-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server 11 SP3:libmysql55client_r18-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server 11 SP3:libmysql55client_r18-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server 11 SP3:libmysql55client_r18-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server 11 SP3:libmysql55client_r18-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server 11 SP3:mysql-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server 11 SP3:mysql-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server 11 SP3:mysql-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server 11 SP3:mysql-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server 11 SP3:mysql-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server 11 SP3:mysql-client-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server 11 SP3:mysql-client-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server 11 SP3:mysql-client-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server 11 SP3:mysql-client-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server 11 SP3:mysql-client-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server 11 SP3:mysql-tools-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server 11 SP3:mysql-tools-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server 11 SP3:mysql-tools-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server 11 SP3:mysql-tools-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server 11 SP3:mysql-tools-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:libmysql55client18-32bit-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:libmysql55client18-32bit-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server 11 SP4:libmysql55client18-32bit-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:libmysql55client18-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server 11 SP4:libmysql55client18-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server 11 SP4:libmysql55client18-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:libmysql55client18-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server 11 SP4:libmysql55client18-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:libmysql55client18-x86-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server 11 SP4:libmysql55client_r18-32bit-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:libmysql55client_r18-32bit-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server 11 SP4:libmysql55client_r18-32bit-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:libmysql55client_r18-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server 11 SP4:libmysql55client_r18-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server 11 SP4:libmysql55client_r18-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:libmysql55client_r18-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server 11 SP4:libmysql55client_r18-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:libmysql55client_r18-x86-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server 11 SP4:mysql-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server 11 SP4:mysql-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server 11 SP4:mysql-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:mysql-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server 11 SP4:mysql-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:mysql-client-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server 11 SP4:mysql-client-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server 11 SP4:mysql-client-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:mysql-client-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server 11 SP4:mysql-client-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:mysql-tools-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server 11 SP4:mysql-tools-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server 11 SP4:mysql-tools-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:mysql-tools-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server 11 SP4:mysql-tools-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:libmysql55client18-32bit-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:libmysql55client18-32bit-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:libmysql55client18-32bit-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:libmysql55client18-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:libmysql55client18-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:libmysql55client18-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:libmysql55client18-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:libmysql55client18-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:libmysql55client18-x86-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:libmysql55client_r18-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:libmysql55client_r18-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:libmysql55client_r18-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:libmysql55client_r18-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:libmysql55client_r18-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:mysql-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:mysql-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:mysql-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:mysql-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:mysql-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:mysql-client-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:mysql-client-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:mysql-client-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:mysql-client-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:mysql-client-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:mysql-tools-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:mysql-tools-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:mysql-tools-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:mysql-tools-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:mysql-tools-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client18-32bit-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client18-32bit-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client18-32bit-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client18-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client18-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client18-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client18-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client18-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client18-x86-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client_r18-32bit-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client_r18-32bit-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client_r18-32bit-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client_r18-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client_r18-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client_r18-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client_r18-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client_r18-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client_r18-x86-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-client-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-client-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-client-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-client-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-client-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-tools-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-tools-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-tools-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-tools-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-tools-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP3:libmysql55client_r18-32bit-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP3:libmysql55client_r18-32bit-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP3:libmysql55client_r18-32bit-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP3:libmysql55client_r18-x86-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libmysql55client_r18-32bit-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libmysql55client_r18-32bit-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libmysql55client_r18-32bit-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libmysql55client_r18-x86-5.5.46-0.14.1.ia64", ], }, ], threats: [ { category: "impact", date: "2015-12-18T15:47:51Z", details: "important", }, ], title: "CVE-2015-4766", }, { cve: "CVE-2015-4792", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2015-4792", }, ], notes: [ { category: "general", text: "Unspecified vulnerability in Oracle MySQL Server 5.5.45 and earlier and 5.6.26 and earlier allows remote authenticated users to affect availability via unknown vectors related to Server : Partition, a different vulnerability than CVE-2015-4802.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Desktop 11 SP3:libmysql55client18-32bit-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Desktop 11 SP3:libmysql55client18-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Desktop 11 SP3:libmysql55client18-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Desktop 11 SP3:libmysql55client_r18-32bit-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Desktop 11 SP3:libmysql55client_r18-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Desktop 11 SP3:libmysql55client_r18-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Desktop 11 SP3:mysql-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Desktop 11 SP3:mysql-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Desktop 11 SP3:mysql-client-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Desktop 11 SP3:mysql-client-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Desktop 11 SP4:libmysql55client18-32bit-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Desktop 11 SP4:libmysql55client18-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Desktop 11 SP4:libmysql55client18-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Desktop 11 SP4:libmysql55client_r18-32bit-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Desktop 11 SP4:libmysql55client_r18-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Desktop 11 SP4:libmysql55client_r18-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Desktop 11 SP4:mysql-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Desktop 11 SP4:mysql-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Desktop 11 SP4:mysql-client-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Desktop 11 SP4:mysql-client-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:libmysql55client18-32bit-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:libmysql55client18-32bit-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:libmysql55client18-32bit-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:libmysql55client18-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server 11 SP3-TERADATA:libmysql55client18-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:libmysql55client18-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:libmysql55client18-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:libmysql55client18-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:libmysql55client18-x86-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:libmysql55client_r18-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server 11 SP3-TERADATA:libmysql55client_r18-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:libmysql55client_r18-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:libmysql55client_r18-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:libmysql55client_r18-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:mysql-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server 11 SP3-TERADATA:mysql-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:mysql-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:mysql-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:mysql-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:mysql-client-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server 11 SP3-TERADATA:mysql-client-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:mysql-client-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:mysql-client-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:mysql-client-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:mysql-tools-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server 11 SP3-TERADATA:mysql-tools-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:mysql-tools-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:mysql-tools-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:mysql-tools-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server 11 SP3:libmysql55client18-32bit-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server 11 SP3:libmysql55client18-32bit-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server 11 SP3:libmysql55client18-32bit-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server 11 SP3:libmysql55client18-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server 11 SP3:libmysql55client18-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server 11 SP3:libmysql55client18-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server 11 SP3:libmysql55client18-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server 11 SP3:libmysql55client18-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server 11 SP3:libmysql55client18-x86-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server 11 SP3:libmysql55client_r18-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server 11 SP3:libmysql55client_r18-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server 11 SP3:libmysql55client_r18-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server 11 SP3:libmysql55client_r18-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server 11 SP3:libmysql55client_r18-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server 11 SP3:mysql-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server 11 SP3:mysql-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server 11 SP3:mysql-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server 11 SP3:mysql-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server 11 SP3:mysql-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server 11 SP3:mysql-client-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server 11 SP3:mysql-client-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server 11 SP3:mysql-client-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server 11 SP3:mysql-client-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server 11 SP3:mysql-client-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server 11 SP3:mysql-tools-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server 11 SP3:mysql-tools-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server 11 SP3:mysql-tools-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server 11 SP3:mysql-tools-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server 11 SP3:mysql-tools-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:libmysql55client18-32bit-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:libmysql55client18-32bit-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server 11 SP4:libmysql55client18-32bit-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:libmysql55client18-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server 11 SP4:libmysql55client18-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server 11 SP4:libmysql55client18-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:libmysql55client18-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server 11 SP4:libmysql55client18-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:libmysql55client18-x86-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server 11 SP4:libmysql55client_r18-32bit-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:libmysql55client_r18-32bit-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server 11 SP4:libmysql55client_r18-32bit-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:libmysql55client_r18-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server 11 SP4:libmysql55client_r18-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server 11 SP4:libmysql55client_r18-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:libmysql55client_r18-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server 11 SP4:libmysql55client_r18-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:libmysql55client_r18-x86-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server 11 SP4:mysql-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server 11 SP4:mysql-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server 11 SP4:mysql-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:mysql-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server 11 SP4:mysql-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:mysql-client-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server 11 SP4:mysql-client-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server 11 SP4:mysql-client-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:mysql-client-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server 11 SP4:mysql-client-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:mysql-tools-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server 11 SP4:mysql-tools-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server 11 SP4:mysql-tools-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:mysql-tools-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server 11 SP4:mysql-tools-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:libmysql55client18-32bit-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:libmysql55client18-32bit-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:libmysql55client18-32bit-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:libmysql55client18-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:libmysql55client18-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:libmysql55client18-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:libmysql55client18-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:libmysql55client18-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:libmysql55client18-x86-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:libmysql55client_r18-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:libmysql55client_r18-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:libmysql55client_r18-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:libmysql55client_r18-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:libmysql55client_r18-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:mysql-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:mysql-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:mysql-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:mysql-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:mysql-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:mysql-client-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:mysql-client-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:mysql-client-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:mysql-client-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:mysql-client-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:mysql-tools-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:mysql-tools-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:mysql-tools-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:mysql-tools-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:mysql-tools-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client18-32bit-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client18-32bit-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client18-32bit-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client18-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client18-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client18-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client18-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client18-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client18-x86-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client_r18-32bit-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client_r18-32bit-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client_r18-32bit-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client_r18-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client_r18-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client_r18-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client_r18-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client_r18-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client_r18-x86-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-client-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-client-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-client-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-client-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-client-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-tools-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-tools-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-tools-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-tools-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-tools-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP3:libmysql55client_r18-32bit-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP3:libmysql55client_r18-32bit-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP3:libmysql55client_r18-32bit-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP3:libmysql55client_r18-x86-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libmysql55client_r18-32bit-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libmysql55client_r18-32bit-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libmysql55client_r18-32bit-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libmysql55client_r18-x86-5.5.46-0.14.1.ia64", ], }, references: [ { category: "external", summary: "CVE-2015-4792", url: "https://www.suse.com/security/cve/CVE-2015-4792", }, { category: "external", summary: "SUSE Bug 951391 for CVE-2015-4792", url: "https://bugzilla.suse.com/951391", }, { category: "external", summary: "SUSE Bug 958789 for CVE-2015-4792", url: "https://bugzilla.suse.com/958789", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Desktop 11 SP3:libmysql55client18-32bit-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Desktop 11 SP3:libmysql55client18-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Desktop 11 SP3:libmysql55client18-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Desktop 11 SP3:libmysql55client_r18-32bit-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Desktop 11 SP3:libmysql55client_r18-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Desktop 11 SP3:libmysql55client_r18-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Desktop 11 SP3:mysql-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Desktop 11 SP3:mysql-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Desktop 11 SP3:mysql-client-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Desktop 11 SP3:mysql-client-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Desktop 11 SP4:libmysql55client18-32bit-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Desktop 11 SP4:libmysql55client18-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Desktop 11 SP4:libmysql55client18-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Desktop 11 SP4:libmysql55client_r18-32bit-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Desktop 11 SP4:libmysql55client_r18-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Desktop 11 SP4:libmysql55client_r18-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Desktop 11 SP4:mysql-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Desktop 11 SP4:mysql-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Desktop 11 SP4:mysql-client-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Desktop 11 SP4:mysql-client-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:libmysql55client18-32bit-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:libmysql55client18-32bit-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:libmysql55client18-32bit-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:libmysql55client18-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server 11 SP3-TERADATA:libmysql55client18-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:libmysql55client18-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:libmysql55client18-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:libmysql55client18-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:libmysql55client18-x86-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:libmysql55client_r18-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server 11 SP3-TERADATA:libmysql55client_r18-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:libmysql55client_r18-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:libmysql55client_r18-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:libmysql55client_r18-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:mysql-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server 11 SP3-TERADATA:mysql-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:mysql-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:mysql-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:mysql-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:mysql-client-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server 11 SP3-TERADATA:mysql-client-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:mysql-client-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:mysql-client-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:mysql-client-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:mysql-tools-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server 11 SP3-TERADATA:mysql-tools-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:mysql-tools-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:mysql-tools-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:mysql-tools-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server 11 SP3:libmysql55client18-32bit-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server 11 SP3:libmysql55client18-32bit-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server 11 SP3:libmysql55client18-32bit-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server 11 SP3:libmysql55client18-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server 11 SP3:libmysql55client18-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server 11 SP3:libmysql55client18-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server 11 SP3:libmysql55client18-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server 11 SP3:libmysql55client18-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server 11 SP3:libmysql55client18-x86-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server 11 SP3:libmysql55client_r18-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server 11 SP3:libmysql55client_r18-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server 11 SP3:libmysql55client_r18-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server 11 SP3:libmysql55client_r18-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server 11 SP3:libmysql55client_r18-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server 11 SP3:mysql-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server 11 SP3:mysql-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server 11 SP3:mysql-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server 11 SP3:mysql-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server 11 SP3:mysql-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server 11 SP3:mysql-client-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server 11 SP3:mysql-client-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server 11 SP3:mysql-client-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server 11 SP3:mysql-client-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server 11 SP3:mysql-client-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server 11 SP3:mysql-tools-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server 11 SP3:mysql-tools-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server 11 SP3:mysql-tools-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server 11 SP3:mysql-tools-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server 11 SP3:mysql-tools-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:libmysql55client18-32bit-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:libmysql55client18-32bit-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server 11 SP4:libmysql55client18-32bit-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:libmysql55client18-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server 11 SP4:libmysql55client18-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server 11 SP4:libmysql55client18-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:libmysql55client18-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server 11 SP4:libmysql55client18-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:libmysql55client18-x86-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server 11 SP4:libmysql55client_r18-32bit-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:libmysql55client_r18-32bit-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server 11 SP4:libmysql55client_r18-32bit-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:libmysql55client_r18-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server 11 SP4:libmysql55client_r18-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server 11 SP4:libmysql55client_r18-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:libmysql55client_r18-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server 11 SP4:libmysql55client_r18-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:libmysql55client_r18-x86-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server 11 SP4:mysql-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server 11 SP4:mysql-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server 11 SP4:mysql-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:mysql-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server 11 SP4:mysql-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:mysql-client-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server 11 SP4:mysql-client-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server 11 SP4:mysql-client-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:mysql-client-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server 11 SP4:mysql-client-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:mysql-tools-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server 11 SP4:mysql-tools-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server 11 SP4:mysql-tools-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:mysql-tools-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server 11 SP4:mysql-tools-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:libmysql55client18-32bit-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:libmysql55client18-32bit-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:libmysql55client18-32bit-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:libmysql55client18-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:libmysql55client18-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:libmysql55client18-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:libmysql55client18-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:libmysql55client18-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:libmysql55client18-x86-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:libmysql55client_r18-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:libmysql55client_r18-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:libmysql55client_r18-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:libmysql55client_r18-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:libmysql55client_r18-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:mysql-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:mysql-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:mysql-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:mysql-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:mysql-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:mysql-client-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:mysql-client-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:mysql-client-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:mysql-client-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:mysql-client-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:mysql-tools-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:mysql-tools-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:mysql-tools-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:mysql-tools-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:mysql-tools-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client18-32bit-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client18-32bit-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client18-32bit-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client18-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client18-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client18-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client18-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client18-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client18-x86-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client_r18-32bit-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client_r18-32bit-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client_r18-32bit-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client_r18-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client_r18-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client_r18-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client_r18-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client_r18-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client_r18-x86-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-client-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-client-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-client-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-client-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-client-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-tools-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-tools-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-tools-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-tools-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-tools-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP3:libmysql55client_r18-32bit-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP3:libmysql55client_r18-32bit-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP3:libmysql55client_r18-32bit-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP3:libmysql55client_r18-x86-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libmysql55client_r18-32bit-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libmysql55client_r18-32bit-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libmysql55client_r18-32bit-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libmysql55client_r18-x86-5.5.46-0.14.1.ia64", ], }, ], threats: [ { category: "impact", date: "2015-12-18T15:47:51Z", details: "important", }, ], title: "CVE-2015-4792", }, { cve: "CVE-2015-4800", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2015-4800", }, ], notes: [ { category: "general", text: "Unspecified vulnerability in Oracle MySQL Server 5.6.26 and earlier allows remote authenticated users to affect availability via unknown vectors related to Server : Optimizer.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Desktop 11 SP3:libmysql55client18-32bit-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Desktop 11 SP3:libmysql55client18-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Desktop 11 SP3:libmysql55client18-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Desktop 11 SP3:libmysql55client_r18-32bit-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Desktop 11 SP3:libmysql55client_r18-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Desktop 11 SP3:libmysql55client_r18-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Desktop 11 SP3:mysql-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Desktop 11 SP3:mysql-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Desktop 11 SP3:mysql-client-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Desktop 11 SP3:mysql-client-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Desktop 11 SP4:libmysql55client18-32bit-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Desktop 11 SP4:libmysql55client18-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Desktop 11 SP4:libmysql55client18-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Desktop 11 SP4:libmysql55client_r18-32bit-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Desktop 11 SP4:libmysql55client_r18-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Desktop 11 SP4:libmysql55client_r18-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Desktop 11 SP4:mysql-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Desktop 11 SP4:mysql-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Desktop 11 SP4:mysql-client-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Desktop 11 SP4:mysql-client-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:libmysql55client18-32bit-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:libmysql55client18-32bit-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:libmysql55client18-32bit-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:libmysql55client18-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server 11 SP3-TERADATA:libmysql55client18-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:libmysql55client18-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:libmysql55client18-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:libmysql55client18-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:libmysql55client18-x86-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:libmysql55client_r18-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server 11 SP3-TERADATA:libmysql55client_r18-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:libmysql55client_r18-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:libmysql55client_r18-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:libmysql55client_r18-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:mysql-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server 11 SP3-TERADATA:mysql-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:mysql-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:mysql-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:mysql-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:mysql-client-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server 11 SP3-TERADATA:mysql-client-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:mysql-client-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:mysql-client-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:mysql-client-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:mysql-tools-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server 11 SP3-TERADATA:mysql-tools-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:mysql-tools-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:mysql-tools-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:mysql-tools-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server 11 SP3:libmysql55client18-32bit-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server 11 SP3:libmysql55client18-32bit-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server 11 SP3:libmysql55client18-32bit-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server 11 SP3:libmysql55client18-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server 11 SP3:libmysql55client18-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server 11 SP3:libmysql55client18-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server 11 SP3:libmysql55client18-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server 11 SP3:libmysql55client18-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server 11 SP3:libmysql55client18-x86-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server 11 SP3:libmysql55client_r18-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server 11 SP3:libmysql55client_r18-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server 11 SP3:libmysql55client_r18-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server 11 SP3:libmysql55client_r18-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server 11 SP3:libmysql55client_r18-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server 11 SP3:mysql-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server 11 SP3:mysql-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server 11 SP3:mysql-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server 11 SP3:mysql-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server 11 SP3:mysql-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server 11 SP3:mysql-client-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server 11 SP3:mysql-client-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server 11 SP3:mysql-client-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server 11 SP3:mysql-client-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server 11 SP3:mysql-client-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server 11 SP3:mysql-tools-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server 11 SP3:mysql-tools-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server 11 SP3:mysql-tools-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server 11 SP3:mysql-tools-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server 11 SP3:mysql-tools-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:libmysql55client18-32bit-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:libmysql55client18-32bit-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server 11 SP4:libmysql55client18-32bit-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:libmysql55client18-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server 11 SP4:libmysql55client18-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server 11 SP4:libmysql55client18-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:libmysql55client18-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server 11 SP4:libmysql55client18-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:libmysql55client18-x86-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server 11 SP4:libmysql55client_r18-32bit-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:libmysql55client_r18-32bit-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server 11 SP4:libmysql55client_r18-32bit-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:libmysql55client_r18-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server 11 SP4:libmysql55client_r18-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server 11 SP4:libmysql55client_r18-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:libmysql55client_r18-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server 11 SP4:libmysql55client_r18-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:libmysql55client_r18-x86-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server 11 SP4:mysql-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server 11 SP4:mysql-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server 11 SP4:mysql-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:mysql-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server 11 SP4:mysql-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:mysql-client-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server 11 SP4:mysql-client-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server 11 SP4:mysql-client-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:mysql-client-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server 11 SP4:mysql-client-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:mysql-tools-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server 11 SP4:mysql-tools-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server 11 SP4:mysql-tools-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:mysql-tools-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server 11 SP4:mysql-tools-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:libmysql55client18-32bit-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:libmysql55client18-32bit-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:libmysql55client18-32bit-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:libmysql55client18-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:libmysql55client18-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:libmysql55client18-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:libmysql55client18-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:libmysql55client18-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:libmysql55client18-x86-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:libmysql55client_r18-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:libmysql55client_r18-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:libmysql55client_r18-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:libmysql55client_r18-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:libmysql55client_r18-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:mysql-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:mysql-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:mysql-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:mysql-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:mysql-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:mysql-client-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:mysql-client-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:mysql-client-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:mysql-client-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:mysql-client-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:mysql-tools-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:mysql-tools-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:mysql-tools-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:mysql-tools-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:mysql-tools-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client18-32bit-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client18-32bit-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client18-32bit-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client18-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client18-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client18-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client18-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client18-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client18-x86-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client_r18-32bit-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client_r18-32bit-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client_r18-32bit-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client_r18-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client_r18-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client_r18-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client_r18-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client_r18-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client_r18-x86-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-client-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-client-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-client-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-client-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-client-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-tools-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-tools-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-tools-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-tools-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-tools-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP3:libmysql55client_r18-32bit-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP3:libmysql55client_r18-32bit-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP3:libmysql55client_r18-32bit-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP3:libmysql55client_r18-x86-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libmysql55client_r18-32bit-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libmysql55client_r18-32bit-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libmysql55client_r18-32bit-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libmysql55client_r18-x86-5.5.46-0.14.1.ia64", ], }, references: [ { category: "external", summary: "CVE-2015-4800", url: "https://www.suse.com/security/cve/CVE-2015-4800", }, { category: "external", summary: "SUSE Bug 951391 for CVE-2015-4800", url: "https://bugzilla.suse.com/951391", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Desktop 11 SP3:libmysql55client18-32bit-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Desktop 11 SP3:libmysql55client18-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Desktop 11 SP3:libmysql55client18-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Desktop 11 SP3:libmysql55client_r18-32bit-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Desktop 11 SP3:libmysql55client_r18-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Desktop 11 SP3:libmysql55client_r18-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Desktop 11 SP3:mysql-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Desktop 11 SP3:mysql-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Desktop 11 SP3:mysql-client-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Desktop 11 SP3:mysql-client-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Desktop 11 SP4:libmysql55client18-32bit-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Desktop 11 SP4:libmysql55client18-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Desktop 11 SP4:libmysql55client18-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Desktop 11 SP4:libmysql55client_r18-32bit-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Desktop 11 SP4:libmysql55client_r18-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Desktop 11 SP4:libmysql55client_r18-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Desktop 11 SP4:mysql-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Desktop 11 SP4:mysql-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Desktop 11 SP4:mysql-client-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Desktop 11 SP4:mysql-client-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:libmysql55client18-32bit-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:libmysql55client18-32bit-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:libmysql55client18-32bit-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:libmysql55client18-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server 11 SP3-TERADATA:libmysql55client18-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:libmysql55client18-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:libmysql55client18-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:libmysql55client18-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:libmysql55client18-x86-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:libmysql55client_r18-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server 11 SP3-TERADATA:libmysql55client_r18-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:libmysql55client_r18-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:libmysql55client_r18-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:libmysql55client_r18-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:mysql-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server 11 SP3-TERADATA:mysql-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:mysql-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:mysql-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:mysql-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:mysql-client-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server 11 SP3-TERADATA:mysql-client-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:mysql-client-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:mysql-client-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:mysql-client-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:mysql-tools-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server 11 SP3-TERADATA:mysql-tools-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:mysql-tools-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:mysql-tools-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:mysql-tools-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server 11 SP3:libmysql55client18-32bit-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server 11 SP3:libmysql55client18-32bit-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server 11 SP3:libmysql55client18-32bit-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server 11 SP3:libmysql55client18-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server 11 SP3:libmysql55client18-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server 11 SP3:libmysql55client18-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server 11 SP3:libmysql55client18-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server 11 SP3:libmysql55client18-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server 11 SP3:libmysql55client18-x86-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server 11 SP3:libmysql55client_r18-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server 11 SP3:libmysql55client_r18-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server 11 SP3:libmysql55client_r18-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server 11 SP3:libmysql55client_r18-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server 11 SP3:libmysql55client_r18-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server 11 SP3:mysql-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server 11 SP3:mysql-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server 11 SP3:mysql-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server 11 SP3:mysql-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server 11 SP3:mysql-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server 11 SP3:mysql-client-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server 11 SP3:mysql-client-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server 11 SP3:mysql-client-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server 11 SP3:mysql-client-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server 11 SP3:mysql-client-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server 11 SP3:mysql-tools-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server 11 SP3:mysql-tools-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server 11 SP3:mysql-tools-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server 11 SP3:mysql-tools-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server 11 SP3:mysql-tools-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:libmysql55client18-32bit-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:libmysql55client18-32bit-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server 11 SP4:libmysql55client18-32bit-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:libmysql55client18-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server 11 SP4:libmysql55client18-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server 11 SP4:libmysql55client18-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:libmysql55client18-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server 11 SP4:libmysql55client18-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:libmysql55client18-x86-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server 11 SP4:libmysql55client_r18-32bit-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:libmysql55client_r18-32bit-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server 11 SP4:libmysql55client_r18-32bit-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:libmysql55client_r18-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server 11 SP4:libmysql55client_r18-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server 11 SP4:libmysql55client_r18-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:libmysql55client_r18-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server 11 SP4:libmysql55client_r18-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:libmysql55client_r18-x86-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server 11 SP4:mysql-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server 11 SP4:mysql-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server 11 SP4:mysql-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:mysql-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server 11 SP4:mysql-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:mysql-client-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server 11 SP4:mysql-client-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server 11 SP4:mysql-client-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:mysql-client-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server 11 SP4:mysql-client-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:mysql-tools-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server 11 SP4:mysql-tools-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server 11 SP4:mysql-tools-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:mysql-tools-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server 11 SP4:mysql-tools-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:libmysql55client18-32bit-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:libmysql55client18-32bit-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:libmysql55client18-32bit-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:libmysql55client18-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:libmysql55client18-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:libmysql55client18-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:libmysql55client18-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:libmysql55client18-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:libmysql55client18-x86-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:libmysql55client_r18-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:libmysql55client_r18-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:libmysql55client_r18-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:libmysql55client_r18-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:libmysql55client_r18-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:mysql-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:mysql-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:mysql-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:mysql-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:mysql-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:mysql-client-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:mysql-client-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:mysql-client-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:mysql-client-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:mysql-client-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:mysql-tools-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:mysql-tools-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:mysql-tools-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:mysql-tools-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:mysql-tools-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client18-32bit-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client18-32bit-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client18-32bit-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client18-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client18-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client18-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client18-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client18-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client18-x86-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client_r18-32bit-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client_r18-32bit-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client_r18-32bit-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client_r18-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client_r18-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client_r18-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client_r18-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client_r18-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client_r18-x86-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-client-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-client-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-client-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-client-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-client-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-tools-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-tools-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-tools-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-tools-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-tools-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP3:libmysql55client_r18-32bit-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP3:libmysql55client_r18-32bit-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP3:libmysql55client_r18-32bit-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP3:libmysql55client_r18-x86-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libmysql55client_r18-32bit-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libmysql55client_r18-32bit-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libmysql55client_r18-32bit-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libmysql55client_r18-x86-5.5.46-0.14.1.ia64", ], }, ], threats: [ { category: "impact", date: "2015-12-18T15:47:51Z", details: "important", }, ], title: "CVE-2015-4800", }, { cve: "CVE-2015-4802", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2015-4802", }, ], notes: [ { category: "general", text: "Unspecified vulnerability in Oracle MySQL Server 5.5.45 and earlier and 5.6.26 and earlier allows remote authenticated users to affect availability via unknown vectors related to Server : Partition, a different vulnerability than CVE-2015-4792.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Desktop 11 SP3:libmysql55client18-32bit-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Desktop 11 SP3:libmysql55client18-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Desktop 11 SP3:libmysql55client18-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Desktop 11 SP3:libmysql55client_r18-32bit-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Desktop 11 SP3:libmysql55client_r18-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Desktop 11 SP3:libmysql55client_r18-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Desktop 11 SP3:mysql-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Desktop 11 SP3:mysql-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Desktop 11 SP3:mysql-client-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Desktop 11 SP3:mysql-client-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Desktop 11 SP4:libmysql55client18-32bit-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Desktop 11 SP4:libmysql55client18-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Desktop 11 SP4:libmysql55client18-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Desktop 11 SP4:libmysql55client_r18-32bit-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Desktop 11 SP4:libmysql55client_r18-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Desktop 11 SP4:libmysql55client_r18-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Desktop 11 SP4:mysql-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Desktop 11 SP4:mysql-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Desktop 11 SP4:mysql-client-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Desktop 11 SP4:mysql-client-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:libmysql55client18-32bit-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:libmysql55client18-32bit-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:libmysql55client18-32bit-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:libmysql55client18-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server 11 SP3-TERADATA:libmysql55client18-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:libmysql55client18-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:libmysql55client18-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:libmysql55client18-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:libmysql55client18-x86-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:libmysql55client_r18-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server 11 SP3-TERADATA:libmysql55client_r18-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:libmysql55client_r18-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:libmysql55client_r18-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:libmysql55client_r18-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:mysql-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server 11 SP3-TERADATA:mysql-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:mysql-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:mysql-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:mysql-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:mysql-client-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server 11 SP3-TERADATA:mysql-client-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:mysql-client-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:mysql-client-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:mysql-client-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:mysql-tools-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server 11 SP3-TERADATA:mysql-tools-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:mysql-tools-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:mysql-tools-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:mysql-tools-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server 11 SP3:libmysql55client18-32bit-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server 11 SP3:libmysql55client18-32bit-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server 11 SP3:libmysql55client18-32bit-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server 11 SP3:libmysql55client18-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server 11 SP3:libmysql55client18-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server 11 SP3:libmysql55client18-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server 11 SP3:libmysql55client18-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server 11 SP3:libmysql55client18-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server 11 SP3:libmysql55client18-x86-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server 11 SP3:libmysql55client_r18-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server 11 SP3:libmysql55client_r18-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server 11 SP3:libmysql55client_r18-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server 11 SP3:libmysql55client_r18-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server 11 SP3:libmysql55client_r18-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server 11 SP3:mysql-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server 11 SP3:mysql-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server 11 SP3:mysql-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server 11 SP3:mysql-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server 11 SP3:mysql-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server 11 SP3:mysql-client-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server 11 SP3:mysql-client-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server 11 SP3:mysql-client-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server 11 SP3:mysql-client-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server 11 SP3:mysql-client-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server 11 SP3:mysql-tools-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server 11 SP3:mysql-tools-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server 11 SP3:mysql-tools-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server 11 SP3:mysql-tools-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server 11 SP3:mysql-tools-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:libmysql55client18-32bit-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:libmysql55client18-32bit-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server 11 SP4:libmysql55client18-32bit-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:libmysql55client18-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server 11 SP4:libmysql55client18-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server 11 SP4:libmysql55client18-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:libmysql55client18-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server 11 SP4:libmysql55client18-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:libmysql55client18-x86-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server 11 SP4:libmysql55client_r18-32bit-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:libmysql55client_r18-32bit-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server 11 SP4:libmysql55client_r18-32bit-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:libmysql55client_r18-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server 11 SP4:libmysql55client_r18-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server 11 SP4:libmysql55client_r18-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:libmysql55client_r18-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server 11 SP4:libmysql55client_r18-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:libmysql55client_r18-x86-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server 11 SP4:mysql-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server 11 SP4:mysql-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server 11 SP4:mysql-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:mysql-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server 11 SP4:mysql-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:mysql-client-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server 11 SP4:mysql-client-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server 11 SP4:mysql-client-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:mysql-client-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server 11 SP4:mysql-client-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:mysql-tools-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server 11 SP4:mysql-tools-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server 11 SP4:mysql-tools-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:mysql-tools-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server 11 SP4:mysql-tools-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:libmysql55client18-32bit-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:libmysql55client18-32bit-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:libmysql55client18-32bit-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:libmysql55client18-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:libmysql55client18-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:libmysql55client18-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:libmysql55client18-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:libmysql55client18-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:libmysql55client18-x86-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:libmysql55client_r18-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:libmysql55client_r18-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:libmysql55client_r18-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:libmysql55client_r18-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:libmysql55client_r18-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:mysql-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:mysql-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:mysql-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:mysql-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:mysql-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:mysql-client-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:mysql-client-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:mysql-client-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:mysql-client-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:mysql-client-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:mysql-tools-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:mysql-tools-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:mysql-tools-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:mysql-tools-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:mysql-tools-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client18-32bit-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client18-32bit-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client18-32bit-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client18-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client18-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client18-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client18-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client18-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client18-x86-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client_r18-32bit-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client_r18-32bit-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client_r18-32bit-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client_r18-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client_r18-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client_r18-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client_r18-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client_r18-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client_r18-x86-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-client-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-client-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-client-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-client-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-client-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-tools-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-tools-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-tools-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-tools-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-tools-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP3:libmysql55client_r18-32bit-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP3:libmysql55client_r18-32bit-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP3:libmysql55client_r18-32bit-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP3:libmysql55client_r18-x86-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libmysql55client_r18-32bit-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libmysql55client_r18-32bit-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libmysql55client_r18-32bit-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libmysql55client_r18-x86-5.5.46-0.14.1.ia64", ], }, references: [ { category: "external", summary: "CVE-2015-4802", url: "https://www.suse.com/security/cve/CVE-2015-4802", }, { category: "external", summary: "SUSE Bug 951391 for CVE-2015-4802", url: "https://bugzilla.suse.com/951391", }, { category: "external", summary: "SUSE Bug 958789 for CVE-2015-4802", url: "https://bugzilla.suse.com/958789", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Desktop 11 SP3:libmysql55client18-32bit-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Desktop 11 SP3:libmysql55client18-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Desktop 11 SP3:libmysql55client18-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Desktop 11 SP3:libmysql55client_r18-32bit-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Desktop 11 SP3:libmysql55client_r18-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Desktop 11 SP3:libmysql55client_r18-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Desktop 11 SP3:mysql-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Desktop 11 SP3:mysql-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Desktop 11 SP3:mysql-client-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Desktop 11 SP3:mysql-client-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Desktop 11 SP4:libmysql55client18-32bit-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Desktop 11 SP4:libmysql55client18-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Desktop 11 SP4:libmysql55client18-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Desktop 11 SP4:libmysql55client_r18-32bit-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Desktop 11 SP4:libmysql55client_r18-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Desktop 11 SP4:libmysql55client_r18-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Desktop 11 SP4:mysql-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Desktop 11 SP4:mysql-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Desktop 11 SP4:mysql-client-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Desktop 11 SP4:mysql-client-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:libmysql55client18-32bit-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:libmysql55client18-32bit-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:libmysql55client18-32bit-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:libmysql55client18-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server 11 SP3-TERADATA:libmysql55client18-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:libmysql55client18-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:libmysql55client18-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:libmysql55client18-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:libmysql55client18-x86-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:libmysql55client_r18-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server 11 SP3-TERADATA:libmysql55client_r18-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:libmysql55client_r18-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:libmysql55client_r18-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:libmysql55client_r18-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:mysql-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server 11 SP3-TERADATA:mysql-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:mysql-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:mysql-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:mysql-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:mysql-client-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server 11 SP3-TERADATA:mysql-client-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:mysql-client-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:mysql-client-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:mysql-client-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:mysql-tools-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server 11 SP3-TERADATA:mysql-tools-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:mysql-tools-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:mysql-tools-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:mysql-tools-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server 11 SP3:libmysql55client18-32bit-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server 11 SP3:libmysql55client18-32bit-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server 11 SP3:libmysql55client18-32bit-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server 11 SP3:libmysql55client18-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server 11 SP3:libmysql55client18-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server 11 SP3:libmysql55client18-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server 11 SP3:libmysql55client18-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server 11 SP3:libmysql55client18-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server 11 SP3:libmysql55client18-x86-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server 11 SP3:libmysql55client_r18-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server 11 SP3:libmysql55client_r18-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server 11 SP3:libmysql55client_r18-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server 11 SP3:libmysql55client_r18-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server 11 SP3:libmysql55client_r18-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server 11 SP3:mysql-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server 11 SP3:mysql-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server 11 SP3:mysql-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server 11 SP3:mysql-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server 11 SP3:mysql-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server 11 SP3:mysql-client-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server 11 SP3:mysql-client-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server 11 SP3:mysql-client-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server 11 SP3:mysql-client-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server 11 SP3:mysql-client-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server 11 SP3:mysql-tools-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server 11 SP3:mysql-tools-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server 11 SP3:mysql-tools-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server 11 SP3:mysql-tools-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server 11 SP3:mysql-tools-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:libmysql55client18-32bit-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:libmysql55client18-32bit-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server 11 SP4:libmysql55client18-32bit-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:libmysql55client18-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server 11 SP4:libmysql55client18-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server 11 SP4:libmysql55client18-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:libmysql55client18-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server 11 SP4:libmysql55client18-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:libmysql55client18-x86-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server 11 SP4:libmysql55client_r18-32bit-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:libmysql55client_r18-32bit-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server 11 SP4:libmysql55client_r18-32bit-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:libmysql55client_r18-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server 11 SP4:libmysql55client_r18-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server 11 SP4:libmysql55client_r18-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:libmysql55client_r18-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server 11 SP4:libmysql55client_r18-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:libmysql55client_r18-x86-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server 11 SP4:mysql-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server 11 SP4:mysql-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server 11 SP4:mysql-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:mysql-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server 11 SP4:mysql-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:mysql-client-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server 11 SP4:mysql-client-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server 11 SP4:mysql-client-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:mysql-client-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server 11 SP4:mysql-client-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:mysql-tools-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server 11 SP4:mysql-tools-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server 11 SP4:mysql-tools-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:mysql-tools-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server 11 SP4:mysql-tools-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:libmysql55client18-32bit-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:libmysql55client18-32bit-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:libmysql55client18-32bit-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:libmysql55client18-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:libmysql55client18-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:libmysql55client18-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:libmysql55client18-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:libmysql55client18-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:libmysql55client18-x86-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:libmysql55client_r18-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:libmysql55client_r18-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:libmysql55client_r18-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:libmysql55client_r18-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:libmysql55client_r18-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:mysql-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:mysql-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:mysql-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:mysql-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:mysql-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:mysql-client-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:mysql-client-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:mysql-client-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:mysql-client-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:mysql-client-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:mysql-tools-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:mysql-tools-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:mysql-tools-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:mysql-tools-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:mysql-tools-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client18-32bit-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client18-32bit-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client18-32bit-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client18-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client18-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client18-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client18-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client18-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client18-x86-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client_r18-32bit-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client_r18-32bit-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client_r18-32bit-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client_r18-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client_r18-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client_r18-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client_r18-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client_r18-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client_r18-x86-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-client-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-client-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-client-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-client-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-client-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-tools-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-tools-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-tools-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-tools-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-tools-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP3:libmysql55client_r18-32bit-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP3:libmysql55client_r18-32bit-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP3:libmysql55client_r18-32bit-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP3:libmysql55client_r18-x86-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libmysql55client_r18-32bit-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libmysql55client_r18-32bit-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libmysql55client_r18-32bit-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libmysql55client_r18-x86-5.5.46-0.14.1.ia64", ], }, ], threats: [ { category: "impact", date: "2015-12-18T15:47:51Z", details: "important", }, ], title: "CVE-2015-4802", }, { cve: "CVE-2015-4815", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2015-4815", }, ], notes: [ { category: "general", text: "Unspecified vulnerability in Oracle MySQL Server 5.5.45 and earlier and 5.6.26 and earlier allows remote authenticated users to affect availability via vectors related to Server : DDL.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Desktop 11 SP3:libmysql55client18-32bit-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Desktop 11 SP3:libmysql55client18-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Desktop 11 SP3:libmysql55client18-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Desktop 11 SP3:libmysql55client_r18-32bit-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Desktop 11 SP3:libmysql55client_r18-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Desktop 11 SP3:libmysql55client_r18-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Desktop 11 SP3:mysql-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Desktop 11 SP3:mysql-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Desktop 11 SP3:mysql-client-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Desktop 11 SP3:mysql-client-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Desktop 11 SP4:libmysql55client18-32bit-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Desktop 11 SP4:libmysql55client18-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Desktop 11 SP4:libmysql55client18-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Desktop 11 SP4:libmysql55client_r18-32bit-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Desktop 11 SP4:libmysql55client_r18-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Desktop 11 SP4:libmysql55client_r18-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Desktop 11 SP4:mysql-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Desktop 11 SP4:mysql-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Desktop 11 SP4:mysql-client-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Desktop 11 SP4:mysql-client-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:libmysql55client18-32bit-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:libmysql55client18-32bit-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:libmysql55client18-32bit-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:libmysql55client18-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server 11 SP3-TERADATA:libmysql55client18-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:libmysql55client18-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:libmysql55client18-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:libmysql55client18-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:libmysql55client18-x86-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:libmysql55client_r18-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server 11 SP3-TERADATA:libmysql55client_r18-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:libmysql55client_r18-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:libmysql55client_r18-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:libmysql55client_r18-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:mysql-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server 11 SP3-TERADATA:mysql-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:mysql-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:mysql-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:mysql-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:mysql-client-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server 11 SP3-TERADATA:mysql-client-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:mysql-client-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:mysql-client-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:mysql-client-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:mysql-tools-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server 11 SP3-TERADATA:mysql-tools-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:mysql-tools-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:mysql-tools-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:mysql-tools-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server 11 SP3:libmysql55client18-32bit-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server 11 SP3:libmysql55client18-32bit-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server 11 SP3:libmysql55client18-32bit-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server 11 SP3:libmysql55client18-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server 11 SP3:libmysql55client18-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server 11 SP3:libmysql55client18-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server 11 SP3:libmysql55client18-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server 11 SP3:libmysql55client18-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server 11 SP3:libmysql55client18-x86-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server 11 SP3:libmysql55client_r18-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server 11 SP3:libmysql55client_r18-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server 11 SP3:libmysql55client_r18-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server 11 SP3:libmysql55client_r18-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server 11 SP3:libmysql55client_r18-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server 11 SP3:mysql-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server 11 SP3:mysql-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server 11 SP3:mysql-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server 11 SP3:mysql-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server 11 SP3:mysql-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server 11 SP3:mysql-client-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server 11 SP3:mysql-client-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server 11 SP3:mysql-client-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server 11 SP3:mysql-client-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server 11 SP3:mysql-client-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server 11 SP3:mysql-tools-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server 11 SP3:mysql-tools-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server 11 SP3:mysql-tools-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server 11 SP3:mysql-tools-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server 11 SP3:mysql-tools-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:libmysql55client18-32bit-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:libmysql55client18-32bit-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server 11 SP4:libmysql55client18-32bit-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:libmysql55client18-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server 11 SP4:libmysql55client18-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server 11 SP4:libmysql55client18-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:libmysql55client18-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server 11 SP4:libmysql55client18-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:libmysql55client18-x86-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server 11 SP4:libmysql55client_r18-32bit-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:libmysql55client_r18-32bit-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server 11 SP4:libmysql55client_r18-32bit-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:libmysql55client_r18-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server 11 SP4:libmysql55client_r18-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server 11 SP4:libmysql55client_r18-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:libmysql55client_r18-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server 11 SP4:libmysql55client_r18-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:libmysql55client_r18-x86-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server 11 SP4:mysql-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server 11 SP4:mysql-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server 11 SP4:mysql-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:mysql-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server 11 SP4:mysql-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:mysql-client-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server 11 SP4:mysql-client-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server 11 SP4:mysql-client-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:mysql-client-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server 11 SP4:mysql-client-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:mysql-tools-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server 11 SP4:mysql-tools-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server 11 SP4:mysql-tools-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:mysql-tools-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server 11 SP4:mysql-tools-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:libmysql55client18-32bit-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:libmysql55client18-32bit-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:libmysql55client18-32bit-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:libmysql55client18-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:libmysql55client18-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:libmysql55client18-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:libmysql55client18-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:libmysql55client18-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:libmysql55client18-x86-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:libmysql55client_r18-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:libmysql55client_r18-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:libmysql55client_r18-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:libmysql55client_r18-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:libmysql55client_r18-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:mysql-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:mysql-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:mysql-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:mysql-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:mysql-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:mysql-client-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:mysql-client-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:mysql-client-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:mysql-client-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:mysql-client-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:mysql-tools-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:mysql-tools-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:mysql-tools-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:mysql-tools-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:mysql-tools-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client18-32bit-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client18-32bit-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client18-32bit-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client18-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client18-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client18-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client18-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client18-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client18-x86-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client_r18-32bit-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client_r18-32bit-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client_r18-32bit-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client_r18-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client_r18-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client_r18-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client_r18-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client_r18-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client_r18-x86-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-client-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-client-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-client-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-client-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-client-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-tools-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-tools-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-tools-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-tools-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-tools-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP3:libmysql55client_r18-32bit-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP3:libmysql55client_r18-32bit-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP3:libmysql55client_r18-32bit-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP3:libmysql55client_r18-x86-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libmysql55client_r18-32bit-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libmysql55client_r18-32bit-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libmysql55client_r18-32bit-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libmysql55client_r18-x86-5.5.46-0.14.1.ia64", ], }, references: [ { category: "external", summary: "CVE-2015-4815", url: "https://www.suse.com/security/cve/CVE-2015-4815", }, { category: "external", summary: "SUSE Bug 951391 for CVE-2015-4815", url: "https://bugzilla.suse.com/951391", }, { category: "external", summary: "SUSE Bug 958789 for CVE-2015-4815", url: "https://bugzilla.suse.com/958789", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Desktop 11 SP3:libmysql55client18-32bit-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Desktop 11 SP3:libmysql55client18-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Desktop 11 SP3:libmysql55client18-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Desktop 11 SP3:libmysql55client_r18-32bit-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Desktop 11 SP3:libmysql55client_r18-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Desktop 11 SP3:libmysql55client_r18-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Desktop 11 SP3:mysql-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Desktop 11 SP3:mysql-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Desktop 11 SP3:mysql-client-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Desktop 11 SP3:mysql-client-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Desktop 11 SP4:libmysql55client18-32bit-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Desktop 11 SP4:libmysql55client18-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Desktop 11 SP4:libmysql55client18-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Desktop 11 SP4:libmysql55client_r18-32bit-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Desktop 11 SP4:libmysql55client_r18-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Desktop 11 SP4:libmysql55client_r18-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Desktop 11 SP4:mysql-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Desktop 11 SP4:mysql-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Desktop 11 SP4:mysql-client-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Desktop 11 SP4:mysql-client-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:libmysql55client18-32bit-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:libmysql55client18-32bit-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:libmysql55client18-32bit-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:libmysql55client18-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server 11 SP3-TERADATA:libmysql55client18-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:libmysql55client18-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:libmysql55client18-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:libmysql55client18-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:libmysql55client18-x86-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:libmysql55client_r18-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server 11 SP3-TERADATA:libmysql55client_r18-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:libmysql55client_r18-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:libmysql55client_r18-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:libmysql55client_r18-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:mysql-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server 11 SP3-TERADATA:mysql-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:mysql-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:mysql-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:mysql-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:mysql-client-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server 11 SP3-TERADATA:mysql-client-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:mysql-client-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:mysql-client-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:mysql-client-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:mysql-tools-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server 11 SP3-TERADATA:mysql-tools-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:mysql-tools-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:mysql-tools-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:mysql-tools-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server 11 SP3:libmysql55client18-32bit-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server 11 SP3:libmysql55client18-32bit-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server 11 SP3:libmysql55client18-32bit-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server 11 SP3:libmysql55client18-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server 11 SP3:libmysql55client18-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server 11 SP3:libmysql55client18-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server 11 SP3:libmysql55client18-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server 11 SP3:libmysql55client18-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server 11 SP3:libmysql55client18-x86-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server 11 SP3:libmysql55client_r18-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server 11 SP3:libmysql55client_r18-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server 11 SP3:libmysql55client_r18-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server 11 SP3:libmysql55client_r18-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server 11 SP3:libmysql55client_r18-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server 11 SP3:mysql-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server 11 SP3:mysql-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server 11 SP3:mysql-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server 11 SP3:mysql-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server 11 SP3:mysql-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server 11 SP3:mysql-client-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server 11 SP3:mysql-client-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server 11 SP3:mysql-client-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server 11 SP3:mysql-client-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server 11 SP3:mysql-client-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server 11 SP3:mysql-tools-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server 11 SP3:mysql-tools-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server 11 SP3:mysql-tools-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server 11 SP3:mysql-tools-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server 11 SP3:mysql-tools-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:libmysql55client18-32bit-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:libmysql55client18-32bit-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server 11 SP4:libmysql55client18-32bit-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:libmysql55client18-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server 11 SP4:libmysql55client18-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server 11 SP4:libmysql55client18-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:libmysql55client18-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server 11 SP4:libmysql55client18-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:libmysql55client18-x86-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server 11 SP4:libmysql55client_r18-32bit-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:libmysql55client_r18-32bit-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server 11 SP4:libmysql55client_r18-32bit-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:libmysql55client_r18-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server 11 SP4:libmysql55client_r18-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server 11 SP4:libmysql55client_r18-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:libmysql55client_r18-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server 11 SP4:libmysql55client_r18-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:libmysql55client_r18-x86-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server 11 SP4:mysql-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server 11 SP4:mysql-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server 11 SP4:mysql-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:mysql-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server 11 SP4:mysql-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:mysql-client-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server 11 SP4:mysql-client-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server 11 SP4:mysql-client-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:mysql-client-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server 11 SP4:mysql-client-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:mysql-tools-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server 11 SP4:mysql-tools-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server 11 SP4:mysql-tools-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:mysql-tools-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server 11 SP4:mysql-tools-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:libmysql55client18-32bit-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:libmysql55client18-32bit-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:libmysql55client18-32bit-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:libmysql55client18-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:libmysql55client18-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:libmysql55client18-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:libmysql55client18-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:libmysql55client18-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:libmysql55client18-x86-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:libmysql55client_r18-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:libmysql55client_r18-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:libmysql55client_r18-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:libmysql55client_r18-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:libmysql55client_r18-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:mysql-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:mysql-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:mysql-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:mysql-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:mysql-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:mysql-client-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:mysql-client-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:mysql-client-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:mysql-client-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:mysql-client-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:mysql-tools-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:mysql-tools-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:mysql-tools-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:mysql-tools-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:mysql-tools-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client18-32bit-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client18-32bit-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client18-32bit-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client18-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client18-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client18-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client18-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client18-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client18-x86-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client_r18-32bit-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client_r18-32bit-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client_r18-32bit-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client_r18-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client_r18-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client_r18-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client_r18-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client_r18-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client_r18-x86-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-client-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-client-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-client-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-client-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-client-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-tools-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-tools-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-tools-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-tools-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-tools-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP3:libmysql55client_r18-32bit-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP3:libmysql55client_r18-32bit-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP3:libmysql55client_r18-32bit-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP3:libmysql55client_r18-x86-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libmysql55client_r18-32bit-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libmysql55client_r18-32bit-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libmysql55client_r18-32bit-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libmysql55client_r18-x86-5.5.46-0.14.1.ia64", ], }, ], threats: [ { category: "impact", date: "2015-12-18T15:47:51Z", details: "important", }, ], title: "CVE-2015-4815", }, { cve: "CVE-2015-4816", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2015-4816", }, ], notes: [ { category: "general", text: "Unspecified vulnerability in Oracle MySQL Server 5.5.44 and earlier allows remote authenticated users to affect availability via unknown vectors related to Server : InnoDB.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Desktop 11 SP3:libmysql55client18-32bit-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Desktop 11 SP3:libmysql55client18-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Desktop 11 SP3:libmysql55client18-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Desktop 11 SP3:libmysql55client_r18-32bit-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Desktop 11 SP3:libmysql55client_r18-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Desktop 11 SP3:libmysql55client_r18-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Desktop 11 SP3:mysql-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Desktop 11 SP3:mysql-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Desktop 11 SP3:mysql-client-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Desktop 11 SP3:mysql-client-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Desktop 11 SP4:libmysql55client18-32bit-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Desktop 11 SP4:libmysql55client18-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Desktop 11 SP4:libmysql55client18-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Desktop 11 SP4:libmysql55client_r18-32bit-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Desktop 11 SP4:libmysql55client_r18-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Desktop 11 SP4:libmysql55client_r18-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Desktop 11 SP4:mysql-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Desktop 11 SP4:mysql-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Desktop 11 SP4:mysql-client-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Desktop 11 SP4:mysql-client-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:libmysql55client18-32bit-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:libmysql55client18-32bit-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:libmysql55client18-32bit-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:libmysql55client18-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server 11 SP3-TERADATA:libmysql55client18-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:libmysql55client18-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:libmysql55client18-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:libmysql55client18-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:libmysql55client18-x86-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:libmysql55client_r18-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server 11 SP3-TERADATA:libmysql55client_r18-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:libmysql55client_r18-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:libmysql55client_r18-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:libmysql55client_r18-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:mysql-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server 11 SP3-TERADATA:mysql-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:mysql-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:mysql-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:mysql-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:mysql-client-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server 11 SP3-TERADATA:mysql-client-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:mysql-client-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:mysql-client-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:mysql-client-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:mysql-tools-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server 11 SP3-TERADATA:mysql-tools-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:mysql-tools-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:mysql-tools-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:mysql-tools-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server 11 SP3:libmysql55client18-32bit-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server 11 SP3:libmysql55client18-32bit-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server 11 SP3:libmysql55client18-32bit-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server 11 SP3:libmysql55client18-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server 11 SP3:libmysql55client18-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server 11 SP3:libmysql55client18-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server 11 SP3:libmysql55client18-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server 11 SP3:libmysql55client18-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server 11 SP3:libmysql55client18-x86-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server 11 SP3:libmysql55client_r18-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server 11 SP3:libmysql55client_r18-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server 11 SP3:libmysql55client_r18-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server 11 SP3:libmysql55client_r18-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server 11 SP3:libmysql55client_r18-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server 11 SP3:mysql-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server 11 SP3:mysql-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server 11 SP3:mysql-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server 11 SP3:mysql-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server 11 SP3:mysql-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server 11 SP3:mysql-client-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server 11 SP3:mysql-client-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server 11 SP3:mysql-client-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server 11 SP3:mysql-client-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server 11 SP3:mysql-client-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server 11 SP3:mysql-tools-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server 11 SP3:mysql-tools-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server 11 SP3:mysql-tools-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server 11 SP3:mysql-tools-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server 11 SP3:mysql-tools-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:libmysql55client18-32bit-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:libmysql55client18-32bit-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server 11 SP4:libmysql55client18-32bit-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:libmysql55client18-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server 11 SP4:libmysql55client18-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server 11 SP4:libmysql55client18-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:libmysql55client18-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server 11 SP4:libmysql55client18-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:libmysql55client18-x86-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server 11 SP4:libmysql55client_r18-32bit-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:libmysql55client_r18-32bit-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server 11 SP4:libmysql55client_r18-32bit-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:libmysql55client_r18-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server 11 SP4:libmysql55client_r18-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server 11 SP4:libmysql55client_r18-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:libmysql55client_r18-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server 11 SP4:libmysql55client_r18-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:libmysql55client_r18-x86-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server 11 SP4:mysql-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server 11 SP4:mysql-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server 11 SP4:mysql-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:mysql-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server 11 SP4:mysql-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:mysql-client-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server 11 SP4:mysql-client-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server 11 SP4:mysql-client-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:mysql-client-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server 11 SP4:mysql-client-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:mysql-tools-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server 11 SP4:mysql-tools-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server 11 SP4:mysql-tools-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:mysql-tools-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server 11 SP4:mysql-tools-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:libmysql55client18-32bit-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:libmysql55client18-32bit-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:libmysql55client18-32bit-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:libmysql55client18-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:libmysql55client18-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:libmysql55client18-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:libmysql55client18-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:libmysql55client18-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:libmysql55client18-x86-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:libmysql55client_r18-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:libmysql55client_r18-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:libmysql55client_r18-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:libmysql55client_r18-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:libmysql55client_r18-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:mysql-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:mysql-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:mysql-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:mysql-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:mysql-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:mysql-client-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:mysql-client-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:mysql-client-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:mysql-client-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:mysql-client-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:mysql-tools-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:mysql-tools-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:mysql-tools-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:mysql-tools-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:mysql-tools-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client18-32bit-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client18-32bit-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client18-32bit-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client18-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client18-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client18-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client18-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client18-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client18-x86-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client_r18-32bit-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client_r18-32bit-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client_r18-32bit-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client_r18-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client_r18-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client_r18-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client_r18-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client_r18-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client_r18-x86-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-client-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-client-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-client-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-client-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-client-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-tools-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-tools-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-tools-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-tools-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-tools-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP3:libmysql55client_r18-32bit-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP3:libmysql55client_r18-32bit-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP3:libmysql55client_r18-32bit-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP3:libmysql55client_r18-x86-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libmysql55client_r18-32bit-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libmysql55client_r18-32bit-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libmysql55client_r18-32bit-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libmysql55client_r18-x86-5.5.46-0.14.1.ia64", ], }, references: [ { category: "external", summary: "CVE-2015-4816", url: "https://www.suse.com/security/cve/CVE-2015-4816", }, { category: "external", summary: "SUSE Bug 951391 for CVE-2015-4816", url: "https://bugzilla.suse.com/951391", }, { category: "external", summary: "SUSE Bug 958790 for CVE-2015-4816", url: "https://bugzilla.suse.com/958790", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Desktop 11 SP3:libmysql55client18-32bit-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Desktop 11 SP3:libmysql55client18-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Desktop 11 SP3:libmysql55client18-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Desktop 11 SP3:libmysql55client_r18-32bit-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Desktop 11 SP3:libmysql55client_r18-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Desktop 11 SP3:libmysql55client_r18-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Desktop 11 SP3:mysql-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Desktop 11 SP3:mysql-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Desktop 11 SP3:mysql-client-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Desktop 11 SP3:mysql-client-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Desktop 11 SP4:libmysql55client18-32bit-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Desktop 11 SP4:libmysql55client18-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Desktop 11 SP4:libmysql55client18-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Desktop 11 SP4:libmysql55client_r18-32bit-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Desktop 11 SP4:libmysql55client_r18-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Desktop 11 SP4:libmysql55client_r18-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Desktop 11 SP4:mysql-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Desktop 11 SP4:mysql-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Desktop 11 SP4:mysql-client-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Desktop 11 SP4:mysql-client-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:libmysql55client18-32bit-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:libmysql55client18-32bit-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:libmysql55client18-32bit-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:libmysql55client18-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server 11 SP3-TERADATA:libmysql55client18-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:libmysql55client18-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:libmysql55client18-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:libmysql55client18-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:libmysql55client18-x86-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:libmysql55client_r18-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server 11 SP3-TERADATA:libmysql55client_r18-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:libmysql55client_r18-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:libmysql55client_r18-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:libmysql55client_r18-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:mysql-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server 11 SP3-TERADATA:mysql-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:mysql-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:mysql-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:mysql-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:mysql-client-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server 11 SP3-TERADATA:mysql-client-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:mysql-client-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:mysql-client-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:mysql-client-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:mysql-tools-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server 11 SP3-TERADATA:mysql-tools-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:mysql-tools-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:mysql-tools-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:mysql-tools-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server 11 SP3:libmysql55client18-32bit-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server 11 SP3:libmysql55client18-32bit-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server 11 SP3:libmysql55client18-32bit-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server 11 SP3:libmysql55client18-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server 11 SP3:libmysql55client18-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server 11 SP3:libmysql55client18-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server 11 SP3:libmysql55client18-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server 11 SP3:libmysql55client18-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server 11 SP3:libmysql55client18-x86-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server 11 SP3:libmysql55client_r18-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server 11 SP3:libmysql55client_r18-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server 11 SP3:libmysql55client_r18-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server 11 SP3:libmysql55client_r18-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server 11 SP3:libmysql55client_r18-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server 11 SP3:mysql-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server 11 SP3:mysql-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server 11 SP3:mysql-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server 11 SP3:mysql-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server 11 SP3:mysql-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server 11 SP3:mysql-client-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server 11 SP3:mysql-client-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server 11 SP3:mysql-client-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server 11 SP3:mysql-client-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server 11 SP3:mysql-client-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server 11 SP3:mysql-tools-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server 11 SP3:mysql-tools-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server 11 SP3:mysql-tools-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server 11 SP3:mysql-tools-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server 11 SP3:mysql-tools-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:libmysql55client18-32bit-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:libmysql55client18-32bit-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server 11 SP4:libmysql55client18-32bit-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:libmysql55client18-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server 11 SP4:libmysql55client18-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server 11 SP4:libmysql55client18-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:libmysql55client18-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server 11 SP4:libmysql55client18-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:libmysql55client18-x86-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server 11 SP4:libmysql55client_r18-32bit-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:libmysql55client_r18-32bit-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server 11 SP4:libmysql55client_r18-32bit-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:libmysql55client_r18-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server 11 SP4:libmysql55client_r18-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server 11 SP4:libmysql55client_r18-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:libmysql55client_r18-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server 11 SP4:libmysql55client_r18-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:libmysql55client_r18-x86-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server 11 SP4:mysql-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server 11 SP4:mysql-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server 11 SP4:mysql-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:mysql-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server 11 SP4:mysql-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:mysql-client-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server 11 SP4:mysql-client-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server 11 SP4:mysql-client-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:mysql-client-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server 11 SP4:mysql-client-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:mysql-tools-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server 11 SP4:mysql-tools-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server 11 SP4:mysql-tools-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:mysql-tools-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server 11 SP4:mysql-tools-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:libmysql55client18-32bit-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:libmysql55client18-32bit-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:libmysql55client18-32bit-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:libmysql55client18-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:libmysql55client18-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:libmysql55client18-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:libmysql55client18-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:libmysql55client18-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:libmysql55client18-x86-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:libmysql55client_r18-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:libmysql55client_r18-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:libmysql55client_r18-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:libmysql55client_r18-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:libmysql55client_r18-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:mysql-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:mysql-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:mysql-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:mysql-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:mysql-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:mysql-client-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:mysql-client-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:mysql-client-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:mysql-client-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:mysql-client-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:mysql-tools-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:mysql-tools-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:mysql-tools-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:mysql-tools-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:mysql-tools-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client18-32bit-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client18-32bit-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client18-32bit-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client18-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client18-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client18-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client18-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client18-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client18-x86-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client_r18-32bit-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client_r18-32bit-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client_r18-32bit-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client_r18-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client_r18-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client_r18-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client_r18-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client_r18-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client_r18-x86-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-client-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-client-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-client-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-client-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-client-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-tools-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-tools-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-tools-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-tools-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-tools-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP3:libmysql55client_r18-32bit-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP3:libmysql55client_r18-32bit-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP3:libmysql55client_r18-32bit-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP3:libmysql55client_r18-x86-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libmysql55client_r18-32bit-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libmysql55client_r18-32bit-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libmysql55client_r18-32bit-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libmysql55client_r18-x86-5.5.46-0.14.1.ia64", ], }, ], threats: [ { category: "impact", date: "2015-12-18T15:47:51Z", details: "important", }, ], title: "CVE-2015-4816", }, { cve: "CVE-2015-4819", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2015-4819", }, ], notes: [ { category: "general", text: "Unspecified vulnerability in Oracle MySQL Server 5.5.44 and earlier, and 5.6.25 and earlier, allows local users to affect confidentiality, integrity, and availability via unknown vectors related to Client programs.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Desktop 11 SP3:libmysql55client18-32bit-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Desktop 11 SP3:libmysql55client18-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Desktop 11 SP3:libmysql55client18-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Desktop 11 SP3:libmysql55client_r18-32bit-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Desktop 11 SP3:libmysql55client_r18-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Desktop 11 SP3:libmysql55client_r18-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Desktop 11 SP3:mysql-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Desktop 11 SP3:mysql-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Desktop 11 SP3:mysql-client-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Desktop 11 SP3:mysql-client-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Desktop 11 SP4:libmysql55client18-32bit-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Desktop 11 SP4:libmysql55client18-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Desktop 11 SP4:libmysql55client18-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Desktop 11 SP4:libmysql55client_r18-32bit-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Desktop 11 SP4:libmysql55client_r18-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Desktop 11 SP4:libmysql55client_r18-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Desktop 11 SP4:mysql-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Desktop 11 SP4:mysql-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Desktop 11 SP4:mysql-client-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Desktop 11 SP4:mysql-client-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:libmysql55client18-32bit-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:libmysql55client18-32bit-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:libmysql55client18-32bit-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:libmysql55client18-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server 11 SP3-TERADATA:libmysql55client18-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:libmysql55client18-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:libmysql55client18-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:libmysql55client18-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:libmysql55client18-x86-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:libmysql55client_r18-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server 11 SP3-TERADATA:libmysql55client_r18-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:libmysql55client_r18-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:libmysql55client_r18-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:libmysql55client_r18-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:mysql-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server 11 SP3-TERADATA:mysql-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:mysql-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:mysql-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:mysql-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:mysql-client-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server 11 SP3-TERADATA:mysql-client-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:mysql-client-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:mysql-client-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:mysql-client-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:mysql-tools-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server 11 SP3-TERADATA:mysql-tools-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:mysql-tools-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:mysql-tools-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:mysql-tools-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server 11 SP3:libmysql55client18-32bit-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server 11 SP3:libmysql55client18-32bit-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server 11 SP3:libmysql55client18-32bit-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server 11 SP3:libmysql55client18-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server 11 SP3:libmysql55client18-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server 11 SP3:libmysql55client18-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server 11 SP3:libmysql55client18-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server 11 SP3:libmysql55client18-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server 11 SP3:libmysql55client18-x86-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server 11 SP3:libmysql55client_r18-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server 11 SP3:libmysql55client_r18-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server 11 SP3:libmysql55client_r18-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server 11 SP3:libmysql55client_r18-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server 11 SP3:libmysql55client_r18-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server 11 SP3:mysql-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server 11 SP3:mysql-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server 11 SP3:mysql-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server 11 SP3:mysql-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server 11 SP3:mysql-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server 11 SP3:mysql-client-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server 11 SP3:mysql-client-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server 11 SP3:mysql-client-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server 11 SP3:mysql-client-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server 11 SP3:mysql-client-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server 11 SP3:mysql-tools-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server 11 SP3:mysql-tools-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server 11 SP3:mysql-tools-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server 11 SP3:mysql-tools-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server 11 SP3:mysql-tools-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:libmysql55client18-32bit-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:libmysql55client18-32bit-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server 11 SP4:libmysql55client18-32bit-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:libmysql55client18-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server 11 SP4:libmysql55client18-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server 11 SP4:libmysql55client18-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:libmysql55client18-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server 11 SP4:libmysql55client18-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:libmysql55client18-x86-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server 11 SP4:libmysql55client_r18-32bit-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:libmysql55client_r18-32bit-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server 11 SP4:libmysql55client_r18-32bit-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:libmysql55client_r18-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server 11 SP4:libmysql55client_r18-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server 11 SP4:libmysql55client_r18-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:libmysql55client_r18-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server 11 SP4:libmysql55client_r18-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:libmysql55client_r18-x86-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server 11 SP4:mysql-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server 11 SP4:mysql-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server 11 SP4:mysql-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:mysql-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server 11 SP4:mysql-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:mysql-client-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server 11 SP4:mysql-client-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server 11 SP4:mysql-client-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:mysql-client-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server 11 SP4:mysql-client-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:mysql-tools-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server 11 SP4:mysql-tools-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server 11 SP4:mysql-tools-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:mysql-tools-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server 11 SP4:mysql-tools-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:libmysql55client18-32bit-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:libmysql55client18-32bit-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:libmysql55client18-32bit-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:libmysql55client18-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:libmysql55client18-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:libmysql55client18-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:libmysql55client18-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:libmysql55client18-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:libmysql55client18-x86-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:libmysql55client_r18-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:libmysql55client_r18-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:libmysql55client_r18-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:libmysql55client_r18-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:libmysql55client_r18-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:mysql-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:mysql-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:mysql-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:mysql-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:mysql-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:mysql-client-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:mysql-client-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:mysql-client-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:mysql-client-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:mysql-client-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:mysql-tools-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:mysql-tools-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:mysql-tools-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:mysql-tools-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:mysql-tools-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client18-32bit-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client18-32bit-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client18-32bit-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client18-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client18-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client18-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client18-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client18-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client18-x86-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client_r18-32bit-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client_r18-32bit-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client_r18-32bit-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client_r18-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client_r18-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client_r18-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client_r18-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client_r18-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client_r18-x86-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-client-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-client-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-client-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-client-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-client-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-tools-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-tools-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-tools-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-tools-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-tools-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP3:libmysql55client_r18-32bit-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP3:libmysql55client_r18-32bit-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP3:libmysql55client_r18-32bit-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP3:libmysql55client_r18-x86-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libmysql55client_r18-32bit-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libmysql55client_r18-32bit-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libmysql55client_r18-32bit-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libmysql55client_r18-x86-5.5.46-0.14.1.ia64", ], }, references: [ { category: "external", summary: "CVE-2015-4819", url: "https://www.suse.com/security/cve/CVE-2015-4819", }, { category: "external", summary: "SUSE Bug 951391 for CVE-2015-4819", url: "https://bugzilla.suse.com/951391", }, { category: "external", summary: "SUSE Bug 958790 for CVE-2015-4819", url: "https://bugzilla.suse.com/958790", }, { category: "external", summary: "SUSE Bug 969667 for CVE-2015-4819", url: "https://bugzilla.suse.com/969667", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Desktop 11 SP3:libmysql55client18-32bit-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Desktop 11 SP3:libmysql55client18-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Desktop 11 SP3:libmysql55client18-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Desktop 11 SP3:libmysql55client_r18-32bit-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Desktop 11 SP3:libmysql55client_r18-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Desktop 11 SP3:libmysql55client_r18-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Desktop 11 SP3:mysql-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Desktop 11 SP3:mysql-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Desktop 11 SP3:mysql-client-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Desktop 11 SP3:mysql-client-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Desktop 11 SP4:libmysql55client18-32bit-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Desktop 11 SP4:libmysql55client18-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Desktop 11 SP4:libmysql55client18-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Desktop 11 SP4:libmysql55client_r18-32bit-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Desktop 11 SP4:libmysql55client_r18-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Desktop 11 SP4:libmysql55client_r18-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Desktop 11 SP4:mysql-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Desktop 11 SP4:mysql-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Desktop 11 SP4:mysql-client-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Desktop 11 SP4:mysql-client-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:libmysql55client18-32bit-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:libmysql55client18-32bit-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:libmysql55client18-32bit-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:libmysql55client18-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server 11 SP3-TERADATA:libmysql55client18-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:libmysql55client18-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:libmysql55client18-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:libmysql55client18-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:libmysql55client18-x86-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:libmysql55client_r18-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server 11 SP3-TERADATA:libmysql55client_r18-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:libmysql55client_r18-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:libmysql55client_r18-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:libmysql55client_r18-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:mysql-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server 11 SP3-TERADATA:mysql-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:mysql-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:mysql-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:mysql-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:mysql-client-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server 11 SP3-TERADATA:mysql-client-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:mysql-client-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:mysql-client-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:mysql-client-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:mysql-tools-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server 11 SP3-TERADATA:mysql-tools-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:mysql-tools-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:mysql-tools-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:mysql-tools-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server 11 SP3:libmysql55client18-32bit-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server 11 SP3:libmysql55client18-32bit-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server 11 SP3:libmysql55client18-32bit-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server 11 SP3:libmysql55client18-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server 11 SP3:libmysql55client18-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server 11 SP3:libmysql55client18-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server 11 SP3:libmysql55client18-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server 11 SP3:libmysql55client18-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server 11 SP3:libmysql55client18-x86-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server 11 SP3:libmysql55client_r18-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server 11 SP3:libmysql55client_r18-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server 11 SP3:libmysql55client_r18-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server 11 SP3:libmysql55client_r18-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server 11 SP3:libmysql55client_r18-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server 11 SP3:mysql-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server 11 SP3:mysql-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server 11 SP3:mysql-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server 11 SP3:mysql-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server 11 SP3:mysql-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server 11 SP3:mysql-client-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server 11 SP3:mysql-client-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server 11 SP3:mysql-client-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server 11 SP3:mysql-client-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server 11 SP3:mysql-client-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server 11 SP3:mysql-tools-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server 11 SP3:mysql-tools-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server 11 SP3:mysql-tools-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server 11 SP3:mysql-tools-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server 11 SP3:mysql-tools-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:libmysql55client18-32bit-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:libmysql55client18-32bit-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server 11 SP4:libmysql55client18-32bit-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:libmysql55client18-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server 11 SP4:libmysql55client18-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server 11 SP4:libmysql55client18-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:libmysql55client18-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server 11 SP4:libmysql55client18-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:libmysql55client18-x86-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server 11 SP4:libmysql55client_r18-32bit-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:libmysql55client_r18-32bit-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server 11 SP4:libmysql55client_r18-32bit-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:libmysql55client_r18-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server 11 SP4:libmysql55client_r18-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server 11 SP4:libmysql55client_r18-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:libmysql55client_r18-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server 11 SP4:libmysql55client_r18-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:libmysql55client_r18-x86-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server 11 SP4:mysql-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server 11 SP4:mysql-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server 11 SP4:mysql-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:mysql-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server 11 SP4:mysql-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:mysql-client-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server 11 SP4:mysql-client-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server 11 SP4:mysql-client-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:mysql-client-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server 11 SP4:mysql-client-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:mysql-tools-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server 11 SP4:mysql-tools-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server 11 SP4:mysql-tools-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:mysql-tools-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server 11 SP4:mysql-tools-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:libmysql55client18-32bit-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:libmysql55client18-32bit-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:libmysql55client18-32bit-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:libmysql55client18-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:libmysql55client18-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:libmysql55client18-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:libmysql55client18-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:libmysql55client18-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:libmysql55client18-x86-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:libmysql55client_r18-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:libmysql55client_r18-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:libmysql55client_r18-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:libmysql55client_r18-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:libmysql55client_r18-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:mysql-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:mysql-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:mysql-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:mysql-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:mysql-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:mysql-client-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:mysql-client-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:mysql-client-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:mysql-client-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:mysql-client-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:mysql-tools-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:mysql-tools-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:mysql-tools-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:mysql-tools-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:mysql-tools-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client18-32bit-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client18-32bit-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client18-32bit-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client18-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client18-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client18-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client18-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client18-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client18-x86-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client_r18-32bit-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client_r18-32bit-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client_r18-32bit-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client_r18-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client_r18-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client_r18-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client_r18-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client_r18-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client_r18-x86-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-client-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-client-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-client-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-client-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-client-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-tools-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-tools-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-tools-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-tools-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-tools-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP3:libmysql55client_r18-32bit-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP3:libmysql55client_r18-32bit-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP3:libmysql55client_r18-32bit-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP3:libmysql55client_r18-x86-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libmysql55client_r18-32bit-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libmysql55client_r18-32bit-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libmysql55client_r18-32bit-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libmysql55client_r18-x86-5.5.46-0.14.1.ia64", ], }, ], threats: [ { category: "impact", date: "2015-12-18T15:47:51Z", details: "important", }, ], title: "CVE-2015-4819", }, { cve: "CVE-2015-4826", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2015-4826", }, ], notes: [ { category: "general", text: "Unspecified vulnerability in Oracle MySQL Server 5.5.45 and earlier and 5.6.26 and earlier allows remote authenticated users to affect confidentiality via unknown vectors related to Server : Types.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Desktop 11 SP3:libmysql55client18-32bit-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Desktop 11 SP3:libmysql55client18-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Desktop 11 SP3:libmysql55client18-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Desktop 11 SP3:libmysql55client_r18-32bit-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Desktop 11 SP3:libmysql55client_r18-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Desktop 11 SP3:libmysql55client_r18-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Desktop 11 SP3:mysql-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Desktop 11 SP3:mysql-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Desktop 11 SP3:mysql-client-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Desktop 11 SP3:mysql-client-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Desktop 11 SP4:libmysql55client18-32bit-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Desktop 11 SP4:libmysql55client18-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Desktop 11 SP4:libmysql55client18-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Desktop 11 SP4:libmysql55client_r18-32bit-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Desktop 11 SP4:libmysql55client_r18-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Desktop 11 SP4:libmysql55client_r18-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Desktop 11 SP4:mysql-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Desktop 11 SP4:mysql-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Desktop 11 SP4:mysql-client-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Desktop 11 SP4:mysql-client-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:libmysql55client18-32bit-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:libmysql55client18-32bit-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:libmysql55client18-32bit-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:libmysql55client18-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server 11 SP3-TERADATA:libmysql55client18-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:libmysql55client18-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:libmysql55client18-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:libmysql55client18-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:libmysql55client18-x86-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:libmysql55client_r18-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server 11 SP3-TERADATA:libmysql55client_r18-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:libmysql55client_r18-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:libmysql55client_r18-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:libmysql55client_r18-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:mysql-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server 11 SP3-TERADATA:mysql-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:mysql-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:mysql-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:mysql-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:mysql-client-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server 11 SP3-TERADATA:mysql-client-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:mysql-client-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:mysql-client-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:mysql-client-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:mysql-tools-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server 11 SP3-TERADATA:mysql-tools-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:mysql-tools-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:mysql-tools-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:mysql-tools-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server 11 SP3:libmysql55client18-32bit-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server 11 SP3:libmysql55client18-32bit-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server 11 SP3:libmysql55client18-32bit-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server 11 SP3:libmysql55client18-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server 11 SP3:libmysql55client18-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server 11 SP3:libmysql55client18-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server 11 SP3:libmysql55client18-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server 11 SP3:libmysql55client18-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server 11 SP3:libmysql55client18-x86-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server 11 SP3:libmysql55client_r18-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server 11 SP3:libmysql55client_r18-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server 11 SP3:libmysql55client_r18-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server 11 SP3:libmysql55client_r18-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server 11 SP3:libmysql55client_r18-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server 11 SP3:mysql-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server 11 SP3:mysql-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server 11 SP3:mysql-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server 11 SP3:mysql-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server 11 SP3:mysql-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server 11 SP3:mysql-client-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server 11 SP3:mysql-client-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server 11 SP3:mysql-client-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server 11 SP3:mysql-client-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server 11 SP3:mysql-client-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server 11 SP3:mysql-tools-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server 11 SP3:mysql-tools-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server 11 SP3:mysql-tools-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server 11 SP3:mysql-tools-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server 11 SP3:mysql-tools-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:libmysql55client18-32bit-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:libmysql55client18-32bit-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server 11 SP4:libmysql55client18-32bit-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:libmysql55client18-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server 11 SP4:libmysql55client18-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server 11 SP4:libmysql55client18-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:libmysql55client18-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server 11 SP4:libmysql55client18-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:libmysql55client18-x86-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server 11 SP4:libmysql55client_r18-32bit-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:libmysql55client_r18-32bit-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server 11 SP4:libmysql55client_r18-32bit-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:libmysql55client_r18-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server 11 SP4:libmysql55client_r18-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server 11 SP4:libmysql55client_r18-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:libmysql55client_r18-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server 11 SP4:libmysql55client_r18-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:libmysql55client_r18-x86-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server 11 SP4:mysql-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server 11 SP4:mysql-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server 11 SP4:mysql-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:mysql-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server 11 SP4:mysql-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:mysql-client-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server 11 SP4:mysql-client-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server 11 SP4:mysql-client-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:mysql-client-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server 11 SP4:mysql-client-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:mysql-tools-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server 11 SP4:mysql-tools-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server 11 SP4:mysql-tools-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:mysql-tools-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server 11 SP4:mysql-tools-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:libmysql55client18-32bit-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:libmysql55client18-32bit-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:libmysql55client18-32bit-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:libmysql55client18-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:libmysql55client18-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:libmysql55client18-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:libmysql55client18-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:libmysql55client18-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:libmysql55client18-x86-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:libmysql55client_r18-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:libmysql55client_r18-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:libmysql55client_r18-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:libmysql55client_r18-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:libmysql55client_r18-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:mysql-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:mysql-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:mysql-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:mysql-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:mysql-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:mysql-client-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:mysql-client-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:mysql-client-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:mysql-client-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:mysql-client-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:mysql-tools-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:mysql-tools-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:mysql-tools-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:mysql-tools-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:mysql-tools-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client18-32bit-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client18-32bit-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client18-32bit-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client18-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client18-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client18-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client18-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client18-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client18-x86-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client_r18-32bit-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client_r18-32bit-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client_r18-32bit-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client_r18-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client_r18-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client_r18-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client_r18-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client_r18-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client_r18-x86-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-client-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-client-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-client-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-client-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-client-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-tools-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-tools-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-tools-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-tools-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-tools-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP3:libmysql55client_r18-32bit-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP3:libmysql55client_r18-32bit-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP3:libmysql55client_r18-32bit-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP3:libmysql55client_r18-x86-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libmysql55client_r18-32bit-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libmysql55client_r18-32bit-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libmysql55client_r18-32bit-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libmysql55client_r18-x86-5.5.46-0.14.1.ia64", ], }, references: [ { category: "external", summary: "CVE-2015-4826", url: "https://www.suse.com/security/cve/CVE-2015-4826", }, { category: "external", summary: "SUSE Bug 951391 for CVE-2015-4826", url: "https://bugzilla.suse.com/951391", }, { category: "external", summary: "SUSE Bug 958789 for CVE-2015-4826", url: "https://bugzilla.suse.com/958789", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Desktop 11 SP3:libmysql55client18-32bit-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Desktop 11 SP3:libmysql55client18-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Desktop 11 SP3:libmysql55client18-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Desktop 11 SP3:libmysql55client_r18-32bit-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Desktop 11 SP3:libmysql55client_r18-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Desktop 11 SP3:libmysql55client_r18-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Desktop 11 SP3:mysql-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Desktop 11 SP3:mysql-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Desktop 11 SP3:mysql-client-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Desktop 11 SP3:mysql-client-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Desktop 11 SP4:libmysql55client18-32bit-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Desktop 11 SP4:libmysql55client18-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Desktop 11 SP4:libmysql55client18-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Desktop 11 SP4:libmysql55client_r18-32bit-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Desktop 11 SP4:libmysql55client_r18-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Desktop 11 SP4:libmysql55client_r18-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Desktop 11 SP4:mysql-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Desktop 11 SP4:mysql-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Desktop 11 SP4:mysql-client-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Desktop 11 SP4:mysql-client-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:libmysql55client18-32bit-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:libmysql55client18-32bit-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:libmysql55client18-32bit-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:libmysql55client18-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server 11 SP3-TERADATA:libmysql55client18-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:libmysql55client18-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:libmysql55client18-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:libmysql55client18-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:libmysql55client18-x86-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:libmysql55client_r18-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server 11 SP3-TERADATA:libmysql55client_r18-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:libmysql55client_r18-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:libmysql55client_r18-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:libmysql55client_r18-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:mysql-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server 11 SP3-TERADATA:mysql-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:mysql-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:mysql-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:mysql-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:mysql-client-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server 11 SP3-TERADATA:mysql-client-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:mysql-client-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:mysql-client-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:mysql-client-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:mysql-tools-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server 11 SP3-TERADATA:mysql-tools-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:mysql-tools-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:mysql-tools-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:mysql-tools-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server 11 SP3:libmysql55client18-32bit-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server 11 SP3:libmysql55client18-32bit-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server 11 SP3:libmysql55client18-32bit-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server 11 SP3:libmysql55client18-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server 11 SP3:libmysql55client18-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server 11 SP3:libmysql55client18-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server 11 SP3:libmysql55client18-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server 11 SP3:libmysql55client18-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server 11 SP3:libmysql55client18-x86-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server 11 SP3:libmysql55client_r18-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server 11 SP3:libmysql55client_r18-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server 11 SP3:libmysql55client_r18-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server 11 SP3:libmysql55client_r18-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server 11 SP3:libmysql55client_r18-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server 11 SP3:mysql-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server 11 SP3:mysql-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server 11 SP3:mysql-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server 11 SP3:mysql-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server 11 SP3:mysql-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server 11 SP3:mysql-client-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server 11 SP3:mysql-client-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server 11 SP3:mysql-client-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server 11 SP3:mysql-client-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server 11 SP3:mysql-client-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server 11 SP3:mysql-tools-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server 11 SP3:mysql-tools-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server 11 SP3:mysql-tools-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server 11 SP3:mysql-tools-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server 11 SP3:mysql-tools-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:libmysql55client18-32bit-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:libmysql55client18-32bit-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server 11 SP4:libmysql55client18-32bit-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:libmysql55client18-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server 11 SP4:libmysql55client18-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server 11 SP4:libmysql55client18-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:libmysql55client18-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server 11 SP4:libmysql55client18-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:libmysql55client18-x86-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server 11 SP4:libmysql55client_r18-32bit-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:libmysql55client_r18-32bit-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server 11 SP4:libmysql55client_r18-32bit-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:libmysql55client_r18-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server 11 SP4:libmysql55client_r18-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server 11 SP4:libmysql55client_r18-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:libmysql55client_r18-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server 11 SP4:libmysql55client_r18-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:libmysql55client_r18-x86-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server 11 SP4:mysql-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server 11 SP4:mysql-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server 11 SP4:mysql-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:mysql-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server 11 SP4:mysql-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:mysql-client-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server 11 SP4:mysql-client-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server 11 SP4:mysql-client-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:mysql-client-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server 11 SP4:mysql-client-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:mysql-tools-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server 11 SP4:mysql-tools-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server 11 SP4:mysql-tools-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:mysql-tools-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server 11 SP4:mysql-tools-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:libmysql55client18-32bit-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:libmysql55client18-32bit-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:libmysql55client18-32bit-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:libmysql55client18-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:libmysql55client18-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:libmysql55client18-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:libmysql55client18-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:libmysql55client18-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:libmysql55client18-x86-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:libmysql55client_r18-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:libmysql55client_r18-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:libmysql55client_r18-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:libmysql55client_r18-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:libmysql55client_r18-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:mysql-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:mysql-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:mysql-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:mysql-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:mysql-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:mysql-client-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:mysql-client-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:mysql-client-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:mysql-client-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:mysql-client-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:mysql-tools-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:mysql-tools-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:mysql-tools-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:mysql-tools-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:mysql-tools-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client18-32bit-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client18-32bit-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client18-32bit-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client18-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client18-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client18-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client18-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client18-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client18-x86-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client_r18-32bit-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client_r18-32bit-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client_r18-32bit-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client_r18-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client_r18-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client_r18-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client_r18-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client_r18-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client_r18-x86-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-client-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-client-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-client-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-client-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-client-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-tools-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-tools-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-tools-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-tools-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-tools-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP3:libmysql55client_r18-32bit-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP3:libmysql55client_r18-32bit-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP3:libmysql55client_r18-32bit-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP3:libmysql55client_r18-x86-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libmysql55client_r18-32bit-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libmysql55client_r18-32bit-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libmysql55client_r18-32bit-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libmysql55client_r18-x86-5.5.46-0.14.1.ia64", ], }, ], threats: [ { category: "impact", date: "2015-12-18T15:47:51Z", details: "important", }, ], title: "CVE-2015-4826", }, { cve: "CVE-2015-4830", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2015-4830", }, ], notes: [ { category: "general", text: "Unspecified vulnerability in Oracle MySQL Server 5.5.45 and earlier and 5.6.26 and earlier allows remote authenticated users to affect integrity via unknown vectors related to Server : Security : Privileges.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Desktop 11 SP3:libmysql55client18-32bit-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Desktop 11 SP3:libmysql55client18-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Desktop 11 SP3:libmysql55client18-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Desktop 11 SP3:libmysql55client_r18-32bit-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Desktop 11 SP3:libmysql55client_r18-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Desktop 11 SP3:libmysql55client_r18-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Desktop 11 SP3:mysql-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Desktop 11 SP3:mysql-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Desktop 11 SP3:mysql-client-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Desktop 11 SP3:mysql-client-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Desktop 11 SP4:libmysql55client18-32bit-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Desktop 11 SP4:libmysql55client18-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Desktop 11 SP4:libmysql55client18-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Desktop 11 SP4:libmysql55client_r18-32bit-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Desktop 11 SP4:libmysql55client_r18-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Desktop 11 SP4:libmysql55client_r18-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Desktop 11 SP4:mysql-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Desktop 11 SP4:mysql-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Desktop 11 SP4:mysql-client-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Desktop 11 SP4:mysql-client-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:libmysql55client18-32bit-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:libmysql55client18-32bit-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:libmysql55client18-32bit-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:libmysql55client18-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server 11 SP3-TERADATA:libmysql55client18-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:libmysql55client18-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:libmysql55client18-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:libmysql55client18-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:libmysql55client18-x86-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:libmysql55client_r18-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server 11 SP3-TERADATA:libmysql55client_r18-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:libmysql55client_r18-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:libmysql55client_r18-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:libmysql55client_r18-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:mysql-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server 11 SP3-TERADATA:mysql-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:mysql-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:mysql-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:mysql-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:mysql-client-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server 11 SP3-TERADATA:mysql-client-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:mysql-client-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:mysql-client-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:mysql-client-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:mysql-tools-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server 11 SP3-TERADATA:mysql-tools-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:mysql-tools-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:mysql-tools-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:mysql-tools-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server 11 SP3:libmysql55client18-32bit-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server 11 SP3:libmysql55client18-32bit-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server 11 SP3:libmysql55client18-32bit-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server 11 SP3:libmysql55client18-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server 11 SP3:libmysql55client18-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server 11 SP3:libmysql55client18-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server 11 SP3:libmysql55client18-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server 11 SP3:libmysql55client18-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server 11 SP3:libmysql55client18-x86-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server 11 SP3:libmysql55client_r18-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server 11 SP3:libmysql55client_r18-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server 11 SP3:libmysql55client_r18-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server 11 SP3:libmysql55client_r18-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server 11 SP3:libmysql55client_r18-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server 11 SP3:mysql-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server 11 SP3:mysql-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server 11 SP3:mysql-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server 11 SP3:mysql-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server 11 SP3:mysql-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server 11 SP3:mysql-client-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server 11 SP3:mysql-client-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server 11 SP3:mysql-client-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server 11 SP3:mysql-client-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server 11 SP3:mysql-client-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server 11 SP3:mysql-tools-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server 11 SP3:mysql-tools-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server 11 SP3:mysql-tools-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server 11 SP3:mysql-tools-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server 11 SP3:mysql-tools-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:libmysql55client18-32bit-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:libmysql55client18-32bit-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server 11 SP4:libmysql55client18-32bit-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:libmysql55client18-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server 11 SP4:libmysql55client18-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server 11 SP4:libmysql55client18-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:libmysql55client18-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server 11 SP4:libmysql55client18-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:libmysql55client18-x86-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server 11 SP4:libmysql55client_r18-32bit-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:libmysql55client_r18-32bit-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server 11 SP4:libmysql55client_r18-32bit-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:libmysql55client_r18-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server 11 SP4:libmysql55client_r18-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server 11 SP4:libmysql55client_r18-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:libmysql55client_r18-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server 11 SP4:libmysql55client_r18-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:libmysql55client_r18-x86-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server 11 SP4:mysql-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server 11 SP4:mysql-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server 11 SP4:mysql-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:mysql-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server 11 SP4:mysql-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:mysql-client-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server 11 SP4:mysql-client-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server 11 SP4:mysql-client-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:mysql-client-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server 11 SP4:mysql-client-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:mysql-tools-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server 11 SP4:mysql-tools-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server 11 SP4:mysql-tools-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:mysql-tools-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server 11 SP4:mysql-tools-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:libmysql55client18-32bit-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:libmysql55client18-32bit-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:libmysql55client18-32bit-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:libmysql55client18-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:libmysql55client18-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:libmysql55client18-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:libmysql55client18-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:libmysql55client18-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:libmysql55client18-x86-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:libmysql55client_r18-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:libmysql55client_r18-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:libmysql55client_r18-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:libmysql55client_r18-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:libmysql55client_r18-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:mysql-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:mysql-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:mysql-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:mysql-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:mysql-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:mysql-client-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:mysql-client-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:mysql-client-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:mysql-client-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:mysql-client-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:mysql-tools-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:mysql-tools-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:mysql-tools-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:mysql-tools-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:mysql-tools-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client18-32bit-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client18-32bit-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client18-32bit-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client18-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client18-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client18-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client18-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client18-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client18-x86-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client_r18-32bit-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client_r18-32bit-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client_r18-32bit-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client_r18-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client_r18-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client_r18-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client_r18-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client_r18-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client_r18-x86-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-client-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-client-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-client-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-client-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-client-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-tools-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-tools-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-tools-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-tools-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-tools-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP3:libmysql55client_r18-32bit-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP3:libmysql55client_r18-32bit-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP3:libmysql55client_r18-32bit-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP3:libmysql55client_r18-x86-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libmysql55client_r18-32bit-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libmysql55client_r18-32bit-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libmysql55client_r18-32bit-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libmysql55client_r18-x86-5.5.46-0.14.1.ia64", ], }, references: [ { category: "external", summary: "CVE-2015-4830", url: "https://www.suse.com/security/cve/CVE-2015-4830", }, { category: "external", summary: "SUSE Bug 951391 for CVE-2015-4830", url: "https://bugzilla.suse.com/951391", }, { category: "external", summary: "SUSE Bug 958789 for CVE-2015-4830", url: "https://bugzilla.suse.com/958789", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Desktop 11 SP3:libmysql55client18-32bit-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Desktop 11 SP3:libmysql55client18-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Desktop 11 SP3:libmysql55client18-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Desktop 11 SP3:libmysql55client_r18-32bit-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Desktop 11 SP3:libmysql55client_r18-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Desktop 11 SP3:libmysql55client_r18-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Desktop 11 SP3:mysql-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Desktop 11 SP3:mysql-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Desktop 11 SP3:mysql-client-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Desktop 11 SP3:mysql-client-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Desktop 11 SP4:libmysql55client18-32bit-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Desktop 11 SP4:libmysql55client18-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Desktop 11 SP4:libmysql55client18-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Desktop 11 SP4:libmysql55client_r18-32bit-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Desktop 11 SP4:libmysql55client_r18-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Desktop 11 SP4:libmysql55client_r18-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Desktop 11 SP4:mysql-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Desktop 11 SP4:mysql-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Desktop 11 SP4:mysql-client-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Desktop 11 SP4:mysql-client-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:libmysql55client18-32bit-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:libmysql55client18-32bit-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:libmysql55client18-32bit-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:libmysql55client18-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server 11 SP3-TERADATA:libmysql55client18-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:libmysql55client18-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:libmysql55client18-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:libmysql55client18-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:libmysql55client18-x86-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:libmysql55client_r18-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server 11 SP3-TERADATA:libmysql55client_r18-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:libmysql55client_r18-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:libmysql55client_r18-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:libmysql55client_r18-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:mysql-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server 11 SP3-TERADATA:mysql-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:mysql-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:mysql-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:mysql-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:mysql-client-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server 11 SP3-TERADATA:mysql-client-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:mysql-client-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:mysql-client-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:mysql-client-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:mysql-tools-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server 11 SP3-TERADATA:mysql-tools-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:mysql-tools-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:mysql-tools-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:mysql-tools-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server 11 SP3:libmysql55client18-32bit-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server 11 SP3:libmysql55client18-32bit-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server 11 SP3:libmysql55client18-32bit-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server 11 SP3:libmysql55client18-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server 11 SP3:libmysql55client18-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server 11 SP3:libmysql55client18-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server 11 SP3:libmysql55client18-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server 11 SP3:libmysql55client18-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server 11 SP3:libmysql55client18-x86-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server 11 SP3:libmysql55client_r18-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server 11 SP3:libmysql55client_r18-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server 11 SP3:libmysql55client_r18-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server 11 SP3:libmysql55client_r18-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server 11 SP3:libmysql55client_r18-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server 11 SP3:mysql-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server 11 SP3:mysql-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server 11 SP3:mysql-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server 11 SP3:mysql-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server 11 SP3:mysql-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server 11 SP3:mysql-client-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server 11 SP3:mysql-client-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server 11 SP3:mysql-client-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server 11 SP3:mysql-client-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server 11 SP3:mysql-client-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server 11 SP3:mysql-tools-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server 11 SP3:mysql-tools-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server 11 SP3:mysql-tools-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server 11 SP3:mysql-tools-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server 11 SP3:mysql-tools-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:libmysql55client18-32bit-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:libmysql55client18-32bit-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server 11 SP4:libmysql55client18-32bit-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:libmysql55client18-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server 11 SP4:libmysql55client18-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server 11 SP4:libmysql55client18-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:libmysql55client18-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server 11 SP4:libmysql55client18-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:libmysql55client18-x86-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server 11 SP4:libmysql55client_r18-32bit-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:libmysql55client_r18-32bit-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server 11 SP4:libmysql55client_r18-32bit-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:libmysql55client_r18-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server 11 SP4:libmysql55client_r18-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server 11 SP4:libmysql55client_r18-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:libmysql55client_r18-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server 11 SP4:libmysql55client_r18-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:libmysql55client_r18-x86-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server 11 SP4:mysql-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server 11 SP4:mysql-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server 11 SP4:mysql-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:mysql-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server 11 SP4:mysql-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:mysql-client-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server 11 SP4:mysql-client-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server 11 SP4:mysql-client-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:mysql-client-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server 11 SP4:mysql-client-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:mysql-tools-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server 11 SP4:mysql-tools-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server 11 SP4:mysql-tools-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:mysql-tools-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server 11 SP4:mysql-tools-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:libmysql55client18-32bit-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:libmysql55client18-32bit-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:libmysql55client18-32bit-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:libmysql55client18-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:libmysql55client18-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:libmysql55client18-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:libmysql55client18-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:libmysql55client18-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:libmysql55client18-x86-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:libmysql55client_r18-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:libmysql55client_r18-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:libmysql55client_r18-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:libmysql55client_r18-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:libmysql55client_r18-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:mysql-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:mysql-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:mysql-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:mysql-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:mysql-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:mysql-client-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:mysql-client-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:mysql-client-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:mysql-client-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:mysql-client-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:mysql-tools-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:mysql-tools-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:mysql-tools-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:mysql-tools-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:mysql-tools-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client18-32bit-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client18-32bit-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client18-32bit-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client18-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client18-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client18-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client18-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client18-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client18-x86-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client_r18-32bit-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client_r18-32bit-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client_r18-32bit-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client_r18-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client_r18-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client_r18-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client_r18-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client_r18-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client_r18-x86-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-client-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-client-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-client-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-client-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-client-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-tools-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-tools-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-tools-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-tools-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-tools-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP3:libmysql55client_r18-32bit-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP3:libmysql55client_r18-32bit-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP3:libmysql55client_r18-32bit-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP3:libmysql55client_r18-x86-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libmysql55client_r18-32bit-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libmysql55client_r18-32bit-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libmysql55client_r18-32bit-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libmysql55client_r18-x86-5.5.46-0.14.1.ia64", ], }, ], threats: [ { category: "impact", date: "2015-12-18T15:47:51Z", details: "important", }, ], title: "CVE-2015-4830", }, { cve: "CVE-2015-4833", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2015-4833", }, ], notes: [ { category: "general", text: "Unspecified vulnerability in Oracle MySQL Server 5.6.25 and earlier allows remote authenticated users to affect availability via unknown vectors related to Server : Partition.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Desktop 11 SP3:libmysql55client18-32bit-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Desktop 11 SP3:libmysql55client18-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Desktop 11 SP3:libmysql55client18-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Desktop 11 SP3:libmysql55client_r18-32bit-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Desktop 11 SP3:libmysql55client_r18-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Desktop 11 SP3:libmysql55client_r18-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Desktop 11 SP3:mysql-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Desktop 11 SP3:mysql-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Desktop 11 SP3:mysql-client-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Desktop 11 SP3:mysql-client-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Desktop 11 SP4:libmysql55client18-32bit-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Desktop 11 SP4:libmysql55client18-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Desktop 11 SP4:libmysql55client18-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Desktop 11 SP4:libmysql55client_r18-32bit-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Desktop 11 SP4:libmysql55client_r18-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Desktop 11 SP4:libmysql55client_r18-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Desktop 11 SP4:mysql-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Desktop 11 SP4:mysql-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Desktop 11 SP4:mysql-client-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Desktop 11 SP4:mysql-client-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:libmysql55client18-32bit-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:libmysql55client18-32bit-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:libmysql55client18-32bit-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:libmysql55client18-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server 11 SP3-TERADATA:libmysql55client18-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:libmysql55client18-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:libmysql55client18-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:libmysql55client18-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:libmysql55client18-x86-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:libmysql55client_r18-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server 11 SP3-TERADATA:libmysql55client_r18-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:libmysql55client_r18-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:libmysql55client_r18-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:libmysql55client_r18-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:mysql-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server 11 SP3-TERADATA:mysql-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:mysql-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:mysql-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:mysql-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:mysql-client-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server 11 SP3-TERADATA:mysql-client-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:mysql-client-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:mysql-client-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:mysql-client-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:mysql-tools-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server 11 SP3-TERADATA:mysql-tools-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:mysql-tools-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:mysql-tools-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:mysql-tools-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server 11 SP3:libmysql55client18-32bit-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server 11 SP3:libmysql55client18-32bit-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server 11 SP3:libmysql55client18-32bit-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server 11 SP3:libmysql55client18-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server 11 SP3:libmysql55client18-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server 11 SP3:libmysql55client18-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server 11 SP3:libmysql55client18-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server 11 SP3:libmysql55client18-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server 11 SP3:libmysql55client18-x86-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server 11 SP3:libmysql55client_r18-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server 11 SP3:libmysql55client_r18-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server 11 SP3:libmysql55client_r18-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server 11 SP3:libmysql55client_r18-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server 11 SP3:libmysql55client_r18-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server 11 SP3:mysql-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server 11 SP3:mysql-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server 11 SP3:mysql-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server 11 SP3:mysql-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server 11 SP3:mysql-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server 11 SP3:mysql-client-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server 11 SP3:mysql-client-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server 11 SP3:mysql-client-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server 11 SP3:mysql-client-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server 11 SP3:mysql-client-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server 11 SP3:mysql-tools-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server 11 SP3:mysql-tools-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server 11 SP3:mysql-tools-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server 11 SP3:mysql-tools-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server 11 SP3:mysql-tools-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:libmysql55client18-32bit-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:libmysql55client18-32bit-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server 11 SP4:libmysql55client18-32bit-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:libmysql55client18-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server 11 SP4:libmysql55client18-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server 11 SP4:libmysql55client18-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:libmysql55client18-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server 11 SP4:libmysql55client18-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:libmysql55client18-x86-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server 11 SP4:libmysql55client_r18-32bit-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:libmysql55client_r18-32bit-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server 11 SP4:libmysql55client_r18-32bit-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:libmysql55client_r18-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server 11 SP4:libmysql55client_r18-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server 11 SP4:libmysql55client_r18-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:libmysql55client_r18-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server 11 SP4:libmysql55client_r18-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:libmysql55client_r18-x86-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server 11 SP4:mysql-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server 11 SP4:mysql-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server 11 SP4:mysql-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:mysql-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server 11 SP4:mysql-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:mysql-client-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server 11 SP4:mysql-client-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server 11 SP4:mysql-client-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:mysql-client-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server 11 SP4:mysql-client-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:mysql-tools-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server 11 SP4:mysql-tools-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server 11 SP4:mysql-tools-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:mysql-tools-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server 11 SP4:mysql-tools-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:libmysql55client18-32bit-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:libmysql55client18-32bit-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:libmysql55client18-32bit-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:libmysql55client18-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:libmysql55client18-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:libmysql55client18-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:libmysql55client18-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:libmysql55client18-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:libmysql55client18-x86-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:libmysql55client_r18-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:libmysql55client_r18-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:libmysql55client_r18-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:libmysql55client_r18-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:libmysql55client_r18-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:mysql-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:mysql-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:mysql-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:mysql-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:mysql-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:mysql-client-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:mysql-client-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:mysql-client-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:mysql-client-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:mysql-client-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:mysql-tools-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:mysql-tools-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:mysql-tools-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:mysql-tools-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:mysql-tools-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client18-32bit-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client18-32bit-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client18-32bit-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client18-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client18-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client18-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client18-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client18-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client18-x86-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client_r18-32bit-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client_r18-32bit-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client_r18-32bit-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client_r18-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client_r18-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client_r18-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client_r18-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client_r18-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client_r18-x86-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-client-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-client-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-client-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-client-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-client-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-tools-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-tools-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-tools-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-tools-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-tools-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP3:libmysql55client_r18-32bit-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP3:libmysql55client_r18-32bit-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP3:libmysql55client_r18-32bit-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP3:libmysql55client_r18-x86-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libmysql55client_r18-32bit-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libmysql55client_r18-32bit-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libmysql55client_r18-32bit-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libmysql55client_r18-x86-5.5.46-0.14.1.ia64", ], }, references: [ { category: "external", summary: "CVE-2015-4833", url: "https://www.suse.com/security/cve/CVE-2015-4833", }, { category: "external", summary: "SUSE Bug 951391 for CVE-2015-4833", url: "https://bugzilla.suse.com/951391", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Desktop 11 SP3:libmysql55client18-32bit-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Desktop 11 SP3:libmysql55client18-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Desktop 11 SP3:libmysql55client18-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Desktop 11 SP3:libmysql55client_r18-32bit-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Desktop 11 SP3:libmysql55client_r18-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Desktop 11 SP3:libmysql55client_r18-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Desktop 11 SP3:mysql-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Desktop 11 SP3:mysql-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Desktop 11 SP3:mysql-client-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Desktop 11 SP3:mysql-client-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Desktop 11 SP4:libmysql55client18-32bit-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Desktop 11 SP4:libmysql55client18-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Desktop 11 SP4:libmysql55client18-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Desktop 11 SP4:libmysql55client_r18-32bit-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Desktop 11 SP4:libmysql55client_r18-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Desktop 11 SP4:libmysql55client_r18-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Desktop 11 SP4:mysql-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Desktop 11 SP4:mysql-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Desktop 11 SP4:mysql-client-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Desktop 11 SP4:mysql-client-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:libmysql55client18-32bit-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:libmysql55client18-32bit-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:libmysql55client18-32bit-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:libmysql55client18-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server 11 SP3-TERADATA:libmysql55client18-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:libmysql55client18-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:libmysql55client18-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:libmysql55client18-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:libmysql55client18-x86-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:libmysql55client_r18-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server 11 SP3-TERADATA:libmysql55client_r18-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:libmysql55client_r18-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:libmysql55client_r18-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:libmysql55client_r18-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:mysql-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server 11 SP3-TERADATA:mysql-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:mysql-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:mysql-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:mysql-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:mysql-client-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server 11 SP3-TERADATA:mysql-client-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:mysql-client-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:mysql-client-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:mysql-client-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:mysql-tools-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server 11 SP3-TERADATA:mysql-tools-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:mysql-tools-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:mysql-tools-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:mysql-tools-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server 11 SP3:libmysql55client18-32bit-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server 11 SP3:libmysql55client18-32bit-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server 11 SP3:libmysql55client18-32bit-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server 11 SP3:libmysql55client18-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server 11 SP3:libmysql55client18-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server 11 SP3:libmysql55client18-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server 11 SP3:libmysql55client18-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server 11 SP3:libmysql55client18-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server 11 SP3:libmysql55client18-x86-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server 11 SP3:libmysql55client_r18-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server 11 SP3:libmysql55client_r18-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server 11 SP3:libmysql55client_r18-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server 11 SP3:libmysql55client_r18-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server 11 SP3:libmysql55client_r18-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server 11 SP3:mysql-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server 11 SP3:mysql-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server 11 SP3:mysql-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server 11 SP3:mysql-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server 11 SP3:mysql-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server 11 SP3:mysql-client-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server 11 SP3:mysql-client-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server 11 SP3:mysql-client-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server 11 SP3:mysql-client-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server 11 SP3:mysql-client-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server 11 SP3:mysql-tools-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server 11 SP3:mysql-tools-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server 11 SP3:mysql-tools-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server 11 SP3:mysql-tools-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server 11 SP3:mysql-tools-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:libmysql55client18-32bit-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:libmysql55client18-32bit-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server 11 SP4:libmysql55client18-32bit-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:libmysql55client18-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server 11 SP4:libmysql55client18-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server 11 SP4:libmysql55client18-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:libmysql55client18-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server 11 SP4:libmysql55client18-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:libmysql55client18-x86-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server 11 SP4:libmysql55client_r18-32bit-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:libmysql55client_r18-32bit-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server 11 SP4:libmysql55client_r18-32bit-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:libmysql55client_r18-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server 11 SP4:libmysql55client_r18-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server 11 SP4:libmysql55client_r18-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:libmysql55client_r18-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server 11 SP4:libmysql55client_r18-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:libmysql55client_r18-x86-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server 11 SP4:mysql-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server 11 SP4:mysql-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server 11 SP4:mysql-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:mysql-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server 11 SP4:mysql-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:mysql-client-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server 11 SP4:mysql-client-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server 11 SP4:mysql-client-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:mysql-client-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server 11 SP4:mysql-client-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:mysql-tools-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server 11 SP4:mysql-tools-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server 11 SP4:mysql-tools-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:mysql-tools-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server 11 SP4:mysql-tools-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:libmysql55client18-32bit-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:libmysql55client18-32bit-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:libmysql55client18-32bit-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:libmysql55client18-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:libmysql55client18-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:libmysql55client18-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:libmysql55client18-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:libmysql55client18-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:libmysql55client18-x86-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:libmysql55client_r18-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:libmysql55client_r18-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:libmysql55client_r18-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:libmysql55client_r18-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:libmysql55client_r18-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:mysql-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:mysql-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:mysql-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:mysql-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:mysql-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:mysql-client-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:mysql-client-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:mysql-client-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:mysql-client-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:mysql-client-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:mysql-tools-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:mysql-tools-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:mysql-tools-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:mysql-tools-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:mysql-tools-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client18-32bit-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client18-32bit-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client18-32bit-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client18-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client18-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client18-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client18-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client18-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client18-x86-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client_r18-32bit-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client_r18-32bit-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client_r18-32bit-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client_r18-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client_r18-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client_r18-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client_r18-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client_r18-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client_r18-x86-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-client-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-client-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-client-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-client-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-client-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-tools-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-tools-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-tools-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-tools-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-tools-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP3:libmysql55client_r18-32bit-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP3:libmysql55client_r18-32bit-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP3:libmysql55client_r18-32bit-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP3:libmysql55client_r18-x86-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libmysql55client_r18-32bit-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libmysql55client_r18-32bit-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libmysql55client_r18-32bit-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libmysql55client_r18-x86-5.5.46-0.14.1.ia64", ], }, ], threats: [ { category: "impact", date: "2015-12-18T15:47:51Z", details: "important", }, ], title: "CVE-2015-4833", }, { cve: "CVE-2015-4836", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2015-4836", }, ], notes: [ { category: "general", text: "Unspecified vulnerability in Oracle MySQL Server 5.5.45 and earlier, and 5.6.26 and earlier, allows remote authenticated users to affect availability via unknown vectors related to Server : SP.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Desktop 11 SP3:libmysql55client18-32bit-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Desktop 11 SP3:libmysql55client18-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Desktop 11 SP3:libmysql55client18-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Desktop 11 SP3:libmysql55client_r18-32bit-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Desktop 11 SP3:libmysql55client_r18-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Desktop 11 SP3:libmysql55client_r18-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Desktop 11 SP3:mysql-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Desktop 11 SP3:mysql-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Desktop 11 SP3:mysql-client-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Desktop 11 SP3:mysql-client-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Desktop 11 SP4:libmysql55client18-32bit-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Desktop 11 SP4:libmysql55client18-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Desktop 11 SP4:libmysql55client18-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Desktop 11 SP4:libmysql55client_r18-32bit-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Desktop 11 SP4:libmysql55client_r18-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Desktop 11 SP4:libmysql55client_r18-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Desktop 11 SP4:mysql-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Desktop 11 SP4:mysql-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Desktop 11 SP4:mysql-client-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Desktop 11 SP4:mysql-client-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:libmysql55client18-32bit-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:libmysql55client18-32bit-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:libmysql55client18-32bit-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:libmysql55client18-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server 11 SP3-TERADATA:libmysql55client18-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:libmysql55client18-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:libmysql55client18-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:libmysql55client18-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:libmysql55client18-x86-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:libmysql55client_r18-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server 11 SP3-TERADATA:libmysql55client_r18-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:libmysql55client_r18-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:libmysql55client_r18-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:libmysql55client_r18-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:mysql-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server 11 SP3-TERADATA:mysql-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:mysql-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:mysql-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:mysql-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:mysql-client-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server 11 SP3-TERADATA:mysql-client-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:mysql-client-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:mysql-client-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:mysql-client-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:mysql-tools-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server 11 SP3-TERADATA:mysql-tools-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:mysql-tools-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:mysql-tools-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:mysql-tools-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server 11 SP3:libmysql55client18-32bit-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server 11 SP3:libmysql55client18-32bit-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server 11 SP3:libmysql55client18-32bit-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server 11 SP3:libmysql55client18-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server 11 SP3:libmysql55client18-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server 11 SP3:libmysql55client18-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server 11 SP3:libmysql55client18-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server 11 SP3:libmysql55client18-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server 11 SP3:libmysql55client18-x86-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server 11 SP3:libmysql55client_r18-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server 11 SP3:libmysql55client_r18-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server 11 SP3:libmysql55client_r18-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server 11 SP3:libmysql55client_r18-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server 11 SP3:libmysql55client_r18-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server 11 SP3:mysql-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server 11 SP3:mysql-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server 11 SP3:mysql-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server 11 SP3:mysql-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server 11 SP3:mysql-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server 11 SP3:mysql-client-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server 11 SP3:mysql-client-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server 11 SP3:mysql-client-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server 11 SP3:mysql-client-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server 11 SP3:mysql-client-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server 11 SP3:mysql-tools-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server 11 SP3:mysql-tools-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server 11 SP3:mysql-tools-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server 11 SP3:mysql-tools-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server 11 SP3:mysql-tools-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:libmysql55client18-32bit-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:libmysql55client18-32bit-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server 11 SP4:libmysql55client18-32bit-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:libmysql55client18-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server 11 SP4:libmysql55client18-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server 11 SP4:libmysql55client18-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:libmysql55client18-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server 11 SP4:libmysql55client18-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:libmysql55client18-x86-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server 11 SP4:libmysql55client_r18-32bit-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:libmysql55client_r18-32bit-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server 11 SP4:libmysql55client_r18-32bit-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:libmysql55client_r18-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server 11 SP4:libmysql55client_r18-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server 11 SP4:libmysql55client_r18-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:libmysql55client_r18-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server 11 SP4:libmysql55client_r18-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:libmysql55client_r18-x86-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server 11 SP4:mysql-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server 11 SP4:mysql-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server 11 SP4:mysql-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:mysql-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server 11 SP4:mysql-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:mysql-client-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server 11 SP4:mysql-client-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server 11 SP4:mysql-client-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:mysql-client-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server 11 SP4:mysql-client-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:mysql-tools-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server 11 SP4:mysql-tools-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server 11 SP4:mysql-tools-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:mysql-tools-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server 11 SP4:mysql-tools-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:libmysql55client18-32bit-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:libmysql55client18-32bit-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:libmysql55client18-32bit-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:libmysql55client18-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:libmysql55client18-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:libmysql55client18-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:libmysql55client18-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:libmysql55client18-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:libmysql55client18-x86-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:libmysql55client_r18-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:libmysql55client_r18-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:libmysql55client_r18-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:libmysql55client_r18-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:libmysql55client_r18-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:mysql-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:mysql-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:mysql-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:mysql-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:mysql-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:mysql-client-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:mysql-client-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:mysql-client-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:mysql-client-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:mysql-client-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:mysql-tools-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:mysql-tools-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:mysql-tools-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:mysql-tools-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:mysql-tools-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client18-32bit-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client18-32bit-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client18-32bit-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client18-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client18-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client18-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client18-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client18-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client18-x86-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client_r18-32bit-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client_r18-32bit-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client_r18-32bit-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client_r18-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client_r18-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client_r18-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client_r18-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client_r18-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client_r18-x86-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-client-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-client-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-client-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-client-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-client-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-tools-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-tools-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-tools-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-tools-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-tools-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP3:libmysql55client_r18-32bit-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP3:libmysql55client_r18-32bit-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP3:libmysql55client_r18-32bit-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP3:libmysql55client_r18-x86-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libmysql55client_r18-32bit-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libmysql55client_r18-32bit-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libmysql55client_r18-32bit-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libmysql55client_r18-x86-5.5.46-0.14.1.ia64", ], }, references: [ { category: "external", summary: "CVE-2015-4836", url: "https://www.suse.com/security/cve/CVE-2015-4836", }, { category: "external", summary: "SUSE Bug 951391 for CVE-2015-4836", url: "https://bugzilla.suse.com/951391", }, { category: "external", summary: "SUSE Bug 958789 for CVE-2015-4836", url: "https://bugzilla.suse.com/958789", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Desktop 11 SP3:libmysql55client18-32bit-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Desktop 11 SP3:libmysql55client18-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Desktop 11 SP3:libmysql55client18-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Desktop 11 SP3:libmysql55client_r18-32bit-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Desktop 11 SP3:libmysql55client_r18-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Desktop 11 SP3:libmysql55client_r18-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Desktop 11 SP3:mysql-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Desktop 11 SP3:mysql-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Desktop 11 SP3:mysql-client-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Desktop 11 SP3:mysql-client-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Desktop 11 SP4:libmysql55client18-32bit-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Desktop 11 SP4:libmysql55client18-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Desktop 11 SP4:libmysql55client18-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Desktop 11 SP4:libmysql55client_r18-32bit-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Desktop 11 SP4:libmysql55client_r18-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Desktop 11 SP4:libmysql55client_r18-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Desktop 11 SP4:mysql-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Desktop 11 SP4:mysql-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Desktop 11 SP4:mysql-client-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Desktop 11 SP4:mysql-client-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:libmysql55client18-32bit-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:libmysql55client18-32bit-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:libmysql55client18-32bit-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:libmysql55client18-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server 11 SP3-TERADATA:libmysql55client18-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:libmysql55client18-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:libmysql55client18-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:libmysql55client18-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:libmysql55client18-x86-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:libmysql55client_r18-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server 11 SP3-TERADATA:libmysql55client_r18-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:libmysql55client_r18-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:libmysql55client_r18-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:libmysql55client_r18-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:mysql-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server 11 SP3-TERADATA:mysql-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:mysql-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:mysql-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:mysql-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:mysql-client-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server 11 SP3-TERADATA:mysql-client-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:mysql-client-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:mysql-client-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:mysql-client-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:mysql-tools-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server 11 SP3-TERADATA:mysql-tools-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:mysql-tools-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:mysql-tools-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:mysql-tools-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server 11 SP3:libmysql55client18-32bit-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server 11 SP3:libmysql55client18-32bit-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server 11 SP3:libmysql55client18-32bit-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server 11 SP3:libmysql55client18-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server 11 SP3:libmysql55client18-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server 11 SP3:libmysql55client18-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server 11 SP3:libmysql55client18-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server 11 SP3:libmysql55client18-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server 11 SP3:libmysql55client18-x86-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server 11 SP3:libmysql55client_r18-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server 11 SP3:libmysql55client_r18-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server 11 SP3:libmysql55client_r18-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server 11 SP3:libmysql55client_r18-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server 11 SP3:libmysql55client_r18-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server 11 SP3:mysql-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server 11 SP3:mysql-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server 11 SP3:mysql-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server 11 SP3:mysql-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server 11 SP3:mysql-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server 11 SP3:mysql-client-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server 11 SP3:mysql-client-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server 11 SP3:mysql-client-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server 11 SP3:mysql-client-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server 11 SP3:mysql-client-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server 11 SP3:mysql-tools-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server 11 SP3:mysql-tools-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server 11 SP3:mysql-tools-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server 11 SP3:mysql-tools-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server 11 SP3:mysql-tools-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:libmysql55client18-32bit-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:libmysql55client18-32bit-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server 11 SP4:libmysql55client18-32bit-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:libmysql55client18-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server 11 SP4:libmysql55client18-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server 11 SP4:libmysql55client18-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:libmysql55client18-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server 11 SP4:libmysql55client18-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:libmysql55client18-x86-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server 11 SP4:libmysql55client_r18-32bit-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:libmysql55client_r18-32bit-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server 11 SP4:libmysql55client_r18-32bit-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:libmysql55client_r18-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server 11 SP4:libmysql55client_r18-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server 11 SP4:libmysql55client_r18-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:libmysql55client_r18-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server 11 SP4:libmysql55client_r18-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:libmysql55client_r18-x86-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server 11 SP4:mysql-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server 11 SP4:mysql-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server 11 SP4:mysql-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:mysql-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server 11 SP4:mysql-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:mysql-client-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server 11 SP4:mysql-client-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server 11 SP4:mysql-client-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:mysql-client-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server 11 SP4:mysql-client-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:mysql-tools-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server 11 SP4:mysql-tools-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server 11 SP4:mysql-tools-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:mysql-tools-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server 11 SP4:mysql-tools-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:libmysql55client18-32bit-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:libmysql55client18-32bit-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:libmysql55client18-32bit-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:libmysql55client18-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:libmysql55client18-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:libmysql55client18-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:libmysql55client18-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:libmysql55client18-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:libmysql55client18-x86-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:libmysql55client_r18-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:libmysql55client_r18-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:libmysql55client_r18-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:libmysql55client_r18-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:libmysql55client_r18-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:mysql-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:mysql-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:mysql-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:mysql-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:mysql-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:mysql-client-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:mysql-client-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:mysql-client-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:mysql-client-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:mysql-client-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:mysql-tools-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:mysql-tools-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:mysql-tools-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:mysql-tools-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:mysql-tools-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client18-32bit-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client18-32bit-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client18-32bit-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client18-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client18-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client18-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client18-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client18-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client18-x86-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client_r18-32bit-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client_r18-32bit-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client_r18-32bit-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client_r18-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client_r18-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client_r18-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client_r18-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client_r18-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client_r18-x86-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-client-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-client-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-client-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-client-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-client-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-tools-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-tools-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-tools-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-tools-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-tools-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP3:libmysql55client_r18-32bit-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP3:libmysql55client_r18-32bit-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP3:libmysql55client_r18-32bit-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP3:libmysql55client_r18-x86-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libmysql55client_r18-32bit-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libmysql55client_r18-32bit-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libmysql55client_r18-32bit-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libmysql55client_r18-x86-5.5.46-0.14.1.ia64", ], }, ], threats: [ { category: "impact", date: "2015-12-18T15:47:51Z", details: "important", }, ], title: "CVE-2015-4836", }, { cve: "CVE-2015-4858", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2015-4858", }, ], notes: [ { category: "general", text: "Unspecified vulnerability in Oracle MySQL Server 5.5.45 and earlier, and 5.6.26 and earlier, allows remote authenticated users to affect availability via vectors related to DML, a different vulnerability than CVE-2015-4913.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Desktop 11 SP3:libmysql55client18-32bit-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Desktop 11 SP3:libmysql55client18-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Desktop 11 SP3:libmysql55client18-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Desktop 11 SP3:libmysql55client_r18-32bit-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Desktop 11 SP3:libmysql55client_r18-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Desktop 11 SP3:libmysql55client_r18-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Desktop 11 SP3:mysql-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Desktop 11 SP3:mysql-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Desktop 11 SP3:mysql-client-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Desktop 11 SP3:mysql-client-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Desktop 11 SP4:libmysql55client18-32bit-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Desktop 11 SP4:libmysql55client18-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Desktop 11 SP4:libmysql55client18-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Desktop 11 SP4:libmysql55client_r18-32bit-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Desktop 11 SP4:libmysql55client_r18-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Desktop 11 SP4:libmysql55client_r18-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Desktop 11 SP4:mysql-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Desktop 11 SP4:mysql-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Desktop 11 SP4:mysql-client-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Desktop 11 SP4:mysql-client-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:libmysql55client18-32bit-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:libmysql55client18-32bit-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:libmysql55client18-32bit-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:libmysql55client18-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server 11 SP3-TERADATA:libmysql55client18-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:libmysql55client18-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:libmysql55client18-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:libmysql55client18-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:libmysql55client18-x86-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:libmysql55client_r18-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server 11 SP3-TERADATA:libmysql55client_r18-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:libmysql55client_r18-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:libmysql55client_r18-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:libmysql55client_r18-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:mysql-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server 11 SP3-TERADATA:mysql-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:mysql-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:mysql-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:mysql-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:mysql-client-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server 11 SP3-TERADATA:mysql-client-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:mysql-client-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:mysql-client-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:mysql-client-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:mysql-tools-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server 11 SP3-TERADATA:mysql-tools-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:mysql-tools-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:mysql-tools-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:mysql-tools-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server 11 SP3:libmysql55client18-32bit-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server 11 SP3:libmysql55client18-32bit-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server 11 SP3:libmysql55client18-32bit-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server 11 SP3:libmysql55client18-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server 11 SP3:libmysql55client18-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server 11 SP3:libmysql55client18-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server 11 SP3:libmysql55client18-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server 11 SP3:libmysql55client18-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server 11 SP3:libmysql55client18-x86-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server 11 SP3:libmysql55client_r18-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server 11 SP3:libmysql55client_r18-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server 11 SP3:libmysql55client_r18-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server 11 SP3:libmysql55client_r18-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server 11 SP3:libmysql55client_r18-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server 11 SP3:mysql-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server 11 SP3:mysql-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server 11 SP3:mysql-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server 11 SP3:mysql-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server 11 SP3:mysql-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server 11 SP3:mysql-client-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server 11 SP3:mysql-client-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server 11 SP3:mysql-client-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server 11 SP3:mysql-client-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server 11 SP3:mysql-client-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server 11 SP3:mysql-tools-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server 11 SP3:mysql-tools-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server 11 SP3:mysql-tools-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server 11 SP3:mysql-tools-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server 11 SP3:mysql-tools-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:libmysql55client18-32bit-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:libmysql55client18-32bit-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server 11 SP4:libmysql55client18-32bit-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:libmysql55client18-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server 11 SP4:libmysql55client18-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server 11 SP4:libmysql55client18-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:libmysql55client18-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server 11 SP4:libmysql55client18-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:libmysql55client18-x86-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server 11 SP4:libmysql55client_r18-32bit-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:libmysql55client_r18-32bit-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server 11 SP4:libmysql55client_r18-32bit-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:libmysql55client_r18-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server 11 SP4:libmysql55client_r18-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server 11 SP4:libmysql55client_r18-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:libmysql55client_r18-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server 11 SP4:libmysql55client_r18-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:libmysql55client_r18-x86-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server 11 SP4:mysql-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server 11 SP4:mysql-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server 11 SP4:mysql-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:mysql-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server 11 SP4:mysql-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:mysql-client-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server 11 SP4:mysql-client-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server 11 SP4:mysql-client-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:mysql-client-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server 11 SP4:mysql-client-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:mysql-tools-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server 11 SP4:mysql-tools-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server 11 SP4:mysql-tools-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:mysql-tools-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server 11 SP4:mysql-tools-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:libmysql55client18-32bit-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:libmysql55client18-32bit-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:libmysql55client18-32bit-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:libmysql55client18-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:libmysql55client18-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:libmysql55client18-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:libmysql55client18-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:libmysql55client18-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:libmysql55client18-x86-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:libmysql55client_r18-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:libmysql55client_r18-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:libmysql55client_r18-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:libmysql55client_r18-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:libmysql55client_r18-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:mysql-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:mysql-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:mysql-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:mysql-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:mysql-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:mysql-client-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:mysql-client-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:mysql-client-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:mysql-client-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:mysql-client-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:mysql-tools-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:mysql-tools-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:mysql-tools-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:mysql-tools-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:mysql-tools-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client18-32bit-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client18-32bit-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client18-32bit-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client18-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client18-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client18-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client18-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client18-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client18-x86-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client_r18-32bit-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client_r18-32bit-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client_r18-32bit-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client_r18-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client_r18-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client_r18-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client_r18-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client_r18-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client_r18-x86-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-client-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-client-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-client-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-client-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-client-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-tools-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-tools-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-tools-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-tools-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-tools-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP3:libmysql55client_r18-32bit-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP3:libmysql55client_r18-32bit-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP3:libmysql55client_r18-32bit-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP3:libmysql55client_r18-x86-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libmysql55client_r18-32bit-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libmysql55client_r18-32bit-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libmysql55client_r18-32bit-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libmysql55client_r18-x86-5.5.46-0.14.1.ia64", ], }, references: [ { category: "external", summary: "CVE-2015-4858", url: "https://www.suse.com/security/cve/CVE-2015-4858", }, { category: "external", summary: "SUSE Bug 951391 for CVE-2015-4858", url: "https://bugzilla.suse.com/951391", }, { category: "external", summary: "SUSE Bug 958789 for CVE-2015-4858", url: "https://bugzilla.suse.com/958789", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Desktop 11 SP3:libmysql55client18-32bit-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Desktop 11 SP3:libmysql55client18-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Desktop 11 SP3:libmysql55client18-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Desktop 11 SP3:libmysql55client_r18-32bit-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Desktop 11 SP3:libmysql55client_r18-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Desktop 11 SP3:libmysql55client_r18-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Desktop 11 SP3:mysql-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Desktop 11 SP3:mysql-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Desktop 11 SP3:mysql-client-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Desktop 11 SP3:mysql-client-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Desktop 11 SP4:libmysql55client18-32bit-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Desktop 11 SP4:libmysql55client18-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Desktop 11 SP4:libmysql55client18-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Desktop 11 SP4:libmysql55client_r18-32bit-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Desktop 11 SP4:libmysql55client_r18-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Desktop 11 SP4:libmysql55client_r18-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Desktop 11 SP4:mysql-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Desktop 11 SP4:mysql-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Desktop 11 SP4:mysql-client-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Desktop 11 SP4:mysql-client-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:libmysql55client18-32bit-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:libmysql55client18-32bit-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:libmysql55client18-32bit-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:libmysql55client18-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server 11 SP3-TERADATA:libmysql55client18-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:libmysql55client18-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:libmysql55client18-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:libmysql55client18-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:libmysql55client18-x86-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:libmysql55client_r18-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server 11 SP3-TERADATA:libmysql55client_r18-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:libmysql55client_r18-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:libmysql55client_r18-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:libmysql55client_r18-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:mysql-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server 11 SP3-TERADATA:mysql-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:mysql-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:mysql-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:mysql-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:mysql-client-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server 11 SP3-TERADATA:mysql-client-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:mysql-client-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:mysql-client-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:mysql-client-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:mysql-tools-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server 11 SP3-TERADATA:mysql-tools-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:mysql-tools-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:mysql-tools-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:mysql-tools-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server 11 SP3:libmysql55client18-32bit-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server 11 SP3:libmysql55client18-32bit-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server 11 SP3:libmysql55client18-32bit-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server 11 SP3:libmysql55client18-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server 11 SP3:libmysql55client18-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server 11 SP3:libmysql55client18-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server 11 SP3:libmysql55client18-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server 11 SP3:libmysql55client18-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server 11 SP3:libmysql55client18-x86-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server 11 SP3:libmysql55client_r18-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server 11 SP3:libmysql55client_r18-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server 11 SP3:libmysql55client_r18-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server 11 SP3:libmysql55client_r18-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server 11 SP3:libmysql55client_r18-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server 11 SP3:mysql-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server 11 SP3:mysql-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server 11 SP3:mysql-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server 11 SP3:mysql-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server 11 SP3:mysql-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server 11 SP3:mysql-client-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server 11 SP3:mysql-client-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server 11 SP3:mysql-client-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server 11 SP3:mysql-client-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server 11 SP3:mysql-client-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server 11 SP3:mysql-tools-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server 11 SP3:mysql-tools-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server 11 SP3:mysql-tools-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server 11 SP3:mysql-tools-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server 11 SP3:mysql-tools-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:libmysql55client18-32bit-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:libmysql55client18-32bit-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server 11 SP4:libmysql55client18-32bit-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:libmysql55client18-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server 11 SP4:libmysql55client18-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server 11 SP4:libmysql55client18-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:libmysql55client18-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server 11 SP4:libmysql55client18-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:libmysql55client18-x86-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server 11 SP4:libmysql55client_r18-32bit-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:libmysql55client_r18-32bit-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server 11 SP4:libmysql55client_r18-32bit-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:libmysql55client_r18-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server 11 SP4:libmysql55client_r18-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server 11 SP4:libmysql55client_r18-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:libmysql55client_r18-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server 11 SP4:libmysql55client_r18-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:libmysql55client_r18-x86-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server 11 SP4:mysql-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server 11 SP4:mysql-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server 11 SP4:mysql-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:mysql-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server 11 SP4:mysql-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:mysql-client-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server 11 SP4:mysql-client-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server 11 SP4:mysql-client-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:mysql-client-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server 11 SP4:mysql-client-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:mysql-tools-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server 11 SP4:mysql-tools-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server 11 SP4:mysql-tools-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:mysql-tools-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server 11 SP4:mysql-tools-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:libmysql55client18-32bit-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:libmysql55client18-32bit-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:libmysql55client18-32bit-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:libmysql55client18-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:libmysql55client18-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:libmysql55client18-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:libmysql55client18-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:libmysql55client18-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:libmysql55client18-x86-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:libmysql55client_r18-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:libmysql55client_r18-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:libmysql55client_r18-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:libmysql55client_r18-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:libmysql55client_r18-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:mysql-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:mysql-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:mysql-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:mysql-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:mysql-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:mysql-client-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:mysql-client-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:mysql-client-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:mysql-client-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:mysql-client-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:mysql-tools-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:mysql-tools-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:mysql-tools-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:mysql-tools-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:mysql-tools-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client18-32bit-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client18-32bit-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client18-32bit-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client18-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client18-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client18-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client18-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client18-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client18-x86-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client_r18-32bit-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client_r18-32bit-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client_r18-32bit-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client_r18-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client_r18-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client_r18-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client_r18-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client_r18-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client_r18-x86-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-client-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-client-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-client-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-client-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-client-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-tools-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-tools-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-tools-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-tools-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-tools-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP3:libmysql55client_r18-32bit-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP3:libmysql55client_r18-32bit-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP3:libmysql55client_r18-32bit-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP3:libmysql55client_r18-x86-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libmysql55client_r18-32bit-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libmysql55client_r18-32bit-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libmysql55client_r18-32bit-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libmysql55client_r18-x86-5.5.46-0.14.1.ia64", ], }, ], threats: [ { category: "impact", date: "2015-12-18T15:47:51Z", details: "important", }, ], title: "CVE-2015-4858", }, { cve: "CVE-2015-4861", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2015-4861", }, ], notes: [ { category: "general", text: "Unspecified vulnerability in Oracle MySQL Server 5.5.45 and earlier, and 5.6.26 and earlier, allows remote authenticated users to affect availability via unknown vectors related to Server : InnoDB.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Desktop 11 SP3:libmysql55client18-32bit-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Desktop 11 SP3:libmysql55client18-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Desktop 11 SP3:libmysql55client18-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Desktop 11 SP3:libmysql55client_r18-32bit-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Desktop 11 SP3:libmysql55client_r18-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Desktop 11 SP3:libmysql55client_r18-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Desktop 11 SP3:mysql-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Desktop 11 SP3:mysql-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Desktop 11 SP3:mysql-client-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Desktop 11 SP3:mysql-client-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Desktop 11 SP4:libmysql55client18-32bit-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Desktop 11 SP4:libmysql55client18-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Desktop 11 SP4:libmysql55client18-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Desktop 11 SP4:libmysql55client_r18-32bit-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Desktop 11 SP4:libmysql55client_r18-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Desktop 11 SP4:libmysql55client_r18-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Desktop 11 SP4:mysql-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Desktop 11 SP4:mysql-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Desktop 11 SP4:mysql-client-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Desktop 11 SP4:mysql-client-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:libmysql55client18-32bit-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:libmysql55client18-32bit-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:libmysql55client18-32bit-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:libmysql55client18-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server 11 SP3-TERADATA:libmysql55client18-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:libmysql55client18-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:libmysql55client18-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:libmysql55client18-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:libmysql55client18-x86-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:libmysql55client_r18-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server 11 SP3-TERADATA:libmysql55client_r18-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:libmysql55client_r18-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:libmysql55client_r18-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:libmysql55client_r18-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:mysql-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server 11 SP3-TERADATA:mysql-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:mysql-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:mysql-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:mysql-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:mysql-client-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server 11 SP3-TERADATA:mysql-client-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:mysql-client-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:mysql-client-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:mysql-client-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:mysql-tools-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server 11 SP3-TERADATA:mysql-tools-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:mysql-tools-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:mysql-tools-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:mysql-tools-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server 11 SP3:libmysql55client18-32bit-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server 11 SP3:libmysql55client18-32bit-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server 11 SP3:libmysql55client18-32bit-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server 11 SP3:libmysql55client18-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server 11 SP3:libmysql55client18-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server 11 SP3:libmysql55client18-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server 11 SP3:libmysql55client18-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server 11 SP3:libmysql55client18-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server 11 SP3:libmysql55client18-x86-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server 11 SP3:libmysql55client_r18-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server 11 SP3:libmysql55client_r18-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server 11 SP3:libmysql55client_r18-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server 11 SP3:libmysql55client_r18-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server 11 SP3:libmysql55client_r18-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server 11 SP3:mysql-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server 11 SP3:mysql-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server 11 SP3:mysql-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server 11 SP3:mysql-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server 11 SP3:mysql-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server 11 SP3:mysql-client-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server 11 SP3:mysql-client-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server 11 SP3:mysql-client-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server 11 SP3:mysql-client-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server 11 SP3:mysql-client-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server 11 SP3:mysql-tools-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server 11 SP3:mysql-tools-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server 11 SP3:mysql-tools-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server 11 SP3:mysql-tools-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server 11 SP3:mysql-tools-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:libmysql55client18-32bit-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:libmysql55client18-32bit-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server 11 SP4:libmysql55client18-32bit-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:libmysql55client18-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server 11 SP4:libmysql55client18-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server 11 SP4:libmysql55client18-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:libmysql55client18-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server 11 SP4:libmysql55client18-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:libmysql55client18-x86-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server 11 SP4:libmysql55client_r18-32bit-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:libmysql55client_r18-32bit-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server 11 SP4:libmysql55client_r18-32bit-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:libmysql55client_r18-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server 11 SP4:libmysql55client_r18-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server 11 SP4:libmysql55client_r18-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:libmysql55client_r18-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server 11 SP4:libmysql55client_r18-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:libmysql55client_r18-x86-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server 11 SP4:mysql-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server 11 SP4:mysql-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server 11 SP4:mysql-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:mysql-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server 11 SP4:mysql-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:mysql-client-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server 11 SP4:mysql-client-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server 11 SP4:mysql-client-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:mysql-client-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server 11 SP4:mysql-client-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:mysql-tools-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server 11 SP4:mysql-tools-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server 11 SP4:mysql-tools-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:mysql-tools-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server 11 SP4:mysql-tools-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:libmysql55client18-32bit-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:libmysql55client18-32bit-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:libmysql55client18-32bit-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:libmysql55client18-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:libmysql55client18-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:libmysql55client18-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:libmysql55client18-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:libmysql55client18-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:libmysql55client18-x86-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:libmysql55client_r18-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:libmysql55client_r18-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:libmysql55client_r18-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:libmysql55client_r18-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:libmysql55client_r18-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:mysql-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:mysql-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:mysql-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:mysql-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:mysql-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:mysql-client-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:mysql-client-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:mysql-client-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:mysql-client-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:mysql-client-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:mysql-tools-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:mysql-tools-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:mysql-tools-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:mysql-tools-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:mysql-tools-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client18-32bit-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client18-32bit-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client18-32bit-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client18-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client18-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client18-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client18-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client18-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client18-x86-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client_r18-32bit-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client_r18-32bit-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client_r18-32bit-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client_r18-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client_r18-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client_r18-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client_r18-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client_r18-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client_r18-x86-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-client-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-client-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-client-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-client-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-client-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-tools-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-tools-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-tools-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-tools-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-tools-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP3:libmysql55client_r18-32bit-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP3:libmysql55client_r18-32bit-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP3:libmysql55client_r18-32bit-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP3:libmysql55client_r18-x86-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libmysql55client_r18-32bit-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libmysql55client_r18-32bit-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libmysql55client_r18-32bit-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libmysql55client_r18-x86-5.5.46-0.14.1.ia64", ], }, references: [ { category: "external", summary: "CVE-2015-4861", url: "https://www.suse.com/security/cve/CVE-2015-4861", }, { category: "external", summary: "SUSE Bug 951391 for CVE-2015-4861", url: "https://bugzilla.suse.com/951391", }, { category: "external", summary: "SUSE Bug 958789 for CVE-2015-4861", url: "https://bugzilla.suse.com/958789", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Desktop 11 SP3:libmysql55client18-32bit-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Desktop 11 SP3:libmysql55client18-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Desktop 11 SP3:libmysql55client18-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Desktop 11 SP3:libmysql55client_r18-32bit-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Desktop 11 SP3:libmysql55client_r18-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Desktop 11 SP3:libmysql55client_r18-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Desktop 11 SP3:mysql-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Desktop 11 SP3:mysql-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Desktop 11 SP3:mysql-client-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Desktop 11 SP3:mysql-client-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Desktop 11 SP4:libmysql55client18-32bit-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Desktop 11 SP4:libmysql55client18-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Desktop 11 SP4:libmysql55client18-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Desktop 11 SP4:libmysql55client_r18-32bit-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Desktop 11 SP4:libmysql55client_r18-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Desktop 11 SP4:libmysql55client_r18-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Desktop 11 SP4:mysql-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Desktop 11 SP4:mysql-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Desktop 11 SP4:mysql-client-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Desktop 11 SP4:mysql-client-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:libmysql55client18-32bit-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:libmysql55client18-32bit-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:libmysql55client18-32bit-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:libmysql55client18-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server 11 SP3-TERADATA:libmysql55client18-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:libmysql55client18-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:libmysql55client18-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:libmysql55client18-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:libmysql55client18-x86-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:libmysql55client_r18-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server 11 SP3-TERADATA:libmysql55client_r18-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:libmysql55client_r18-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:libmysql55client_r18-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:libmysql55client_r18-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:mysql-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server 11 SP3-TERADATA:mysql-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:mysql-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:mysql-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:mysql-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:mysql-client-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server 11 SP3-TERADATA:mysql-client-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:mysql-client-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:mysql-client-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:mysql-client-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:mysql-tools-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server 11 SP3-TERADATA:mysql-tools-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:mysql-tools-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:mysql-tools-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:mysql-tools-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server 11 SP3:libmysql55client18-32bit-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server 11 SP3:libmysql55client18-32bit-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server 11 SP3:libmysql55client18-32bit-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server 11 SP3:libmysql55client18-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server 11 SP3:libmysql55client18-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server 11 SP3:libmysql55client18-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server 11 SP3:libmysql55client18-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server 11 SP3:libmysql55client18-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server 11 SP3:libmysql55client18-x86-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server 11 SP3:libmysql55client_r18-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server 11 SP3:libmysql55client_r18-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server 11 SP3:libmysql55client_r18-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server 11 SP3:libmysql55client_r18-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server 11 SP3:libmysql55client_r18-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server 11 SP3:mysql-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server 11 SP3:mysql-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server 11 SP3:mysql-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server 11 SP3:mysql-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server 11 SP3:mysql-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server 11 SP3:mysql-client-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server 11 SP3:mysql-client-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server 11 SP3:mysql-client-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server 11 SP3:mysql-client-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server 11 SP3:mysql-client-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server 11 SP3:mysql-tools-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server 11 SP3:mysql-tools-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server 11 SP3:mysql-tools-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server 11 SP3:mysql-tools-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server 11 SP3:mysql-tools-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:libmysql55client18-32bit-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:libmysql55client18-32bit-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server 11 SP4:libmysql55client18-32bit-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:libmysql55client18-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server 11 SP4:libmysql55client18-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server 11 SP4:libmysql55client18-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:libmysql55client18-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server 11 SP4:libmysql55client18-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:libmysql55client18-x86-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server 11 SP4:libmysql55client_r18-32bit-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:libmysql55client_r18-32bit-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server 11 SP4:libmysql55client_r18-32bit-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:libmysql55client_r18-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server 11 SP4:libmysql55client_r18-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server 11 SP4:libmysql55client_r18-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:libmysql55client_r18-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server 11 SP4:libmysql55client_r18-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:libmysql55client_r18-x86-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server 11 SP4:mysql-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server 11 SP4:mysql-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server 11 SP4:mysql-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:mysql-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server 11 SP4:mysql-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:mysql-client-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server 11 SP4:mysql-client-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server 11 SP4:mysql-client-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:mysql-client-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server 11 SP4:mysql-client-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:mysql-tools-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server 11 SP4:mysql-tools-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server 11 SP4:mysql-tools-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:mysql-tools-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server 11 SP4:mysql-tools-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:libmysql55client18-32bit-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:libmysql55client18-32bit-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:libmysql55client18-32bit-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:libmysql55client18-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:libmysql55client18-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:libmysql55client18-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:libmysql55client18-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:libmysql55client18-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:libmysql55client18-x86-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:libmysql55client_r18-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:libmysql55client_r18-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:libmysql55client_r18-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:libmysql55client_r18-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:libmysql55client_r18-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:mysql-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:mysql-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:mysql-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:mysql-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:mysql-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:mysql-client-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:mysql-client-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:mysql-client-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:mysql-client-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:mysql-client-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:mysql-tools-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:mysql-tools-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:mysql-tools-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:mysql-tools-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:mysql-tools-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client18-32bit-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client18-32bit-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client18-32bit-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client18-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client18-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client18-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client18-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client18-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client18-x86-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client_r18-32bit-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client_r18-32bit-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client_r18-32bit-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client_r18-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client_r18-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client_r18-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client_r18-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client_r18-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client_r18-x86-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-client-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-client-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-client-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-client-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-client-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-tools-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-tools-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-tools-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-tools-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-tools-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP3:libmysql55client_r18-32bit-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP3:libmysql55client_r18-32bit-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP3:libmysql55client_r18-32bit-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP3:libmysql55client_r18-x86-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libmysql55client_r18-32bit-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libmysql55client_r18-32bit-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libmysql55client_r18-32bit-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libmysql55client_r18-x86-5.5.46-0.14.1.ia64", ], }, ], threats: [ { category: "impact", date: "2015-12-18T15:47:51Z", details: "important", }, ], title: "CVE-2015-4861", }, { cve: "CVE-2015-4862", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2015-4862", }, ], notes: [ { category: "general", text: "Unspecified vulnerability in Oracle MySQL Server 5.6.26 and earlier allows remote authenticated users to affect availability via vectors related to DML.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Desktop 11 SP3:libmysql55client18-32bit-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Desktop 11 SP3:libmysql55client18-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Desktop 11 SP3:libmysql55client18-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Desktop 11 SP3:libmysql55client_r18-32bit-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Desktop 11 SP3:libmysql55client_r18-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Desktop 11 SP3:libmysql55client_r18-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Desktop 11 SP3:mysql-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Desktop 11 SP3:mysql-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Desktop 11 SP3:mysql-client-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Desktop 11 SP3:mysql-client-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Desktop 11 SP4:libmysql55client18-32bit-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Desktop 11 SP4:libmysql55client18-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Desktop 11 SP4:libmysql55client18-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Desktop 11 SP4:libmysql55client_r18-32bit-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Desktop 11 SP4:libmysql55client_r18-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Desktop 11 SP4:libmysql55client_r18-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Desktop 11 SP4:mysql-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Desktop 11 SP4:mysql-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Desktop 11 SP4:mysql-client-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Desktop 11 SP4:mysql-client-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:libmysql55client18-32bit-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:libmysql55client18-32bit-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:libmysql55client18-32bit-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:libmysql55client18-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server 11 SP3-TERADATA:libmysql55client18-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:libmysql55client18-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:libmysql55client18-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:libmysql55client18-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:libmysql55client18-x86-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:libmysql55client_r18-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server 11 SP3-TERADATA:libmysql55client_r18-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:libmysql55client_r18-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:libmysql55client_r18-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:libmysql55client_r18-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:mysql-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server 11 SP3-TERADATA:mysql-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:mysql-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:mysql-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:mysql-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:mysql-client-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server 11 SP3-TERADATA:mysql-client-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:mysql-client-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:mysql-client-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:mysql-client-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:mysql-tools-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server 11 SP3-TERADATA:mysql-tools-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:mysql-tools-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:mysql-tools-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:mysql-tools-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server 11 SP3:libmysql55client18-32bit-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server 11 SP3:libmysql55client18-32bit-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server 11 SP3:libmysql55client18-32bit-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server 11 SP3:libmysql55client18-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server 11 SP3:libmysql55client18-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server 11 SP3:libmysql55client18-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server 11 SP3:libmysql55client18-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server 11 SP3:libmysql55client18-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server 11 SP3:libmysql55client18-x86-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server 11 SP3:libmysql55client_r18-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server 11 SP3:libmysql55client_r18-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server 11 SP3:libmysql55client_r18-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server 11 SP3:libmysql55client_r18-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server 11 SP3:libmysql55client_r18-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server 11 SP3:mysql-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server 11 SP3:mysql-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server 11 SP3:mysql-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server 11 SP3:mysql-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server 11 SP3:mysql-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server 11 SP3:mysql-client-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server 11 SP3:mysql-client-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server 11 SP3:mysql-client-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server 11 SP3:mysql-client-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server 11 SP3:mysql-client-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server 11 SP3:mysql-tools-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server 11 SP3:mysql-tools-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server 11 SP3:mysql-tools-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server 11 SP3:mysql-tools-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server 11 SP3:mysql-tools-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:libmysql55client18-32bit-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:libmysql55client18-32bit-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server 11 SP4:libmysql55client18-32bit-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:libmysql55client18-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server 11 SP4:libmysql55client18-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server 11 SP4:libmysql55client18-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:libmysql55client18-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server 11 SP4:libmysql55client18-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:libmysql55client18-x86-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server 11 SP4:libmysql55client_r18-32bit-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:libmysql55client_r18-32bit-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server 11 SP4:libmysql55client_r18-32bit-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:libmysql55client_r18-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server 11 SP4:libmysql55client_r18-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server 11 SP4:libmysql55client_r18-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:libmysql55client_r18-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server 11 SP4:libmysql55client_r18-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:libmysql55client_r18-x86-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server 11 SP4:mysql-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server 11 SP4:mysql-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server 11 SP4:mysql-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:mysql-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server 11 SP4:mysql-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:mysql-client-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server 11 SP4:mysql-client-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server 11 SP4:mysql-client-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:mysql-client-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server 11 SP4:mysql-client-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:mysql-tools-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server 11 SP4:mysql-tools-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server 11 SP4:mysql-tools-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:mysql-tools-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server 11 SP4:mysql-tools-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:libmysql55client18-32bit-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:libmysql55client18-32bit-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:libmysql55client18-32bit-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:libmysql55client18-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:libmysql55client18-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:libmysql55client18-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:libmysql55client18-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:libmysql55client18-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:libmysql55client18-x86-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:libmysql55client_r18-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:libmysql55client_r18-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:libmysql55client_r18-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:libmysql55client_r18-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:libmysql55client_r18-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:mysql-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:mysql-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:mysql-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:mysql-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:mysql-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:mysql-client-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:mysql-client-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:mysql-client-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:mysql-client-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:mysql-client-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:mysql-tools-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:mysql-tools-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:mysql-tools-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:mysql-tools-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:mysql-tools-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client18-32bit-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client18-32bit-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client18-32bit-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client18-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client18-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client18-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client18-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client18-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client18-x86-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client_r18-32bit-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client_r18-32bit-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client_r18-32bit-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client_r18-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client_r18-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client_r18-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client_r18-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client_r18-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client_r18-x86-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-client-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-client-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-client-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-client-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-client-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-tools-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-tools-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-tools-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-tools-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-tools-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP3:libmysql55client_r18-32bit-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP3:libmysql55client_r18-32bit-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP3:libmysql55client_r18-32bit-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP3:libmysql55client_r18-x86-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libmysql55client_r18-32bit-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libmysql55client_r18-32bit-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libmysql55client_r18-32bit-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libmysql55client_r18-x86-5.5.46-0.14.1.ia64", ], }, references: [ { category: "external", summary: "CVE-2015-4862", url: "https://www.suse.com/security/cve/CVE-2015-4862", }, { category: "external", summary: "SUSE Bug 951391 for CVE-2015-4862", url: "https://bugzilla.suse.com/951391", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Desktop 11 SP3:libmysql55client18-32bit-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Desktop 11 SP3:libmysql55client18-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Desktop 11 SP3:libmysql55client18-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Desktop 11 SP3:libmysql55client_r18-32bit-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Desktop 11 SP3:libmysql55client_r18-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Desktop 11 SP3:libmysql55client_r18-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Desktop 11 SP3:mysql-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Desktop 11 SP3:mysql-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Desktop 11 SP3:mysql-client-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Desktop 11 SP3:mysql-client-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Desktop 11 SP4:libmysql55client18-32bit-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Desktop 11 SP4:libmysql55client18-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Desktop 11 SP4:libmysql55client18-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Desktop 11 SP4:libmysql55client_r18-32bit-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Desktop 11 SP4:libmysql55client_r18-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Desktop 11 SP4:libmysql55client_r18-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Desktop 11 SP4:mysql-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Desktop 11 SP4:mysql-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Desktop 11 SP4:mysql-client-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Desktop 11 SP4:mysql-client-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:libmysql55client18-32bit-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:libmysql55client18-32bit-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:libmysql55client18-32bit-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:libmysql55client18-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server 11 SP3-TERADATA:libmysql55client18-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:libmysql55client18-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:libmysql55client18-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:libmysql55client18-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:libmysql55client18-x86-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:libmysql55client_r18-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server 11 SP3-TERADATA:libmysql55client_r18-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:libmysql55client_r18-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:libmysql55client_r18-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:libmysql55client_r18-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:mysql-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server 11 SP3-TERADATA:mysql-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:mysql-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:mysql-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:mysql-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:mysql-client-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server 11 SP3-TERADATA:mysql-client-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:mysql-client-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:mysql-client-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:mysql-client-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:mysql-tools-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server 11 SP3-TERADATA:mysql-tools-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:mysql-tools-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:mysql-tools-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:mysql-tools-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server 11 SP3:libmysql55client18-32bit-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server 11 SP3:libmysql55client18-32bit-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server 11 SP3:libmysql55client18-32bit-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server 11 SP3:libmysql55client18-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server 11 SP3:libmysql55client18-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server 11 SP3:libmysql55client18-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server 11 SP3:libmysql55client18-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server 11 SP3:libmysql55client18-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server 11 SP3:libmysql55client18-x86-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server 11 SP3:libmysql55client_r18-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server 11 SP3:libmysql55client_r18-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server 11 SP3:libmysql55client_r18-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server 11 SP3:libmysql55client_r18-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server 11 SP3:libmysql55client_r18-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server 11 SP3:mysql-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server 11 SP3:mysql-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server 11 SP3:mysql-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server 11 SP3:mysql-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server 11 SP3:mysql-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server 11 SP3:mysql-client-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server 11 SP3:mysql-client-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server 11 SP3:mysql-client-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server 11 SP3:mysql-client-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server 11 SP3:mysql-client-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server 11 SP3:mysql-tools-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server 11 SP3:mysql-tools-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server 11 SP3:mysql-tools-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server 11 SP3:mysql-tools-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server 11 SP3:mysql-tools-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:libmysql55client18-32bit-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:libmysql55client18-32bit-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server 11 SP4:libmysql55client18-32bit-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:libmysql55client18-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server 11 SP4:libmysql55client18-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server 11 SP4:libmysql55client18-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:libmysql55client18-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server 11 SP4:libmysql55client18-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:libmysql55client18-x86-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server 11 SP4:libmysql55client_r18-32bit-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:libmysql55client_r18-32bit-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server 11 SP4:libmysql55client_r18-32bit-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:libmysql55client_r18-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server 11 SP4:libmysql55client_r18-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server 11 SP4:libmysql55client_r18-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:libmysql55client_r18-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server 11 SP4:libmysql55client_r18-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:libmysql55client_r18-x86-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server 11 SP4:mysql-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server 11 SP4:mysql-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server 11 SP4:mysql-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:mysql-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server 11 SP4:mysql-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:mysql-client-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server 11 SP4:mysql-client-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server 11 SP4:mysql-client-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:mysql-client-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server 11 SP4:mysql-client-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:mysql-tools-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server 11 SP4:mysql-tools-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server 11 SP4:mysql-tools-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:mysql-tools-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server 11 SP4:mysql-tools-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:libmysql55client18-32bit-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:libmysql55client18-32bit-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:libmysql55client18-32bit-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:libmysql55client18-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:libmysql55client18-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:libmysql55client18-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:libmysql55client18-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:libmysql55client18-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:libmysql55client18-x86-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:libmysql55client_r18-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:libmysql55client_r18-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:libmysql55client_r18-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:libmysql55client_r18-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:libmysql55client_r18-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:mysql-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:mysql-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:mysql-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:mysql-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:mysql-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:mysql-client-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:mysql-client-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:mysql-client-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:mysql-client-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:mysql-client-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:mysql-tools-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:mysql-tools-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:mysql-tools-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:mysql-tools-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:mysql-tools-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client18-32bit-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client18-32bit-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client18-32bit-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client18-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client18-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client18-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client18-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client18-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client18-x86-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client_r18-32bit-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client_r18-32bit-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client_r18-32bit-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client_r18-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client_r18-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client_r18-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client_r18-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client_r18-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client_r18-x86-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-client-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-client-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-client-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-client-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-client-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-tools-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-tools-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-tools-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-tools-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-tools-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP3:libmysql55client_r18-32bit-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP3:libmysql55client_r18-32bit-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP3:libmysql55client_r18-32bit-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP3:libmysql55client_r18-x86-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libmysql55client_r18-32bit-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libmysql55client_r18-32bit-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libmysql55client_r18-32bit-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libmysql55client_r18-x86-5.5.46-0.14.1.ia64", ], }, ], threats: [ { category: "impact", date: "2015-12-18T15:47:51Z", details: "important", }, ], title: "CVE-2015-4862", }, { cve: "CVE-2015-4864", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2015-4864", }, ], notes: [ { category: "general", text: "Unspecified vulnerability in Oracle MySQL Server 5.5.43 and earlier and 5.6.24 and earlier allows remote authenticated users to affect integrity via unknown vectors related to Server : Security : Privileges.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Desktop 11 SP3:libmysql55client18-32bit-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Desktop 11 SP3:libmysql55client18-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Desktop 11 SP3:libmysql55client18-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Desktop 11 SP3:libmysql55client_r18-32bit-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Desktop 11 SP3:libmysql55client_r18-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Desktop 11 SP3:libmysql55client_r18-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Desktop 11 SP3:mysql-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Desktop 11 SP3:mysql-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Desktop 11 SP3:mysql-client-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Desktop 11 SP3:mysql-client-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Desktop 11 SP4:libmysql55client18-32bit-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Desktop 11 SP4:libmysql55client18-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Desktop 11 SP4:libmysql55client18-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Desktop 11 SP4:libmysql55client_r18-32bit-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Desktop 11 SP4:libmysql55client_r18-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Desktop 11 SP4:libmysql55client_r18-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Desktop 11 SP4:mysql-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Desktop 11 SP4:mysql-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Desktop 11 SP4:mysql-client-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Desktop 11 SP4:mysql-client-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:libmysql55client18-32bit-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:libmysql55client18-32bit-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:libmysql55client18-32bit-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:libmysql55client18-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server 11 SP3-TERADATA:libmysql55client18-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:libmysql55client18-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:libmysql55client18-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:libmysql55client18-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:libmysql55client18-x86-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:libmysql55client_r18-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server 11 SP3-TERADATA:libmysql55client_r18-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:libmysql55client_r18-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:libmysql55client_r18-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:libmysql55client_r18-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:mysql-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server 11 SP3-TERADATA:mysql-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:mysql-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:mysql-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:mysql-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:mysql-client-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server 11 SP3-TERADATA:mysql-client-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:mysql-client-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:mysql-client-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:mysql-client-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:mysql-tools-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server 11 SP3-TERADATA:mysql-tools-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:mysql-tools-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:mysql-tools-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:mysql-tools-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server 11 SP3:libmysql55client18-32bit-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server 11 SP3:libmysql55client18-32bit-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server 11 SP3:libmysql55client18-32bit-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server 11 SP3:libmysql55client18-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server 11 SP3:libmysql55client18-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server 11 SP3:libmysql55client18-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server 11 SP3:libmysql55client18-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server 11 SP3:libmysql55client18-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server 11 SP3:libmysql55client18-x86-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server 11 SP3:libmysql55client_r18-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server 11 SP3:libmysql55client_r18-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server 11 SP3:libmysql55client_r18-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server 11 SP3:libmysql55client_r18-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server 11 SP3:libmysql55client_r18-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server 11 SP3:mysql-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server 11 SP3:mysql-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server 11 SP3:mysql-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server 11 SP3:mysql-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server 11 SP3:mysql-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server 11 SP3:mysql-client-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server 11 SP3:mysql-client-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server 11 SP3:mysql-client-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server 11 SP3:mysql-client-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server 11 SP3:mysql-client-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server 11 SP3:mysql-tools-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server 11 SP3:mysql-tools-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server 11 SP3:mysql-tools-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server 11 SP3:mysql-tools-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server 11 SP3:mysql-tools-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:libmysql55client18-32bit-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:libmysql55client18-32bit-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server 11 SP4:libmysql55client18-32bit-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:libmysql55client18-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server 11 SP4:libmysql55client18-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server 11 SP4:libmysql55client18-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:libmysql55client18-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server 11 SP4:libmysql55client18-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:libmysql55client18-x86-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server 11 SP4:libmysql55client_r18-32bit-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:libmysql55client_r18-32bit-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server 11 SP4:libmysql55client_r18-32bit-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:libmysql55client_r18-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server 11 SP4:libmysql55client_r18-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server 11 SP4:libmysql55client_r18-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:libmysql55client_r18-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server 11 SP4:libmysql55client_r18-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:libmysql55client_r18-x86-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server 11 SP4:mysql-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server 11 SP4:mysql-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server 11 SP4:mysql-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:mysql-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server 11 SP4:mysql-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:mysql-client-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server 11 SP4:mysql-client-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server 11 SP4:mysql-client-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:mysql-client-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server 11 SP4:mysql-client-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:mysql-tools-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server 11 SP4:mysql-tools-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server 11 SP4:mysql-tools-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:mysql-tools-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server 11 SP4:mysql-tools-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:libmysql55client18-32bit-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:libmysql55client18-32bit-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:libmysql55client18-32bit-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:libmysql55client18-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:libmysql55client18-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:libmysql55client18-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:libmysql55client18-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:libmysql55client18-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:libmysql55client18-x86-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:libmysql55client_r18-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:libmysql55client_r18-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:libmysql55client_r18-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:libmysql55client_r18-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:libmysql55client_r18-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:mysql-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:mysql-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:mysql-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:mysql-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:mysql-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:mysql-client-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:mysql-client-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:mysql-client-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:mysql-client-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:mysql-client-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:mysql-tools-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:mysql-tools-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:mysql-tools-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:mysql-tools-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:mysql-tools-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client18-32bit-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client18-32bit-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client18-32bit-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client18-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client18-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client18-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client18-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client18-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client18-x86-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client_r18-32bit-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client_r18-32bit-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client_r18-32bit-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client_r18-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client_r18-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client_r18-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client_r18-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client_r18-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client_r18-x86-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-client-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-client-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-client-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-client-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-client-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-tools-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-tools-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-tools-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-tools-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-tools-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP3:libmysql55client_r18-32bit-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP3:libmysql55client_r18-32bit-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP3:libmysql55client_r18-32bit-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP3:libmysql55client_r18-x86-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libmysql55client_r18-32bit-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libmysql55client_r18-32bit-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libmysql55client_r18-32bit-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libmysql55client_r18-x86-5.5.46-0.14.1.ia64", ], }, references: [ { category: "external", summary: "CVE-2015-4864", url: "https://www.suse.com/security/cve/CVE-2015-4864", }, { category: "external", summary: "SUSE Bug 951391 for CVE-2015-4864", url: "https://bugzilla.suse.com/951391", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Desktop 11 SP3:libmysql55client18-32bit-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Desktop 11 SP3:libmysql55client18-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Desktop 11 SP3:libmysql55client18-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Desktop 11 SP3:libmysql55client_r18-32bit-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Desktop 11 SP3:libmysql55client_r18-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Desktop 11 SP3:libmysql55client_r18-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Desktop 11 SP3:mysql-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Desktop 11 SP3:mysql-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Desktop 11 SP3:mysql-client-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Desktop 11 SP3:mysql-client-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Desktop 11 SP4:libmysql55client18-32bit-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Desktop 11 SP4:libmysql55client18-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Desktop 11 SP4:libmysql55client18-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Desktop 11 SP4:libmysql55client_r18-32bit-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Desktop 11 SP4:libmysql55client_r18-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Desktop 11 SP4:libmysql55client_r18-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Desktop 11 SP4:mysql-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Desktop 11 SP4:mysql-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Desktop 11 SP4:mysql-client-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Desktop 11 SP4:mysql-client-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:libmysql55client18-32bit-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:libmysql55client18-32bit-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:libmysql55client18-32bit-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:libmysql55client18-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server 11 SP3-TERADATA:libmysql55client18-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:libmysql55client18-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:libmysql55client18-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:libmysql55client18-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:libmysql55client18-x86-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:libmysql55client_r18-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server 11 SP3-TERADATA:libmysql55client_r18-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:libmysql55client_r18-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:libmysql55client_r18-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:libmysql55client_r18-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:mysql-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server 11 SP3-TERADATA:mysql-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:mysql-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:mysql-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:mysql-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:mysql-client-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server 11 SP3-TERADATA:mysql-client-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:mysql-client-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:mysql-client-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:mysql-client-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:mysql-tools-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server 11 SP3-TERADATA:mysql-tools-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:mysql-tools-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:mysql-tools-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:mysql-tools-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server 11 SP3:libmysql55client18-32bit-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server 11 SP3:libmysql55client18-32bit-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server 11 SP3:libmysql55client18-32bit-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server 11 SP3:libmysql55client18-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server 11 SP3:libmysql55client18-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server 11 SP3:libmysql55client18-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server 11 SP3:libmysql55client18-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server 11 SP3:libmysql55client18-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server 11 SP3:libmysql55client18-x86-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server 11 SP3:libmysql55client_r18-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server 11 SP3:libmysql55client_r18-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server 11 SP3:libmysql55client_r18-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server 11 SP3:libmysql55client_r18-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server 11 SP3:libmysql55client_r18-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server 11 SP3:mysql-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server 11 SP3:mysql-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server 11 SP3:mysql-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server 11 SP3:mysql-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server 11 SP3:mysql-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server 11 SP3:mysql-client-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server 11 SP3:mysql-client-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server 11 SP3:mysql-client-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server 11 SP3:mysql-client-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server 11 SP3:mysql-client-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server 11 SP3:mysql-tools-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server 11 SP3:mysql-tools-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server 11 SP3:mysql-tools-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server 11 SP3:mysql-tools-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server 11 SP3:mysql-tools-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:libmysql55client18-32bit-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:libmysql55client18-32bit-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server 11 SP4:libmysql55client18-32bit-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:libmysql55client18-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server 11 SP4:libmysql55client18-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server 11 SP4:libmysql55client18-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:libmysql55client18-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server 11 SP4:libmysql55client18-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:libmysql55client18-x86-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server 11 SP4:libmysql55client_r18-32bit-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:libmysql55client_r18-32bit-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server 11 SP4:libmysql55client_r18-32bit-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:libmysql55client_r18-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server 11 SP4:libmysql55client_r18-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server 11 SP4:libmysql55client_r18-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:libmysql55client_r18-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server 11 SP4:libmysql55client_r18-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:libmysql55client_r18-x86-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server 11 SP4:mysql-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server 11 SP4:mysql-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server 11 SP4:mysql-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:mysql-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server 11 SP4:mysql-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:mysql-client-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server 11 SP4:mysql-client-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server 11 SP4:mysql-client-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:mysql-client-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server 11 SP4:mysql-client-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:mysql-tools-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server 11 SP4:mysql-tools-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server 11 SP4:mysql-tools-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:mysql-tools-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server 11 SP4:mysql-tools-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:libmysql55client18-32bit-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:libmysql55client18-32bit-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:libmysql55client18-32bit-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:libmysql55client18-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:libmysql55client18-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:libmysql55client18-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:libmysql55client18-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:libmysql55client18-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:libmysql55client18-x86-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:libmysql55client_r18-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:libmysql55client_r18-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:libmysql55client_r18-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:libmysql55client_r18-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:libmysql55client_r18-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:mysql-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:mysql-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:mysql-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:mysql-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:mysql-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:mysql-client-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:mysql-client-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:mysql-client-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:mysql-client-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:mysql-client-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:mysql-tools-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:mysql-tools-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:mysql-tools-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:mysql-tools-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:mysql-tools-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client18-32bit-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client18-32bit-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client18-32bit-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client18-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client18-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client18-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client18-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client18-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client18-x86-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client_r18-32bit-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client_r18-32bit-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client_r18-32bit-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client_r18-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client_r18-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client_r18-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client_r18-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client_r18-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client_r18-x86-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-client-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-client-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-client-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-client-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-client-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-tools-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-tools-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-tools-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-tools-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-tools-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP3:libmysql55client_r18-32bit-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP3:libmysql55client_r18-32bit-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP3:libmysql55client_r18-32bit-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP3:libmysql55client_r18-x86-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libmysql55client_r18-32bit-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libmysql55client_r18-32bit-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libmysql55client_r18-32bit-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libmysql55client_r18-x86-5.5.46-0.14.1.ia64", ], }, ], threats: [ { category: "impact", date: "2015-12-18T15:47:51Z", details: "important", }, ], title: "CVE-2015-4864", }, { cve: "CVE-2015-4866", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2015-4866", }, ], notes: [ { category: "general", text: "Unspecified vulnerability in Oracle MySQL Server 5.6.23 and earlier allows remote authenticated users to affect availability via unknown vectors related to Server : InnoDB.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Desktop 11 SP3:libmysql55client18-32bit-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Desktop 11 SP3:libmysql55client18-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Desktop 11 SP3:libmysql55client18-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Desktop 11 SP3:libmysql55client_r18-32bit-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Desktop 11 SP3:libmysql55client_r18-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Desktop 11 SP3:libmysql55client_r18-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Desktop 11 SP3:mysql-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Desktop 11 SP3:mysql-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Desktop 11 SP3:mysql-client-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Desktop 11 SP3:mysql-client-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Desktop 11 SP4:libmysql55client18-32bit-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Desktop 11 SP4:libmysql55client18-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Desktop 11 SP4:libmysql55client18-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Desktop 11 SP4:libmysql55client_r18-32bit-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Desktop 11 SP4:libmysql55client_r18-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Desktop 11 SP4:libmysql55client_r18-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Desktop 11 SP4:mysql-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Desktop 11 SP4:mysql-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Desktop 11 SP4:mysql-client-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Desktop 11 SP4:mysql-client-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:libmysql55client18-32bit-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:libmysql55client18-32bit-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:libmysql55client18-32bit-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:libmysql55client18-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server 11 SP3-TERADATA:libmysql55client18-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:libmysql55client18-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:libmysql55client18-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:libmysql55client18-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:libmysql55client18-x86-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:libmysql55client_r18-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server 11 SP3-TERADATA:libmysql55client_r18-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:libmysql55client_r18-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:libmysql55client_r18-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:libmysql55client_r18-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:mysql-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server 11 SP3-TERADATA:mysql-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:mysql-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:mysql-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:mysql-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:mysql-client-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server 11 SP3-TERADATA:mysql-client-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:mysql-client-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:mysql-client-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:mysql-client-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:mysql-tools-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server 11 SP3-TERADATA:mysql-tools-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:mysql-tools-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:mysql-tools-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:mysql-tools-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server 11 SP3:libmysql55client18-32bit-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server 11 SP3:libmysql55client18-32bit-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server 11 SP3:libmysql55client18-32bit-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server 11 SP3:libmysql55client18-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server 11 SP3:libmysql55client18-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server 11 SP3:libmysql55client18-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server 11 SP3:libmysql55client18-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server 11 SP3:libmysql55client18-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server 11 SP3:libmysql55client18-x86-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server 11 SP3:libmysql55client_r18-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server 11 SP3:libmysql55client_r18-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server 11 SP3:libmysql55client_r18-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server 11 SP3:libmysql55client_r18-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server 11 SP3:libmysql55client_r18-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server 11 SP3:mysql-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server 11 SP3:mysql-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server 11 SP3:mysql-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server 11 SP3:mysql-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server 11 SP3:mysql-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server 11 SP3:mysql-client-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server 11 SP3:mysql-client-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server 11 SP3:mysql-client-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server 11 SP3:mysql-client-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server 11 SP3:mysql-client-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server 11 SP3:mysql-tools-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server 11 SP3:mysql-tools-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server 11 SP3:mysql-tools-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server 11 SP3:mysql-tools-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server 11 SP3:mysql-tools-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:libmysql55client18-32bit-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:libmysql55client18-32bit-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server 11 SP4:libmysql55client18-32bit-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:libmysql55client18-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server 11 SP4:libmysql55client18-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server 11 SP4:libmysql55client18-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:libmysql55client18-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server 11 SP4:libmysql55client18-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:libmysql55client18-x86-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server 11 SP4:libmysql55client_r18-32bit-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:libmysql55client_r18-32bit-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server 11 SP4:libmysql55client_r18-32bit-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:libmysql55client_r18-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server 11 SP4:libmysql55client_r18-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server 11 SP4:libmysql55client_r18-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:libmysql55client_r18-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server 11 SP4:libmysql55client_r18-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:libmysql55client_r18-x86-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server 11 SP4:mysql-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server 11 SP4:mysql-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server 11 SP4:mysql-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:mysql-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server 11 SP4:mysql-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:mysql-client-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server 11 SP4:mysql-client-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server 11 SP4:mysql-client-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:mysql-client-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server 11 SP4:mysql-client-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:mysql-tools-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server 11 SP4:mysql-tools-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server 11 SP4:mysql-tools-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:mysql-tools-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server 11 SP4:mysql-tools-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:libmysql55client18-32bit-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:libmysql55client18-32bit-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:libmysql55client18-32bit-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:libmysql55client18-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:libmysql55client18-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:libmysql55client18-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:libmysql55client18-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:libmysql55client18-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:libmysql55client18-x86-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:libmysql55client_r18-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:libmysql55client_r18-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:libmysql55client_r18-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:libmysql55client_r18-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:libmysql55client_r18-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:mysql-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:mysql-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:mysql-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:mysql-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:mysql-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:mysql-client-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:mysql-client-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:mysql-client-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:mysql-client-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:mysql-client-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:mysql-tools-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:mysql-tools-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:mysql-tools-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:mysql-tools-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:mysql-tools-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client18-32bit-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client18-32bit-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client18-32bit-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client18-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client18-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client18-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client18-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client18-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client18-x86-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client_r18-32bit-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client_r18-32bit-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client_r18-32bit-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client_r18-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client_r18-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client_r18-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client_r18-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client_r18-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client_r18-x86-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-client-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-client-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-client-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-client-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-client-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-tools-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-tools-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-tools-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-tools-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-tools-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP3:libmysql55client_r18-32bit-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP3:libmysql55client_r18-32bit-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP3:libmysql55client_r18-32bit-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP3:libmysql55client_r18-x86-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libmysql55client_r18-32bit-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libmysql55client_r18-32bit-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libmysql55client_r18-32bit-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libmysql55client_r18-x86-5.5.46-0.14.1.ia64", ], }, references: [ { category: "external", summary: "CVE-2015-4866", url: "https://www.suse.com/security/cve/CVE-2015-4866", }, { category: "external", summary: "SUSE Bug 951391 for CVE-2015-4866", url: "https://bugzilla.suse.com/951391", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Desktop 11 SP3:libmysql55client18-32bit-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Desktop 11 SP3:libmysql55client18-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Desktop 11 SP3:libmysql55client18-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Desktop 11 SP3:libmysql55client_r18-32bit-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Desktop 11 SP3:libmysql55client_r18-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Desktop 11 SP3:libmysql55client_r18-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Desktop 11 SP3:mysql-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Desktop 11 SP3:mysql-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Desktop 11 SP3:mysql-client-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Desktop 11 SP3:mysql-client-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Desktop 11 SP4:libmysql55client18-32bit-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Desktop 11 SP4:libmysql55client18-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Desktop 11 SP4:libmysql55client18-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Desktop 11 SP4:libmysql55client_r18-32bit-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Desktop 11 SP4:libmysql55client_r18-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Desktop 11 SP4:libmysql55client_r18-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Desktop 11 SP4:mysql-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Desktop 11 SP4:mysql-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Desktop 11 SP4:mysql-client-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Desktop 11 SP4:mysql-client-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:libmysql55client18-32bit-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:libmysql55client18-32bit-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:libmysql55client18-32bit-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:libmysql55client18-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server 11 SP3-TERADATA:libmysql55client18-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:libmysql55client18-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:libmysql55client18-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:libmysql55client18-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:libmysql55client18-x86-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:libmysql55client_r18-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server 11 SP3-TERADATA:libmysql55client_r18-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:libmysql55client_r18-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:libmysql55client_r18-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:libmysql55client_r18-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:mysql-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server 11 SP3-TERADATA:mysql-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:mysql-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:mysql-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:mysql-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:mysql-client-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server 11 SP3-TERADATA:mysql-client-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:mysql-client-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:mysql-client-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:mysql-client-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:mysql-tools-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server 11 SP3-TERADATA:mysql-tools-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:mysql-tools-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:mysql-tools-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:mysql-tools-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server 11 SP3:libmysql55client18-32bit-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server 11 SP3:libmysql55client18-32bit-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server 11 SP3:libmysql55client18-32bit-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server 11 SP3:libmysql55client18-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server 11 SP3:libmysql55client18-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server 11 SP3:libmysql55client18-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server 11 SP3:libmysql55client18-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server 11 SP3:libmysql55client18-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server 11 SP3:libmysql55client18-x86-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server 11 SP3:libmysql55client_r18-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server 11 SP3:libmysql55client_r18-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server 11 SP3:libmysql55client_r18-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server 11 SP3:libmysql55client_r18-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server 11 SP3:libmysql55client_r18-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server 11 SP3:mysql-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server 11 SP3:mysql-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server 11 SP3:mysql-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server 11 SP3:mysql-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server 11 SP3:mysql-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server 11 SP3:mysql-client-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server 11 SP3:mysql-client-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server 11 SP3:mysql-client-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server 11 SP3:mysql-client-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server 11 SP3:mysql-client-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server 11 SP3:mysql-tools-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server 11 SP3:mysql-tools-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server 11 SP3:mysql-tools-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server 11 SP3:mysql-tools-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server 11 SP3:mysql-tools-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:libmysql55client18-32bit-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:libmysql55client18-32bit-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server 11 SP4:libmysql55client18-32bit-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:libmysql55client18-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server 11 SP4:libmysql55client18-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server 11 SP4:libmysql55client18-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:libmysql55client18-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server 11 SP4:libmysql55client18-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:libmysql55client18-x86-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server 11 SP4:libmysql55client_r18-32bit-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:libmysql55client_r18-32bit-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server 11 SP4:libmysql55client_r18-32bit-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:libmysql55client_r18-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server 11 SP4:libmysql55client_r18-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server 11 SP4:libmysql55client_r18-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:libmysql55client_r18-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server 11 SP4:libmysql55client_r18-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:libmysql55client_r18-x86-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server 11 SP4:mysql-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server 11 SP4:mysql-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server 11 SP4:mysql-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:mysql-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server 11 SP4:mysql-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:mysql-client-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server 11 SP4:mysql-client-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server 11 SP4:mysql-client-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:mysql-client-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server 11 SP4:mysql-client-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:mysql-tools-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server 11 SP4:mysql-tools-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server 11 SP4:mysql-tools-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:mysql-tools-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server 11 SP4:mysql-tools-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:libmysql55client18-32bit-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:libmysql55client18-32bit-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:libmysql55client18-32bit-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:libmysql55client18-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:libmysql55client18-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:libmysql55client18-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:libmysql55client18-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:libmysql55client18-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:libmysql55client18-x86-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:libmysql55client_r18-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:libmysql55client_r18-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:libmysql55client_r18-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:libmysql55client_r18-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:libmysql55client_r18-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:mysql-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:mysql-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:mysql-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:mysql-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:mysql-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:mysql-client-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:mysql-client-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:mysql-client-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:mysql-client-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:mysql-client-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:mysql-tools-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:mysql-tools-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:mysql-tools-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:mysql-tools-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:mysql-tools-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client18-32bit-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client18-32bit-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client18-32bit-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client18-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client18-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client18-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client18-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client18-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client18-x86-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client_r18-32bit-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client_r18-32bit-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client_r18-32bit-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client_r18-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client_r18-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client_r18-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client_r18-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client_r18-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client_r18-x86-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-client-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-client-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-client-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-client-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-client-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-tools-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-tools-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-tools-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-tools-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-tools-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP3:libmysql55client_r18-32bit-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP3:libmysql55client_r18-32bit-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP3:libmysql55client_r18-32bit-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP3:libmysql55client_r18-x86-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libmysql55client_r18-32bit-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libmysql55client_r18-32bit-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libmysql55client_r18-32bit-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libmysql55client_r18-x86-5.5.46-0.14.1.ia64", ], }, ], threats: [ { category: "impact", date: "2015-12-18T15:47:51Z", details: "important", }, ], title: "CVE-2015-4866", }, { cve: "CVE-2015-4870", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2015-4870", }, ], notes: [ { category: "general", text: "Unspecified vulnerability in Oracle MySQL Server 5.5.45 and earlier, and 5.6.26 and earlier, allows remote authenticated users to affect availability via unknown vectors related to Server : Parser.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Desktop 11 SP3:libmysql55client18-32bit-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Desktop 11 SP3:libmysql55client18-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Desktop 11 SP3:libmysql55client18-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Desktop 11 SP3:libmysql55client_r18-32bit-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Desktop 11 SP3:libmysql55client_r18-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Desktop 11 SP3:libmysql55client_r18-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Desktop 11 SP3:mysql-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Desktop 11 SP3:mysql-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Desktop 11 SP3:mysql-client-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Desktop 11 SP3:mysql-client-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Desktop 11 SP4:libmysql55client18-32bit-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Desktop 11 SP4:libmysql55client18-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Desktop 11 SP4:libmysql55client18-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Desktop 11 SP4:libmysql55client_r18-32bit-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Desktop 11 SP4:libmysql55client_r18-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Desktop 11 SP4:libmysql55client_r18-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Desktop 11 SP4:mysql-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Desktop 11 SP4:mysql-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Desktop 11 SP4:mysql-client-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Desktop 11 SP4:mysql-client-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:libmysql55client18-32bit-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:libmysql55client18-32bit-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:libmysql55client18-32bit-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:libmysql55client18-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server 11 SP3-TERADATA:libmysql55client18-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:libmysql55client18-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:libmysql55client18-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:libmysql55client18-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:libmysql55client18-x86-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:libmysql55client_r18-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server 11 SP3-TERADATA:libmysql55client_r18-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:libmysql55client_r18-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:libmysql55client_r18-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:libmysql55client_r18-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:mysql-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server 11 SP3-TERADATA:mysql-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:mysql-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:mysql-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:mysql-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:mysql-client-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server 11 SP3-TERADATA:mysql-client-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:mysql-client-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:mysql-client-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:mysql-client-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:mysql-tools-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server 11 SP3-TERADATA:mysql-tools-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:mysql-tools-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:mysql-tools-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:mysql-tools-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server 11 SP3:libmysql55client18-32bit-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server 11 SP3:libmysql55client18-32bit-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server 11 SP3:libmysql55client18-32bit-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server 11 SP3:libmysql55client18-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server 11 SP3:libmysql55client18-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server 11 SP3:libmysql55client18-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server 11 SP3:libmysql55client18-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server 11 SP3:libmysql55client18-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server 11 SP3:libmysql55client18-x86-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server 11 SP3:libmysql55client_r18-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server 11 SP3:libmysql55client_r18-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server 11 SP3:libmysql55client_r18-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server 11 SP3:libmysql55client_r18-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server 11 SP3:libmysql55client_r18-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server 11 SP3:mysql-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server 11 SP3:mysql-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server 11 SP3:mysql-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server 11 SP3:mysql-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server 11 SP3:mysql-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server 11 SP3:mysql-client-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server 11 SP3:mysql-client-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server 11 SP3:mysql-client-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server 11 SP3:mysql-client-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server 11 SP3:mysql-client-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server 11 SP3:mysql-tools-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server 11 SP3:mysql-tools-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server 11 SP3:mysql-tools-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server 11 SP3:mysql-tools-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server 11 SP3:mysql-tools-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:libmysql55client18-32bit-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:libmysql55client18-32bit-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server 11 SP4:libmysql55client18-32bit-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:libmysql55client18-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server 11 SP4:libmysql55client18-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server 11 SP4:libmysql55client18-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:libmysql55client18-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server 11 SP4:libmysql55client18-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:libmysql55client18-x86-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server 11 SP4:libmysql55client_r18-32bit-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:libmysql55client_r18-32bit-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server 11 SP4:libmysql55client_r18-32bit-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:libmysql55client_r18-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server 11 SP4:libmysql55client_r18-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server 11 SP4:libmysql55client_r18-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:libmysql55client_r18-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server 11 SP4:libmysql55client_r18-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:libmysql55client_r18-x86-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server 11 SP4:mysql-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server 11 SP4:mysql-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server 11 SP4:mysql-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:mysql-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server 11 SP4:mysql-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:mysql-client-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server 11 SP4:mysql-client-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server 11 SP4:mysql-client-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:mysql-client-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server 11 SP4:mysql-client-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:mysql-tools-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server 11 SP4:mysql-tools-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server 11 SP4:mysql-tools-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:mysql-tools-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server 11 SP4:mysql-tools-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:libmysql55client18-32bit-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:libmysql55client18-32bit-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:libmysql55client18-32bit-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:libmysql55client18-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:libmysql55client18-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:libmysql55client18-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:libmysql55client18-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:libmysql55client18-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:libmysql55client18-x86-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:libmysql55client_r18-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:libmysql55client_r18-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:libmysql55client_r18-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:libmysql55client_r18-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:libmysql55client_r18-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:mysql-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:mysql-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:mysql-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:mysql-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:mysql-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:mysql-client-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:mysql-client-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:mysql-client-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:mysql-client-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:mysql-client-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:mysql-tools-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:mysql-tools-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:mysql-tools-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:mysql-tools-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:mysql-tools-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client18-32bit-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client18-32bit-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client18-32bit-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client18-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client18-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client18-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client18-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client18-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client18-x86-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client_r18-32bit-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client_r18-32bit-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client_r18-32bit-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client_r18-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client_r18-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client_r18-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client_r18-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client_r18-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client_r18-x86-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-client-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-client-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-client-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-client-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-client-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-tools-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-tools-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-tools-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-tools-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-tools-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP3:libmysql55client_r18-32bit-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP3:libmysql55client_r18-32bit-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP3:libmysql55client_r18-32bit-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP3:libmysql55client_r18-x86-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libmysql55client_r18-32bit-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libmysql55client_r18-32bit-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libmysql55client_r18-32bit-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libmysql55client_r18-x86-5.5.46-0.14.1.ia64", ], }, references: [ { category: "external", summary: "CVE-2015-4870", url: "https://www.suse.com/security/cve/CVE-2015-4870", }, { category: "external", summary: "SUSE Bug 951391 for CVE-2015-4870", url: "https://bugzilla.suse.com/951391", }, { category: "external", summary: "SUSE Bug 958789 for CVE-2015-4870", url: "https://bugzilla.suse.com/958789", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Desktop 11 SP3:libmysql55client18-32bit-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Desktop 11 SP3:libmysql55client18-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Desktop 11 SP3:libmysql55client18-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Desktop 11 SP3:libmysql55client_r18-32bit-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Desktop 11 SP3:libmysql55client_r18-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Desktop 11 SP3:libmysql55client_r18-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Desktop 11 SP3:mysql-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Desktop 11 SP3:mysql-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Desktop 11 SP3:mysql-client-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Desktop 11 SP3:mysql-client-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Desktop 11 SP4:libmysql55client18-32bit-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Desktop 11 SP4:libmysql55client18-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Desktop 11 SP4:libmysql55client18-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Desktop 11 SP4:libmysql55client_r18-32bit-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Desktop 11 SP4:libmysql55client_r18-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Desktop 11 SP4:libmysql55client_r18-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Desktop 11 SP4:mysql-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Desktop 11 SP4:mysql-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Desktop 11 SP4:mysql-client-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Desktop 11 SP4:mysql-client-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:libmysql55client18-32bit-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:libmysql55client18-32bit-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:libmysql55client18-32bit-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:libmysql55client18-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server 11 SP3-TERADATA:libmysql55client18-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:libmysql55client18-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:libmysql55client18-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:libmysql55client18-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:libmysql55client18-x86-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:libmysql55client_r18-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server 11 SP3-TERADATA:libmysql55client_r18-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:libmysql55client_r18-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:libmysql55client_r18-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:libmysql55client_r18-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:mysql-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server 11 SP3-TERADATA:mysql-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:mysql-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:mysql-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:mysql-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:mysql-client-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server 11 SP3-TERADATA:mysql-client-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:mysql-client-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:mysql-client-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:mysql-client-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:mysql-tools-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server 11 SP3-TERADATA:mysql-tools-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:mysql-tools-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:mysql-tools-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:mysql-tools-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server 11 SP3:libmysql55client18-32bit-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server 11 SP3:libmysql55client18-32bit-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server 11 SP3:libmysql55client18-32bit-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server 11 SP3:libmysql55client18-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server 11 SP3:libmysql55client18-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server 11 SP3:libmysql55client18-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server 11 SP3:libmysql55client18-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server 11 SP3:libmysql55client18-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server 11 SP3:libmysql55client18-x86-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server 11 SP3:libmysql55client_r18-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server 11 SP3:libmysql55client_r18-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server 11 SP3:libmysql55client_r18-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server 11 SP3:libmysql55client_r18-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server 11 SP3:libmysql55client_r18-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server 11 SP3:mysql-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server 11 SP3:mysql-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server 11 SP3:mysql-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server 11 SP3:mysql-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server 11 SP3:mysql-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server 11 SP3:mysql-client-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server 11 SP3:mysql-client-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server 11 SP3:mysql-client-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server 11 SP3:mysql-client-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server 11 SP3:mysql-client-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server 11 SP3:mysql-tools-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server 11 SP3:mysql-tools-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server 11 SP3:mysql-tools-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server 11 SP3:mysql-tools-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server 11 SP3:mysql-tools-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:libmysql55client18-32bit-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:libmysql55client18-32bit-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server 11 SP4:libmysql55client18-32bit-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:libmysql55client18-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server 11 SP4:libmysql55client18-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server 11 SP4:libmysql55client18-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:libmysql55client18-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server 11 SP4:libmysql55client18-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:libmysql55client18-x86-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server 11 SP4:libmysql55client_r18-32bit-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:libmysql55client_r18-32bit-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server 11 SP4:libmysql55client_r18-32bit-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:libmysql55client_r18-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server 11 SP4:libmysql55client_r18-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server 11 SP4:libmysql55client_r18-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:libmysql55client_r18-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server 11 SP4:libmysql55client_r18-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:libmysql55client_r18-x86-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server 11 SP4:mysql-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server 11 SP4:mysql-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server 11 SP4:mysql-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:mysql-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server 11 SP4:mysql-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:mysql-client-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server 11 SP4:mysql-client-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server 11 SP4:mysql-client-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:mysql-client-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server 11 SP4:mysql-client-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:mysql-tools-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server 11 SP4:mysql-tools-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server 11 SP4:mysql-tools-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:mysql-tools-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server 11 SP4:mysql-tools-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:libmysql55client18-32bit-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:libmysql55client18-32bit-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:libmysql55client18-32bit-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:libmysql55client18-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:libmysql55client18-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:libmysql55client18-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:libmysql55client18-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:libmysql55client18-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:libmysql55client18-x86-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:libmysql55client_r18-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:libmysql55client_r18-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:libmysql55client_r18-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:libmysql55client_r18-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:libmysql55client_r18-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:mysql-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:mysql-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:mysql-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:mysql-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:mysql-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:mysql-client-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:mysql-client-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:mysql-client-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:mysql-client-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:mysql-client-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:mysql-tools-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:mysql-tools-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:mysql-tools-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:mysql-tools-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:mysql-tools-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client18-32bit-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client18-32bit-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client18-32bit-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client18-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client18-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client18-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client18-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client18-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client18-x86-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client_r18-32bit-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client_r18-32bit-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client_r18-32bit-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client_r18-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client_r18-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client_r18-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client_r18-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client_r18-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client_r18-x86-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-client-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-client-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-client-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-client-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-client-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-tools-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-tools-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-tools-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-tools-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-tools-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP3:libmysql55client_r18-32bit-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP3:libmysql55client_r18-32bit-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP3:libmysql55client_r18-32bit-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP3:libmysql55client_r18-x86-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libmysql55client_r18-32bit-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libmysql55client_r18-32bit-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libmysql55client_r18-32bit-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libmysql55client_r18-x86-5.5.46-0.14.1.ia64", ], }, ], threats: [ { category: "impact", date: "2015-12-18T15:47:51Z", details: "important", }, ], title: "CVE-2015-4870", }, { cve: "CVE-2015-4879", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2015-4879", }, ], notes: [ { category: "general", text: "Unspecified vulnerability in Oracle MySQL Server 5.5.44 and earlier, and 5.6.25 and earlier, allows remote authenticated users to affect confidentiality, integrity, and availability via vectors related to DML.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Desktop 11 SP3:libmysql55client18-32bit-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Desktop 11 SP3:libmysql55client18-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Desktop 11 SP3:libmysql55client18-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Desktop 11 SP3:libmysql55client_r18-32bit-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Desktop 11 SP3:libmysql55client_r18-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Desktop 11 SP3:libmysql55client_r18-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Desktop 11 SP3:mysql-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Desktop 11 SP3:mysql-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Desktop 11 SP3:mysql-client-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Desktop 11 SP3:mysql-client-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Desktop 11 SP4:libmysql55client18-32bit-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Desktop 11 SP4:libmysql55client18-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Desktop 11 SP4:libmysql55client18-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Desktop 11 SP4:libmysql55client_r18-32bit-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Desktop 11 SP4:libmysql55client_r18-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Desktop 11 SP4:libmysql55client_r18-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Desktop 11 SP4:mysql-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Desktop 11 SP4:mysql-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Desktop 11 SP4:mysql-client-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Desktop 11 SP4:mysql-client-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:libmysql55client18-32bit-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:libmysql55client18-32bit-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:libmysql55client18-32bit-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:libmysql55client18-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server 11 SP3-TERADATA:libmysql55client18-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:libmysql55client18-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:libmysql55client18-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:libmysql55client18-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:libmysql55client18-x86-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:libmysql55client_r18-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server 11 SP3-TERADATA:libmysql55client_r18-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:libmysql55client_r18-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:libmysql55client_r18-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:libmysql55client_r18-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:mysql-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server 11 SP3-TERADATA:mysql-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:mysql-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:mysql-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:mysql-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:mysql-client-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server 11 SP3-TERADATA:mysql-client-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:mysql-client-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:mysql-client-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:mysql-client-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:mysql-tools-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server 11 SP3-TERADATA:mysql-tools-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:mysql-tools-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:mysql-tools-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:mysql-tools-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server 11 SP3:libmysql55client18-32bit-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server 11 SP3:libmysql55client18-32bit-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server 11 SP3:libmysql55client18-32bit-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server 11 SP3:libmysql55client18-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server 11 SP3:libmysql55client18-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server 11 SP3:libmysql55client18-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server 11 SP3:libmysql55client18-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server 11 SP3:libmysql55client18-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server 11 SP3:libmysql55client18-x86-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server 11 SP3:libmysql55client_r18-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server 11 SP3:libmysql55client_r18-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server 11 SP3:libmysql55client_r18-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server 11 SP3:libmysql55client_r18-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server 11 SP3:libmysql55client_r18-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server 11 SP3:mysql-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server 11 SP3:mysql-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server 11 SP3:mysql-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server 11 SP3:mysql-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server 11 SP3:mysql-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server 11 SP3:mysql-client-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server 11 SP3:mysql-client-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server 11 SP3:mysql-client-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server 11 SP3:mysql-client-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server 11 SP3:mysql-client-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server 11 SP3:mysql-tools-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server 11 SP3:mysql-tools-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server 11 SP3:mysql-tools-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server 11 SP3:mysql-tools-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server 11 SP3:mysql-tools-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:libmysql55client18-32bit-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:libmysql55client18-32bit-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server 11 SP4:libmysql55client18-32bit-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:libmysql55client18-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server 11 SP4:libmysql55client18-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server 11 SP4:libmysql55client18-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:libmysql55client18-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server 11 SP4:libmysql55client18-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:libmysql55client18-x86-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server 11 SP4:libmysql55client_r18-32bit-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:libmysql55client_r18-32bit-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server 11 SP4:libmysql55client_r18-32bit-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:libmysql55client_r18-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server 11 SP4:libmysql55client_r18-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server 11 SP4:libmysql55client_r18-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:libmysql55client_r18-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server 11 SP4:libmysql55client_r18-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:libmysql55client_r18-x86-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server 11 SP4:mysql-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server 11 SP4:mysql-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server 11 SP4:mysql-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:mysql-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server 11 SP4:mysql-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:mysql-client-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server 11 SP4:mysql-client-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server 11 SP4:mysql-client-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:mysql-client-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server 11 SP4:mysql-client-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:mysql-tools-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server 11 SP4:mysql-tools-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server 11 SP4:mysql-tools-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:mysql-tools-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server 11 SP4:mysql-tools-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:libmysql55client18-32bit-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:libmysql55client18-32bit-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:libmysql55client18-32bit-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:libmysql55client18-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:libmysql55client18-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:libmysql55client18-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:libmysql55client18-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:libmysql55client18-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:libmysql55client18-x86-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:libmysql55client_r18-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:libmysql55client_r18-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:libmysql55client_r18-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:libmysql55client_r18-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:libmysql55client_r18-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:mysql-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:mysql-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:mysql-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:mysql-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:mysql-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:mysql-client-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:mysql-client-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:mysql-client-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:mysql-client-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:mysql-client-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:mysql-tools-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:mysql-tools-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:mysql-tools-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:mysql-tools-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:mysql-tools-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client18-32bit-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client18-32bit-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client18-32bit-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client18-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client18-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client18-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client18-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client18-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client18-x86-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client_r18-32bit-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client_r18-32bit-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client_r18-32bit-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client_r18-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client_r18-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client_r18-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client_r18-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client_r18-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client_r18-x86-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-client-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-client-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-client-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-client-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-client-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-tools-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-tools-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-tools-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-tools-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-tools-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP3:libmysql55client_r18-32bit-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP3:libmysql55client_r18-32bit-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP3:libmysql55client_r18-32bit-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP3:libmysql55client_r18-x86-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libmysql55client_r18-32bit-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libmysql55client_r18-32bit-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libmysql55client_r18-32bit-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libmysql55client_r18-x86-5.5.46-0.14.1.ia64", ], }, references: [ { category: "external", summary: "CVE-2015-4879", url: "https://www.suse.com/security/cve/CVE-2015-4879", }, { category: "external", summary: "SUSE Bug 951391 for CVE-2015-4879", url: "https://bugzilla.suse.com/951391", }, { category: "external", summary: "SUSE Bug 958790 for CVE-2015-4879", url: "https://bugzilla.suse.com/958790", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Desktop 11 SP3:libmysql55client18-32bit-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Desktop 11 SP3:libmysql55client18-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Desktop 11 SP3:libmysql55client18-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Desktop 11 SP3:libmysql55client_r18-32bit-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Desktop 11 SP3:libmysql55client_r18-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Desktop 11 SP3:libmysql55client_r18-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Desktop 11 SP3:mysql-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Desktop 11 SP3:mysql-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Desktop 11 SP3:mysql-client-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Desktop 11 SP3:mysql-client-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Desktop 11 SP4:libmysql55client18-32bit-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Desktop 11 SP4:libmysql55client18-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Desktop 11 SP4:libmysql55client18-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Desktop 11 SP4:libmysql55client_r18-32bit-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Desktop 11 SP4:libmysql55client_r18-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Desktop 11 SP4:libmysql55client_r18-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Desktop 11 SP4:mysql-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Desktop 11 SP4:mysql-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Desktop 11 SP4:mysql-client-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Desktop 11 SP4:mysql-client-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:libmysql55client18-32bit-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:libmysql55client18-32bit-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:libmysql55client18-32bit-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:libmysql55client18-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server 11 SP3-TERADATA:libmysql55client18-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:libmysql55client18-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:libmysql55client18-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:libmysql55client18-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:libmysql55client18-x86-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:libmysql55client_r18-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server 11 SP3-TERADATA:libmysql55client_r18-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:libmysql55client_r18-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:libmysql55client_r18-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:libmysql55client_r18-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:mysql-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server 11 SP3-TERADATA:mysql-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:mysql-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:mysql-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:mysql-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:mysql-client-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server 11 SP3-TERADATA:mysql-client-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:mysql-client-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:mysql-client-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:mysql-client-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:mysql-tools-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server 11 SP3-TERADATA:mysql-tools-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:mysql-tools-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:mysql-tools-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:mysql-tools-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server 11 SP3:libmysql55client18-32bit-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server 11 SP3:libmysql55client18-32bit-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server 11 SP3:libmysql55client18-32bit-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server 11 SP3:libmysql55client18-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server 11 SP3:libmysql55client18-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server 11 SP3:libmysql55client18-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server 11 SP3:libmysql55client18-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server 11 SP3:libmysql55client18-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server 11 SP3:libmysql55client18-x86-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server 11 SP3:libmysql55client_r18-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server 11 SP3:libmysql55client_r18-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server 11 SP3:libmysql55client_r18-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server 11 SP3:libmysql55client_r18-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server 11 SP3:libmysql55client_r18-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server 11 SP3:mysql-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server 11 SP3:mysql-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server 11 SP3:mysql-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server 11 SP3:mysql-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server 11 SP3:mysql-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server 11 SP3:mysql-client-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server 11 SP3:mysql-client-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server 11 SP3:mysql-client-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server 11 SP3:mysql-client-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server 11 SP3:mysql-client-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server 11 SP3:mysql-tools-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server 11 SP3:mysql-tools-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server 11 SP3:mysql-tools-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server 11 SP3:mysql-tools-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server 11 SP3:mysql-tools-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:libmysql55client18-32bit-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:libmysql55client18-32bit-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server 11 SP4:libmysql55client18-32bit-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:libmysql55client18-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server 11 SP4:libmysql55client18-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server 11 SP4:libmysql55client18-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:libmysql55client18-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server 11 SP4:libmysql55client18-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:libmysql55client18-x86-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server 11 SP4:libmysql55client_r18-32bit-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:libmysql55client_r18-32bit-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server 11 SP4:libmysql55client_r18-32bit-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:libmysql55client_r18-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server 11 SP4:libmysql55client_r18-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server 11 SP4:libmysql55client_r18-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:libmysql55client_r18-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server 11 SP4:libmysql55client_r18-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:libmysql55client_r18-x86-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server 11 SP4:mysql-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server 11 SP4:mysql-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server 11 SP4:mysql-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:mysql-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server 11 SP4:mysql-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:mysql-client-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server 11 SP4:mysql-client-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server 11 SP4:mysql-client-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:mysql-client-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server 11 SP4:mysql-client-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:mysql-tools-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server 11 SP4:mysql-tools-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server 11 SP4:mysql-tools-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:mysql-tools-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server 11 SP4:mysql-tools-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:libmysql55client18-32bit-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:libmysql55client18-32bit-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:libmysql55client18-32bit-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:libmysql55client18-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:libmysql55client18-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:libmysql55client18-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:libmysql55client18-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:libmysql55client18-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:libmysql55client18-x86-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:libmysql55client_r18-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:libmysql55client_r18-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:libmysql55client_r18-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:libmysql55client_r18-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:libmysql55client_r18-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:mysql-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:mysql-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:mysql-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:mysql-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:mysql-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:mysql-client-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:mysql-client-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:mysql-client-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:mysql-client-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:mysql-client-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:mysql-tools-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:mysql-tools-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:mysql-tools-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:mysql-tools-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:mysql-tools-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client18-32bit-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client18-32bit-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client18-32bit-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client18-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client18-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client18-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client18-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client18-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client18-x86-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client_r18-32bit-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client_r18-32bit-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client_r18-32bit-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client_r18-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client_r18-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client_r18-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client_r18-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client_r18-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client_r18-x86-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-client-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-client-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-client-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-client-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-client-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-tools-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-tools-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-tools-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-tools-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-tools-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP3:libmysql55client_r18-32bit-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP3:libmysql55client_r18-32bit-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP3:libmysql55client_r18-32bit-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP3:libmysql55client_r18-x86-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libmysql55client_r18-32bit-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libmysql55client_r18-32bit-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libmysql55client_r18-32bit-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libmysql55client_r18-x86-5.5.46-0.14.1.ia64", ], }, ], threats: [ { category: "impact", date: "2015-12-18T15:47:51Z", details: "important", }, ], title: "CVE-2015-4879", }, { cve: "CVE-2015-4890", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2015-4890", }, ], notes: [ { category: "general", text: "Unspecified vulnerability in Oracle MySQL Server 5.6.26 and earlier allows remote authenticated users to affect availability via unknown vectors related to Server : Replication.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Desktop 11 SP3:libmysql55client18-32bit-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Desktop 11 SP3:libmysql55client18-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Desktop 11 SP3:libmysql55client18-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Desktop 11 SP3:libmysql55client_r18-32bit-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Desktop 11 SP3:libmysql55client_r18-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Desktop 11 SP3:libmysql55client_r18-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Desktop 11 SP3:mysql-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Desktop 11 SP3:mysql-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Desktop 11 SP3:mysql-client-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Desktop 11 SP3:mysql-client-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Desktop 11 SP4:libmysql55client18-32bit-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Desktop 11 SP4:libmysql55client18-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Desktop 11 SP4:libmysql55client18-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Desktop 11 SP4:libmysql55client_r18-32bit-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Desktop 11 SP4:libmysql55client_r18-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Desktop 11 SP4:libmysql55client_r18-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Desktop 11 SP4:mysql-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Desktop 11 SP4:mysql-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Desktop 11 SP4:mysql-client-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Desktop 11 SP4:mysql-client-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:libmysql55client18-32bit-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:libmysql55client18-32bit-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:libmysql55client18-32bit-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:libmysql55client18-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server 11 SP3-TERADATA:libmysql55client18-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:libmysql55client18-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:libmysql55client18-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:libmysql55client18-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:libmysql55client18-x86-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:libmysql55client_r18-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server 11 SP3-TERADATA:libmysql55client_r18-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:libmysql55client_r18-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:libmysql55client_r18-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:libmysql55client_r18-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:mysql-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server 11 SP3-TERADATA:mysql-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:mysql-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:mysql-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:mysql-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:mysql-client-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server 11 SP3-TERADATA:mysql-client-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:mysql-client-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:mysql-client-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:mysql-client-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:mysql-tools-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server 11 SP3-TERADATA:mysql-tools-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:mysql-tools-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:mysql-tools-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:mysql-tools-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server 11 SP3:libmysql55client18-32bit-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server 11 SP3:libmysql55client18-32bit-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server 11 SP3:libmysql55client18-32bit-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server 11 SP3:libmysql55client18-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server 11 SP3:libmysql55client18-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server 11 SP3:libmysql55client18-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server 11 SP3:libmysql55client18-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server 11 SP3:libmysql55client18-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server 11 SP3:libmysql55client18-x86-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server 11 SP3:libmysql55client_r18-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server 11 SP3:libmysql55client_r18-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server 11 SP3:libmysql55client_r18-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server 11 SP3:libmysql55client_r18-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server 11 SP3:libmysql55client_r18-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server 11 SP3:mysql-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server 11 SP3:mysql-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server 11 SP3:mysql-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server 11 SP3:mysql-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server 11 SP3:mysql-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server 11 SP3:mysql-client-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server 11 SP3:mysql-client-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server 11 SP3:mysql-client-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server 11 SP3:mysql-client-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server 11 SP3:mysql-client-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server 11 SP3:mysql-tools-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server 11 SP3:mysql-tools-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server 11 SP3:mysql-tools-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server 11 SP3:mysql-tools-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server 11 SP3:mysql-tools-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:libmysql55client18-32bit-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:libmysql55client18-32bit-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server 11 SP4:libmysql55client18-32bit-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:libmysql55client18-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server 11 SP4:libmysql55client18-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server 11 SP4:libmysql55client18-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:libmysql55client18-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server 11 SP4:libmysql55client18-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:libmysql55client18-x86-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server 11 SP4:libmysql55client_r18-32bit-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:libmysql55client_r18-32bit-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server 11 SP4:libmysql55client_r18-32bit-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:libmysql55client_r18-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server 11 SP4:libmysql55client_r18-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server 11 SP4:libmysql55client_r18-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:libmysql55client_r18-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server 11 SP4:libmysql55client_r18-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:libmysql55client_r18-x86-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server 11 SP4:mysql-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server 11 SP4:mysql-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server 11 SP4:mysql-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:mysql-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server 11 SP4:mysql-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:mysql-client-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server 11 SP4:mysql-client-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server 11 SP4:mysql-client-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:mysql-client-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server 11 SP4:mysql-client-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:mysql-tools-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server 11 SP4:mysql-tools-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server 11 SP4:mysql-tools-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:mysql-tools-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server 11 SP4:mysql-tools-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:libmysql55client18-32bit-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:libmysql55client18-32bit-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:libmysql55client18-32bit-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:libmysql55client18-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:libmysql55client18-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:libmysql55client18-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:libmysql55client18-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:libmysql55client18-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:libmysql55client18-x86-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:libmysql55client_r18-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:libmysql55client_r18-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:libmysql55client_r18-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:libmysql55client_r18-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:libmysql55client_r18-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:mysql-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:mysql-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:mysql-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:mysql-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:mysql-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:mysql-client-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:mysql-client-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:mysql-client-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:mysql-client-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:mysql-client-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:mysql-tools-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:mysql-tools-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:mysql-tools-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:mysql-tools-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:mysql-tools-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client18-32bit-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client18-32bit-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client18-32bit-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client18-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client18-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client18-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client18-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client18-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client18-x86-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client_r18-32bit-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client_r18-32bit-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client_r18-32bit-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client_r18-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client_r18-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client_r18-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client_r18-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client_r18-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client_r18-x86-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-client-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-client-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-client-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-client-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-client-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-tools-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-tools-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-tools-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-tools-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-tools-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP3:libmysql55client_r18-32bit-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP3:libmysql55client_r18-32bit-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP3:libmysql55client_r18-32bit-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP3:libmysql55client_r18-x86-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libmysql55client_r18-32bit-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libmysql55client_r18-32bit-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libmysql55client_r18-32bit-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libmysql55client_r18-x86-5.5.46-0.14.1.ia64", ], }, references: [ { category: "external", summary: "CVE-2015-4890", url: "https://www.suse.com/security/cve/CVE-2015-4890", }, { category: "external", summary: "SUSE Bug 951391 for CVE-2015-4890", url: "https://bugzilla.suse.com/951391", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Desktop 11 SP3:libmysql55client18-32bit-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Desktop 11 SP3:libmysql55client18-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Desktop 11 SP3:libmysql55client18-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Desktop 11 SP3:libmysql55client_r18-32bit-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Desktop 11 SP3:libmysql55client_r18-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Desktop 11 SP3:libmysql55client_r18-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Desktop 11 SP3:mysql-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Desktop 11 SP3:mysql-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Desktop 11 SP3:mysql-client-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Desktop 11 SP3:mysql-client-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Desktop 11 SP4:libmysql55client18-32bit-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Desktop 11 SP4:libmysql55client18-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Desktop 11 SP4:libmysql55client18-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Desktop 11 SP4:libmysql55client_r18-32bit-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Desktop 11 SP4:libmysql55client_r18-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Desktop 11 SP4:libmysql55client_r18-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Desktop 11 SP4:mysql-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Desktop 11 SP4:mysql-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Desktop 11 SP4:mysql-client-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Desktop 11 SP4:mysql-client-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:libmysql55client18-32bit-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:libmysql55client18-32bit-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:libmysql55client18-32bit-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:libmysql55client18-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server 11 SP3-TERADATA:libmysql55client18-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:libmysql55client18-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:libmysql55client18-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:libmysql55client18-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:libmysql55client18-x86-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:libmysql55client_r18-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server 11 SP3-TERADATA:libmysql55client_r18-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:libmysql55client_r18-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:libmysql55client_r18-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:libmysql55client_r18-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:mysql-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server 11 SP3-TERADATA:mysql-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:mysql-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:mysql-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:mysql-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:mysql-client-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server 11 SP3-TERADATA:mysql-client-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:mysql-client-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:mysql-client-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:mysql-client-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:mysql-tools-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server 11 SP3-TERADATA:mysql-tools-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:mysql-tools-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:mysql-tools-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:mysql-tools-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server 11 SP3:libmysql55client18-32bit-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server 11 SP3:libmysql55client18-32bit-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server 11 SP3:libmysql55client18-32bit-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server 11 SP3:libmysql55client18-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server 11 SP3:libmysql55client18-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server 11 SP3:libmysql55client18-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server 11 SP3:libmysql55client18-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server 11 SP3:libmysql55client18-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server 11 SP3:libmysql55client18-x86-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server 11 SP3:libmysql55client_r18-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server 11 SP3:libmysql55client_r18-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server 11 SP3:libmysql55client_r18-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server 11 SP3:libmysql55client_r18-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server 11 SP3:libmysql55client_r18-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server 11 SP3:mysql-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server 11 SP3:mysql-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server 11 SP3:mysql-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server 11 SP3:mysql-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server 11 SP3:mysql-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server 11 SP3:mysql-client-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server 11 SP3:mysql-client-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server 11 SP3:mysql-client-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server 11 SP3:mysql-client-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server 11 SP3:mysql-client-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server 11 SP3:mysql-tools-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server 11 SP3:mysql-tools-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server 11 SP3:mysql-tools-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server 11 SP3:mysql-tools-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server 11 SP3:mysql-tools-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:libmysql55client18-32bit-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:libmysql55client18-32bit-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server 11 SP4:libmysql55client18-32bit-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:libmysql55client18-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server 11 SP4:libmysql55client18-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server 11 SP4:libmysql55client18-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:libmysql55client18-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server 11 SP4:libmysql55client18-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:libmysql55client18-x86-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server 11 SP4:libmysql55client_r18-32bit-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:libmysql55client_r18-32bit-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server 11 SP4:libmysql55client_r18-32bit-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:libmysql55client_r18-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server 11 SP4:libmysql55client_r18-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server 11 SP4:libmysql55client_r18-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:libmysql55client_r18-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server 11 SP4:libmysql55client_r18-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:libmysql55client_r18-x86-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server 11 SP4:mysql-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server 11 SP4:mysql-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server 11 SP4:mysql-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:mysql-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server 11 SP4:mysql-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:mysql-client-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server 11 SP4:mysql-client-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server 11 SP4:mysql-client-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:mysql-client-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server 11 SP4:mysql-client-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:mysql-tools-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server 11 SP4:mysql-tools-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server 11 SP4:mysql-tools-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:mysql-tools-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server 11 SP4:mysql-tools-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:libmysql55client18-32bit-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:libmysql55client18-32bit-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:libmysql55client18-32bit-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:libmysql55client18-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:libmysql55client18-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:libmysql55client18-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:libmysql55client18-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:libmysql55client18-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:libmysql55client18-x86-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:libmysql55client_r18-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:libmysql55client_r18-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:libmysql55client_r18-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:libmysql55client_r18-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:libmysql55client_r18-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:mysql-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:mysql-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:mysql-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:mysql-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:mysql-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:mysql-client-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:mysql-client-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:mysql-client-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:mysql-client-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:mysql-client-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:mysql-tools-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:mysql-tools-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:mysql-tools-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:mysql-tools-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:mysql-tools-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client18-32bit-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client18-32bit-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client18-32bit-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client18-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client18-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client18-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client18-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client18-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client18-x86-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client_r18-32bit-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client_r18-32bit-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client_r18-32bit-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client_r18-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client_r18-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client_r18-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client_r18-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client_r18-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client_r18-x86-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-client-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-client-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-client-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-client-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-client-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-tools-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-tools-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-tools-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-tools-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-tools-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP3:libmysql55client_r18-32bit-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP3:libmysql55client_r18-32bit-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP3:libmysql55client_r18-32bit-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP3:libmysql55client_r18-x86-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libmysql55client_r18-32bit-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libmysql55client_r18-32bit-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libmysql55client_r18-32bit-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libmysql55client_r18-x86-5.5.46-0.14.1.ia64", ], }, ], threats: [ { category: "impact", date: "2015-12-18T15:47:51Z", details: "important", }, ], title: "CVE-2015-4890", }, { cve: "CVE-2015-4895", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2015-4895", }, ], notes: [ { category: "general", text: "Unspecified vulnerability in Oracle MySQL Server 5.6.25 and earlier allows remote authenticated users to affect availability via unknown vectors related to Server : InnoDB.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Desktop 11 SP3:libmysql55client18-32bit-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Desktop 11 SP3:libmysql55client18-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Desktop 11 SP3:libmysql55client18-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Desktop 11 SP3:libmysql55client_r18-32bit-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Desktop 11 SP3:libmysql55client_r18-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Desktop 11 SP3:libmysql55client_r18-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Desktop 11 SP3:mysql-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Desktop 11 SP3:mysql-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Desktop 11 SP3:mysql-client-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Desktop 11 SP3:mysql-client-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Desktop 11 SP4:libmysql55client18-32bit-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Desktop 11 SP4:libmysql55client18-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Desktop 11 SP4:libmysql55client18-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Desktop 11 SP4:libmysql55client_r18-32bit-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Desktop 11 SP4:libmysql55client_r18-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Desktop 11 SP4:libmysql55client_r18-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Desktop 11 SP4:mysql-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Desktop 11 SP4:mysql-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Desktop 11 SP4:mysql-client-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Desktop 11 SP4:mysql-client-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:libmysql55client18-32bit-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:libmysql55client18-32bit-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:libmysql55client18-32bit-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:libmysql55client18-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server 11 SP3-TERADATA:libmysql55client18-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:libmysql55client18-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:libmysql55client18-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:libmysql55client18-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:libmysql55client18-x86-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:libmysql55client_r18-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server 11 SP3-TERADATA:libmysql55client_r18-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:libmysql55client_r18-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:libmysql55client_r18-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:libmysql55client_r18-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:mysql-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server 11 SP3-TERADATA:mysql-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:mysql-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:mysql-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:mysql-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:mysql-client-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server 11 SP3-TERADATA:mysql-client-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:mysql-client-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:mysql-client-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:mysql-client-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:mysql-tools-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server 11 SP3-TERADATA:mysql-tools-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:mysql-tools-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:mysql-tools-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:mysql-tools-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server 11 SP3:libmysql55client18-32bit-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server 11 SP3:libmysql55client18-32bit-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server 11 SP3:libmysql55client18-32bit-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server 11 SP3:libmysql55client18-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server 11 SP3:libmysql55client18-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server 11 SP3:libmysql55client18-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server 11 SP3:libmysql55client18-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server 11 SP3:libmysql55client18-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server 11 SP3:libmysql55client18-x86-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server 11 SP3:libmysql55client_r18-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server 11 SP3:libmysql55client_r18-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server 11 SP3:libmysql55client_r18-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server 11 SP3:libmysql55client_r18-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server 11 SP3:libmysql55client_r18-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server 11 SP3:mysql-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server 11 SP3:mysql-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server 11 SP3:mysql-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server 11 SP3:mysql-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server 11 SP3:mysql-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server 11 SP3:mysql-client-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server 11 SP3:mysql-client-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server 11 SP3:mysql-client-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server 11 SP3:mysql-client-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server 11 SP3:mysql-client-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server 11 SP3:mysql-tools-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server 11 SP3:mysql-tools-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server 11 SP3:mysql-tools-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server 11 SP3:mysql-tools-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server 11 SP3:mysql-tools-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:libmysql55client18-32bit-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:libmysql55client18-32bit-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server 11 SP4:libmysql55client18-32bit-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:libmysql55client18-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server 11 SP4:libmysql55client18-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server 11 SP4:libmysql55client18-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:libmysql55client18-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server 11 SP4:libmysql55client18-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:libmysql55client18-x86-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server 11 SP4:libmysql55client_r18-32bit-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:libmysql55client_r18-32bit-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server 11 SP4:libmysql55client_r18-32bit-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:libmysql55client_r18-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server 11 SP4:libmysql55client_r18-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server 11 SP4:libmysql55client_r18-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:libmysql55client_r18-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server 11 SP4:libmysql55client_r18-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:libmysql55client_r18-x86-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server 11 SP4:mysql-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server 11 SP4:mysql-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server 11 SP4:mysql-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:mysql-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server 11 SP4:mysql-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:mysql-client-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server 11 SP4:mysql-client-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server 11 SP4:mysql-client-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:mysql-client-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server 11 SP4:mysql-client-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:mysql-tools-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server 11 SP4:mysql-tools-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server 11 SP4:mysql-tools-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:mysql-tools-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server 11 SP4:mysql-tools-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:libmysql55client18-32bit-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:libmysql55client18-32bit-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:libmysql55client18-32bit-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:libmysql55client18-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:libmysql55client18-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:libmysql55client18-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:libmysql55client18-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:libmysql55client18-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:libmysql55client18-x86-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:libmysql55client_r18-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:libmysql55client_r18-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:libmysql55client_r18-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:libmysql55client_r18-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:libmysql55client_r18-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:mysql-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:mysql-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:mysql-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:mysql-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:mysql-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:mysql-client-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:mysql-client-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:mysql-client-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:mysql-client-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:mysql-client-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:mysql-tools-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:mysql-tools-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:mysql-tools-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:mysql-tools-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:mysql-tools-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client18-32bit-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client18-32bit-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client18-32bit-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client18-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client18-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client18-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client18-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client18-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client18-x86-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client_r18-32bit-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client_r18-32bit-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client_r18-32bit-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client_r18-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client_r18-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client_r18-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client_r18-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client_r18-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client_r18-x86-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-client-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-client-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-client-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-client-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-client-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-tools-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-tools-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-tools-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-tools-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-tools-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP3:libmysql55client_r18-32bit-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP3:libmysql55client_r18-32bit-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP3:libmysql55client_r18-32bit-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP3:libmysql55client_r18-x86-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libmysql55client_r18-32bit-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libmysql55client_r18-32bit-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libmysql55client_r18-32bit-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libmysql55client_r18-x86-5.5.46-0.14.1.ia64", ], }, references: [ { category: "external", summary: "CVE-2015-4895", url: "https://www.suse.com/security/cve/CVE-2015-4895", }, { category: "external", summary: "SUSE Bug 951391 for CVE-2015-4895", url: "https://bugzilla.suse.com/951391", }, { category: "external", summary: "SUSE Bug 958790 for CVE-2015-4895", url: "https://bugzilla.suse.com/958790", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Desktop 11 SP3:libmysql55client18-32bit-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Desktop 11 SP3:libmysql55client18-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Desktop 11 SP3:libmysql55client18-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Desktop 11 SP3:libmysql55client_r18-32bit-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Desktop 11 SP3:libmysql55client_r18-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Desktop 11 SP3:libmysql55client_r18-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Desktop 11 SP3:mysql-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Desktop 11 SP3:mysql-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Desktop 11 SP3:mysql-client-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Desktop 11 SP3:mysql-client-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Desktop 11 SP4:libmysql55client18-32bit-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Desktop 11 SP4:libmysql55client18-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Desktop 11 SP4:libmysql55client18-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Desktop 11 SP4:libmysql55client_r18-32bit-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Desktop 11 SP4:libmysql55client_r18-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Desktop 11 SP4:libmysql55client_r18-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Desktop 11 SP4:mysql-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Desktop 11 SP4:mysql-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Desktop 11 SP4:mysql-client-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Desktop 11 SP4:mysql-client-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:libmysql55client18-32bit-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:libmysql55client18-32bit-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:libmysql55client18-32bit-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:libmysql55client18-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server 11 SP3-TERADATA:libmysql55client18-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:libmysql55client18-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:libmysql55client18-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:libmysql55client18-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:libmysql55client18-x86-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:libmysql55client_r18-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server 11 SP3-TERADATA:libmysql55client_r18-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:libmysql55client_r18-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:libmysql55client_r18-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:libmysql55client_r18-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:mysql-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server 11 SP3-TERADATA:mysql-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:mysql-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:mysql-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:mysql-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:mysql-client-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server 11 SP3-TERADATA:mysql-client-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:mysql-client-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:mysql-client-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:mysql-client-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:mysql-tools-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server 11 SP3-TERADATA:mysql-tools-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:mysql-tools-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:mysql-tools-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:mysql-tools-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server 11 SP3:libmysql55client18-32bit-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server 11 SP3:libmysql55client18-32bit-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server 11 SP3:libmysql55client18-32bit-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server 11 SP3:libmysql55client18-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server 11 SP3:libmysql55client18-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server 11 SP3:libmysql55client18-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server 11 SP3:libmysql55client18-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server 11 SP3:libmysql55client18-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server 11 SP3:libmysql55client18-x86-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server 11 SP3:libmysql55client_r18-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server 11 SP3:libmysql55client_r18-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server 11 SP3:libmysql55client_r18-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server 11 SP3:libmysql55client_r18-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server 11 SP3:libmysql55client_r18-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server 11 SP3:mysql-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server 11 SP3:mysql-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server 11 SP3:mysql-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server 11 SP3:mysql-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server 11 SP3:mysql-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server 11 SP3:mysql-client-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server 11 SP3:mysql-client-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server 11 SP3:mysql-client-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server 11 SP3:mysql-client-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server 11 SP3:mysql-client-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server 11 SP3:mysql-tools-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server 11 SP3:mysql-tools-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server 11 SP3:mysql-tools-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server 11 SP3:mysql-tools-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server 11 SP3:mysql-tools-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:libmysql55client18-32bit-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:libmysql55client18-32bit-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server 11 SP4:libmysql55client18-32bit-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:libmysql55client18-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server 11 SP4:libmysql55client18-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server 11 SP4:libmysql55client18-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:libmysql55client18-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server 11 SP4:libmysql55client18-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:libmysql55client18-x86-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server 11 SP4:libmysql55client_r18-32bit-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:libmysql55client_r18-32bit-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server 11 SP4:libmysql55client_r18-32bit-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:libmysql55client_r18-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server 11 SP4:libmysql55client_r18-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server 11 SP4:libmysql55client_r18-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:libmysql55client_r18-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server 11 SP4:libmysql55client_r18-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:libmysql55client_r18-x86-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server 11 SP4:mysql-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server 11 SP4:mysql-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server 11 SP4:mysql-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:mysql-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server 11 SP4:mysql-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:mysql-client-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server 11 SP4:mysql-client-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server 11 SP4:mysql-client-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:mysql-client-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server 11 SP4:mysql-client-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:mysql-tools-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server 11 SP4:mysql-tools-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server 11 SP4:mysql-tools-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:mysql-tools-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server 11 SP4:mysql-tools-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:libmysql55client18-32bit-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:libmysql55client18-32bit-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:libmysql55client18-32bit-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:libmysql55client18-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:libmysql55client18-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:libmysql55client18-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:libmysql55client18-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:libmysql55client18-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:libmysql55client18-x86-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:libmysql55client_r18-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:libmysql55client_r18-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:libmysql55client_r18-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:libmysql55client_r18-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:libmysql55client_r18-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:mysql-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:mysql-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:mysql-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:mysql-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:mysql-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:mysql-client-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:mysql-client-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:mysql-client-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:mysql-client-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:mysql-client-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:mysql-tools-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:mysql-tools-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:mysql-tools-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:mysql-tools-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:mysql-tools-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client18-32bit-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client18-32bit-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client18-32bit-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client18-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client18-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client18-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client18-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client18-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client18-x86-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client_r18-32bit-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client_r18-32bit-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client_r18-32bit-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client_r18-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client_r18-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client_r18-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client_r18-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client_r18-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client_r18-x86-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-client-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-client-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-client-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-client-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-client-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-tools-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-tools-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-tools-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-tools-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-tools-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP3:libmysql55client_r18-32bit-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP3:libmysql55client_r18-32bit-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP3:libmysql55client_r18-32bit-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP3:libmysql55client_r18-x86-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libmysql55client_r18-32bit-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libmysql55client_r18-32bit-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libmysql55client_r18-32bit-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libmysql55client_r18-x86-5.5.46-0.14.1.ia64", ], }, ], threats: [ { category: "impact", date: "2015-12-18T15:47:51Z", details: "important", }, ], title: "CVE-2015-4895", }, { cve: "CVE-2015-4904", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2015-4904", }, ], notes: [ { category: "general", text: "Unspecified vulnerability in Oracle MySQL Server 5.6.25 and earlier allows remote authenticated users to affect availability via unknown vectors related to libmysqld.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Desktop 11 SP3:libmysql55client18-32bit-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Desktop 11 SP3:libmysql55client18-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Desktop 11 SP3:libmysql55client18-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Desktop 11 SP3:libmysql55client_r18-32bit-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Desktop 11 SP3:libmysql55client_r18-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Desktop 11 SP3:libmysql55client_r18-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Desktop 11 SP3:mysql-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Desktop 11 SP3:mysql-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Desktop 11 SP3:mysql-client-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Desktop 11 SP3:mysql-client-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Desktop 11 SP4:libmysql55client18-32bit-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Desktop 11 SP4:libmysql55client18-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Desktop 11 SP4:libmysql55client18-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Desktop 11 SP4:libmysql55client_r18-32bit-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Desktop 11 SP4:libmysql55client_r18-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Desktop 11 SP4:libmysql55client_r18-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Desktop 11 SP4:mysql-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Desktop 11 SP4:mysql-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Desktop 11 SP4:mysql-client-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Desktop 11 SP4:mysql-client-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:libmysql55client18-32bit-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:libmysql55client18-32bit-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:libmysql55client18-32bit-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:libmysql55client18-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server 11 SP3-TERADATA:libmysql55client18-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:libmysql55client18-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:libmysql55client18-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:libmysql55client18-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:libmysql55client18-x86-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:libmysql55client_r18-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server 11 SP3-TERADATA:libmysql55client_r18-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:libmysql55client_r18-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:libmysql55client_r18-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:libmysql55client_r18-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:mysql-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server 11 SP3-TERADATA:mysql-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:mysql-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:mysql-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:mysql-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:mysql-client-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server 11 SP3-TERADATA:mysql-client-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:mysql-client-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:mysql-client-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:mysql-client-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:mysql-tools-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server 11 SP3-TERADATA:mysql-tools-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:mysql-tools-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:mysql-tools-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:mysql-tools-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server 11 SP3:libmysql55client18-32bit-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server 11 SP3:libmysql55client18-32bit-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server 11 SP3:libmysql55client18-32bit-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server 11 SP3:libmysql55client18-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server 11 SP3:libmysql55client18-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server 11 SP3:libmysql55client18-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server 11 SP3:libmysql55client18-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server 11 SP3:libmysql55client18-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server 11 SP3:libmysql55client18-x86-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server 11 SP3:libmysql55client_r18-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server 11 SP3:libmysql55client_r18-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server 11 SP3:libmysql55client_r18-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server 11 SP3:libmysql55client_r18-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server 11 SP3:libmysql55client_r18-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server 11 SP3:mysql-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server 11 SP3:mysql-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server 11 SP3:mysql-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server 11 SP3:mysql-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server 11 SP3:mysql-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server 11 SP3:mysql-client-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server 11 SP3:mysql-client-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server 11 SP3:mysql-client-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server 11 SP3:mysql-client-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server 11 SP3:mysql-client-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server 11 SP3:mysql-tools-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server 11 SP3:mysql-tools-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server 11 SP3:mysql-tools-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server 11 SP3:mysql-tools-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server 11 SP3:mysql-tools-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:libmysql55client18-32bit-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:libmysql55client18-32bit-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server 11 SP4:libmysql55client18-32bit-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:libmysql55client18-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server 11 SP4:libmysql55client18-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server 11 SP4:libmysql55client18-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:libmysql55client18-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server 11 SP4:libmysql55client18-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:libmysql55client18-x86-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server 11 SP4:libmysql55client_r18-32bit-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:libmysql55client_r18-32bit-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server 11 SP4:libmysql55client_r18-32bit-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:libmysql55client_r18-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server 11 SP4:libmysql55client_r18-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server 11 SP4:libmysql55client_r18-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:libmysql55client_r18-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server 11 SP4:libmysql55client_r18-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:libmysql55client_r18-x86-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server 11 SP4:mysql-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server 11 SP4:mysql-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server 11 SP4:mysql-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:mysql-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server 11 SP4:mysql-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:mysql-client-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server 11 SP4:mysql-client-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server 11 SP4:mysql-client-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:mysql-client-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server 11 SP4:mysql-client-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:mysql-tools-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server 11 SP4:mysql-tools-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server 11 SP4:mysql-tools-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:mysql-tools-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server 11 SP4:mysql-tools-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:libmysql55client18-32bit-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:libmysql55client18-32bit-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:libmysql55client18-32bit-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:libmysql55client18-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:libmysql55client18-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:libmysql55client18-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:libmysql55client18-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:libmysql55client18-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:libmysql55client18-x86-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:libmysql55client_r18-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:libmysql55client_r18-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:libmysql55client_r18-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:libmysql55client_r18-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:libmysql55client_r18-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:mysql-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:mysql-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:mysql-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:mysql-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:mysql-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:mysql-client-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:mysql-client-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:mysql-client-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:mysql-client-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:mysql-client-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:mysql-tools-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:mysql-tools-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:mysql-tools-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:mysql-tools-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:mysql-tools-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client18-32bit-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client18-32bit-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client18-32bit-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client18-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client18-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client18-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client18-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client18-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client18-x86-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client_r18-32bit-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client_r18-32bit-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client_r18-32bit-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client_r18-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client_r18-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client_r18-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client_r18-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client_r18-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client_r18-x86-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-client-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-client-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-client-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-client-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-client-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-tools-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-tools-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-tools-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-tools-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-tools-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP3:libmysql55client_r18-32bit-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP3:libmysql55client_r18-32bit-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP3:libmysql55client_r18-32bit-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP3:libmysql55client_r18-x86-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libmysql55client_r18-32bit-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libmysql55client_r18-32bit-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libmysql55client_r18-32bit-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libmysql55client_r18-x86-5.5.46-0.14.1.ia64", ], }, references: [ { category: "external", summary: "CVE-2015-4904", url: "https://www.suse.com/security/cve/CVE-2015-4904", }, { category: "external", summary: "SUSE Bug 951391 for CVE-2015-4904", url: "https://bugzilla.suse.com/951391", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Desktop 11 SP3:libmysql55client18-32bit-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Desktop 11 SP3:libmysql55client18-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Desktop 11 SP3:libmysql55client18-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Desktop 11 SP3:libmysql55client_r18-32bit-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Desktop 11 SP3:libmysql55client_r18-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Desktop 11 SP3:libmysql55client_r18-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Desktop 11 SP3:mysql-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Desktop 11 SP3:mysql-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Desktop 11 SP3:mysql-client-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Desktop 11 SP3:mysql-client-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Desktop 11 SP4:libmysql55client18-32bit-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Desktop 11 SP4:libmysql55client18-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Desktop 11 SP4:libmysql55client18-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Desktop 11 SP4:libmysql55client_r18-32bit-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Desktop 11 SP4:libmysql55client_r18-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Desktop 11 SP4:libmysql55client_r18-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Desktop 11 SP4:mysql-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Desktop 11 SP4:mysql-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Desktop 11 SP4:mysql-client-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Desktop 11 SP4:mysql-client-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:libmysql55client18-32bit-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:libmysql55client18-32bit-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:libmysql55client18-32bit-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:libmysql55client18-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server 11 SP3-TERADATA:libmysql55client18-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:libmysql55client18-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:libmysql55client18-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:libmysql55client18-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:libmysql55client18-x86-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:libmysql55client_r18-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server 11 SP3-TERADATA:libmysql55client_r18-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:libmysql55client_r18-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:libmysql55client_r18-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:libmysql55client_r18-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:mysql-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server 11 SP3-TERADATA:mysql-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:mysql-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:mysql-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:mysql-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:mysql-client-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server 11 SP3-TERADATA:mysql-client-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:mysql-client-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:mysql-client-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:mysql-client-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:mysql-tools-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server 11 SP3-TERADATA:mysql-tools-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:mysql-tools-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:mysql-tools-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:mysql-tools-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server 11 SP3:libmysql55client18-32bit-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server 11 SP3:libmysql55client18-32bit-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server 11 SP3:libmysql55client18-32bit-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server 11 SP3:libmysql55client18-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server 11 SP3:libmysql55client18-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server 11 SP3:libmysql55client18-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server 11 SP3:libmysql55client18-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server 11 SP3:libmysql55client18-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server 11 SP3:libmysql55client18-x86-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server 11 SP3:libmysql55client_r18-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server 11 SP3:libmysql55client_r18-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server 11 SP3:libmysql55client_r18-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server 11 SP3:libmysql55client_r18-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server 11 SP3:libmysql55client_r18-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server 11 SP3:mysql-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server 11 SP3:mysql-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server 11 SP3:mysql-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server 11 SP3:mysql-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server 11 SP3:mysql-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server 11 SP3:mysql-client-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server 11 SP3:mysql-client-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server 11 SP3:mysql-client-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server 11 SP3:mysql-client-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server 11 SP3:mysql-client-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server 11 SP3:mysql-tools-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server 11 SP3:mysql-tools-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server 11 SP3:mysql-tools-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server 11 SP3:mysql-tools-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server 11 SP3:mysql-tools-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:libmysql55client18-32bit-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:libmysql55client18-32bit-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server 11 SP4:libmysql55client18-32bit-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:libmysql55client18-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server 11 SP4:libmysql55client18-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server 11 SP4:libmysql55client18-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:libmysql55client18-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server 11 SP4:libmysql55client18-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:libmysql55client18-x86-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server 11 SP4:libmysql55client_r18-32bit-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:libmysql55client_r18-32bit-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server 11 SP4:libmysql55client_r18-32bit-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:libmysql55client_r18-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server 11 SP4:libmysql55client_r18-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server 11 SP4:libmysql55client_r18-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:libmysql55client_r18-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server 11 SP4:libmysql55client_r18-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:libmysql55client_r18-x86-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server 11 SP4:mysql-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server 11 SP4:mysql-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server 11 SP4:mysql-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:mysql-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server 11 SP4:mysql-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:mysql-client-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server 11 SP4:mysql-client-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server 11 SP4:mysql-client-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:mysql-client-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server 11 SP4:mysql-client-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:mysql-tools-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server 11 SP4:mysql-tools-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server 11 SP4:mysql-tools-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:mysql-tools-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server 11 SP4:mysql-tools-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:libmysql55client18-32bit-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:libmysql55client18-32bit-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:libmysql55client18-32bit-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:libmysql55client18-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:libmysql55client18-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:libmysql55client18-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:libmysql55client18-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:libmysql55client18-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:libmysql55client18-x86-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:libmysql55client_r18-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:libmysql55client_r18-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:libmysql55client_r18-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:libmysql55client_r18-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:libmysql55client_r18-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:mysql-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:mysql-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:mysql-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:mysql-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:mysql-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:mysql-client-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:mysql-client-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:mysql-client-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:mysql-client-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:mysql-client-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:mysql-tools-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:mysql-tools-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:mysql-tools-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:mysql-tools-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:mysql-tools-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client18-32bit-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client18-32bit-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client18-32bit-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client18-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client18-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client18-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client18-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client18-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client18-x86-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client_r18-32bit-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client_r18-32bit-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client_r18-32bit-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client_r18-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client_r18-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client_r18-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client_r18-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client_r18-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client_r18-x86-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-client-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-client-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-client-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-client-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-client-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-tools-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-tools-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-tools-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-tools-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-tools-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP3:libmysql55client_r18-32bit-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP3:libmysql55client_r18-32bit-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP3:libmysql55client_r18-32bit-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP3:libmysql55client_r18-x86-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libmysql55client_r18-32bit-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libmysql55client_r18-32bit-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libmysql55client_r18-32bit-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libmysql55client_r18-x86-5.5.46-0.14.1.ia64", ], }, ], threats: [ { category: "impact", date: "2015-12-18T15:47:51Z", details: "important", }, ], title: "CVE-2015-4904", }, { cve: "CVE-2015-4905", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2015-4905", }, ], notes: [ { category: "general", text: "Unspecified vulnerability in Oracle MySQL Server 5.6.23 and earlier allows remote authenticated users to affect availability via vectors related to Server : DML.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Desktop 11 SP3:libmysql55client18-32bit-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Desktop 11 SP3:libmysql55client18-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Desktop 11 SP3:libmysql55client18-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Desktop 11 SP3:libmysql55client_r18-32bit-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Desktop 11 SP3:libmysql55client_r18-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Desktop 11 SP3:libmysql55client_r18-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Desktop 11 SP3:mysql-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Desktop 11 SP3:mysql-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Desktop 11 SP3:mysql-client-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Desktop 11 SP3:mysql-client-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Desktop 11 SP4:libmysql55client18-32bit-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Desktop 11 SP4:libmysql55client18-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Desktop 11 SP4:libmysql55client18-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Desktop 11 SP4:libmysql55client_r18-32bit-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Desktop 11 SP4:libmysql55client_r18-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Desktop 11 SP4:libmysql55client_r18-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Desktop 11 SP4:mysql-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Desktop 11 SP4:mysql-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Desktop 11 SP4:mysql-client-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Desktop 11 SP4:mysql-client-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:libmysql55client18-32bit-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:libmysql55client18-32bit-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:libmysql55client18-32bit-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:libmysql55client18-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server 11 SP3-TERADATA:libmysql55client18-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:libmysql55client18-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:libmysql55client18-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:libmysql55client18-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:libmysql55client18-x86-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:libmysql55client_r18-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server 11 SP3-TERADATA:libmysql55client_r18-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:libmysql55client_r18-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:libmysql55client_r18-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:libmysql55client_r18-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:mysql-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server 11 SP3-TERADATA:mysql-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:mysql-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:mysql-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:mysql-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:mysql-client-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server 11 SP3-TERADATA:mysql-client-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:mysql-client-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:mysql-client-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:mysql-client-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:mysql-tools-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server 11 SP3-TERADATA:mysql-tools-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:mysql-tools-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:mysql-tools-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:mysql-tools-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server 11 SP3:libmysql55client18-32bit-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server 11 SP3:libmysql55client18-32bit-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server 11 SP3:libmysql55client18-32bit-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server 11 SP3:libmysql55client18-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server 11 SP3:libmysql55client18-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server 11 SP3:libmysql55client18-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server 11 SP3:libmysql55client18-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server 11 SP3:libmysql55client18-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server 11 SP3:libmysql55client18-x86-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server 11 SP3:libmysql55client_r18-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server 11 SP3:libmysql55client_r18-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server 11 SP3:libmysql55client_r18-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server 11 SP3:libmysql55client_r18-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server 11 SP3:libmysql55client_r18-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server 11 SP3:mysql-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server 11 SP3:mysql-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server 11 SP3:mysql-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server 11 SP3:mysql-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server 11 SP3:mysql-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server 11 SP3:mysql-client-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server 11 SP3:mysql-client-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server 11 SP3:mysql-client-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server 11 SP3:mysql-client-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server 11 SP3:mysql-client-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server 11 SP3:mysql-tools-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server 11 SP3:mysql-tools-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server 11 SP3:mysql-tools-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server 11 SP3:mysql-tools-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server 11 SP3:mysql-tools-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:libmysql55client18-32bit-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:libmysql55client18-32bit-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server 11 SP4:libmysql55client18-32bit-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:libmysql55client18-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server 11 SP4:libmysql55client18-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server 11 SP4:libmysql55client18-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:libmysql55client18-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server 11 SP4:libmysql55client18-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:libmysql55client18-x86-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server 11 SP4:libmysql55client_r18-32bit-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:libmysql55client_r18-32bit-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server 11 SP4:libmysql55client_r18-32bit-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:libmysql55client_r18-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server 11 SP4:libmysql55client_r18-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server 11 SP4:libmysql55client_r18-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:libmysql55client_r18-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server 11 SP4:libmysql55client_r18-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:libmysql55client_r18-x86-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server 11 SP4:mysql-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server 11 SP4:mysql-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server 11 SP4:mysql-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:mysql-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server 11 SP4:mysql-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:mysql-client-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server 11 SP4:mysql-client-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server 11 SP4:mysql-client-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:mysql-client-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server 11 SP4:mysql-client-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:mysql-tools-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server 11 SP4:mysql-tools-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server 11 SP4:mysql-tools-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:mysql-tools-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server 11 SP4:mysql-tools-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:libmysql55client18-32bit-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:libmysql55client18-32bit-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:libmysql55client18-32bit-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:libmysql55client18-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:libmysql55client18-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:libmysql55client18-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:libmysql55client18-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:libmysql55client18-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:libmysql55client18-x86-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:libmysql55client_r18-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:libmysql55client_r18-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:libmysql55client_r18-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:libmysql55client_r18-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:libmysql55client_r18-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:mysql-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:mysql-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:mysql-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:mysql-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:mysql-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:mysql-client-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:mysql-client-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:mysql-client-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:mysql-client-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:mysql-client-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:mysql-tools-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:mysql-tools-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:mysql-tools-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:mysql-tools-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:mysql-tools-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client18-32bit-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client18-32bit-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client18-32bit-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client18-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client18-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client18-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client18-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client18-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client18-x86-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client_r18-32bit-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client_r18-32bit-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client_r18-32bit-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client_r18-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client_r18-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client_r18-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client_r18-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client_r18-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client_r18-x86-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-client-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-client-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-client-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-client-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-client-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-tools-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-tools-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-tools-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-tools-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-tools-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP3:libmysql55client_r18-32bit-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP3:libmysql55client_r18-32bit-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP3:libmysql55client_r18-32bit-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP3:libmysql55client_r18-x86-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libmysql55client_r18-32bit-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libmysql55client_r18-32bit-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libmysql55client_r18-32bit-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libmysql55client_r18-x86-5.5.46-0.14.1.ia64", ], }, references: [ { category: "external", summary: "CVE-2015-4905", url: "https://www.suse.com/security/cve/CVE-2015-4905", }, { category: "external", summary: "SUSE Bug 951391 for CVE-2015-4905", url: "https://bugzilla.suse.com/951391", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Desktop 11 SP3:libmysql55client18-32bit-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Desktop 11 SP3:libmysql55client18-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Desktop 11 SP3:libmysql55client18-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Desktop 11 SP3:libmysql55client_r18-32bit-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Desktop 11 SP3:libmysql55client_r18-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Desktop 11 SP3:libmysql55client_r18-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Desktop 11 SP3:mysql-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Desktop 11 SP3:mysql-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Desktop 11 SP3:mysql-client-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Desktop 11 SP3:mysql-client-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Desktop 11 SP4:libmysql55client18-32bit-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Desktop 11 SP4:libmysql55client18-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Desktop 11 SP4:libmysql55client18-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Desktop 11 SP4:libmysql55client_r18-32bit-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Desktop 11 SP4:libmysql55client_r18-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Desktop 11 SP4:libmysql55client_r18-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Desktop 11 SP4:mysql-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Desktop 11 SP4:mysql-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Desktop 11 SP4:mysql-client-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Desktop 11 SP4:mysql-client-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:libmysql55client18-32bit-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:libmysql55client18-32bit-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:libmysql55client18-32bit-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:libmysql55client18-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server 11 SP3-TERADATA:libmysql55client18-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:libmysql55client18-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:libmysql55client18-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:libmysql55client18-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:libmysql55client18-x86-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:libmysql55client_r18-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server 11 SP3-TERADATA:libmysql55client_r18-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:libmysql55client_r18-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:libmysql55client_r18-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:libmysql55client_r18-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:mysql-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server 11 SP3-TERADATA:mysql-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:mysql-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:mysql-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:mysql-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:mysql-client-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server 11 SP3-TERADATA:mysql-client-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:mysql-client-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:mysql-client-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:mysql-client-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:mysql-tools-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server 11 SP3-TERADATA:mysql-tools-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:mysql-tools-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:mysql-tools-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:mysql-tools-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server 11 SP3:libmysql55client18-32bit-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server 11 SP3:libmysql55client18-32bit-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server 11 SP3:libmysql55client18-32bit-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server 11 SP3:libmysql55client18-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server 11 SP3:libmysql55client18-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server 11 SP3:libmysql55client18-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server 11 SP3:libmysql55client18-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server 11 SP3:libmysql55client18-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server 11 SP3:libmysql55client18-x86-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server 11 SP3:libmysql55client_r18-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server 11 SP3:libmysql55client_r18-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server 11 SP3:libmysql55client_r18-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server 11 SP3:libmysql55client_r18-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server 11 SP3:libmysql55client_r18-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server 11 SP3:mysql-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server 11 SP3:mysql-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server 11 SP3:mysql-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server 11 SP3:mysql-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server 11 SP3:mysql-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server 11 SP3:mysql-client-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server 11 SP3:mysql-client-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server 11 SP3:mysql-client-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server 11 SP3:mysql-client-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server 11 SP3:mysql-client-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server 11 SP3:mysql-tools-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server 11 SP3:mysql-tools-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server 11 SP3:mysql-tools-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server 11 SP3:mysql-tools-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server 11 SP3:mysql-tools-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:libmysql55client18-32bit-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:libmysql55client18-32bit-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server 11 SP4:libmysql55client18-32bit-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:libmysql55client18-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server 11 SP4:libmysql55client18-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server 11 SP4:libmysql55client18-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:libmysql55client18-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server 11 SP4:libmysql55client18-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:libmysql55client18-x86-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server 11 SP4:libmysql55client_r18-32bit-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:libmysql55client_r18-32bit-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server 11 SP4:libmysql55client_r18-32bit-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:libmysql55client_r18-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server 11 SP4:libmysql55client_r18-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server 11 SP4:libmysql55client_r18-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:libmysql55client_r18-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server 11 SP4:libmysql55client_r18-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:libmysql55client_r18-x86-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server 11 SP4:mysql-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server 11 SP4:mysql-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server 11 SP4:mysql-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:mysql-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server 11 SP4:mysql-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:mysql-client-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server 11 SP4:mysql-client-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server 11 SP4:mysql-client-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:mysql-client-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server 11 SP4:mysql-client-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:mysql-tools-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server 11 SP4:mysql-tools-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server 11 SP4:mysql-tools-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:mysql-tools-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server 11 SP4:mysql-tools-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:libmysql55client18-32bit-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:libmysql55client18-32bit-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:libmysql55client18-32bit-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:libmysql55client18-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:libmysql55client18-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:libmysql55client18-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:libmysql55client18-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:libmysql55client18-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:libmysql55client18-x86-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:libmysql55client_r18-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:libmysql55client_r18-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:libmysql55client_r18-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:libmysql55client_r18-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:libmysql55client_r18-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:mysql-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:mysql-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:mysql-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:mysql-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:mysql-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:mysql-client-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:mysql-client-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:mysql-client-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:mysql-client-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:mysql-client-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:mysql-tools-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:mysql-tools-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:mysql-tools-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:mysql-tools-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:mysql-tools-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client18-32bit-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client18-32bit-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client18-32bit-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client18-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client18-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client18-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client18-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client18-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client18-x86-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client_r18-32bit-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client_r18-32bit-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client_r18-32bit-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client_r18-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client_r18-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client_r18-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client_r18-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client_r18-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client_r18-x86-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-client-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-client-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-client-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-client-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-client-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-tools-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-tools-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-tools-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-tools-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-tools-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP3:libmysql55client_r18-32bit-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP3:libmysql55client_r18-32bit-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP3:libmysql55client_r18-32bit-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP3:libmysql55client_r18-x86-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libmysql55client_r18-32bit-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libmysql55client_r18-32bit-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libmysql55client_r18-32bit-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libmysql55client_r18-x86-5.5.46-0.14.1.ia64", ], }, ], threats: [ { category: "impact", date: "2015-12-18T15:47:51Z", details: "important", }, ], title: "CVE-2015-4905", }, { cve: "CVE-2015-4910", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2015-4910", }, ], notes: [ { category: "general", text: "Unspecified vulnerability in Oracle MySQL Server 5.6.26 and earlier allows remote authenticated users to affect availability via unknown vectors related to Server : Memcached.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Desktop 11 SP3:libmysql55client18-32bit-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Desktop 11 SP3:libmysql55client18-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Desktop 11 SP3:libmysql55client18-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Desktop 11 SP3:libmysql55client_r18-32bit-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Desktop 11 SP3:libmysql55client_r18-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Desktop 11 SP3:libmysql55client_r18-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Desktop 11 SP3:mysql-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Desktop 11 SP3:mysql-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Desktop 11 SP3:mysql-client-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Desktop 11 SP3:mysql-client-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Desktop 11 SP4:libmysql55client18-32bit-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Desktop 11 SP4:libmysql55client18-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Desktop 11 SP4:libmysql55client18-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Desktop 11 SP4:libmysql55client_r18-32bit-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Desktop 11 SP4:libmysql55client_r18-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Desktop 11 SP4:libmysql55client_r18-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Desktop 11 SP4:mysql-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Desktop 11 SP4:mysql-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Desktop 11 SP4:mysql-client-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Desktop 11 SP4:mysql-client-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:libmysql55client18-32bit-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:libmysql55client18-32bit-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:libmysql55client18-32bit-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:libmysql55client18-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server 11 SP3-TERADATA:libmysql55client18-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:libmysql55client18-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:libmysql55client18-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:libmysql55client18-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:libmysql55client18-x86-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:libmysql55client_r18-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server 11 SP3-TERADATA:libmysql55client_r18-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:libmysql55client_r18-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:libmysql55client_r18-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:libmysql55client_r18-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:mysql-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server 11 SP3-TERADATA:mysql-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:mysql-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:mysql-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:mysql-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:mysql-client-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server 11 SP3-TERADATA:mysql-client-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:mysql-client-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:mysql-client-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:mysql-client-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:mysql-tools-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server 11 SP3-TERADATA:mysql-tools-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:mysql-tools-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:mysql-tools-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:mysql-tools-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server 11 SP3:libmysql55client18-32bit-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server 11 SP3:libmysql55client18-32bit-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server 11 SP3:libmysql55client18-32bit-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server 11 SP3:libmysql55client18-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server 11 SP3:libmysql55client18-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server 11 SP3:libmysql55client18-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server 11 SP3:libmysql55client18-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server 11 SP3:libmysql55client18-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server 11 SP3:libmysql55client18-x86-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server 11 SP3:libmysql55client_r18-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server 11 SP3:libmysql55client_r18-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server 11 SP3:libmysql55client_r18-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server 11 SP3:libmysql55client_r18-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server 11 SP3:libmysql55client_r18-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server 11 SP3:mysql-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server 11 SP3:mysql-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server 11 SP3:mysql-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server 11 SP3:mysql-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server 11 SP3:mysql-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server 11 SP3:mysql-client-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server 11 SP3:mysql-client-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server 11 SP3:mysql-client-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server 11 SP3:mysql-client-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server 11 SP3:mysql-client-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server 11 SP3:mysql-tools-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server 11 SP3:mysql-tools-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server 11 SP3:mysql-tools-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server 11 SP3:mysql-tools-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server 11 SP3:mysql-tools-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:libmysql55client18-32bit-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:libmysql55client18-32bit-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server 11 SP4:libmysql55client18-32bit-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:libmysql55client18-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server 11 SP4:libmysql55client18-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server 11 SP4:libmysql55client18-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:libmysql55client18-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server 11 SP4:libmysql55client18-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:libmysql55client18-x86-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server 11 SP4:libmysql55client_r18-32bit-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:libmysql55client_r18-32bit-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server 11 SP4:libmysql55client_r18-32bit-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:libmysql55client_r18-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server 11 SP4:libmysql55client_r18-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server 11 SP4:libmysql55client_r18-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:libmysql55client_r18-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server 11 SP4:libmysql55client_r18-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:libmysql55client_r18-x86-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server 11 SP4:mysql-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server 11 SP4:mysql-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server 11 SP4:mysql-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:mysql-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server 11 SP4:mysql-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:mysql-client-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server 11 SP4:mysql-client-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server 11 SP4:mysql-client-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:mysql-client-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server 11 SP4:mysql-client-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:mysql-tools-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server 11 SP4:mysql-tools-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server 11 SP4:mysql-tools-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:mysql-tools-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server 11 SP4:mysql-tools-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:libmysql55client18-32bit-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:libmysql55client18-32bit-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:libmysql55client18-32bit-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:libmysql55client18-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:libmysql55client18-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:libmysql55client18-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:libmysql55client18-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:libmysql55client18-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:libmysql55client18-x86-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:libmysql55client_r18-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:libmysql55client_r18-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:libmysql55client_r18-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:libmysql55client_r18-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:libmysql55client_r18-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:mysql-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:mysql-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:mysql-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:mysql-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:mysql-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:mysql-client-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:mysql-client-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:mysql-client-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:mysql-client-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:mysql-client-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:mysql-tools-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:mysql-tools-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:mysql-tools-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:mysql-tools-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:mysql-tools-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client18-32bit-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client18-32bit-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client18-32bit-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client18-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client18-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client18-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client18-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client18-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client18-x86-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client_r18-32bit-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client_r18-32bit-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client_r18-32bit-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client_r18-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client_r18-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client_r18-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client_r18-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client_r18-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client_r18-x86-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-client-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-client-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-client-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-client-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-client-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-tools-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-tools-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-tools-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-tools-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-tools-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP3:libmysql55client_r18-32bit-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP3:libmysql55client_r18-32bit-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP3:libmysql55client_r18-32bit-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP3:libmysql55client_r18-x86-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libmysql55client_r18-32bit-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libmysql55client_r18-32bit-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libmysql55client_r18-32bit-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libmysql55client_r18-x86-5.5.46-0.14.1.ia64", ], }, references: [ { category: "external", summary: "CVE-2015-4910", url: "https://www.suse.com/security/cve/CVE-2015-4910", }, { category: "external", summary: "SUSE Bug 951391 for CVE-2015-4910", url: "https://bugzilla.suse.com/951391", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Desktop 11 SP3:libmysql55client18-32bit-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Desktop 11 SP3:libmysql55client18-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Desktop 11 SP3:libmysql55client18-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Desktop 11 SP3:libmysql55client_r18-32bit-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Desktop 11 SP3:libmysql55client_r18-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Desktop 11 SP3:libmysql55client_r18-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Desktop 11 SP3:mysql-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Desktop 11 SP3:mysql-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Desktop 11 SP3:mysql-client-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Desktop 11 SP3:mysql-client-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Desktop 11 SP4:libmysql55client18-32bit-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Desktop 11 SP4:libmysql55client18-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Desktop 11 SP4:libmysql55client18-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Desktop 11 SP4:libmysql55client_r18-32bit-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Desktop 11 SP4:libmysql55client_r18-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Desktop 11 SP4:libmysql55client_r18-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Desktop 11 SP4:mysql-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Desktop 11 SP4:mysql-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Desktop 11 SP4:mysql-client-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Desktop 11 SP4:mysql-client-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:libmysql55client18-32bit-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:libmysql55client18-32bit-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:libmysql55client18-32bit-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:libmysql55client18-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server 11 SP3-TERADATA:libmysql55client18-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:libmysql55client18-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:libmysql55client18-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:libmysql55client18-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:libmysql55client18-x86-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:libmysql55client_r18-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server 11 SP3-TERADATA:libmysql55client_r18-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:libmysql55client_r18-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:libmysql55client_r18-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:libmysql55client_r18-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:mysql-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server 11 SP3-TERADATA:mysql-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:mysql-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:mysql-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:mysql-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:mysql-client-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server 11 SP3-TERADATA:mysql-client-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:mysql-client-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:mysql-client-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:mysql-client-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:mysql-tools-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server 11 SP3-TERADATA:mysql-tools-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:mysql-tools-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:mysql-tools-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:mysql-tools-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server 11 SP3:libmysql55client18-32bit-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server 11 SP3:libmysql55client18-32bit-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server 11 SP3:libmysql55client18-32bit-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server 11 SP3:libmysql55client18-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server 11 SP3:libmysql55client18-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server 11 SP3:libmysql55client18-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server 11 SP3:libmysql55client18-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server 11 SP3:libmysql55client18-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server 11 SP3:libmysql55client18-x86-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server 11 SP3:libmysql55client_r18-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server 11 SP3:libmysql55client_r18-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server 11 SP3:libmysql55client_r18-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server 11 SP3:libmysql55client_r18-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server 11 SP3:libmysql55client_r18-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server 11 SP3:mysql-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server 11 SP3:mysql-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server 11 SP3:mysql-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server 11 SP3:mysql-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server 11 SP3:mysql-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server 11 SP3:mysql-client-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server 11 SP3:mysql-client-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server 11 SP3:mysql-client-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server 11 SP3:mysql-client-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server 11 SP3:mysql-client-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server 11 SP3:mysql-tools-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server 11 SP3:mysql-tools-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server 11 SP3:mysql-tools-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server 11 SP3:mysql-tools-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server 11 SP3:mysql-tools-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:libmysql55client18-32bit-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:libmysql55client18-32bit-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server 11 SP4:libmysql55client18-32bit-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:libmysql55client18-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server 11 SP4:libmysql55client18-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server 11 SP4:libmysql55client18-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:libmysql55client18-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server 11 SP4:libmysql55client18-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:libmysql55client18-x86-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server 11 SP4:libmysql55client_r18-32bit-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:libmysql55client_r18-32bit-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server 11 SP4:libmysql55client_r18-32bit-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:libmysql55client_r18-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server 11 SP4:libmysql55client_r18-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server 11 SP4:libmysql55client_r18-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:libmysql55client_r18-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server 11 SP4:libmysql55client_r18-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:libmysql55client_r18-x86-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server 11 SP4:mysql-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server 11 SP4:mysql-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server 11 SP4:mysql-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:mysql-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server 11 SP4:mysql-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:mysql-client-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server 11 SP4:mysql-client-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server 11 SP4:mysql-client-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:mysql-client-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server 11 SP4:mysql-client-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:mysql-tools-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server 11 SP4:mysql-tools-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server 11 SP4:mysql-tools-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:mysql-tools-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server 11 SP4:mysql-tools-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:libmysql55client18-32bit-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:libmysql55client18-32bit-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:libmysql55client18-32bit-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:libmysql55client18-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:libmysql55client18-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:libmysql55client18-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:libmysql55client18-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:libmysql55client18-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:libmysql55client18-x86-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:libmysql55client_r18-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:libmysql55client_r18-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:libmysql55client_r18-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:libmysql55client_r18-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:libmysql55client_r18-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:mysql-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:mysql-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:mysql-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:mysql-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:mysql-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:mysql-client-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:mysql-client-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:mysql-client-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:mysql-client-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:mysql-client-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:mysql-tools-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:mysql-tools-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:mysql-tools-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:mysql-tools-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:mysql-tools-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client18-32bit-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client18-32bit-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client18-32bit-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client18-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client18-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client18-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client18-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client18-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client18-x86-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client_r18-32bit-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client_r18-32bit-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client_r18-32bit-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client_r18-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client_r18-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client_r18-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client_r18-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client_r18-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client_r18-x86-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-client-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-client-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-client-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-client-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-client-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-tools-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-tools-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-tools-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-tools-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-tools-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP3:libmysql55client_r18-32bit-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP3:libmysql55client_r18-32bit-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP3:libmysql55client_r18-32bit-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP3:libmysql55client_r18-x86-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libmysql55client_r18-32bit-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libmysql55client_r18-32bit-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libmysql55client_r18-32bit-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libmysql55client_r18-x86-5.5.46-0.14.1.ia64", ], }, ], threats: [ { category: "impact", date: "2015-12-18T15:47:51Z", details: "important", }, ], title: "CVE-2015-4910", }, { cve: "CVE-2015-4913", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2015-4913", }, ], notes: [ { category: "general", text: "Unspecified vulnerability in Oracle MySQL Server 5.5.45 and earlier and 5.6.26 and earlier allows remote authenticated users to affect availability via vectors related to Server : DML, a different vulnerability than CVE-2015-4858.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Desktop 11 SP3:libmysql55client18-32bit-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Desktop 11 SP3:libmysql55client18-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Desktop 11 SP3:libmysql55client18-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Desktop 11 SP3:libmysql55client_r18-32bit-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Desktop 11 SP3:libmysql55client_r18-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Desktop 11 SP3:libmysql55client_r18-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Desktop 11 SP3:mysql-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Desktop 11 SP3:mysql-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Desktop 11 SP3:mysql-client-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Desktop 11 SP3:mysql-client-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Desktop 11 SP4:libmysql55client18-32bit-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Desktop 11 SP4:libmysql55client18-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Desktop 11 SP4:libmysql55client18-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Desktop 11 SP4:libmysql55client_r18-32bit-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Desktop 11 SP4:libmysql55client_r18-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Desktop 11 SP4:libmysql55client_r18-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Desktop 11 SP4:mysql-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Desktop 11 SP4:mysql-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Desktop 11 SP4:mysql-client-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Desktop 11 SP4:mysql-client-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:libmysql55client18-32bit-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:libmysql55client18-32bit-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:libmysql55client18-32bit-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:libmysql55client18-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server 11 SP3-TERADATA:libmysql55client18-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:libmysql55client18-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:libmysql55client18-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:libmysql55client18-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:libmysql55client18-x86-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:libmysql55client_r18-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server 11 SP3-TERADATA:libmysql55client_r18-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:libmysql55client_r18-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:libmysql55client_r18-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:libmysql55client_r18-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:mysql-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server 11 SP3-TERADATA:mysql-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:mysql-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:mysql-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:mysql-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:mysql-client-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server 11 SP3-TERADATA:mysql-client-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:mysql-client-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:mysql-client-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:mysql-client-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:mysql-tools-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server 11 SP3-TERADATA:mysql-tools-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:mysql-tools-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:mysql-tools-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:mysql-tools-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server 11 SP3:libmysql55client18-32bit-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server 11 SP3:libmysql55client18-32bit-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server 11 SP3:libmysql55client18-32bit-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server 11 SP3:libmysql55client18-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server 11 SP3:libmysql55client18-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server 11 SP3:libmysql55client18-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server 11 SP3:libmysql55client18-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server 11 SP3:libmysql55client18-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server 11 SP3:libmysql55client18-x86-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server 11 SP3:libmysql55client_r18-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server 11 SP3:libmysql55client_r18-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server 11 SP3:libmysql55client_r18-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server 11 SP3:libmysql55client_r18-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server 11 SP3:libmysql55client_r18-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server 11 SP3:mysql-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server 11 SP3:mysql-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server 11 SP3:mysql-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server 11 SP3:mysql-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server 11 SP3:mysql-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server 11 SP3:mysql-client-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server 11 SP3:mysql-client-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server 11 SP3:mysql-client-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server 11 SP3:mysql-client-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server 11 SP3:mysql-client-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server 11 SP3:mysql-tools-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server 11 SP3:mysql-tools-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server 11 SP3:mysql-tools-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server 11 SP3:mysql-tools-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server 11 SP3:mysql-tools-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:libmysql55client18-32bit-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:libmysql55client18-32bit-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server 11 SP4:libmysql55client18-32bit-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:libmysql55client18-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server 11 SP4:libmysql55client18-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server 11 SP4:libmysql55client18-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:libmysql55client18-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server 11 SP4:libmysql55client18-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:libmysql55client18-x86-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server 11 SP4:libmysql55client_r18-32bit-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:libmysql55client_r18-32bit-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server 11 SP4:libmysql55client_r18-32bit-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:libmysql55client_r18-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server 11 SP4:libmysql55client_r18-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server 11 SP4:libmysql55client_r18-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:libmysql55client_r18-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server 11 SP4:libmysql55client_r18-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:libmysql55client_r18-x86-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server 11 SP4:mysql-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server 11 SP4:mysql-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server 11 SP4:mysql-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:mysql-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server 11 SP4:mysql-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:mysql-client-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server 11 SP4:mysql-client-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server 11 SP4:mysql-client-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:mysql-client-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server 11 SP4:mysql-client-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:mysql-tools-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server 11 SP4:mysql-tools-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server 11 SP4:mysql-tools-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:mysql-tools-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server 11 SP4:mysql-tools-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:libmysql55client18-32bit-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:libmysql55client18-32bit-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:libmysql55client18-32bit-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:libmysql55client18-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:libmysql55client18-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:libmysql55client18-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:libmysql55client18-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:libmysql55client18-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:libmysql55client18-x86-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:libmysql55client_r18-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:libmysql55client_r18-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:libmysql55client_r18-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:libmysql55client_r18-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:libmysql55client_r18-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:mysql-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:mysql-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:mysql-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:mysql-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:mysql-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:mysql-client-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:mysql-client-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:mysql-client-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:mysql-client-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:mysql-client-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:mysql-tools-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:mysql-tools-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:mysql-tools-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:mysql-tools-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:mysql-tools-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client18-32bit-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client18-32bit-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client18-32bit-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client18-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client18-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client18-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client18-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client18-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client18-x86-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client_r18-32bit-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client_r18-32bit-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client_r18-32bit-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client_r18-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client_r18-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client_r18-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client_r18-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client_r18-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client_r18-x86-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-client-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-client-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-client-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-client-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-client-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-tools-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-tools-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-tools-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-tools-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-tools-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP3:libmysql55client_r18-32bit-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP3:libmysql55client_r18-32bit-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP3:libmysql55client_r18-32bit-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP3:libmysql55client_r18-x86-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libmysql55client_r18-32bit-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libmysql55client_r18-32bit-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libmysql55client_r18-32bit-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libmysql55client_r18-x86-5.5.46-0.14.1.ia64", ], }, references: [ { category: "external", summary: "CVE-2015-4913", url: "https://www.suse.com/security/cve/CVE-2015-4913", }, { category: "external", summary: "SUSE Bug 951391 for CVE-2015-4913", url: "https://bugzilla.suse.com/951391", }, { category: "external", summary: "SUSE Bug 958789 for CVE-2015-4913", url: "https://bugzilla.suse.com/958789", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Desktop 11 SP3:libmysql55client18-32bit-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Desktop 11 SP3:libmysql55client18-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Desktop 11 SP3:libmysql55client18-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Desktop 11 SP3:libmysql55client_r18-32bit-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Desktop 11 SP3:libmysql55client_r18-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Desktop 11 SP3:libmysql55client_r18-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Desktop 11 SP3:mysql-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Desktop 11 SP3:mysql-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Desktop 11 SP3:mysql-client-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Desktop 11 SP3:mysql-client-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Desktop 11 SP4:libmysql55client18-32bit-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Desktop 11 SP4:libmysql55client18-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Desktop 11 SP4:libmysql55client18-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Desktop 11 SP4:libmysql55client_r18-32bit-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Desktop 11 SP4:libmysql55client_r18-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Desktop 11 SP4:libmysql55client_r18-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Desktop 11 SP4:mysql-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Desktop 11 SP4:mysql-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Desktop 11 SP4:mysql-client-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Desktop 11 SP4:mysql-client-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:libmysql55client18-32bit-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:libmysql55client18-32bit-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:libmysql55client18-32bit-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:libmysql55client18-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server 11 SP3-TERADATA:libmysql55client18-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:libmysql55client18-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:libmysql55client18-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:libmysql55client18-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:libmysql55client18-x86-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:libmysql55client_r18-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server 11 SP3-TERADATA:libmysql55client_r18-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:libmysql55client_r18-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:libmysql55client_r18-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:libmysql55client_r18-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:mysql-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server 11 SP3-TERADATA:mysql-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:mysql-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:mysql-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:mysql-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:mysql-client-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server 11 SP3-TERADATA:mysql-client-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:mysql-client-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:mysql-client-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:mysql-client-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:mysql-tools-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server 11 SP3-TERADATA:mysql-tools-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:mysql-tools-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:mysql-tools-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:mysql-tools-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server 11 SP3:libmysql55client18-32bit-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server 11 SP3:libmysql55client18-32bit-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server 11 SP3:libmysql55client18-32bit-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server 11 SP3:libmysql55client18-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server 11 SP3:libmysql55client18-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server 11 SP3:libmysql55client18-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server 11 SP3:libmysql55client18-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server 11 SP3:libmysql55client18-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server 11 SP3:libmysql55client18-x86-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server 11 SP3:libmysql55client_r18-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server 11 SP3:libmysql55client_r18-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server 11 SP3:libmysql55client_r18-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server 11 SP3:libmysql55client_r18-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server 11 SP3:libmysql55client_r18-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server 11 SP3:mysql-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server 11 SP3:mysql-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server 11 SP3:mysql-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server 11 SP3:mysql-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server 11 SP3:mysql-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server 11 SP3:mysql-client-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server 11 SP3:mysql-client-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server 11 SP3:mysql-client-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server 11 SP3:mysql-client-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server 11 SP3:mysql-client-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server 11 SP3:mysql-tools-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server 11 SP3:mysql-tools-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server 11 SP3:mysql-tools-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server 11 SP3:mysql-tools-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server 11 SP3:mysql-tools-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:libmysql55client18-32bit-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:libmysql55client18-32bit-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server 11 SP4:libmysql55client18-32bit-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:libmysql55client18-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server 11 SP4:libmysql55client18-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server 11 SP4:libmysql55client18-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:libmysql55client18-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server 11 SP4:libmysql55client18-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:libmysql55client18-x86-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server 11 SP4:libmysql55client_r18-32bit-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:libmysql55client_r18-32bit-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server 11 SP4:libmysql55client_r18-32bit-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:libmysql55client_r18-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server 11 SP4:libmysql55client_r18-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server 11 SP4:libmysql55client_r18-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:libmysql55client_r18-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server 11 SP4:libmysql55client_r18-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:libmysql55client_r18-x86-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server 11 SP4:mysql-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server 11 SP4:mysql-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server 11 SP4:mysql-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:mysql-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server 11 SP4:mysql-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:mysql-client-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server 11 SP4:mysql-client-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server 11 SP4:mysql-client-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:mysql-client-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server 11 SP4:mysql-client-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:mysql-tools-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server 11 SP4:mysql-tools-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server 11 SP4:mysql-tools-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:mysql-tools-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server 11 SP4:mysql-tools-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:libmysql55client18-32bit-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:libmysql55client18-32bit-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:libmysql55client18-32bit-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:libmysql55client18-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:libmysql55client18-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:libmysql55client18-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:libmysql55client18-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:libmysql55client18-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:libmysql55client18-x86-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:libmysql55client_r18-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:libmysql55client_r18-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:libmysql55client_r18-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:libmysql55client_r18-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:libmysql55client_r18-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:mysql-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:mysql-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:mysql-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:mysql-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:mysql-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:mysql-client-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:mysql-client-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:mysql-client-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:mysql-client-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:mysql-client-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:mysql-tools-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:mysql-tools-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:mysql-tools-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:mysql-tools-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP3:mysql-tools-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client18-32bit-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client18-32bit-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client18-32bit-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client18-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client18-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client18-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client18-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client18-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client18-x86-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client_r18-32bit-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client_r18-32bit-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client_r18-32bit-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client_r18-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client_r18-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client_r18-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client_r18-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client_r18-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:libmysql55client_r18-x86-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-client-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-client-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-client-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-client-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-client-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-tools-5.5.46-0.14.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-tools-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-tools-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-tools-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:mysql-tools-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP3:libmysql55client_r18-32bit-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP3:libmysql55client_r18-32bit-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP3:libmysql55client_r18-32bit-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP3:libmysql55client_r18-x86-5.5.46-0.14.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libmysql55client_r18-32bit-5.5.46-0.14.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libmysql55client_r18-32bit-5.5.46-0.14.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:libmysql55client_r18-32bit-5.5.46-0.14.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:libmysql55client_r18-x86-5.5.46-0.14.1.ia64", ], }, ], threats: [ { category: "impact", date: "2015-12-18T15:47:51Z", details: "important", }, ], title: "CVE-2015-4913", }, ], }
opensuse-su-2024:10200-1
Vulnerability from csaf_opensuse
Published
2024-06-15 00:00
Modified
2024-06-15 00:00
Summary
libmysql56client18-32bit-5.6.34-1.1 on GA media
Notes
Title of the patch
libmysql56client18-32bit-5.6.34-1.1 on GA media
Description of the patch
These are all security issues fixed in the libmysql56client18-32bit-5.6.34-1.1 package on the GA media of openSUSE Tumbleweed.
Patchnames
openSUSE-Tumbleweed-2024-10200
Terms of use
CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).
{ document: { aggregate_severity: { namespace: "https://www.suse.com/support/security/rating/", text: "moderate", }, category: "csaf_security_advisory", csaf_version: "2.0", distribution: { text: "Copyright 2024 SUSE LLC. All rights reserved.", tlp: { label: "WHITE", url: "https://www.first.org/tlp/", }, }, lang: "en", notes: [ { category: "summary", text: "libmysql56client18-32bit-5.6.34-1.1 on GA media", title: "Title of the patch", }, { category: "description", text: "These are all security issues fixed in the libmysql56client18-32bit-5.6.34-1.1 package on the GA media of openSUSE Tumbleweed.", title: "Description of the patch", }, { category: "details", text: "openSUSE-Tumbleweed-2024-10200", title: "Patchnames", }, { category: "legal_disclaimer", text: "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", title: "Terms of use", }, ], publisher: { category: "vendor", contact_details: "https://www.suse.com/support/security/contact/", name: "SUSE Product Security Team", namespace: "https://www.suse.com/", }, references: [ { category: "external", summary: "SUSE ratings", url: "https://www.suse.com/support/security/rating/", }, { category: "self", summary: "URL of this CSAF notice", url: "https://ftp.suse.com/pub/projects/security/csaf/opensuse-su-2024_10200-1.json", }, { category: "self", summary: "SUSE CVE CVE-2007-5970 page", url: "https://www.suse.com/security/cve/CVE-2007-5970/", }, { category: "self", summary: "SUSE CVE CVE-2008-7247 page", url: "https://www.suse.com/security/cve/CVE-2008-7247/", }, { category: "self", summary: "SUSE CVE CVE-2009-4019 page", url: "https://www.suse.com/security/cve/CVE-2009-4019/", }, { category: "self", summary: "SUSE CVE CVE-2009-4028 page", url: "https://www.suse.com/security/cve/CVE-2009-4028/", }, { category: "self", summary: "SUSE CVE CVE-2009-4030 page", url: "https://www.suse.com/security/cve/CVE-2009-4030/", }, { category: "self", summary: "SUSE CVE CVE-2013-1976 page", url: "https://www.suse.com/security/cve/CVE-2013-1976/", }, { category: "self", summary: "SUSE CVE CVE-2015-0286 page", url: "https://www.suse.com/security/cve/CVE-2015-0286/", }, { category: "self", summary: "SUSE CVE CVE-2015-0288 page", url: "https://www.suse.com/security/cve/CVE-2015-0288/", }, { category: "self", summary: "SUSE CVE CVE-2015-1789 page", url: "https://www.suse.com/security/cve/CVE-2015-1789/", }, { category: "self", summary: "SUSE CVE CVE-2015-1793 page", url: "https://www.suse.com/security/cve/CVE-2015-1793/", }, { category: "self", summary: "SUSE CVE CVE-2015-2582 page", url: "https://www.suse.com/security/cve/CVE-2015-2582/", }, { category: "self", summary: "SUSE CVE CVE-2015-2611 page", url: "https://www.suse.com/security/cve/CVE-2015-2611/", }, { category: "self", summary: "SUSE CVE CVE-2015-2617 page", url: "https://www.suse.com/security/cve/CVE-2015-2617/", }, { category: "self", summary: "SUSE CVE CVE-2015-2620 page", url: "https://www.suse.com/security/cve/CVE-2015-2620/", }, { category: "self", summary: "SUSE CVE CVE-2015-2639 page", url: "https://www.suse.com/security/cve/CVE-2015-2639/", }, { category: "self", summary: "SUSE CVE CVE-2015-2641 page", url: "https://www.suse.com/security/cve/CVE-2015-2641/", }, { category: "self", summary: "SUSE CVE CVE-2015-2643 page", url: "https://www.suse.com/security/cve/CVE-2015-2643/", }, { category: "self", summary: "SUSE CVE CVE-2015-2648 page", url: "https://www.suse.com/security/cve/CVE-2015-2648/", }, { category: "self", summary: "SUSE CVE CVE-2015-2661 page", url: "https://www.suse.com/security/cve/CVE-2015-2661/", }, { category: "self", summary: "SUSE CVE CVE-2015-3152 page", url: "https://www.suse.com/security/cve/CVE-2015-3152/", }, { category: "self", summary: "SUSE CVE CVE-2015-3194 page", url: "https://www.suse.com/security/cve/CVE-2015-3194/", }, { category: "self", summary: "SUSE CVE CVE-2015-4730 page", url: "https://www.suse.com/security/cve/CVE-2015-4730/", }, { category: "self", summary: "SUSE CVE CVE-2015-4737 page", url: "https://www.suse.com/security/cve/CVE-2015-4737/", }, { category: "self", summary: "SUSE CVE CVE-2015-4752 page", url: "https://www.suse.com/security/cve/CVE-2015-4752/", }, { category: "self", summary: "SUSE CVE CVE-2015-4756 page", url: "https://www.suse.com/security/cve/CVE-2015-4756/", }, { category: "self", summary: "SUSE CVE CVE-2015-4757 page", url: "https://www.suse.com/security/cve/CVE-2015-4757/", }, { category: "self", summary: "SUSE CVE CVE-2015-4761 page", url: "https://www.suse.com/security/cve/CVE-2015-4761/", }, { category: "self", summary: "SUSE CVE CVE-2015-4766 page", url: "https://www.suse.com/security/cve/CVE-2015-4766/", }, { category: "self", summary: "SUSE CVE CVE-2015-4767 page", url: "https://www.suse.com/security/cve/CVE-2015-4767/", }, { category: "self", summary: "SUSE CVE CVE-2015-4769 page", url: "https://www.suse.com/security/cve/CVE-2015-4769/", }, { category: "self", summary: "SUSE CVE CVE-2015-4771 page", url: "https://www.suse.com/security/cve/CVE-2015-4771/", }, { category: "self", summary: "SUSE CVE CVE-2015-4772 page", url: "https://www.suse.com/security/cve/CVE-2015-4772/", }, { category: "self", summary: "SUSE CVE CVE-2015-4792 page", url: "https://www.suse.com/security/cve/CVE-2015-4792/", }, { category: "self", summary: "SUSE CVE CVE-2015-4800 page", url: "https://www.suse.com/security/cve/CVE-2015-4800/", }, { category: "self", summary: "SUSE CVE CVE-2015-4802 page", url: "https://www.suse.com/security/cve/CVE-2015-4802/", }, { category: "self", summary: "SUSE CVE CVE-2015-4815 page", url: "https://www.suse.com/security/cve/CVE-2015-4815/", }, { category: "self", summary: "SUSE CVE CVE-2015-4816 page", url: "https://www.suse.com/security/cve/CVE-2015-4816/", }, { category: "self", summary: "SUSE CVE CVE-2015-4819 page", url: "https://www.suse.com/security/cve/CVE-2015-4819/", }, { category: "self", summary: "SUSE CVE CVE-2015-4826 page", url: "https://www.suse.com/security/cve/CVE-2015-4826/", }, { category: "self", summary: "SUSE CVE CVE-2015-4830 page", url: "https://www.suse.com/security/cve/CVE-2015-4830/", }, { category: "self", summary: "SUSE CVE CVE-2015-4833 page", url: "https://www.suse.com/security/cve/CVE-2015-4833/", }, { category: "self", summary: "SUSE CVE CVE-2015-4836 page", url: "https://www.suse.com/security/cve/CVE-2015-4836/", }, { category: "self", summary: "SUSE CVE CVE-2015-4858 page", url: "https://www.suse.com/security/cve/CVE-2015-4858/", }, { category: "self", summary: "SUSE CVE CVE-2015-4861 page", url: "https://www.suse.com/security/cve/CVE-2015-4861/", }, { category: "self", summary: "SUSE CVE CVE-2015-4862 page", url: "https://www.suse.com/security/cve/CVE-2015-4862/", }, { category: "self", summary: "SUSE CVE CVE-2015-4864 page", url: "https://www.suse.com/security/cve/CVE-2015-4864/", }, { category: "self", summary: "SUSE CVE CVE-2015-4866 page", url: "https://www.suse.com/security/cve/CVE-2015-4866/", }, { category: "self", summary: "SUSE CVE CVE-2015-4870 page", url: "https://www.suse.com/security/cve/CVE-2015-4870/", }, { category: "self", summary: "SUSE CVE CVE-2015-4879 page", url: "https://www.suse.com/security/cve/CVE-2015-4879/", }, { category: "self", summary: "SUSE CVE CVE-2015-4890 page", url: "https://www.suse.com/security/cve/CVE-2015-4890/", }, { category: "self", summary: "SUSE CVE CVE-2015-4895 page", url: "https://www.suse.com/security/cve/CVE-2015-4895/", }, { category: "self", summary: "SUSE CVE CVE-2015-4904 page", url: "https://www.suse.com/security/cve/CVE-2015-4904/", }, { category: "self", summary: "SUSE CVE CVE-2015-4905 page", url: "https://www.suse.com/security/cve/CVE-2015-4905/", }, { category: "self", summary: "SUSE CVE CVE-2015-4910 page", url: "https://www.suse.com/security/cve/CVE-2015-4910/", }, { category: "self", summary: "SUSE CVE CVE-2015-4913 page", url: "https://www.suse.com/security/cve/CVE-2015-4913/", }, { category: "self", summary: "SUSE CVE CVE-2015-5969 page", url: "https://www.suse.com/security/cve/CVE-2015-5969/", }, { category: "self", summary: "SUSE CVE CVE-2015-7744 page", url: "https://www.suse.com/security/cve/CVE-2015-7744/", }, { category: "self", summary: "SUSE CVE CVE-2016-0502 page", url: "https://www.suse.com/security/cve/CVE-2016-0502/", }, { category: "self", summary: "SUSE CVE CVE-2016-0503 page", url: "https://www.suse.com/security/cve/CVE-2016-0503/", }, { category: "self", summary: "SUSE CVE CVE-2016-0504 page", url: "https://www.suse.com/security/cve/CVE-2016-0504/", }, { category: "self", summary: "SUSE CVE CVE-2016-0505 page", url: "https://www.suse.com/security/cve/CVE-2016-0505/", }, { category: "self", summary: "SUSE CVE CVE-2016-0546 page", url: "https://www.suse.com/security/cve/CVE-2016-0546/", }, { category: "self", summary: "SUSE CVE CVE-2016-0594 page", url: "https://www.suse.com/security/cve/CVE-2016-0594/", }, { category: "self", summary: "SUSE CVE CVE-2016-0595 page", url: "https://www.suse.com/security/cve/CVE-2016-0595/", }, { category: "self", summary: "SUSE CVE CVE-2016-0596 page", url: "https://www.suse.com/security/cve/CVE-2016-0596/", }, { category: "self", summary: "SUSE CVE CVE-2016-0597 page", url: "https://www.suse.com/security/cve/CVE-2016-0597/", }, { category: "self", summary: "SUSE CVE CVE-2016-0598 page", url: "https://www.suse.com/security/cve/CVE-2016-0598/", }, { category: "self", summary: "SUSE CVE CVE-2016-0600 page", url: "https://www.suse.com/security/cve/CVE-2016-0600/", }, { category: "self", summary: "SUSE CVE CVE-2016-0605 page", url: "https://www.suse.com/security/cve/CVE-2016-0605/", }, { category: "self", summary: "SUSE CVE CVE-2016-0606 page", url: "https://www.suse.com/security/cve/CVE-2016-0606/", }, { category: "self", summary: "SUSE CVE CVE-2016-0607 page", url: "https://www.suse.com/security/cve/CVE-2016-0607/", }, { category: "self", summary: "SUSE CVE CVE-2016-0608 page", url: "https://www.suse.com/security/cve/CVE-2016-0608/", }, { category: "self", summary: "SUSE CVE CVE-2016-0609 page", url: "https://www.suse.com/security/cve/CVE-2016-0609/", }, { category: "self", summary: "SUSE CVE CVE-2016-0610 page", url: "https://www.suse.com/security/cve/CVE-2016-0610/", }, { category: "self", summary: "SUSE CVE CVE-2016-0611 page", url: "https://www.suse.com/security/cve/CVE-2016-0611/", }, { category: "self", summary: "SUSE CVE CVE-2016-0639 page", url: "https://www.suse.com/security/cve/CVE-2016-0639/", }, { category: "self", summary: "SUSE CVE CVE-2016-0640 page", url: "https://www.suse.com/security/cve/CVE-2016-0640/", }, { category: "self", summary: "SUSE CVE CVE-2016-0641 page", url: "https://www.suse.com/security/cve/CVE-2016-0641/", }, { category: "self", summary: "SUSE CVE CVE-2016-0642 page", url: "https://www.suse.com/security/cve/CVE-2016-0642/", }, { category: "self", summary: "SUSE CVE CVE-2016-0643 page", url: "https://www.suse.com/security/cve/CVE-2016-0643/", }, { category: "self", summary: "SUSE CVE CVE-2016-0644 page", url: "https://www.suse.com/security/cve/CVE-2016-0644/", }, { category: "self", summary: "SUSE CVE CVE-2016-0646 page", url: "https://www.suse.com/security/cve/CVE-2016-0646/", }, { category: "self", summary: "SUSE CVE CVE-2016-0647 page", url: "https://www.suse.com/security/cve/CVE-2016-0647/", }, { category: "self", summary: "SUSE CVE CVE-2016-0648 page", url: "https://www.suse.com/security/cve/CVE-2016-0648/", }, { category: "self", summary: "SUSE CVE CVE-2016-0649 page", url: "https://www.suse.com/security/cve/CVE-2016-0649/", }, { category: "self", summary: "SUSE CVE CVE-2016-0650 page", url: "https://www.suse.com/security/cve/CVE-2016-0650/", }, { category: "self", summary: "SUSE CVE CVE-2016-0655 page", url: "https://www.suse.com/security/cve/CVE-2016-0655/", }, { category: "self", summary: "SUSE CVE CVE-2016-0661 page", url: "https://www.suse.com/security/cve/CVE-2016-0661/", }, { category: "self", summary: "SUSE CVE CVE-2016-0665 page", url: "https://www.suse.com/security/cve/CVE-2016-0665/", }, { category: "self", summary: "SUSE CVE CVE-2016-0666 page", url: "https://www.suse.com/security/cve/CVE-2016-0666/", }, { category: "self", summary: "SUSE CVE CVE-2016-0668 page", url: "https://www.suse.com/security/cve/CVE-2016-0668/", }, { category: "self", summary: "SUSE CVE CVE-2016-0705 page", url: "https://www.suse.com/security/cve/CVE-2016-0705/", }, { category: "self", summary: "SUSE CVE CVE-2016-2047 page", url: "https://www.suse.com/security/cve/CVE-2016-2047/", }, { category: "self", summary: "SUSE CVE CVE-2016-2105 page", url: "https://www.suse.com/security/cve/CVE-2016-2105/", }, { category: "self", summary: "SUSE CVE CVE-2016-3459 page", url: "https://www.suse.com/security/cve/CVE-2016-3459/", }, { category: "self", summary: "SUSE CVE CVE-2016-3477 page", url: "https://www.suse.com/security/cve/CVE-2016-3477/", }, { category: "self", summary: "SUSE CVE CVE-2016-3486 page", url: "https://www.suse.com/security/cve/CVE-2016-3486/", }, { category: "self", summary: "SUSE CVE CVE-2016-3492 page", url: "https://www.suse.com/security/cve/CVE-2016-3492/", }, { category: "self", summary: "SUSE CVE CVE-2016-3501 page", url: "https://www.suse.com/security/cve/CVE-2016-3501/", }, { category: "self", summary: "SUSE CVE CVE-2016-3521 page", url: "https://www.suse.com/security/cve/CVE-2016-3521/", }, { category: "self", summary: "SUSE CVE CVE-2016-3614 page", url: "https://www.suse.com/security/cve/CVE-2016-3614/", }, { category: "self", summary: "SUSE CVE CVE-2016-3615 page", url: "https://www.suse.com/security/cve/CVE-2016-3615/", }, { category: "self", summary: "SUSE CVE CVE-2016-5439 page", url: "https://www.suse.com/security/cve/CVE-2016-5439/", }, { category: "self", summary: "SUSE CVE CVE-2016-5440 page", url: "https://www.suse.com/security/cve/CVE-2016-5440/", }, { category: "self", summary: "SUSE CVE CVE-2016-5507 page", url: "https://www.suse.com/security/cve/CVE-2016-5507/", }, { category: "self", summary: "SUSE CVE CVE-2016-5584 page", url: "https://www.suse.com/security/cve/CVE-2016-5584/", }, { category: "self", summary: "SUSE CVE CVE-2016-5609 page", url: "https://www.suse.com/security/cve/CVE-2016-5609/", }, { category: "self", summary: "SUSE CVE CVE-2016-5612 page", url: "https://www.suse.com/security/cve/CVE-2016-5612/", }, { category: "self", summary: "SUSE CVE CVE-2016-5616 page", url: "https://www.suse.com/security/cve/CVE-2016-5616/", }, { category: "self", summary: "SUSE CVE CVE-2016-5617 page", url: "https://www.suse.com/security/cve/CVE-2016-5617/", }, { category: "self", summary: "SUSE CVE CVE-2016-5626 page", url: "https://www.suse.com/security/cve/CVE-2016-5626/", }, { category: "self", summary: "SUSE CVE CVE-2016-5627 page", url: "https://www.suse.com/security/cve/CVE-2016-5627/", }, { category: "self", summary: "SUSE CVE CVE-2016-5629 page", url: "https://www.suse.com/security/cve/CVE-2016-5629/", }, { category: "self", summary: "SUSE CVE CVE-2016-5630 page", url: "https://www.suse.com/security/cve/CVE-2016-5630/", }, { category: "self", summary: "SUSE CVE CVE-2016-6304 page", url: "https://www.suse.com/security/cve/CVE-2016-6304/", }, { category: "self", summary: "SUSE CVE CVE-2016-6662 page", url: "https://www.suse.com/security/cve/CVE-2016-6662/", }, { category: "self", summary: "SUSE CVE CVE-2016-7440 page", url: "https://www.suse.com/security/cve/CVE-2016-7440/", }, { category: "self", summary: "SUSE CVE CVE-2016-8283 page", url: "https://www.suse.com/security/cve/CVE-2016-8283/", }, { category: "self", summary: "SUSE CVE CVE-2016-8284 page", url: "https://www.suse.com/security/cve/CVE-2016-8284/", }, { category: "self", summary: "SUSE CVE CVE-2016-8288 page", url: "https://www.suse.com/security/cve/CVE-2016-8288/", }, ], title: "libmysql56client18-32bit-5.6.34-1.1 on GA media", tracking: { current_release_date: "2024-06-15T00:00:00Z", generator: { date: "2024-06-15T00:00:00Z", engine: { name: "cve-database.git:bin/generate-csaf.pl", version: "1", }, }, id: "openSUSE-SU-2024:10200-1", initial_release_date: "2024-06-15T00:00:00Z", revision_history: [ { date: "2024-06-15T00:00:00Z", number: "1", summary: "Current version", }, ], status: "final", version: "1", }, }, product_tree: { branches: [ { branches: [ { branches: [ { category: "product_version", name: "libmysql56client18-5.6.34-1.1.aarch64", product: { name: "libmysql56client18-5.6.34-1.1.aarch64", product_id: "libmysql56client18-5.6.34-1.1.aarch64", }, }, { category: "product_version", name: "libmysql56client18-32bit-5.6.34-1.1.aarch64", product: { name: "libmysql56client18-32bit-5.6.34-1.1.aarch64", product_id: "libmysql56client18-32bit-5.6.34-1.1.aarch64", }, }, { category: "product_version", name: "libmysql56client_r18-5.6.34-1.1.aarch64", product: { name: "libmysql56client_r18-5.6.34-1.1.aarch64", product_id: "libmysql56client_r18-5.6.34-1.1.aarch64", }, }, { category: "product_version", name: "libmysql56client_r18-32bit-5.6.34-1.1.aarch64", product: { name: "libmysql56client_r18-32bit-5.6.34-1.1.aarch64", product_id: "libmysql56client_r18-32bit-5.6.34-1.1.aarch64", }, }, { category: "product_version", name: "mysql-community-server-5.6.34-1.1.aarch64", product: { name: "mysql-community-server-5.6.34-1.1.aarch64", product_id: "mysql-community-server-5.6.34-1.1.aarch64", }, }, { category: "product_version", name: "mysql-community-server-bench-5.6.34-1.1.aarch64", product: { name: "mysql-community-server-bench-5.6.34-1.1.aarch64", product_id: "mysql-community-server-bench-5.6.34-1.1.aarch64", }, }, { category: "product_version", name: "mysql-community-server-client-5.6.34-1.1.aarch64", product: { name: "mysql-community-server-client-5.6.34-1.1.aarch64", product_id: "mysql-community-server-client-5.6.34-1.1.aarch64", }, }, { category: "product_version", name: "mysql-community-server-errormessages-5.6.34-1.1.aarch64", product: { name: "mysql-community-server-errormessages-5.6.34-1.1.aarch64", product_id: "mysql-community-server-errormessages-5.6.34-1.1.aarch64", }, }, { category: "product_version", name: "mysql-community-server-test-5.6.34-1.1.aarch64", product: { name: "mysql-community-server-test-5.6.34-1.1.aarch64", product_id: "mysql-community-server-test-5.6.34-1.1.aarch64", }, }, { category: "product_version", name: "mysql-community-server-tools-5.6.34-1.1.aarch64", product: { name: "mysql-community-server-tools-5.6.34-1.1.aarch64", product_id: "mysql-community-server-tools-5.6.34-1.1.aarch64", }, }, ], category: "architecture", name: "aarch64", }, { branches: [ { category: "product_version", name: "libmysql56client18-5.6.34-1.1.ppc64le", product: { name: "libmysql56client18-5.6.34-1.1.ppc64le", product_id: "libmysql56client18-5.6.34-1.1.ppc64le", }, }, { category: "product_version", name: "libmysql56client18-32bit-5.6.34-1.1.ppc64le", product: { name: "libmysql56client18-32bit-5.6.34-1.1.ppc64le", product_id: "libmysql56client18-32bit-5.6.34-1.1.ppc64le", }, }, { category: "product_version", name: "libmysql56client_r18-5.6.34-1.1.ppc64le", product: { name: "libmysql56client_r18-5.6.34-1.1.ppc64le", product_id: "libmysql56client_r18-5.6.34-1.1.ppc64le", }, }, { category: "product_version", name: "libmysql56client_r18-32bit-5.6.34-1.1.ppc64le", product: { name: "libmysql56client_r18-32bit-5.6.34-1.1.ppc64le", product_id: "libmysql56client_r18-32bit-5.6.34-1.1.ppc64le", }, }, { category: "product_version", name: "mysql-community-server-5.6.34-1.1.ppc64le", product: { name: "mysql-community-server-5.6.34-1.1.ppc64le", product_id: "mysql-community-server-5.6.34-1.1.ppc64le", }, }, { category: "product_version", name: "mysql-community-server-bench-5.6.34-1.1.ppc64le", product: { name: "mysql-community-server-bench-5.6.34-1.1.ppc64le", product_id: "mysql-community-server-bench-5.6.34-1.1.ppc64le", }, }, { category: "product_version", name: "mysql-community-server-client-5.6.34-1.1.ppc64le", product: { name: "mysql-community-server-client-5.6.34-1.1.ppc64le", product_id: "mysql-community-server-client-5.6.34-1.1.ppc64le", }, }, { category: "product_version", name: "mysql-community-server-errormessages-5.6.34-1.1.ppc64le", product: { name: "mysql-community-server-errormessages-5.6.34-1.1.ppc64le", product_id: "mysql-community-server-errormessages-5.6.34-1.1.ppc64le", }, }, { category: "product_version", name: "mysql-community-server-test-5.6.34-1.1.ppc64le", product: { name: "mysql-community-server-test-5.6.34-1.1.ppc64le", product_id: "mysql-community-server-test-5.6.34-1.1.ppc64le", }, }, { category: "product_version", name: "mysql-community-server-tools-5.6.34-1.1.ppc64le", product: { name: "mysql-community-server-tools-5.6.34-1.1.ppc64le", product_id: "mysql-community-server-tools-5.6.34-1.1.ppc64le", }, }, ], category: "architecture", name: "ppc64le", }, { branches: [ { category: "product_version", name: "libmysql56client18-5.6.34-1.1.s390x", product: { name: "libmysql56client18-5.6.34-1.1.s390x", product_id: "libmysql56client18-5.6.34-1.1.s390x", }, }, { category: "product_version", name: "libmysql56client18-32bit-5.6.34-1.1.s390x", product: { name: "libmysql56client18-32bit-5.6.34-1.1.s390x", product_id: "libmysql56client18-32bit-5.6.34-1.1.s390x", }, }, { category: "product_version", name: "libmysql56client_r18-5.6.34-1.1.s390x", product: { name: "libmysql56client_r18-5.6.34-1.1.s390x", product_id: "libmysql56client_r18-5.6.34-1.1.s390x", }, }, { category: "product_version", name: "libmysql56client_r18-32bit-5.6.34-1.1.s390x", product: { name: "libmysql56client_r18-32bit-5.6.34-1.1.s390x", product_id: "libmysql56client_r18-32bit-5.6.34-1.1.s390x", }, }, { category: "product_version", name: "mysql-community-server-5.6.34-1.1.s390x", product: { name: "mysql-community-server-5.6.34-1.1.s390x", product_id: "mysql-community-server-5.6.34-1.1.s390x", }, }, { category: "product_version", name: "mysql-community-server-bench-5.6.34-1.1.s390x", product: { name: "mysql-community-server-bench-5.6.34-1.1.s390x", product_id: "mysql-community-server-bench-5.6.34-1.1.s390x", }, }, { category: "product_version", name: "mysql-community-server-client-5.6.34-1.1.s390x", product: { name: "mysql-community-server-client-5.6.34-1.1.s390x", product_id: "mysql-community-server-client-5.6.34-1.1.s390x", }, }, { category: "product_version", name: "mysql-community-server-errormessages-5.6.34-1.1.s390x", product: { name: "mysql-community-server-errormessages-5.6.34-1.1.s390x", product_id: "mysql-community-server-errormessages-5.6.34-1.1.s390x", }, }, { category: "product_version", name: "mysql-community-server-test-5.6.34-1.1.s390x", product: { name: "mysql-community-server-test-5.6.34-1.1.s390x", product_id: "mysql-community-server-test-5.6.34-1.1.s390x", }, }, { category: "product_version", name: "mysql-community-server-tools-5.6.34-1.1.s390x", product: { name: "mysql-community-server-tools-5.6.34-1.1.s390x", product_id: "mysql-community-server-tools-5.6.34-1.1.s390x", }, }, ], category: "architecture", name: "s390x", }, { branches: [ { category: "product_version", name: "libmysql56client18-5.6.34-1.1.x86_64", product: { name: "libmysql56client18-5.6.34-1.1.x86_64", product_id: "libmysql56client18-5.6.34-1.1.x86_64", }, }, { category: "product_version", name: "libmysql56client18-32bit-5.6.34-1.1.x86_64", product: { name: "libmysql56client18-32bit-5.6.34-1.1.x86_64", product_id: "libmysql56client18-32bit-5.6.34-1.1.x86_64", }, }, { category: "product_version", name: "libmysql56client_r18-5.6.34-1.1.x86_64", product: { name: "libmysql56client_r18-5.6.34-1.1.x86_64", product_id: "libmysql56client_r18-5.6.34-1.1.x86_64", }, }, { category: "product_version", name: "libmysql56client_r18-32bit-5.6.34-1.1.x86_64", product: { name: "libmysql56client_r18-32bit-5.6.34-1.1.x86_64", product_id: "libmysql56client_r18-32bit-5.6.34-1.1.x86_64", }, }, { category: "product_version", name: "mysql-community-server-5.6.34-1.1.x86_64", product: { name: "mysql-community-server-5.6.34-1.1.x86_64", product_id: "mysql-community-server-5.6.34-1.1.x86_64", }, }, { category: "product_version", name: "mysql-community-server-bench-5.6.34-1.1.x86_64", product: { name: "mysql-community-server-bench-5.6.34-1.1.x86_64", product_id: "mysql-community-server-bench-5.6.34-1.1.x86_64", }, }, { category: "product_version", name: "mysql-community-server-client-5.6.34-1.1.x86_64", product: { name: "mysql-community-server-client-5.6.34-1.1.x86_64", product_id: "mysql-community-server-client-5.6.34-1.1.x86_64", }, }, { category: "product_version", name: "mysql-community-server-errormessages-5.6.34-1.1.x86_64", product: { name: "mysql-community-server-errormessages-5.6.34-1.1.x86_64", product_id: "mysql-community-server-errormessages-5.6.34-1.1.x86_64", }, }, { category: "product_version", name: "mysql-community-server-test-5.6.34-1.1.x86_64", product: { name: "mysql-community-server-test-5.6.34-1.1.x86_64", product_id: "mysql-community-server-test-5.6.34-1.1.x86_64", }, }, { category: "product_version", name: "mysql-community-server-tools-5.6.34-1.1.x86_64", product: { name: "mysql-community-server-tools-5.6.34-1.1.x86_64", product_id: "mysql-community-server-tools-5.6.34-1.1.x86_64", }, }, ], category: "architecture", name: "x86_64", }, { branches: [ { category: "product_name", name: "openSUSE Tumbleweed", product: { name: "openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed", product_identification_helper: { cpe: "cpe:/o:opensuse:tumbleweed", }, }, }, ], category: "product_family", name: "SUSE Linux Enterprise", }, ], category: "vendor", name: "SUSE", }, ], relationships: [ { category: "default_component_of", full_product_name: { name: "libmysql56client18-5.6.34-1.1.aarch64 as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:libmysql56client18-5.6.34-1.1.aarch64", }, product_reference: "libmysql56client18-5.6.34-1.1.aarch64", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "libmysql56client18-5.6.34-1.1.ppc64le as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:libmysql56client18-5.6.34-1.1.ppc64le", }, product_reference: "libmysql56client18-5.6.34-1.1.ppc64le", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "libmysql56client18-5.6.34-1.1.s390x as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:libmysql56client18-5.6.34-1.1.s390x", }, product_reference: "libmysql56client18-5.6.34-1.1.s390x", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "libmysql56client18-5.6.34-1.1.x86_64 as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:libmysql56client18-5.6.34-1.1.x86_64", }, product_reference: "libmysql56client18-5.6.34-1.1.x86_64", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "libmysql56client18-32bit-5.6.34-1.1.aarch64 as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:libmysql56client18-32bit-5.6.34-1.1.aarch64", }, product_reference: "libmysql56client18-32bit-5.6.34-1.1.aarch64", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "libmysql56client18-32bit-5.6.34-1.1.ppc64le as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:libmysql56client18-32bit-5.6.34-1.1.ppc64le", }, product_reference: "libmysql56client18-32bit-5.6.34-1.1.ppc64le", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "libmysql56client18-32bit-5.6.34-1.1.s390x as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:libmysql56client18-32bit-5.6.34-1.1.s390x", }, product_reference: "libmysql56client18-32bit-5.6.34-1.1.s390x", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "libmysql56client18-32bit-5.6.34-1.1.x86_64 as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:libmysql56client18-32bit-5.6.34-1.1.x86_64", }, product_reference: "libmysql56client18-32bit-5.6.34-1.1.x86_64", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "libmysql56client_r18-5.6.34-1.1.aarch64 as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:libmysql56client_r18-5.6.34-1.1.aarch64", }, product_reference: "libmysql56client_r18-5.6.34-1.1.aarch64", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "libmysql56client_r18-5.6.34-1.1.ppc64le as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:libmysql56client_r18-5.6.34-1.1.ppc64le", }, product_reference: "libmysql56client_r18-5.6.34-1.1.ppc64le", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "libmysql56client_r18-5.6.34-1.1.s390x as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:libmysql56client_r18-5.6.34-1.1.s390x", }, product_reference: "libmysql56client_r18-5.6.34-1.1.s390x", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "libmysql56client_r18-5.6.34-1.1.x86_64 as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:libmysql56client_r18-5.6.34-1.1.x86_64", }, product_reference: "libmysql56client_r18-5.6.34-1.1.x86_64", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "libmysql56client_r18-32bit-5.6.34-1.1.aarch64 as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:libmysql56client_r18-32bit-5.6.34-1.1.aarch64", }, product_reference: "libmysql56client_r18-32bit-5.6.34-1.1.aarch64", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "libmysql56client_r18-32bit-5.6.34-1.1.ppc64le as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:libmysql56client_r18-32bit-5.6.34-1.1.ppc64le", }, product_reference: "libmysql56client_r18-32bit-5.6.34-1.1.ppc64le", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "libmysql56client_r18-32bit-5.6.34-1.1.s390x as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:libmysql56client_r18-32bit-5.6.34-1.1.s390x", }, product_reference: "libmysql56client_r18-32bit-5.6.34-1.1.s390x", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "libmysql56client_r18-32bit-5.6.34-1.1.x86_64 as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:libmysql56client_r18-32bit-5.6.34-1.1.x86_64", }, product_reference: "libmysql56client_r18-32bit-5.6.34-1.1.x86_64", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "mysql-community-server-5.6.34-1.1.aarch64 as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:mysql-community-server-5.6.34-1.1.aarch64", }, product_reference: "mysql-community-server-5.6.34-1.1.aarch64", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "mysql-community-server-5.6.34-1.1.ppc64le as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:mysql-community-server-5.6.34-1.1.ppc64le", }, product_reference: "mysql-community-server-5.6.34-1.1.ppc64le", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "mysql-community-server-5.6.34-1.1.s390x as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:mysql-community-server-5.6.34-1.1.s390x", }, product_reference: "mysql-community-server-5.6.34-1.1.s390x", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "mysql-community-server-5.6.34-1.1.x86_64 as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:mysql-community-server-5.6.34-1.1.x86_64", }, product_reference: "mysql-community-server-5.6.34-1.1.x86_64", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "mysql-community-server-bench-5.6.34-1.1.aarch64 as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:mysql-community-server-bench-5.6.34-1.1.aarch64", }, product_reference: "mysql-community-server-bench-5.6.34-1.1.aarch64", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "mysql-community-server-bench-5.6.34-1.1.ppc64le as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:mysql-community-server-bench-5.6.34-1.1.ppc64le", }, product_reference: "mysql-community-server-bench-5.6.34-1.1.ppc64le", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "mysql-community-server-bench-5.6.34-1.1.s390x as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:mysql-community-server-bench-5.6.34-1.1.s390x", }, product_reference: "mysql-community-server-bench-5.6.34-1.1.s390x", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "mysql-community-server-bench-5.6.34-1.1.x86_64 as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:mysql-community-server-bench-5.6.34-1.1.x86_64", }, product_reference: "mysql-community-server-bench-5.6.34-1.1.x86_64", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "mysql-community-server-client-5.6.34-1.1.aarch64 as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:mysql-community-server-client-5.6.34-1.1.aarch64", }, product_reference: "mysql-community-server-client-5.6.34-1.1.aarch64", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "mysql-community-server-client-5.6.34-1.1.ppc64le as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:mysql-community-server-client-5.6.34-1.1.ppc64le", }, product_reference: "mysql-community-server-client-5.6.34-1.1.ppc64le", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "mysql-community-server-client-5.6.34-1.1.s390x as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:mysql-community-server-client-5.6.34-1.1.s390x", }, product_reference: "mysql-community-server-client-5.6.34-1.1.s390x", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "mysql-community-server-client-5.6.34-1.1.x86_64 as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:mysql-community-server-client-5.6.34-1.1.x86_64", }, product_reference: "mysql-community-server-client-5.6.34-1.1.x86_64", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "mysql-community-server-errormessages-5.6.34-1.1.aarch64 as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:mysql-community-server-errormessages-5.6.34-1.1.aarch64", }, product_reference: "mysql-community-server-errormessages-5.6.34-1.1.aarch64", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "mysql-community-server-errormessages-5.6.34-1.1.ppc64le as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:mysql-community-server-errormessages-5.6.34-1.1.ppc64le", }, product_reference: "mysql-community-server-errormessages-5.6.34-1.1.ppc64le", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "mysql-community-server-errormessages-5.6.34-1.1.s390x as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:mysql-community-server-errormessages-5.6.34-1.1.s390x", }, product_reference: "mysql-community-server-errormessages-5.6.34-1.1.s390x", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "mysql-community-server-errormessages-5.6.34-1.1.x86_64 as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:mysql-community-server-errormessages-5.6.34-1.1.x86_64", }, product_reference: "mysql-community-server-errormessages-5.6.34-1.1.x86_64", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "mysql-community-server-test-5.6.34-1.1.aarch64 as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:mysql-community-server-test-5.6.34-1.1.aarch64", }, product_reference: "mysql-community-server-test-5.6.34-1.1.aarch64", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "mysql-community-server-test-5.6.34-1.1.ppc64le as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:mysql-community-server-test-5.6.34-1.1.ppc64le", }, product_reference: "mysql-community-server-test-5.6.34-1.1.ppc64le", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "mysql-community-server-test-5.6.34-1.1.s390x as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:mysql-community-server-test-5.6.34-1.1.s390x", }, product_reference: "mysql-community-server-test-5.6.34-1.1.s390x", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "mysql-community-server-test-5.6.34-1.1.x86_64 as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:mysql-community-server-test-5.6.34-1.1.x86_64", }, product_reference: "mysql-community-server-test-5.6.34-1.1.x86_64", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "mysql-community-server-tools-5.6.34-1.1.aarch64 as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:mysql-community-server-tools-5.6.34-1.1.aarch64", }, product_reference: "mysql-community-server-tools-5.6.34-1.1.aarch64", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "mysql-community-server-tools-5.6.34-1.1.ppc64le as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:mysql-community-server-tools-5.6.34-1.1.ppc64le", }, product_reference: "mysql-community-server-tools-5.6.34-1.1.ppc64le", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "mysql-community-server-tools-5.6.34-1.1.s390x as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:mysql-community-server-tools-5.6.34-1.1.s390x", }, product_reference: "mysql-community-server-tools-5.6.34-1.1.s390x", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "mysql-community-server-tools-5.6.34-1.1.x86_64 as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:mysql-community-server-tools-5.6.34-1.1.x86_64", }, product_reference: "mysql-community-server-tools-5.6.34-1.1.x86_64", relates_to_product_reference: "openSUSE Tumbleweed", }, ], }, vulnerabilities: [ { cve: "CVE-2007-5970", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2007-5970", }, ], notes: [ { category: "general", text: "MySQL 5.1.x before 5.1.23 and 6.0.x before 6.0.4 allows remote authenticated users to gain privileges on arbitrary tables via unspecified vectors involving use of table-level DATA DIRECTORY and INDEX DIRECTORY options when creating a partitioned table with the same name as a table on which the user lacks privileges.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:libmysql56client18-32bit-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:libmysql56client18-32bit-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:libmysql56client18-32bit-5.6.34-1.1.s390x", "openSUSE Tumbleweed:libmysql56client18-32bit-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:libmysql56client18-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:libmysql56client18-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:libmysql56client18-5.6.34-1.1.s390x", "openSUSE Tumbleweed:libmysql56client18-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:libmysql56client_r18-32bit-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:libmysql56client_r18-32bit-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:libmysql56client_r18-32bit-5.6.34-1.1.s390x", "openSUSE Tumbleweed:libmysql56client_r18-32bit-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:libmysql56client_r18-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:libmysql56client_r18-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:libmysql56client_r18-5.6.34-1.1.s390x", "openSUSE Tumbleweed:libmysql56client_r18-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-bench-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-bench-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-bench-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-bench-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-client-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-client-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-client-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-client-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-errormessages-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-errormessages-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-errormessages-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-errormessages-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-test-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-test-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-test-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-test-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-tools-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-tools-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-tools-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-tools-5.6.34-1.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2007-5970", url: "https://www.suse.com/security/cve/CVE-2007-5970", }, { category: "external", summary: "SUSE Bug 348307 for CVE-2007-5970", url: "https://bugzilla.suse.com/348307", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:libmysql56client18-32bit-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:libmysql56client18-32bit-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:libmysql56client18-32bit-5.6.34-1.1.s390x", "openSUSE Tumbleweed:libmysql56client18-32bit-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:libmysql56client18-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:libmysql56client18-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:libmysql56client18-5.6.34-1.1.s390x", "openSUSE Tumbleweed:libmysql56client18-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:libmysql56client_r18-32bit-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:libmysql56client_r18-32bit-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:libmysql56client_r18-32bit-5.6.34-1.1.s390x", "openSUSE Tumbleweed:libmysql56client_r18-32bit-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:libmysql56client_r18-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:libmysql56client_r18-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:libmysql56client_r18-5.6.34-1.1.s390x", "openSUSE Tumbleweed:libmysql56client_r18-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-bench-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-bench-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-bench-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-bench-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-client-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-client-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-client-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-client-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-errormessages-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-errormessages-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-errormessages-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-errormessages-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-test-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-test-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-test-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-test-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-tools-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-tools-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-tools-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-tools-5.6.34-1.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-06-15T00:00:00Z", details: "moderate", }, ], title: "CVE-2007-5970", }, { cve: "CVE-2008-7247", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2008-7247", }, ], notes: [ { category: "general", text: "sql/sql_table.cc in MySQL 5.0.x through 5.0.88, 5.1.x through 5.1.41, and 6.0 before 6.0.9-alpha, when the data home directory contains a symlink to a different filesystem, allows remote authenticated users to bypass intended access restrictions by calling CREATE TABLE with a (1) DATA DIRECTORY or (2) INDEX DIRECTORY argument referring to a subdirectory that requires following this symlink.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:libmysql56client18-32bit-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:libmysql56client18-32bit-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:libmysql56client18-32bit-5.6.34-1.1.s390x", "openSUSE Tumbleweed:libmysql56client18-32bit-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:libmysql56client18-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:libmysql56client18-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:libmysql56client18-5.6.34-1.1.s390x", "openSUSE Tumbleweed:libmysql56client18-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:libmysql56client_r18-32bit-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:libmysql56client_r18-32bit-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:libmysql56client_r18-32bit-5.6.34-1.1.s390x", "openSUSE Tumbleweed:libmysql56client_r18-32bit-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:libmysql56client_r18-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:libmysql56client_r18-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:libmysql56client_r18-5.6.34-1.1.s390x", "openSUSE Tumbleweed:libmysql56client_r18-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-bench-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-bench-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-bench-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-bench-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-client-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-client-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-client-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-client-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-errormessages-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-errormessages-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-errormessages-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-errormessages-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-test-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-test-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-test-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-test-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-tools-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-tools-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-tools-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-tools-5.6.34-1.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2008-7247", url: "https://www.suse.com/security/cve/CVE-2008-7247", }, { category: "external", summary: "SUSE Bug 557669 for CVE-2008-7247", url: "https://bugzilla.suse.com/557669", }, { category: "external", summary: "SUSE Bug 604528 for CVE-2008-7247", url: "https://bugzilla.suse.com/604528", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:libmysql56client18-32bit-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:libmysql56client18-32bit-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:libmysql56client18-32bit-5.6.34-1.1.s390x", "openSUSE Tumbleweed:libmysql56client18-32bit-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:libmysql56client18-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:libmysql56client18-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:libmysql56client18-5.6.34-1.1.s390x", "openSUSE Tumbleweed:libmysql56client18-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:libmysql56client_r18-32bit-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:libmysql56client_r18-32bit-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:libmysql56client_r18-32bit-5.6.34-1.1.s390x", "openSUSE Tumbleweed:libmysql56client_r18-32bit-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:libmysql56client_r18-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:libmysql56client_r18-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:libmysql56client_r18-5.6.34-1.1.s390x", "openSUSE Tumbleweed:libmysql56client_r18-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-bench-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-bench-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-bench-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-bench-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-client-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-client-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-client-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-client-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-errormessages-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-errormessages-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-errormessages-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-errormessages-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-test-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-test-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-test-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-test-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-tools-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-tools-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-tools-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-tools-5.6.34-1.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-06-15T00:00:00Z", details: "moderate", }, ], title: "CVE-2008-7247", }, { cve: "CVE-2009-4019", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2009-4019", }, ], notes: [ { category: "general", text: "mysqld in MySQL 5.0.x before 5.0.88 and 5.1.x before 5.1.41 does not (1) properly handle errors during execution of certain SELECT statements with subqueries, and does not (2) preserve certain null_value flags during execution of statements that use the GeomFromWKB function, which allows remote authenticated users to cause a denial of service (daemon crash) via a crafted statement.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:libmysql56client18-32bit-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:libmysql56client18-32bit-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:libmysql56client18-32bit-5.6.34-1.1.s390x", "openSUSE Tumbleweed:libmysql56client18-32bit-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:libmysql56client18-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:libmysql56client18-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:libmysql56client18-5.6.34-1.1.s390x", "openSUSE Tumbleweed:libmysql56client18-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:libmysql56client_r18-32bit-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:libmysql56client_r18-32bit-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:libmysql56client_r18-32bit-5.6.34-1.1.s390x", "openSUSE Tumbleweed:libmysql56client_r18-32bit-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:libmysql56client_r18-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:libmysql56client_r18-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:libmysql56client_r18-5.6.34-1.1.s390x", "openSUSE Tumbleweed:libmysql56client_r18-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-bench-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-bench-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-bench-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-bench-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-client-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-client-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-client-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-client-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-errormessages-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-errormessages-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-errormessages-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-errormessages-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-test-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-test-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-test-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-test-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-tools-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-tools-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-tools-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-tools-5.6.34-1.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2009-4019", url: "https://www.suse.com/security/cve/CVE-2009-4019", }, { category: "external", summary: "SUSE Bug 557669 for CVE-2009-4019", url: "https://bugzilla.suse.com/557669", }, { category: "external", summary: "SUSE Bug 604528 for CVE-2009-4019", url: "https://bugzilla.suse.com/604528", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:libmysql56client18-32bit-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:libmysql56client18-32bit-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:libmysql56client18-32bit-5.6.34-1.1.s390x", "openSUSE Tumbleweed:libmysql56client18-32bit-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:libmysql56client18-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:libmysql56client18-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:libmysql56client18-5.6.34-1.1.s390x", "openSUSE Tumbleweed:libmysql56client18-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:libmysql56client_r18-32bit-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:libmysql56client_r18-32bit-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:libmysql56client_r18-32bit-5.6.34-1.1.s390x", "openSUSE Tumbleweed:libmysql56client_r18-32bit-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:libmysql56client_r18-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:libmysql56client_r18-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:libmysql56client_r18-5.6.34-1.1.s390x", "openSUSE Tumbleweed:libmysql56client_r18-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-bench-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-bench-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-bench-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-bench-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-client-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-client-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-client-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-client-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-errormessages-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-errormessages-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-errormessages-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-errormessages-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-test-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-test-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-test-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-test-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-tools-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-tools-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-tools-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-tools-5.6.34-1.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-06-15T00:00:00Z", details: "low", }, ], title: "CVE-2009-4019", }, { cve: "CVE-2009-4028", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2009-4028", }, ], notes: [ { category: "general", text: "The vio_verify_callback function in viosslfactories.c in MySQL 5.0.x before 5.0.88 and 5.1.x before 5.1.41, when OpenSSL is used, accepts a value of zero for the depth of X.509 certificates, which allows man-in-the-middle attackers to spoof arbitrary SSL-based MySQL servers via a crafted certificate, as demonstrated by a certificate presented by a server linked against the yaSSL library.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:libmysql56client18-32bit-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:libmysql56client18-32bit-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:libmysql56client18-32bit-5.6.34-1.1.s390x", "openSUSE Tumbleweed:libmysql56client18-32bit-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:libmysql56client18-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:libmysql56client18-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:libmysql56client18-5.6.34-1.1.s390x", "openSUSE Tumbleweed:libmysql56client18-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:libmysql56client_r18-32bit-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:libmysql56client_r18-32bit-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:libmysql56client_r18-32bit-5.6.34-1.1.s390x", "openSUSE Tumbleweed:libmysql56client_r18-32bit-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:libmysql56client_r18-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:libmysql56client_r18-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:libmysql56client_r18-5.6.34-1.1.s390x", "openSUSE Tumbleweed:libmysql56client_r18-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-bench-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-bench-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-bench-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-bench-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-client-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-client-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-client-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-client-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-errormessages-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-errormessages-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-errormessages-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-errormessages-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-test-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-test-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-test-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-test-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-tools-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-tools-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-tools-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-tools-5.6.34-1.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2009-4028", url: "https://www.suse.com/security/cve/CVE-2009-4028", }, { category: "external", summary: "SUSE Bug 557669 for CVE-2009-4028", url: "https://bugzilla.suse.com/557669", }, { category: "external", summary: "SUSE Bug 604528 for CVE-2009-4028", url: "https://bugzilla.suse.com/604528", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:libmysql56client18-32bit-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:libmysql56client18-32bit-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:libmysql56client18-32bit-5.6.34-1.1.s390x", "openSUSE Tumbleweed:libmysql56client18-32bit-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:libmysql56client18-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:libmysql56client18-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:libmysql56client18-5.6.34-1.1.s390x", "openSUSE Tumbleweed:libmysql56client18-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:libmysql56client_r18-32bit-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:libmysql56client_r18-32bit-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:libmysql56client_r18-32bit-5.6.34-1.1.s390x", "openSUSE Tumbleweed:libmysql56client_r18-32bit-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:libmysql56client_r18-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:libmysql56client_r18-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:libmysql56client_r18-5.6.34-1.1.s390x", "openSUSE Tumbleweed:libmysql56client_r18-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-bench-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-bench-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-bench-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-bench-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-client-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-client-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-client-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-client-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-errormessages-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-errormessages-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-errormessages-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-errormessages-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-test-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-test-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-test-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-test-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-tools-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-tools-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-tools-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-tools-5.6.34-1.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-06-15T00:00:00Z", details: "moderate", }, ], title: "CVE-2009-4028", }, { cve: "CVE-2009-4030", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2009-4030", }, ], notes: [ { category: "general", text: "MySQL 5.1.x before 5.1.41 allows local users to bypass certain privilege checks by calling CREATE TABLE on a MyISAM table with modified (1) DATA DIRECTORY or (2) INDEX DIRECTORY arguments that are originally associated with pathnames without symlinks, and that can point to tables created at a future time at which a pathname is modified to contain a symlink to a subdirectory of the MySQL data home directory, related to incorrect calculation of the mysql_unpacked_real_data_home value. NOTE: this vulnerability exists because of an incomplete fix for CVE-2008-4098 and CVE-2008-2079.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:libmysql56client18-32bit-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:libmysql56client18-32bit-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:libmysql56client18-32bit-5.6.34-1.1.s390x", "openSUSE Tumbleweed:libmysql56client18-32bit-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:libmysql56client18-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:libmysql56client18-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:libmysql56client18-5.6.34-1.1.s390x", "openSUSE Tumbleweed:libmysql56client18-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:libmysql56client_r18-32bit-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:libmysql56client_r18-32bit-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:libmysql56client_r18-32bit-5.6.34-1.1.s390x", "openSUSE Tumbleweed:libmysql56client_r18-32bit-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:libmysql56client_r18-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:libmysql56client_r18-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:libmysql56client_r18-5.6.34-1.1.s390x", "openSUSE Tumbleweed:libmysql56client_r18-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-bench-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-bench-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-bench-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-bench-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-client-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-client-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-client-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-client-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-errormessages-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-errormessages-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-errormessages-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-errormessages-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-test-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-test-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-test-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-test-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-tools-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-tools-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-tools-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-tools-5.6.34-1.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2009-4030", url: "https://www.suse.com/security/cve/CVE-2009-4030", }, { category: "external", summary: "SUSE Bug 557669 for CVE-2009-4030", url: "https://bugzilla.suse.com/557669", }, { category: "external", summary: "SUSE Bug 604528 for CVE-2009-4030", url: "https://bugzilla.suse.com/604528", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:libmysql56client18-32bit-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:libmysql56client18-32bit-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:libmysql56client18-32bit-5.6.34-1.1.s390x", "openSUSE Tumbleweed:libmysql56client18-32bit-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:libmysql56client18-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:libmysql56client18-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:libmysql56client18-5.6.34-1.1.s390x", "openSUSE Tumbleweed:libmysql56client18-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:libmysql56client_r18-32bit-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:libmysql56client_r18-32bit-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:libmysql56client_r18-32bit-5.6.34-1.1.s390x", "openSUSE Tumbleweed:libmysql56client_r18-32bit-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:libmysql56client_r18-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:libmysql56client_r18-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:libmysql56client_r18-5.6.34-1.1.s390x", "openSUSE Tumbleweed:libmysql56client_r18-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-bench-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-bench-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-bench-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-bench-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-client-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-client-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-client-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-client-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-errormessages-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-errormessages-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-errormessages-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-errormessages-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-test-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-test-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-test-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-test-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-tools-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-tools-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-tools-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-tools-5.6.34-1.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-06-15T00:00:00Z", details: "moderate", }, ], title: "CVE-2009-4030", }, { cve: "CVE-2013-1976", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2013-1976", }, ], notes: [ { category: "general", text: "The (1) tomcat5, (2) tomcat6, and (3) tomcat7 init scripts, as used in the RPM distribution of Tomcat for JBoss Enterprise Web Server 1.0.2 and 2.0.0, and Red Hat Enterprise Linux 5 and 6, allow local users to change the ownership of arbitrary files via a symlink attack on (a) tomcat5-initd.log, (b) tomcat6-initd.log, (c) catalina.out, or (d) tomcat7-initd.log.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:libmysql56client18-32bit-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:libmysql56client18-32bit-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:libmysql56client18-32bit-5.6.34-1.1.s390x", "openSUSE Tumbleweed:libmysql56client18-32bit-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:libmysql56client18-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:libmysql56client18-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:libmysql56client18-5.6.34-1.1.s390x", "openSUSE Tumbleweed:libmysql56client18-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:libmysql56client_r18-32bit-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:libmysql56client_r18-32bit-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:libmysql56client_r18-32bit-5.6.34-1.1.s390x", "openSUSE Tumbleweed:libmysql56client_r18-32bit-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:libmysql56client_r18-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:libmysql56client_r18-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:libmysql56client_r18-5.6.34-1.1.s390x", "openSUSE Tumbleweed:libmysql56client_r18-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-bench-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-bench-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-bench-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-bench-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-client-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-client-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-client-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-client-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-errormessages-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-errormessages-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-errormessages-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-errormessages-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-test-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-test-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-test-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-test-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-tools-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-tools-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-tools-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-tools-5.6.34-1.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2013-1976", url: "https://www.suse.com/security/cve/CVE-2013-1976", }, { category: "external", summary: "SUSE Bug 822177 for CVE-2013-1976", url: "https://bugzilla.suse.com/822177", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:libmysql56client18-32bit-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:libmysql56client18-32bit-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:libmysql56client18-32bit-5.6.34-1.1.s390x", "openSUSE Tumbleweed:libmysql56client18-32bit-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:libmysql56client18-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:libmysql56client18-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:libmysql56client18-5.6.34-1.1.s390x", "openSUSE Tumbleweed:libmysql56client18-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:libmysql56client_r18-32bit-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:libmysql56client_r18-32bit-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:libmysql56client_r18-32bit-5.6.34-1.1.s390x", "openSUSE Tumbleweed:libmysql56client_r18-32bit-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:libmysql56client_r18-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:libmysql56client_r18-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:libmysql56client_r18-5.6.34-1.1.s390x", "openSUSE Tumbleweed:libmysql56client_r18-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-bench-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-bench-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-bench-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-bench-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-client-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-client-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-client-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-client-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-errormessages-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-errormessages-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-errormessages-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-errormessages-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-test-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-test-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-test-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-test-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-tools-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-tools-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-tools-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-tools-5.6.34-1.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-06-15T00:00:00Z", details: "moderate", }, ], title: "CVE-2013-1976", }, { cve: "CVE-2015-0286", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2015-0286", }, ], notes: [ { category: "general", text: "The ASN1_TYPE_cmp function in crypto/asn1/a_type.c in OpenSSL before 0.9.8zf, 1.0.0 before 1.0.0r, 1.0.1 before 1.0.1m, and 1.0.2 before 1.0.2a does not properly perform boolean-type comparisons, which allows remote attackers to cause a denial of service (invalid read operation and application crash) via a crafted X.509 certificate to an endpoint that uses the certificate-verification feature.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:libmysql56client18-32bit-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:libmysql56client18-32bit-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:libmysql56client18-32bit-5.6.34-1.1.s390x", "openSUSE Tumbleweed:libmysql56client18-32bit-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:libmysql56client18-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:libmysql56client18-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:libmysql56client18-5.6.34-1.1.s390x", "openSUSE Tumbleweed:libmysql56client18-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:libmysql56client_r18-32bit-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:libmysql56client_r18-32bit-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:libmysql56client_r18-32bit-5.6.34-1.1.s390x", "openSUSE Tumbleweed:libmysql56client_r18-32bit-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:libmysql56client_r18-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:libmysql56client_r18-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:libmysql56client_r18-5.6.34-1.1.s390x", "openSUSE Tumbleweed:libmysql56client_r18-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-bench-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-bench-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-bench-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-bench-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-client-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-client-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-client-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-client-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-errormessages-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-errormessages-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-errormessages-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-errormessages-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-test-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-test-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-test-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-test-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-tools-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-tools-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-tools-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-tools-5.6.34-1.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2015-0286", url: "https://www.suse.com/security/cve/CVE-2015-0286", }, { category: "external", summary: "SUSE Bug 919648 for CVE-2015-0286", url: "https://bugzilla.suse.com/919648", }, { category: "external", summary: "SUSE Bug 922496 for CVE-2015-0286", url: "https://bugzilla.suse.com/922496", }, { category: "external", summary: "SUSE Bug 936586 for CVE-2015-0286", url: "https://bugzilla.suse.com/936586", }, { category: "external", summary: "SUSE Bug 937891 for CVE-2015-0286", url: "https://bugzilla.suse.com/937891", }, { category: "external", summary: "SUSE Bug 951391 for CVE-2015-0286", url: "https://bugzilla.suse.com/951391", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:libmysql56client18-32bit-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:libmysql56client18-32bit-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:libmysql56client18-32bit-5.6.34-1.1.s390x", "openSUSE Tumbleweed:libmysql56client18-32bit-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:libmysql56client18-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:libmysql56client18-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:libmysql56client18-5.6.34-1.1.s390x", "openSUSE Tumbleweed:libmysql56client18-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:libmysql56client_r18-32bit-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:libmysql56client_r18-32bit-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:libmysql56client_r18-32bit-5.6.34-1.1.s390x", "openSUSE Tumbleweed:libmysql56client_r18-32bit-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:libmysql56client_r18-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:libmysql56client_r18-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:libmysql56client_r18-5.6.34-1.1.s390x", "openSUSE Tumbleweed:libmysql56client_r18-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-bench-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-bench-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-bench-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-bench-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-client-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-client-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-client-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-client-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-errormessages-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-errormessages-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-errormessages-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-errormessages-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-test-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-test-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-test-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-test-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-tools-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-tools-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-tools-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-tools-5.6.34-1.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-06-15T00:00:00Z", details: "critical", }, ], title: "CVE-2015-0286", }, { cve: "CVE-2015-0288", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2015-0288", }, ], notes: [ { category: "general", text: "The X509_to_X509_REQ function in crypto/x509/x509_req.c in OpenSSL before 0.9.8zf, 1.0.0 before 1.0.0r, 1.0.1 before 1.0.1m, and 1.0.2 before 1.0.2a might allow attackers to cause a denial of service (NULL pointer dereference and application crash) via an invalid certificate key.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:libmysql56client18-32bit-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:libmysql56client18-32bit-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:libmysql56client18-32bit-5.6.34-1.1.s390x", "openSUSE Tumbleweed:libmysql56client18-32bit-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:libmysql56client18-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:libmysql56client18-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:libmysql56client18-5.6.34-1.1.s390x", "openSUSE Tumbleweed:libmysql56client18-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:libmysql56client_r18-32bit-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:libmysql56client_r18-32bit-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:libmysql56client_r18-32bit-5.6.34-1.1.s390x", "openSUSE Tumbleweed:libmysql56client_r18-32bit-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:libmysql56client_r18-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:libmysql56client_r18-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:libmysql56client_r18-5.6.34-1.1.s390x", "openSUSE Tumbleweed:libmysql56client_r18-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-bench-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-bench-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-bench-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-bench-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-client-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-client-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-client-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-client-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-errormessages-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-errormessages-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-errormessages-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-errormessages-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-test-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-test-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-test-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-test-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-tools-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-tools-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-tools-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-tools-5.6.34-1.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2015-0288", url: "https://www.suse.com/security/cve/CVE-2015-0288", }, { category: "external", summary: "SUSE Bug 919648 for CVE-2015-0288", url: "https://bugzilla.suse.com/919648", }, { category: "external", summary: "SUSE Bug 920236 for CVE-2015-0288", url: "https://bugzilla.suse.com/920236", }, { category: "external", summary: "SUSE Bug 936586 for CVE-2015-0288", url: "https://bugzilla.suse.com/936586", }, { category: "external", summary: "SUSE Bug 937891 for CVE-2015-0288", url: "https://bugzilla.suse.com/937891", }, { category: "external", summary: "SUSE Bug 951391 for CVE-2015-0288", url: "https://bugzilla.suse.com/951391", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:libmysql56client18-32bit-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:libmysql56client18-32bit-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:libmysql56client18-32bit-5.6.34-1.1.s390x", "openSUSE Tumbleweed:libmysql56client18-32bit-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:libmysql56client18-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:libmysql56client18-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:libmysql56client18-5.6.34-1.1.s390x", "openSUSE Tumbleweed:libmysql56client18-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:libmysql56client_r18-32bit-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:libmysql56client_r18-32bit-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:libmysql56client_r18-32bit-5.6.34-1.1.s390x", "openSUSE Tumbleweed:libmysql56client_r18-32bit-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:libmysql56client_r18-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:libmysql56client_r18-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:libmysql56client_r18-5.6.34-1.1.s390x", "openSUSE Tumbleweed:libmysql56client_r18-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-bench-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-bench-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-bench-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-bench-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-client-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-client-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-client-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-client-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-errormessages-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-errormessages-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-errormessages-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-errormessages-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-test-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-test-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-test-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-test-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-tools-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-tools-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-tools-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-tools-5.6.34-1.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-06-15T00:00:00Z", details: "critical", }, ], title: "CVE-2015-0288", }, { cve: "CVE-2015-1789", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2015-1789", }, ], notes: [ { category: "general", text: "The X509_cmp_time function in crypto/x509/x509_vfy.c in OpenSSL before 0.9.8zg, 1.0.0 before 1.0.0s, 1.0.1 before 1.0.1n, and 1.0.2 before 1.0.2b allows remote attackers to cause a denial of service (out-of-bounds read and application crash) via a crafted length field in ASN1_TIME data, as demonstrated by an attack against a server that supports client authentication with a custom verification callback.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:libmysql56client18-32bit-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:libmysql56client18-32bit-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:libmysql56client18-32bit-5.6.34-1.1.s390x", "openSUSE Tumbleweed:libmysql56client18-32bit-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:libmysql56client18-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:libmysql56client18-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:libmysql56client18-5.6.34-1.1.s390x", "openSUSE Tumbleweed:libmysql56client18-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:libmysql56client_r18-32bit-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:libmysql56client_r18-32bit-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:libmysql56client_r18-32bit-5.6.34-1.1.s390x", "openSUSE Tumbleweed:libmysql56client_r18-32bit-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:libmysql56client_r18-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:libmysql56client_r18-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:libmysql56client_r18-5.6.34-1.1.s390x", "openSUSE Tumbleweed:libmysql56client_r18-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-bench-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-bench-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-bench-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-bench-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-client-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-client-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-client-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-client-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-errormessages-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-errormessages-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-errormessages-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-errormessages-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-test-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-test-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-test-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-test-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-tools-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-tools-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-tools-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-tools-5.6.34-1.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2015-1789", url: "https://www.suse.com/security/cve/CVE-2015-1789", }, { category: "external", summary: "SUSE Bug 934489 for CVE-2015-1789", url: "https://bugzilla.suse.com/934489", }, { category: "external", summary: "SUSE Bug 934666 for CVE-2015-1789", url: "https://bugzilla.suse.com/934666", }, { category: "external", summary: "SUSE Bug 936586 for CVE-2015-1789", url: "https://bugzilla.suse.com/936586", }, { category: "external", summary: "SUSE Bug 937891 for CVE-2015-1789", url: "https://bugzilla.suse.com/937891", }, { category: "external", summary: "SUSE Bug 938432 for CVE-2015-1789", url: "https://bugzilla.suse.com/938432", }, { category: "external", summary: "SUSE Bug 951391 for CVE-2015-1789", url: "https://bugzilla.suse.com/951391", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:libmysql56client18-32bit-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:libmysql56client18-32bit-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:libmysql56client18-32bit-5.6.34-1.1.s390x", "openSUSE Tumbleweed:libmysql56client18-32bit-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:libmysql56client18-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:libmysql56client18-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:libmysql56client18-5.6.34-1.1.s390x", "openSUSE Tumbleweed:libmysql56client18-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:libmysql56client_r18-32bit-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:libmysql56client_r18-32bit-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:libmysql56client_r18-32bit-5.6.34-1.1.s390x", "openSUSE Tumbleweed:libmysql56client_r18-32bit-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:libmysql56client_r18-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:libmysql56client_r18-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:libmysql56client_r18-5.6.34-1.1.s390x", "openSUSE Tumbleweed:libmysql56client_r18-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-bench-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-bench-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-bench-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-bench-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-client-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-client-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-client-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-client-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-errormessages-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-errormessages-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-errormessages-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-errormessages-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-test-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-test-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-test-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-test-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-tools-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-tools-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-tools-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-tools-5.6.34-1.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 7.5, baseSeverity: "HIGH", vectorString: "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", version: "3.0", }, products: [ "openSUSE Tumbleweed:libmysql56client18-32bit-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:libmysql56client18-32bit-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:libmysql56client18-32bit-5.6.34-1.1.s390x", "openSUSE Tumbleweed:libmysql56client18-32bit-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:libmysql56client18-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:libmysql56client18-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:libmysql56client18-5.6.34-1.1.s390x", "openSUSE Tumbleweed:libmysql56client18-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:libmysql56client_r18-32bit-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:libmysql56client_r18-32bit-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:libmysql56client_r18-32bit-5.6.34-1.1.s390x", "openSUSE Tumbleweed:libmysql56client_r18-32bit-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:libmysql56client_r18-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:libmysql56client_r18-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:libmysql56client_r18-5.6.34-1.1.s390x", "openSUSE Tumbleweed:libmysql56client_r18-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-bench-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-bench-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-bench-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-bench-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-client-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-client-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-client-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-client-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-errormessages-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-errormessages-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-errormessages-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-errormessages-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-test-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-test-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-test-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-test-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-tools-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-tools-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-tools-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-tools-5.6.34-1.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-06-15T00:00:00Z", details: "important", }, ], title: "CVE-2015-1789", }, { cve: "CVE-2015-1793", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2015-1793", }, ], notes: [ { category: "general", text: "The X509_verify_cert function in crypto/x509/x509_vfy.c in OpenSSL 1.0.1n, 1.0.1o, 1.0.2b, and 1.0.2c does not properly process X.509 Basic Constraints cA values during identification of alternative certificate chains, which allows remote attackers to spoof a Certification Authority role and trigger unintended certificate verifications via a valid leaf certificate.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:libmysql56client18-32bit-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:libmysql56client18-32bit-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:libmysql56client18-32bit-5.6.34-1.1.s390x", "openSUSE Tumbleweed:libmysql56client18-32bit-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:libmysql56client18-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:libmysql56client18-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:libmysql56client18-5.6.34-1.1.s390x", "openSUSE Tumbleweed:libmysql56client18-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:libmysql56client_r18-32bit-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:libmysql56client_r18-32bit-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:libmysql56client_r18-32bit-5.6.34-1.1.s390x", "openSUSE Tumbleweed:libmysql56client_r18-32bit-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:libmysql56client_r18-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:libmysql56client_r18-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:libmysql56client_r18-5.6.34-1.1.s390x", "openSUSE Tumbleweed:libmysql56client_r18-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-bench-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-bench-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-bench-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-bench-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-client-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-client-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-client-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-client-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-errormessages-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-errormessages-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-errormessages-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-errormessages-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-test-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-test-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-test-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-test-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-tools-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-tools-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-tools-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-tools-5.6.34-1.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2015-1793", url: "https://www.suse.com/security/cve/CVE-2015-1793", }, { category: "external", summary: "SUSE Bug 936746 for CVE-2015-1793", url: "https://bugzilla.suse.com/936746", }, { category: "external", summary: "SUSE Bug 937637 for CVE-2015-1793", url: "https://bugzilla.suse.com/937637", }, { category: "external", summary: "SUSE Bug 951391 for CVE-2015-1793", url: "https://bugzilla.suse.com/951391", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:libmysql56client18-32bit-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:libmysql56client18-32bit-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:libmysql56client18-32bit-5.6.34-1.1.s390x", "openSUSE Tumbleweed:libmysql56client18-32bit-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:libmysql56client18-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:libmysql56client18-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:libmysql56client18-5.6.34-1.1.s390x", "openSUSE Tumbleweed:libmysql56client18-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:libmysql56client_r18-32bit-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:libmysql56client_r18-32bit-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:libmysql56client_r18-32bit-5.6.34-1.1.s390x", "openSUSE Tumbleweed:libmysql56client_r18-32bit-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:libmysql56client_r18-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:libmysql56client_r18-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:libmysql56client_r18-5.6.34-1.1.s390x", "openSUSE Tumbleweed:libmysql56client_r18-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-bench-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-bench-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-bench-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-bench-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-client-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-client-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-client-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-client-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-errormessages-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-errormessages-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-errormessages-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-errormessages-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-test-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-test-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-test-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-test-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-tools-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-tools-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-tools-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-tools-5.6.34-1.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-06-15T00:00:00Z", details: "moderate", }, ], title: "CVE-2015-1793", }, { cve: "CVE-2015-2582", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2015-2582", }, ], notes: [ { category: "general", text: "Unspecified vulnerability in Oracle MySQL Server 5.5.43 and earlier and 5.6.24 and earlier allows remote authenticated users to affect availability via vectors related to GIS.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:libmysql56client18-32bit-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:libmysql56client18-32bit-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:libmysql56client18-32bit-5.6.34-1.1.s390x", "openSUSE Tumbleweed:libmysql56client18-32bit-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:libmysql56client18-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:libmysql56client18-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:libmysql56client18-5.6.34-1.1.s390x", "openSUSE Tumbleweed:libmysql56client18-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:libmysql56client_r18-32bit-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:libmysql56client_r18-32bit-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:libmysql56client_r18-32bit-5.6.34-1.1.s390x", "openSUSE Tumbleweed:libmysql56client_r18-32bit-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:libmysql56client_r18-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:libmysql56client_r18-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:libmysql56client_r18-5.6.34-1.1.s390x", "openSUSE Tumbleweed:libmysql56client_r18-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-bench-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-bench-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-bench-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-bench-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-client-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-client-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-client-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-client-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-errormessages-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-errormessages-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-errormessages-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-errormessages-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-test-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-test-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-test-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-test-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-tools-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-tools-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-tools-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-tools-5.6.34-1.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2015-2582", url: "https://www.suse.com/security/cve/CVE-2015-2582", }, { category: "external", summary: "SUSE Bug 938412 for CVE-2015-2582", url: "https://bugzilla.suse.com/938412", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:libmysql56client18-32bit-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:libmysql56client18-32bit-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:libmysql56client18-32bit-5.6.34-1.1.s390x", "openSUSE Tumbleweed:libmysql56client18-32bit-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:libmysql56client18-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:libmysql56client18-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:libmysql56client18-5.6.34-1.1.s390x", "openSUSE Tumbleweed:libmysql56client18-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:libmysql56client_r18-32bit-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:libmysql56client_r18-32bit-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:libmysql56client_r18-32bit-5.6.34-1.1.s390x", "openSUSE Tumbleweed:libmysql56client_r18-32bit-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:libmysql56client_r18-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:libmysql56client_r18-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:libmysql56client_r18-5.6.34-1.1.s390x", "openSUSE Tumbleweed:libmysql56client_r18-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-bench-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-bench-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-bench-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-bench-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-client-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-client-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-client-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-client-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-errormessages-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-errormessages-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-errormessages-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-errormessages-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-test-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-test-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-test-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-test-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-tools-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-tools-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-tools-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-tools-5.6.34-1.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-06-15T00:00:00Z", details: "low", }, ], title: "CVE-2015-2582", }, { cve: "CVE-2015-2611", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2015-2611", }, ], notes: [ { category: "general", text: "Unspecified vulnerability in Oracle MySQL Server 5.6.24 and earlier allows remote authenticated users to affect availability via vectors related to DML.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:libmysql56client18-32bit-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:libmysql56client18-32bit-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:libmysql56client18-32bit-5.6.34-1.1.s390x", "openSUSE Tumbleweed:libmysql56client18-32bit-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:libmysql56client18-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:libmysql56client18-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:libmysql56client18-5.6.34-1.1.s390x", "openSUSE Tumbleweed:libmysql56client18-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:libmysql56client_r18-32bit-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:libmysql56client_r18-32bit-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:libmysql56client_r18-32bit-5.6.34-1.1.s390x", "openSUSE Tumbleweed:libmysql56client_r18-32bit-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:libmysql56client_r18-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:libmysql56client_r18-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:libmysql56client_r18-5.6.34-1.1.s390x", "openSUSE Tumbleweed:libmysql56client_r18-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-bench-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-bench-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-bench-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-bench-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-client-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-client-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-client-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-client-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-errormessages-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-errormessages-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-errormessages-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-errormessages-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-test-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-test-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-test-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-test-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-tools-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-tools-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-tools-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-tools-5.6.34-1.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2015-2611", url: "https://www.suse.com/security/cve/CVE-2015-2611", }, { category: "external", summary: "SUSE Bug 938412 for CVE-2015-2611", url: "https://bugzilla.suse.com/938412", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:libmysql56client18-32bit-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:libmysql56client18-32bit-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:libmysql56client18-32bit-5.6.34-1.1.s390x", "openSUSE Tumbleweed:libmysql56client18-32bit-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:libmysql56client18-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:libmysql56client18-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:libmysql56client18-5.6.34-1.1.s390x", "openSUSE Tumbleweed:libmysql56client18-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:libmysql56client_r18-32bit-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:libmysql56client_r18-32bit-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:libmysql56client_r18-32bit-5.6.34-1.1.s390x", "openSUSE Tumbleweed:libmysql56client_r18-32bit-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:libmysql56client_r18-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:libmysql56client_r18-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:libmysql56client_r18-5.6.34-1.1.s390x", "openSUSE Tumbleweed:libmysql56client_r18-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-bench-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-bench-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-bench-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-bench-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-client-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-client-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-client-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-client-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-errormessages-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-errormessages-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-errormessages-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-errormessages-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-test-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-test-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-test-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-test-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-tools-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-tools-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-tools-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-tools-5.6.34-1.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-06-15T00:00:00Z", details: "low", }, ], title: "CVE-2015-2611", }, { cve: "CVE-2015-2617", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2015-2617", }, ], notes: [ { category: "general", text: "Unspecified vulnerability in Oracle MySQL Server 5.6.24 and earlier allows remote authenticated users to affect confidentiality, integrity, and availability via unknown vectors related to Partition.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:libmysql56client18-32bit-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:libmysql56client18-32bit-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:libmysql56client18-32bit-5.6.34-1.1.s390x", "openSUSE Tumbleweed:libmysql56client18-32bit-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:libmysql56client18-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:libmysql56client18-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:libmysql56client18-5.6.34-1.1.s390x", "openSUSE Tumbleweed:libmysql56client18-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:libmysql56client_r18-32bit-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:libmysql56client_r18-32bit-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:libmysql56client_r18-32bit-5.6.34-1.1.s390x", "openSUSE Tumbleweed:libmysql56client_r18-32bit-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:libmysql56client_r18-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:libmysql56client_r18-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:libmysql56client_r18-5.6.34-1.1.s390x", "openSUSE Tumbleweed:libmysql56client_r18-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-bench-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-bench-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-bench-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-bench-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-client-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-client-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-client-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-client-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-errormessages-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-errormessages-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-errormessages-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-errormessages-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-test-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-test-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-test-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-test-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-tools-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-tools-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-tools-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-tools-5.6.34-1.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2015-2617", url: "https://www.suse.com/security/cve/CVE-2015-2617", }, { category: "external", summary: "SUSE Bug 938412 for CVE-2015-2617", url: "https://bugzilla.suse.com/938412", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:libmysql56client18-32bit-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:libmysql56client18-32bit-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:libmysql56client18-32bit-5.6.34-1.1.s390x", "openSUSE Tumbleweed:libmysql56client18-32bit-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:libmysql56client18-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:libmysql56client18-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:libmysql56client18-5.6.34-1.1.s390x", "openSUSE Tumbleweed:libmysql56client18-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:libmysql56client_r18-32bit-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:libmysql56client_r18-32bit-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:libmysql56client_r18-32bit-5.6.34-1.1.s390x", "openSUSE Tumbleweed:libmysql56client_r18-32bit-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:libmysql56client_r18-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:libmysql56client_r18-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:libmysql56client_r18-5.6.34-1.1.s390x", "openSUSE Tumbleweed:libmysql56client_r18-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-bench-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-bench-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-bench-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-bench-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-client-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-client-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-client-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-client-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-errormessages-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-errormessages-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-errormessages-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-errormessages-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-test-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-test-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-test-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-test-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-tools-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-tools-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-tools-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-tools-5.6.34-1.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-06-15T00:00:00Z", details: "moderate", }, ], title: "CVE-2015-2617", }, { cve: "CVE-2015-2620", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2015-2620", }, ], notes: [ { category: "general", text: "Unspecified vulnerability in Oracle MySQL Server 5.5.43 and earlier and 5.6.23 and earlier allows remote authenticated users to affect confidentiality via unknown vectors related to Server : Security : Privileges.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:libmysql56client18-32bit-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:libmysql56client18-32bit-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:libmysql56client18-32bit-5.6.34-1.1.s390x", "openSUSE Tumbleweed:libmysql56client18-32bit-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:libmysql56client18-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:libmysql56client18-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:libmysql56client18-5.6.34-1.1.s390x", "openSUSE Tumbleweed:libmysql56client18-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:libmysql56client_r18-32bit-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:libmysql56client_r18-32bit-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:libmysql56client_r18-32bit-5.6.34-1.1.s390x", "openSUSE Tumbleweed:libmysql56client_r18-32bit-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:libmysql56client_r18-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:libmysql56client_r18-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:libmysql56client_r18-5.6.34-1.1.s390x", "openSUSE Tumbleweed:libmysql56client_r18-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-bench-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-bench-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-bench-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-bench-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-client-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-client-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-client-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-client-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-errormessages-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-errormessages-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-errormessages-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-errormessages-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-test-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-test-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-test-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-test-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-tools-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-tools-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-tools-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-tools-5.6.34-1.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2015-2620", url: "https://www.suse.com/security/cve/CVE-2015-2620", }, { category: "external", summary: "SUSE Bug 938412 for CVE-2015-2620", url: "https://bugzilla.suse.com/938412", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:libmysql56client18-32bit-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:libmysql56client18-32bit-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:libmysql56client18-32bit-5.6.34-1.1.s390x", "openSUSE Tumbleweed:libmysql56client18-32bit-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:libmysql56client18-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:libmysql56client18-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:libmysql56client18-5.6.34-1.1.s390x", "openSUSE Tumbleweed:libmysql56client18-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:libmysql56client_r18-32bit-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:libmysql56client_r18-32bit-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:libmysql56client_r18-32bit-5.6.34-1.1.s390x", "openSUSE Tumbleweed:libmysql56client_r18-32bit-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:libmysql56client_r18-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:libmysql56client_r18-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:libmysql56client_r18-5.6.34-1.1.s390x", "openSUSE Tumbleweed:libmysql56client_r18-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-bench-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-bench-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-bench-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-bench-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-client-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-client-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-client-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-client-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-errormessages-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-errormessages-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-errormessages-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-errormessages-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-test-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-test-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-test-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-test-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-tools-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-tools-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-tools-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-tools-5.6.34-1.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-06-15T00:00:00Z", details: "moderate", }, ], title: "CVE-2015-2620", }, { cve: "CVE-2015-2639", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2015-2639", }, ], notes: [ { category: "general", text: "Unspecified vulnerability in Oracle MySQL Server 5.6.24 and earlier allows remote authenticated users to affect integrity via unknown vectors related to Server : Security : Firewall.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:libmysql56client18-32bit-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:libmysql56client18-32bit-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:libmysql56client18-32bit-5.6.34-1.1.s390x", "openSUSE Tumbleweed:libmysql56client18-32bit-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:libmysql56client18-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:libmysql56client18-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:libmysql56client18-5.6.34-1.1.s390x", "openSUSE Tumbleweed:libmysql56client18-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:libmysql56client_r18-32bit-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:libmysql56client_r18-32bit-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:libmysql56client_r18-32bit-5.6.34-1.1.s390x", "openSUSE Tumbleweed:libmysql56client_r18-32bit-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:libmysql56client_r18-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:libmysql56client_r18-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:libmysql56client_r18-5.6.34-1.1.s390x", "openSUSE Tumbleweed:libmysql56client_r18-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-bench-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-bench-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-bench-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-bench-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-client-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-client-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-client-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-client-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-errormessages-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-errormessages-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-errormessages-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-errormessages-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-test-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-test-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-test-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-test-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-tools-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-tools-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-tools-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-tools-5.6.34-1.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2015-2639", url: "https://www.suse.com/security/cve/CVE-2015-2639", }, { category: "external", summary: "SUSE Bug 938412 for CVE-2015-2639", url: "https://bugzilla.suse.com/938412", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:libmysql56client18-32bit-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:libmysql56client18-32bit-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:libmysql56client18-32bit-5.6.34-1.1.s390x", "openSUSE Tumbleweed:libmysql56client18-32bit-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:libmysql56client18-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:libmysql56client18-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:libmysql56client18-5.6.34-1.1.s390x", "openSUSE Tumbleweed:libmysql56client18-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:libmysql56client_r18-32bit-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:libmysql56client_r18-32bit-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:libmysql56client_r18-32bit-5.6.34-1.1.s390x", "openSUSE Tumbleweed:libmysql56client_r18-32bit-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:libmysql56client_r18-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:libmysql56client_r18-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:libmysql56client_r18-5.6.34-1.1.s390x", "openSUSE Tumbleweed:libmysql56client_r18-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-bench-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-bench-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-bench-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-bench-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-client-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-client-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-client-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-client-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-errormessages-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-errormessages-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-errormessages-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-errormessages-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-test-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-test-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-test-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-test-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-tools-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-tools-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-tools-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-tools-5.6.34-1.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-06-15T00:00:00Z", details: "low", }, ], title: "CVE-2015-2639", }, { cve: "CVE-2015-2641", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2015-2641", }, ], notes: [ { category: "general", text: "Unspecified vulnerability in Oracle MySQL Server 5.6.24 and earlier allows remote authenticated users to affect availability via unknown vectors related to Server : Security : Privileges.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:libmysql56client18-32bit-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:libmysql56client18-32bit-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:libmysql56client18-32bit-5.6.34-1.1.s390x", "openSUSE Tumbleweed:libmysql56client18-32bit-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:libmysql56client18-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:libmysql56client18-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:libmysql56client18-5.6.34-1.1.s390x", "openSUSE Tumbleweed:libmysql56client18-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:libmysql56client_r18-32bit-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:libmysql56client_r18-32bit-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:libmysql56client_r18-32bit-5.6.34-1.1.s390x", "openSUSE Tumbleweed:libmysql56client_r18-32bit-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:libmysql56client_r18-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:libmysql56client_r18-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:libmysql56client_r18-5.6.34-1.1.s390x", "openSUSE Tumbleweed:libmysql56client_r18-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-bench-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-bench-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-bench-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-bench-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-client-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-client-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-client-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-client-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-errormessages-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-errormessages-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-errormessages-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-errormessages-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-test-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-test-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-test-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-test-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-tools-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-tools-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-tools-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-tools-5.6.34-1.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2015-2641", url: "https://www.suse.com/security/cve/CVE-2015-2641", }, { category: "external", summary: "SUSE Bug 938412 for CVE-2015-2641", url: "https://bugzilla.suse.com/938412", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:libmysql56client18-32bit-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:libmysql56client18-32bit-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:libmysql56client18-32bit-5.6.34-1.1.s390x", "openSUSE Tumbleweed:libmysql56client18-32bit-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:libmysql56client18-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:libmysql56client18-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:libmysql56client18-5.6.34-1.1.s390x", "openSUSE Tumbleweed:libmysql56client18-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:libmysql56client_r18-32bit-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:libmysql56client_r18-32bit-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:libmysql56client_r18-32bit-5.6.34-1.1.s390x", "openSUSE Tumbleweed:libmysql56client_r18-32bit-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:libmysql56client_r18-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:libmysql56client_r18-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:libmysql56client_r18-5.6.34-1.1.s390x", "openSUSE Tumbleweed:libmysql56client_r18-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-bench-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-bench-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-bench-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-bench-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-client-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-client-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-client-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-client-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-errormessages-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-errormessages-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-errormessages-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-errormessages-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-test-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-test-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-test-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-test-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-tools-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-tools-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-tools-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-tools-5.6.34-1.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-06-15T00:00:00Z", details: "low", }, ], title: "CVE-2015-2641", }, { cve: "CVE-2015-2643", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2015-2643", }, ], notes: [ { category: "general", text: "Unspecified vulnerability in Oracle MySQL Server 5.5.43 and earlier and 5.6.24 and earlier allows remote authenticated users to affect availability via unknown vectors related to Server : Optimizer.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:libmysql56client18-32bit-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:libmysql56client18-32bit-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:libmysql56client18-32bit-5.6.34-1.1.s390x", "openSUSE Tumbleweed:libmysql56client18-32bit-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:libmysql56client18-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:libmysql56client18-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:libmysql56client18-5.6.34-1.1.s390x", "openSUSE Tumbleweed:libmysql56client18-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:libmysql56client_r18-32bit-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:libmysql56client_r18-32bit-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:libmysql56client_r18-32bit-5.6.34-1.1.s390x", "openSUSE Tumbleweed:libmysql56client_r18-32bit-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:libmysql56client_r18-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:libmysql56client_r18-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:libmysql56client_r18-5.6.34-1.1.s390x", "openSUSE Tumbleweed:libmysql56client_r18-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-bench-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-bench-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-bench-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-bench-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-client-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-client-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-client-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-client-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-errormessages-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-errormessages-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-errormessages-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-errormessages-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-test-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-test-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-test-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-test-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-tools-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-tools-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-tools-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-tools-5.6.34-1.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2015-2643", url: "https://www.suse.com/security/cve/CVE-2015-2643", }, { category: "external", summary: "SUSE Bug 938412 for CVE-2015-2643", url: "https://bugzilla.suse.com/938412", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:libmysql56client18-32bit-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:libmysql56client18-32bit-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:libmysql56client18-32bit-5.6.34-1.1.s390x", "openSUSE Tumbleweed:libmysql56client18-32bit-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:libmysql56client18-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:libmysql56client18-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:libmysql56client18-5.6.34-1.1.s390x", "openSUSE Tumbleweed:libmysql56client18-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:libmysql56client_r18-32bit-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:libmysql56client_r18-32bit-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:libmysql56client_r18-32bit-5.6.34-1.1.s390x", "openSUSE Tumbleweed:libmysql56client_r18-32bit-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:libmysql56client_r18-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:libmysql56client_r18-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:libmysql56client_r18-5.6.34-1.1.s390x", "openSUSE Tumbleweed:libmysql56client_r18-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-bench-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-bench-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-bench-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-bench-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-client-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-client-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-client-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-client-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-errormessages-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-errormessages-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-errormessages-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-errormessages-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-test-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-test-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-test-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-test-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-tools-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-tools-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-tools-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-tools-5.6.34-1.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-06-15T00:00:00Z", details: "low", }, ], title: "CVE-2015-2643", }, { cve: "CVE-2015-2648", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2015-2648", }, ], notes: [ { category: "general", text: "Unspecified vulnerability in Oracle MySQL Server 5.5.43 and earlier and 5.6.24 and earlier allows remote authenticated users to affect availability via vectors related to DML.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:libmysql56client18-32bit-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:libmysql56client18-32bit-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:libmysql56client18-32bit-5.6.34-1.1.s390x", "openSUSE Tumbleweed:libmysql56client18-32bit-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:libmysql56client18-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:libmysql56client18-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:libmysql56client18-5.6.34-1.1.s390x", "openSUSE Tumbleweed:libmysql56client18-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:libmysql56client_r18-32bit-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:libmysql56client_r18-32bit-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:libmysql56client_r18-32bit-5.6.34-1.1.s390x", "openSUSE Tumbleweed:libmysql56client_r18-32bit-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:libmysql56client_r18-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:libmysql56client_r18-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:libmysql56client_r18-5.6.34-1.1.s390x", "openSUSE Tumbleweed:libmysql56client_r18-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-bench-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-bench-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-bench-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-bench-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-client-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-client-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-client-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-client-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-errormessages-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-errormessages-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-errormessages-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-errormessages-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-test-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-test-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-test-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-test-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-tools-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-tools-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-tools-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-tools-5.6.34-1.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2015-2648", url: "https://www.suse.com/security/cve/CVE-2015-2648", }, { category: "external", summary: "SUSE Bug 938412 for CVE-2015-2648", url: "https://bugzilla.suse.com/938412", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:libmysql56client18-32bit-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:libmysql56client18-32bit-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:libmysql56client18-32bit-5.6.34-1.1.s390x", "openSUSE Tumbleweed:libmysql56client18-32bit-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:libmysql56client18-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:libmysql56client18-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:libmysql56client18-5.6.34-1.1.s390x", "openSUSE Tumbleweed:libmysql56client18-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:libmysql56client_r18-32bit-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:libmysql56client_r18-32bit-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:libmysql56client_r18-32bit-5.6.34-1.1.s390x", "openSUSE Tumbleweed:libmysql56client_r18-32bit-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:libmysql56client_r18-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:libmysql56client_r18-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:libmysql56client_r18-5.6.34-1.1.s390x", "openSUSE Tumbleweed:libmysql56client_r18-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-bench-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-bench-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-bench-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-bench-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-client-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-client-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-client-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-client-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-errormessages-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-errormessages-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-errormessages-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-errormessages-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-test-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-test-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-test-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-test-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-tools-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-tools-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-tools-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-tools-5.6.34-1.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-06-15T00:00:00Z", details: "low", }, ], title: "CVE-2015-2648", }, { cve: "CVE-2015-2661", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2015-2661", }, ], notes: [ { category: "general", text: "Unspecified vulnerability in Oracle MySQL Server 5.6.24 and earlier allows local users to affect availability via unknown vectors related to Client.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:libmysql56client18-32bit-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:libmysql56client18-32bit-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:libmysql56client18-32bit-5.6.34-1.1.s390x", "openSUSE Tumbleweed:libmysql56client18-32bit-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:libmysql56client18-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:libmysql56client18-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:libmysql56client18-5.6.34-1.1.s390x", "openSUSE Tumbleweed:libmysql56client18-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:libmysql56client_r18-32bit-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:libmysql56client_r18-32bit-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:libmysql56client_r18-32bit-5.6.34-1.1.s390x", "openSUSE Tumbleweed:libmysql56client_r18-32bit-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:libmysql56client_r18-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:libmysql56client_r18-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:libmysql56client_r18-5.6.34-1.1.s390x", "openSUSE Tumbleweed:libmysql56client_r18-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-bench-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-bench-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-bench-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-bench-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-client-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-client-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-client-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-client-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-errormessages-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-errormessages-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-errormessages-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-errormessages-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-test-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-test-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-test-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-test-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-tools-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-tools-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-tools-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-tools-5.6.34-1.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2015-2661", url: "https://www.suse.com/security/cve/CVE-2015-2661", }, { category: "external", summary: "SUSE Bug 938412 for CVE-2015-2661", url: "https://bugzilla.suse.com/938412", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:libmysql56client18-32bit-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:libmysql56client18-32bit-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:libmysql56client18-32bit-5.6.34-1.1.s390x", "openSUSE Tumbleweed:libmysql56client18-32bit-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:libmysql56client18-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:libmysql56client18-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:libmysql56client18-5.6.34-1.1.s390x", "openSUSE Tumbleweed:libmysql56client18-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:libmysql56client_r18-32bit-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:libmysql56client_r18-32bit-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:libmysql56client_r18-32bit-5.6.34-1.1.s390x", "openSUSE Tumbleweed:libmysql56client_r18-32bit-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:libmysql56client_r18-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:libmysql56client_r18-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:libmysql56client_r18-5.6.34-1.1.s390x", "openSUSE Tumbleweed:libmysql56client_r18-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-bench-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-bench-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-bench-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-bench-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-client-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-client-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-client-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-client-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-errormessages-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-errormessages-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-errormessages-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-errormessages-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-test-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-test-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-test-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-test-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-tools-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-tools-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-tools-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-tools-5.6.34-1.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-06-15T00:00:00Z", details: "low", }, ], title: "CVE-2015-2661", }, { cve: "CVE-2015-3152", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2015-3152", }, ], notes: [ { category: "general", text: "Oracle MySQL before 5.7.3, Oracle MySQL Connector/C (aka libmysqlclient) before 6.1.3, and MariaDB before 5.5.44 use the --ssl option to mean that SSL is optional, which allows man-in-the-middle attackers to spoof servers via a cleartext-downgrade attack, aka a \"BACKRONYM\" attack.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:libmysql56client18-32bit-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:libmysql56client18-32bit-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:libmysql56client18-32bit-5.6.34-1.1.s390x", "openSUSE Tumbleweed:libmysql56client18-32bit-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:libmysql56client18-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:libmysql56client18-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:libmysql56client18-5.6.34-1.1.s390x", "openSUSE Tumbleweed:libmysql56client18-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:libmysql56client_r18-32bit-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:libmysql56client_r18-32bit-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:libmysql56client_r18-32bit-5.6.34-1.1.s390x", "openSUSE Tumbleweed:libmysql56client_r18-32bit-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:libmysql56client_r18-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:libmysql56client_r18-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:libmysql56client_r18-5.6.34-1.1.s390x", "openSUSE Tumbleweed:libmysql56client_r18-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-bench-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-bench-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-bench-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-bench-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-client-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-client-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-client-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-client-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-errormessages-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-errormessages-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-errormessages-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-errormessages-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-test-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-test-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-test-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-test-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-tools-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-tools-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-tools-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-tools-5.6.34-1.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2015-3152", url: "https://www.suse.com/security/cve/CVE-2015-3152", }, { category: "external", summary: "SUSE Bug 1037590 for CVE-2015-3152", url: "https://bugzilla.suse.com/1037590", }, { category: "external", summary: "SUSE Bug 1047059 for CVE-2015-3152", url: "https://bugzilla.suse.com/1047059", }, { category: "external", summary: "SUSE Bug 1088681 for CVE-2015-3152", url: "https://bugzilla.suse.com/1088681", }, { category: "external", summary: "SUSE Bug 924663 for CVE-2015-3152", url: "https://bugzilla.suse.com/924663", }, { category: "external", summary: "SUSE Bug 928962 for CVE-2015-3152", url: "https://bugzilla.suse.com/928962", }, { category: "external", summary: "SUSE Bug 936407 for CVE-2015-3152", url: "https://bugzilla.suse.com/936407", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:libmysql56client18-32bit-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:libmysql56client18-32bit-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:libmysql56client18-32bit-5.6.34-1.1.s390x", "openSUSE Tumbleweed:libmysql56client18-32bit-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:libmysql56client18-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:libmysql56client18-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:libmysql56client18-5.6.34-1.1.s390x", "openSUSE Tumbleweed:libmysql56client18-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:libmysql56client_r18-32bit-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:libmysql56client_r18-32bit-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:libmysql56client_r18-32bit-5.6.34-1.1.s390x", "openSUSE Tumbleweed:libmysql56client_r18-32bit-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:libmysql56client_r18-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:libmysql56client_r18-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:libmysql56client_r18-5.6.34-1.1.s390x", "openSUSE Tumbleweed:libmysql56client_r18-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-bench-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-bench-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-bench-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-bench-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-client-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-client-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-client-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-client-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-errormessages-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-errormessages-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-errormessages-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-errormessages-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-test-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-test-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-test-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-test-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-tools-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-tools-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-tools-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-tools-5.6.34-1.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 5.9, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:H/A:N", version: "3.1", }, products: [ "openSUSE Tumbleweed:libmysql56client18-32bit-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:libmysql56client18-32bit-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:libmysql56client18-32bit-5.6.34-1.1.s390x", "openSUSE Tumbleweed:libmysql56client18-32bit-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:libmysql56client18-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:libmysql56client18-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:libmysql56client18-5.6.34-1.1.s390x", "openSUSE Tumbleweed:libmysql56client18-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:libmysql56client_r18-32bit-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:libmysql56client_r18-32bit-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:libmysql56client_r18-32bit-5.6.34-1.1.s390x", "openSUSE Tumbleweed:libmysql56client_r18-32bit-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:libmysql56client_r18-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:libmysql56client_r18-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:libmysql56client_r18-5.6.34-1.1.s390x", "openSUSE Tumbleweed:libmysql56client_r18-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-bench-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-bench-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-bench-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-bench-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-client-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-client-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-client-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-client-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-errormessages-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-errormessages-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-errormessages-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-errormessages-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-test-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-test-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-test-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-test-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-tools-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-tools-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-tools-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-tools-5.6.34-1.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-06-15T00:00:00Z", details: "moderate", }, ], title: "CVE-2015-3152", }, { cve: "CVE-2015-3194", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2015-3194", }, ], notes: [ { category: "general", text: "crypto/rsa/rsa_ameth.c in OpenSSL 1.0.1 before 1.0.1q and 1.0.2 before 1.0.2e allows remote attackers to cause a denial of service (NULL pointer dereference and application crash) via an RSA PSS ASN.1 signature that lacks a mask generation function parameter.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:libmysql56client18-32bit-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:libmysql56client18-32bit-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:libmysql56client18-32bit-5.6.34-1.1.s390x", "openSUSE Tumbleweed:libmysql56client18-32bit-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:libmysql56client18-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:libmysql56client18-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:libmysql56client18-5.6.34-1.1.s390x", "openSUSE Tumbleweed:libmysql56client18-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:libmysql56client_r18-32bit-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:libmysql56client_r18-32bit-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:libmysql56client_r18-32bit-5.6.34-1.1.s390x", "openSUSE Tumbleweed:libmysql56client_r18-32bit-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:libmysql56client_r18-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:libmysql56client_r18-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:libmysql56client_r18-5.6.34-1.1.s390x", "openSUSE Tumbleweed:libmysql56client_r18-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-bench-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-bench-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-bench-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-bench-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-client-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-client-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-client-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-client-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-errormessages-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-errormessages-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-errormessages-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-errormessages-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-test-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-test-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-test-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-test-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-tools-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-tools-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-tools-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-tools-5.6.34-1.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2015-3194", url: "https://www.suse.com/security/cve/CVE-2015-3194", }, { category: "external", summary: "SUSE Bug 957812 for CVE-2015-3194", url: "https://bugzilla.suse.com/957812", }, { category: "external", summary: "SUSE Bug 957815 for CVE-2015-3194", url: "https://bugzilla.suse.com/957815", }, { category: "external", summary: "SUSE Bug 958768 for CVE-2015-3194", url: "https://bugzilla.suse.com/958768", }, { category: "external", summary: "SUSE Bug 976341 for CVE-2015-3194", url: "https://bugzilla.suse.com/976341", }, { category: "external", summary: "SUSE Bug 990370 for CVE-2015-3194", url: "https://bugzilla.suse.com/990370", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:libmysql56client18-32bit-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:libmysql56client18-32bit-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:libmysql56client18-32bit-5.6.34-1.1.s390x", "openSUSE Tumbleweed:libmysql56client18-32bit-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:libmysql56client18-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:libmysql56client18-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:libmysql56client18-5.6.34-1.1.s390x", "openSUSE Tumbleweed:libmysql56client18-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:libmysql56client_r18-32bit-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:libmysql56client_r18-32bit-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:libmysql56client_r18-32bit-5.6.34-1.1.s390x", "openSUSE Tumbleweed:libmysql56client_r18-32bit-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:libmysql56client_r18-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:libmysql56client_r18-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:libmysql56client_r18-5.6.34-1.1.s390x", "openSUSE Tumbleweed:libmysql56client_r18-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-bench-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-bench-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-bench-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-bench-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-client-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-client-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-client-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-client-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-errormessages-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-errormessages-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-errormessages-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-errormessages-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-test-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-test-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-test-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-test-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-tools-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-tools-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-tools-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-tools-5.6.34-1.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 7.5, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", version: "3.1", }, products: [ "openSUSE Tumbleweed:libmysql56client18-32bit-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:libmysql56client18-32bit-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:libmysql56client18-32bit-5.6.34-1.1.s390x", "openSUSE Tumbleweed:libmysql56client18-32bit-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:libmysql56client18-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:libmysql56client18-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:libmysql56client18-5.6.34-1.1.s390x", "openSUSE Tumbleweed:libmysql56client18-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:libmysql56client_r18-32bit-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:libmysql56client_r18-32bit-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:libmysql56client_r18-32bit-5.6.34-1.1.s390x", "openSUSE Tumbleweed:libmysql56client_r18-32bit-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:libmysql56client_r18-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:libmysql56client_r18-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:libmysql56client_r18-5.6.34-1.1.s390x", "openSUSE Tumbleweed:libmysql56client_r18-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-bench-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-bench-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-bench-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-bench-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-client-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-client-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-client-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-client-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-errormessages-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-errormessages-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-errormessages-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-errormessages-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-test-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-test-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-test-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-test-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-tools-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-tools-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-tools-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-tools-5.6.34-1.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-06-15T00:00:00Z", details: "moderate", }, ], title: "CVE-2015-3194", }, { cve: "CVE-2015-4730", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2015-4730", }, ], notes: [ { category: "general", text: "Unspecified vulnerability in Oracle MySQL 5.6.20 and earlier allows remote authenticated users to affect availability via unknown vectors related to Types.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:libmysql56client18-32bit-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:libmysql56client18-32bit-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:libmysql56client18-32bit-5.6.34-1.1.s390x", "openSUSE Tumbleweed:libmysql56client18-32bit-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:libmysql56client18-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:libmysql56client18-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:libmysql56client18-5.6.34-1.1.s390x", "openSUSE Tumbleweed:libmysql56client18-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:libmysql56client_r18-32bit-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:libmysql56client_r18-32bit-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:libmysql56client_r18-32bit-5.6.34-1.1.s390x", "openSUSE Tumbleweed:libmysql56client_r18-32bit-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:libmysql56client_r18-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:libmysql56client_r18-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:libmysql56client_r18-5.6.34-1.1.s390x", "openSUSE Tumbleweed:libmysql56client_r18-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-bench-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-bench-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-bench-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-bench-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-client-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-client-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-client-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-client-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-errormessages-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-errormessages-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-errormessages-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-errormessages-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-test-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-test-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-test-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-test-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-tools-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-tools-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-tools-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-tools-5.6.34-1.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2015-4730", url: "https://www.suse.com/security/cve/CVE-2015-4730", }, { category: "external", summary: "SUSE Bug 951391 for CVE-2015-4730", url: "https://bugzilla.suse.com/951391", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:libmysql56client18-32bit-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:libmysql56client18-32bit-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:libmysql56client18-32bit-5.6.34-1.1.s390x", "openSUSE Tumbleweed:libmysql56client18-32bit-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:libmysql56client18-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:libmysql56client18-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:libmysql56client18-5.6.34-1.1.s390x", "openSUSE Tumbleweed:libmysql56client18-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:libmysql56client_r18-32bit-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:libmysql56client_r18-32bit-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:libmysql56client_r18-32bit-5.6.34-1.1.s390x", "openSUSE Tumbleweed:libmysql56client_r18-32bit-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:libmysql56client_r18-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:libmysql56client_r18-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:libmysql56client_r18-5.6.34-1.1.s390x", "openSUSE Tumbleweed:libmysql56client_r18-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-bench-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-bench-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-bench-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-bench-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-client-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-client-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-client-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-client-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-errormessages-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-errormessages-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-errormessages-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-errormessages-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-test-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-test-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-test-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-test-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-tools-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-tools-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-tools-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-tools-5.6.34-1.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-06-15T00:00:00Z", details: "low", }, ], title: "CVE-2015-4730", }, { cve: "CVE-2015-4737", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2015-4737", }, ], notes: [ { category: "general", text: "Unspecified vulnerability in Oracle MySQL Server 5.5.43 and earlier, and 5.6.23 and earlier, allows remote authenticated users to affect confidentiality via unknown vectors related to Server : Pluggable Auth.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:libmysql56client18-32bit-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:libmysql56client18-32bit-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:libmysql56client18-32bit-5.6.34-1.1.s390x", "openSUSE Tumbleweed:libmysql56client18-32bit-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:libmysql56client18-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:libmysql56client18-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:libmysql56client18-5.6.34-1.1.s390x", "openSUSE Tumbleweed:libmysql56client18-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:libmysql56client_r18-32bit-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:libmysql56client_r18-32bit-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:libmysql56client_r18-32bit-5.6.34-1.1.s390x", "openSUSE Tumbleweed:libmysql56client_r18-32bit-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:libmysql56client_r18-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:libmysql56client_r18-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:libmysql56client_r18-5.6.34-1.1.s390x", "openSUSE Tumbleweed:libmysql56client_r18-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-bench-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-bench-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-bench-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-bench-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-client-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-client-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-client-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-client-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-errormessages-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-errormessages-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-errormessages-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-errormessages-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-test-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-test-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-test-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-test-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-tools-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-tools-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-tools-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-tools-5.6.34-1.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2015-4737", url: "https://www.suse.com/security/cve/CVE-2015-4737", }, { category: "external", summary: "SUSE Bug 938412 for CVE-2015-4737", url: "https://bugzilla.suse.com/938412", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:libmysql56client18-32bit-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:libmysql56client18-32bit-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:libmysql56client18-32bit-5.6.34-1.1.s390x", "openSUSE Tumbleweed:libmysql56client18-32bit-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:libmysql56client18-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:libmysql56client18-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:libmysql56client18-5.6.34-1.1.s390x", "openSUSE Tumbleweed:libmysql56client18-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:libmysql56client_r18-32bit-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:libmysql56client_r18-32bit-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:libmysql56client_r18-32bit-5.6.34-1.1.s390x", "openSUSE Tumbleweed:libmysql56client_r18-32bit-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:libmysql56client_r18-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:libmysql56client_r18-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:libmysql56client_r18-5.6.34-1.1.s390x", "openSUSE Tumbleweed:libmysql56client_r18-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-bench-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-bench-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-bench-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-bench-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-client-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-client-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-client-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-client-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-errormessages-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-errormessages-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-errormessages-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-errormessages-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-test-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-test-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-test-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-test-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-tools-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-tools-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-tools-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-tools-5.6.34-1.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-06-15T00:00:00Z", details: "low", }, ], title: "CVE-2015-4737", }, { cve: "CVE-2015-4752", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2015-4752", }, ], notes: [ { category: "general", text: "Unspecified vulnerability in Oracle MySQL Server 5.5.43 and earlier and 5.6.24 and earlier allows remote authenticated users to affect availability via vectors related to Server : I_S.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:libmysql56client18-32bit-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:libmysql56client18-32bit-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:libmysql56client18-32bit-5.6.34-1.1.s390x", "openSUSE Tumbleweed:libmysql56client18-32bit-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:libmysql56client18-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:libmysql56client18-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:libmysql56client18-5.6.34-1.1.s390x", "openSUSE Tumbleweed:libmysql56client18-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:libmysql56client_r18-32bit-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:libmysql56client_r18-32bit-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:libmysql56client_r18-32bit-5.6.34-1.1.s390x", "openSUSE Tumbleweed:libmysql56client_r18-32bit-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:libmysql56client_r18-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:libmysql56client_r18-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:libmysql56client_r18-5.6.34-1.1.s390x", "openSUSE Tumbleweed:libmysql56client_r18-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-bench-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-bench-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-bench-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-bench-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-client-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-client-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-client-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-client-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-errormessages-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-errormessages-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-errormessages-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-errormessages-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-test-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-test-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-test-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-test-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-tools-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-tools-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-tools-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-tools-5.6.34-1.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2015-4752", url: "https://www.suse.com/security/cve/CVE-2015-4752", }, { category: "external", summary: "SUSE Bug 938412 for CVE-2015-4752", url: "https://bugzilla.suse.com/938412", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:libmysql56client18-32bit-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:libmysql56client18-32bit-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:libmysql56client18-32bit-5.6.34-1.1.s390x", "openSUSE Tumbleweed:libmysql56client18-32bit-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:libmysql56client18-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:libmysql56client18-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:libmysql56client18-5.6.34-1.1.s390x", "openSUSE Tumbleweed:libmysql56client18-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:libmysql56client_r18-32bit-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:libmysql56client_r18-32bit-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:libmysql56client_r18-32bit-5.6.34-1.1.s390x", "openSUSE Tumbleweed:libmysql56client_r18-32bit-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:libmysql56client_r18-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:libmysql56client_r18-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:libmysql56client_r18-5.6.34-1.1.s390x", "openSUSE Tumbleweed:libmysql56client_r18-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-bench-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-bench-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-bench-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-bench-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-client-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-client-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-client-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-client-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-errormessages-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-errormessages-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-errormessages-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-errormessages-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-test-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-test-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-test-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-test-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-tools-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-tools-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-tools-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-tools-5.6.34-1.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-06-15T00:00:00Z", details: "low", }, ], title: "CVE-2015-4752", }, { cve: "CVE-2015-4756", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2015-4756", }, ], notes: [ { category: "general", text: "Unspecified vulnerability in Oracle MySQL Server 5.6.22 and earlier allows remote authenticated users to affect availability via unknown vectors related to Server : InnoDB, a different vulnerability than CVE-2015-0439.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:libmysql56client18-32bit-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:libmysql56client18-32bit-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:libmysql56client18-32bit-5.6.34-1.1.s390x", "openSUSE Tumbleweed:libmysql56client18-32bit-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:libmysql56client18-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:libmysql56client18-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:libmysql56client18-5.6.34-1.1.s390x", "openSUSE Tumbleweed:libmysql56client18-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:libmysql56client_r18-32bit-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:libmysql56client_r18-32bit-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:libmysql56client_r18-32bit-5.6.34-1.1.s390x", "openSUSE Tumbleweed:libmysql56client_r18-32bit-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:libmysql56client_r18-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:libmysql56client_r18-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:libmysql56client_r18-5.6.34-1.1.s390x", "openSUSE Tumbleweed:libmysql56client_r18-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-bench-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-bench-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-bench-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-bench-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-client-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-client-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-client-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-client-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-errormessages-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-errormessages-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-errormessages-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-errormessages-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-test-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-test-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-test-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-test-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-tools-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-tools-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-tools-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-tools-5.6.34-1.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2015-4756", url: "https://www.suse.com/security/cve/CVE-2015-4756", }, { category: "external", summary: "SUSE Bug 938412 for CVE-2015-4756", url: "https://bugzilla.suse.com/938412", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:libmysql56client18-32bit-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:libmysql56client18-32bit-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:libmysql56client18-32bit-5.6.34-1.1.s390x", "openSUSE Tumbleweed:libmysql56client18-32bit-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:libmysql56client18-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:libmysql56client18-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:libmysql56client18-5.6.34-1.1.s390x", "openSUSE Tumbleweed:libmysql56client18-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:libmysql56client_r18-32bit-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:libmysql56client_r18-32bit-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:libmysql56client_r18-32bit-5.6.34-1.1.s390x", "openSUSE Tumbleweed:libmysql56client_r18-32bit-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:libmysql56client_r18-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:libmysql56client_r18-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:libmysql56client_r18-5.6.34-1.1.s390x", "openSUSE Tumbleweed:libmysql56client_r18-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-bench-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-bench-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-bench-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-bench-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-client-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-client-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-client-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-client-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-errormessages-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-errormessages-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-errormessages-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-errormessages-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-test-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-test-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-test-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-test-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-tools-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-tools-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-tools-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-tools-5.6.34-1.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-06-15T00:00:00Z", details: "low", }, ], title: "CVE-2015-4756", }, { cve: "CVE-2015-4757", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2015-4757", }, ], notes: [ { category: "general", text: "Unspecified vulnerability in Oracle MySQL Server 5.5.42 and earlier and 5.6.23 and earlier allows remote authenticated users to affect availability via unknown vectors related to Server : Optimizer.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:libmysql56client18-32bit-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:libmysql56client18-32bit-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:libmysql56client18-32bit-5.6.34-1.1.s390x", "openSUSE Tumbleweed:libmysql56client18-32bit-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:libmysql56client18-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:libmysql56client18-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:libmysql56client18-5.6.34-1.1.s390x", "openSUSE Tumbleweed:libmysql56client18-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:libmysql56client_r18-32bit-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:libmysql56client_r18-32bit-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:libmysql56client_r18-32bit-5.6.34-1.1.s390x", "openSUSE Tumbleweed:libmysql56client_r18-32bit-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:libmysql56client_r18-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:libmysql56client_r18-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:libmysql56client_r18-5.6.34-1.1.s390x", "openSUSE Tumbleweed:libmysql56client_r18-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-bench-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-bench-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-bench-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-bench-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-client-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-client-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-client-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-client-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-errormessages-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-errormessages-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-errormessages-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-errormessages-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-test-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-test-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-test-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-test-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-tools-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-tools-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-tools-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-tools-5.6.34-1.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2015-4757", url: "https://www.suse.com/security/cve/CVE-2015-4757", }, { category: "external", summary: "SUSE Bug 938412 for CVE-2015-4757", url: "https://bugzilla.suse.com/938412", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:libmysql56client18-32bit-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:libmysql56client18-32bit-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:libmysql56client18-32bit-5.6.34-1.1.s390x", "openSUSE Tumbleweed:libmysql56client18-32bit-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:libmysql56client18-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:libmysql56client18-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:libmysql56client18-5.6.34-1.1.s390x", "openSUSE Tumbleweed:libmysql56client18-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:libmysql56client_r18-32bit-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:libmysql56client_r18-32bit-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:libmysql56client_r18-32bit-5.6.34-1.1.s390x", "openSUSE Tumbleweed:libmysql56client_r18-32bit-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:libmysql56client_r18-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:libmysql56client_r18-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:libmysql56client_r18-5.6.34-1.1.s390x", "openSUSE Tumbleweed:libmysql56client_r18-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-bench-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-bench-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-bench-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-bench-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-client-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-client-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-client-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-client-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-errormessages-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-errormessages-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-errormessages-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-errormessages-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-test-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-test-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-test-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-test-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-tools-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-tools-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-tools-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-tools-5.6.34-1.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-06-15T00:00:00Z", details: "low", }, ], title: "CVE-2015-4757", }, { cve: "CVE-2015-4761", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2015-4761", }, ], notes: [ { category: "general", text: "Unspecified vulnerability in Oracle MySQL Server 5.6.24 and earlier allows remote authenticated users to affect availability via unknown vectors related to Server : Memcached.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:libmysql56client18-32bit-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:libmysql56client18-32bit-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:libmysql56client18-32bit-5.6.34-1.1.s390x", "openSUSE Tumbleweed:libmysql56client18-32bit-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:libmysql56client18-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:libmysql56client18-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:libmysql56client18-5.6.34-1.1.s390x", "openSUSE Tumbleweed:libmysql56client18-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:libmysql56client_r18-32bit-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:libmysql56client_r18-32bit-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:libmysql56client_r18-32bit-5.6.34-1.1.s390x", "openSUSE Tumbleweed:libmysql56client_r18-32bit-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:libmysql56client_r18-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:libmysql56client_r18-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:libmysql56client_r18-5.6.34-1.1.s390x", "openSUSE Tumbleweed:libmysql56client_r18-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-bench-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-bench-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-bench-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-bench-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-client-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-client-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-client-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-client-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-errormessages-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-errormessages-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-errormessages-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-errormessages-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-test-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-test-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-test-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-test-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-tools-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-tools-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-tools-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-tools-5.6.34-1.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2015-4761", url: "https://www.suse.com/security/cve/CVE-2015-4761", }, { category: "external", summary: "SUSE Bug 938412 for CVE-2015-4761", url: "https://bugzilla.suse.com/938412", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:libmysql56client18-32bit-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:libmysql56client18-32bit-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:libmysql56client18-32bit-5.6.34-1.1.s390x", "openSUSE Tumbleweed:libmysql56client18-32bit-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:libmysql56client18-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:libmysql56client18-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:libmysql56client18-5.6.34-1.1.s390x", "openSUSE Tumbleweed:libmysql56client18-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:libmysql56client_r18-32bit-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:libmysql56client_r18-32bit-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:libmysql56client_r18-32bit-5.6.34-1.1.s390x", "openSUSE Tumbleweed:libmysql56client_r18-32bit-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:libmysql56client_r18-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:libmysql56client_r18-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:libmysql56client_r18-5.6.34-1.1.s390x", "openSUSE Tumbleweed:libmysql56client_r18-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-bench-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-bench-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-bench-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-bench-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-client-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-client-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-client-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-client-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-errormessages-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-errormessages-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-errormessages-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-errormessages-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-test-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-test-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-test-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-test-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-tools-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-tools-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-tools-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-tools-5.6.34-1.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-06-15T00:00:00Z", details: "low", }, ], title: "CVE-2015-4761", }, { cve: "CVE-2015-4766", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2015-4766", }, ], notes: [ { category: "general", text: "Unspecified vulnerability in Oracle MySQL Server 5.6.25 and earlier allows local users to affect availability via unknown vectors related to Server : Security : Firewall.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:libmysql56client18-32bit-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:libmysql56client18-32bit-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:libmysql56client18-32bit-5.6.34-1.1.s390x", "openSUSE Tumbleweed:libmysql56client18-32bit-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:libmysql56client18-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:libmysql56client18-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:libmysql56client18-5.6.34-1.1.s390x", "openSUSE Tumbleweed:libmysql56client18-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:libmysql56client_r18-32bit-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:libmysql56client_r18-32bit-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:libmysql56client_r18-32bit-5.6.34-1.1.s390x", "openSUSE Tumbleweed:libmysql56client_r18-32bit-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:libmysql56client_r18-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:libmysql56client_r18-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:libmysql56client_r18-5.6.34-1.1.s390x", "openSUSE Tumbleweed:libmysql56client_r18-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-bench-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-bench-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-bench-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-bench-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-client-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-client-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-client-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-client-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-errormessages-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-errormessages-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-errormessages-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-errormessages-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-test-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-test-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-test-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-test-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-tools-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-tools-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-tools-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-tools-5.6.34-1.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2015-4766", url: "https://www.suse.com/security/cve/CVE-2015-4766", }, { category: "external", summary: "SUSE Bug 951391 for CVE-2015-4766", url: "https://bugzilla.suse.com/951391", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:libmysql56client18-32bit-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:libmysql56client18-32bit-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:libmysql56client18-32bit-5.6.34-1.1.s390x", "openSUSE Tumbleweed:libmysql56client18-32bit-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:libmysql56client18-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:libmysql56client18-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:libmysql56client18-5.6.34-1.1.s390x", "openSUSE Tumbleweed:libmysql56client18-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:libmysql56client_r18-32bit-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:libmysql56client_r18-32bit-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:libmysql56client_r18-32bit-5.6.34-1.1.s390x", "openSUSE Tumbleweed:libmysql56client_r18-32bit-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:libmysql56client_r18-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:libmysql56client_r18-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:libmysql56client_r18-5.6.34-1.1.s390x", "openSUSE Tumbleweed:libmysql56client_r18-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-bench-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-bench-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-bench-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-bench-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-client-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-client-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-client-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-client-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-errormessages-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-errormessages-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-errormessages-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-errormessages-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-test-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-test-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-test-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-test-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-tools-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-tools-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-tools-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-tools-5.6.34-1.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-06-15T00:00:00Z", details: "important", }, ], title: "CVE-2015-4766", }, { cve: "CVE-2015-4767", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2015-4767", }, ], notes: [ { category: "general", text: "Unspecified vulnerability in Oracle MySQL Server 5.6.24 and earlier allows remote authenticated users to affect availability via unknown vectors related to Server : Security : Firewall, a different vulnerability than CVE-2015-4769.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:libmysql56client18-32bit-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:libmysql56client18-32bit-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:libmysql56client18-32bit-5.6.34-1.1.s390x", "openSUSE Tumbleweed:libmysql56client18-32bit-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:libmysql56client18-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:libmysql56client18-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:libmysql56client18-5.6.34-1.1.s390x", "openSUSE Tumbleweed:libmysql56client18-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:libmysql56client_r18-32bit-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:libmysql56client_r18-32bit-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:libmysql56client_r18-32bit-5.6.34-1.1.s390x", "openSUSE Tumbleweed:libmysql56client_r18-32bit-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:libmysql56client_r18-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:libmysql56client_r18-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:libmysql56client_r18-5.6.34-1.1.s390x", "openSUSE Tumbleweed:libmysql56client_r18-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-bench-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-bench-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-bench-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-bench-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-client-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-client-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-client-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-client-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-errormessages-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-errormessages-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-errormessages-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-errormessages-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-test-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-test-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-test-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-test-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-tools-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-tools-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-tools-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-tools-5.6.34-1.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2015-4767", url: "https://www.suse.com/security/cve/CVE-2015-4767", }, { category: "external", summary: "SUSE Bug 938412 for CVE-2015-4767", url: "https://bugzilla.suse.com/938412", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:libmysql56client18-32bit-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:libmysql56client18-32bit-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:libmysql56client18-32bit-5.6.34-1.1.s390x", "openSUSE Tumbleweed:libmysql56client18-32bit-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:libmysql56client18-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:libmysql56client18-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:libmysql56client18-5.6.34-1.1.s390x", "openSUSE Tumbleweed:libmysql56client18-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:libmysql56client_r18-32bit-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:libmysql56client_r18-32bit-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:libmysql56client_r18-32bit-5.6.34-1.1.s390x", "openSUSE Tumbleweed:libmysql56client_r18-32bit-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:libmysql56client_r18-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:libmysql56client_r18-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:libmysql56client_r18-5.6.34-1.1.s390x", "openSUSE Tumbleweed:libmysql56client_r18-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-bench-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-bench-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-bench-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-bench-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-client-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-client-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-client-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-client-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-errormessages-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-errormessages-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-errormessages-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-errormessages-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-test-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-test-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-test-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-test-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-tools-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-tools-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-tools-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-tools-5.6.34-1.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-06-15T00:00:00Z", details: "low", }, ], title: "CVE-2015-4767", }, { cve: "CVE-2015-4769", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2015-4769", }, ], notes: [ { category: "general", text: "Unspecified vulnerability in Oracle MySQL Server 5.6.24 and earlier allows remote authenticated users to affect availability via unknown vectors related to Server : Security : Firewall, a different vulnerability than CVE-2015-4767.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:libmysql56client18-32bit-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:libmysql56client18-32bit-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:libmysql56client18-32bit-5.6.34-1.1.s390x", "openSUSE Tumbleweed:libmysql56client18-32bit-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:libmysql56client18-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:libmysql56client18-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:libmysql56client18-5.6.34-1.1.s390x", "openSUSE Tumbleweed:libmysql56client18-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:libmysql56client_r18-32bit-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:libmysql56client_r18-32bit-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:libmysql56client_r18-32bit-5.6.34-1.1.s390x", "openSUSE Tumbleweed:libmysql56client_r18-32bit-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:libmysql56client_r18-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:libmysql56client_r18-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:libmysql56client_r18-5.6.34-1.1.s390x", "openSUSE Tumbleweed:libmysql56client_r18-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-bench-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-bench-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-bench-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-bench-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-client-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-client-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-client-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-client-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-errormessages-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-errormessages-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-errormessages-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-errormessages-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-test-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-test-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-test-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-test-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-tools-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-tools-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-tools-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-tools-5.6.34-1.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2015-4769", url: "https://www.suse.com/security/cve/CVE-2015-4769", }, { category: "external", summary: "SUSE Bug 938412 for CVE-2015-4769", url: "https://bugzilla.suse.com/938412", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:libmysql56client18-32bit-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:libmysql56client18-32bit-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:libmysql56client18-32bit-5.6.34-1.1.s390x", "openSUSE Tumbleweed:libmysql56client18-32bit-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:libmysql56client18-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:libmysql56client18-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:libmysql56client18-5.6.34-1.1.s390x", "openSUSE Tumbleweed:libmysql56client18-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:libmysql56client_r18-32bit-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:libmysql56client_r18-32bit-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:libmysql56client_r18-32bit-5.6.34-1.1.s390x", "openSUSE Tumbleweed:libmysql56client_r18-32bit-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:libmysql56client_r18-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:libmysql56client_r18-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:libmysql56client_r18-5.6.34-1.1.s390x", "openSUSE Tumbleweed:libmysql56client_r18-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-bench-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-bench-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-bench-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-bench-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-client-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-client-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-client-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-client-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-errormessages-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-errormessages-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-errormessages-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-errormessages-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-test-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-test-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-test-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-test-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-tools-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-tools-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-tools-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-tools-5.6.34-1.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-06-15T00:00:00Z", details: "low", }, ], title: "CVE-2015-4769", }, { cve: "CVE-2015-4771", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2015-4771", }, ], notes: [ { category: "general", text: "Unspecified vulnerability in Oracle MySQL Server 5.6.24 and earlier allows remote authenticated users to affect availability via vectors related to RBR.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:libmysql56client18-32bit-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:libmysql56client18-32bit-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:libmysql56client18-32bit-5.6.34-1.1.s390x", "openSUSE Tumbleweed:libmysql56client18-32bit-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:libmysql56client18-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:libmysql56client18-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:libmysql56client18-5.6.34-1.1.s390x", "openSUSE Tumbleweed:libmysql56client18-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:libmysql56client_r18-32bit-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:libmysql56client_r18-32bit-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:libmysql56client_r18-32bit-5.6.34-1.1.s390x", "openSUSE Tumbleweed:libmysql56client_r18-32bit-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:libmysql56client_r18-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:libmysql56client_r18-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:libmysql56client_r18-5.6.34-1.1.s390x", "openSUSE Tumbleweed:libmysql56client_r18-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-bench-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-bench-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-bench-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-bench-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-client-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-client-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-client-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-client-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-errormessages-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-errormessages-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-errormessages-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-errormessages-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-test-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-test-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-test-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-test-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-tools-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-tools-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-tools-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-tools-5.6.34-1.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2015-4771", url: "https://www.suse.com/security/cve/CVE-2015-4771", }, { category: "external", summary: "SUSE Bug 938412 for CVE-2015-4771", url: "https://bugzilla.suse.com/938412", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:libmysql56client18-32bit-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:libmysql56client18-32bit-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:libmysql56client18-32bit-5.6.34-1.1.s390x", "openSUSE Tumbleweed:libmysql56client18-32bit-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:libmysql56client18-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:libmysql56client18-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:libmysql56client18-5.6.34-1.1.s390x", "openSUSE Tumbleweed:libmysql56client18-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:libmysql56client_r18-32bit-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:libmysql56client_r18-32bit-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:libmysql56client_r18-32bit-5.6.34-1.1.s390x", "openSUSE Tumbleweed:libmysql56client_r18-32bit-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:libmysql56client_r18-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:libmysql56client_r18-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:libmysql56client_r18-5.6.34-1.1.s390x", "openSUSE Tumbleweed:libmysql56client_r18-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-bench-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-bench-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-bench-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-bench-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-client-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-client-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-client-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-client-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-errormessages-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-errormessages-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-errormessages-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-errormessages-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-test-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-test-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-test-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-test-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-tools-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-tools-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-tools-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-tools-5.6.34-1.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-06-15T00:00:00Z", details: "low", }, ], title: "CVE-2015-4771", }, { cve: "CVE-2015-4772", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2015-4772", }, ], notes: [ { category: "general", text: "Unspecified vulnerability in Oracle MySQL Server 5.6.24 and earlier allows remote authenticated users to affect availability via unknown vectors related to Server : Partition.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:libmysql56client18-32bit-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:libmysql56client18-32bit-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:libmysql56client18-32bit-5.6.34-1.1.s390x", "openSUSE Tumbleweed:libmysql56client18-32bit-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:libmysql56client18-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:libmysql56client18-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:libmysql56client18-5.6.34-1.1.s390x", "openSUSE Tumbleweed:libmysql56client18-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:libmysql56client_r18-32bit-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:libmysql56client_r18-32bit-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:libmysql56client_r18-32bit-5.6.34-1.1.s390x", "openSUSE Tumbleweed:libmysql56client_r18-32bit-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:libmysql56client_r18-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:libmysql56client_r18-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:libmysql56client_r18-5.6.34-1.1.s390x", "openSUSE Tumbleweed:libmysql56client_r18-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-bench-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-bench-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-bench-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-bench-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-client-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-client-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-client-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-client-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-errormessages-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-errormessages-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-errormessages-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-errormessages-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-test-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-test-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-test-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-test-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-tools-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-tools-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-tools-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-tools-5.6.34-1.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2015-4772", url: "https://www.suse.com/security/cve/CVE-2015-4772", }, { category: "external", summary: "SUSE Bug 938412 for CVE-2015-4772", url: "https://bugzilla.suse.com/938412", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:libmysql56client18-32bit-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:libmysql56client18-32bit-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:libmysql56client18-32bit-5.6.34-1.1.s390x", "openSUSE Tumbleweed:libmysql56client18-32bit-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:libmysql56client18-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:libmysql56client18-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:libmysql56client18-5.6.34-1.1.s390x", "openSUSE Tumbleweed:libmysql56client18-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:libmysql56client_r18-32bit-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:libmysql56client_r18-32bit-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:libmysql56client_r18-32bit-5.6.34-1.1.s390x", "openSUSE Tumbleweed:libmysql56client_r18-32bit-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:libmysql56client_r18-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:libmysql56client_r18-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:libmysql56client_r18-5.6.34-1.1.s390x", "openSUSE Tumbleweed:libmysql56client_r18-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-bench-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-bench-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-bench-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-bench-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-client-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-client-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-client-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-client-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-errormessages-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-errormessages-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-errormessages-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-errormessages-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-test-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-test-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-test-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-test-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-tools-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-tools-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-tools-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-tools-5.6.34-1.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-06-15T00:00:00Z", details: "low", }, ], title: "CVE-2015-4772", }, { cve: "CVE-2015-4792", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2015-4792", }, ], notes: [ { category: "general", text: "Unspecified vulnerability in Oracle MySQL Server 5.5.45 and earlier and 5.6.26 and earlier allows remote authenticated users to affect availability via unknown vectors related to Server : Partition, a different vulnerability than CVE-2015-4802.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:libmysql56client18-32bit-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:libmysql56client18-32bit-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:libmysql56client18-32bit-5.6.34-1.1.s390x", "openSUSE Tumbleweed:libmysql56client18-32bit-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:libmysql56client18-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:libmysql56client18-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:libmysql56client18-5.6.34-1.1.s390x", "openSUSE Tumbleweed:libmysql56client18-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:libmysql56client_r18-32bit-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:libmysql56client_r18-32bit-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:libmysql56client_r18-32bit-5.6.34-1.1.s390x", "openSUSE Tumbleweed:libmysql56client_r18-32bit-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:libmysql56client_r18-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:libmysql56client_r18-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:libmysql56client_r18-5.6.34-1.1.s390x", "openSUSE Tumbleweed:libmysql56client_r18-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-bench-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-bench-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-bench-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-bench-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-client-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-client-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-client-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-client-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-errormessages-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-errormessages-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-errormessages-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-errormessages-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-test-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-test-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-test-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-test-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-tools-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-tools-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-tools-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-tools-5.6.34-1.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2015-4792", url: "https://www.suse.com/security/cve/CVE-2015-4792", }, { category: "external", summary: "SUSE Bug 951391 for CVE-2015-4792", url: "https://bugzilla.suse.com/951391", }, { category: "external", summary: "SUSE Bug 958789 for CVE-2015-4792", url: "https://bugzilla.suse.com/958789", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:libmysql56client18-32bit-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:libmysql56client18-32bit-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:libmysql56client18-32bit-5.6.34-1.1.s390x", "openSUSE Tumbleweed:libmysql56client18-32bit-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:libmysql56client18-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:libmysql56client18-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:libmysql56client18-5.6.34-1.1.s390x", "openSUSE Tumbleweed:libmysql56client18-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:libmysql56client_r18-32bit-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:libmysql56client_r18-32bit-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:libmysql56client_r18-32bit-5.6.34-1.1.s390x", "openSUSE Tumbleweed:libmysql56client_r18-32bit-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:libmysql56client_r18-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:libmysql56client_r18-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:libmysql56client_r18-5.6.34-1.1.s390x", "openSUSE Tumbleweed:libmysql56client_r18-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-bench-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-bench-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-bench-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-bench-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-client-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-client-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-client-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-client-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-errormessages-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-errormessages-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-errormessages-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-errormessages-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-test-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-test-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-test-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-test-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-tools-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-tools-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-tools-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-tools-5.6.34-1.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-06-15T00:00:00Z", details: "important", }, ], title: "CVE-2015-4792", }, { cve: "CVE-2015-4800", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2015-4800", }, ], notes: [ { category: "general", text: "Unspecified vulnerability in Oracle MySQL Server 5.6.26 and earlier allows remote authenticated users to affect availability via unknown vectors related to Server : Optimizer.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:libmysql56client18-32bit-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:libmysql56client18-32bit-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:libmysql56client18-32bit-5.6.34-1.1.s390x", "openSUSE Tumbleweed:libmysql56client18-32bit-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:libmysql56client18-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:libmysql56client18-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:libmysql56client18-5.6.34-1.1.s390x", "openSUSE Tumbleweed:libmysql56client18-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:libmysql56client_r18-32bit-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:libmysql56client_r18-32bit-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:libmysql56client_r18-32bit-5.6.34-1.1.s390x", "openSUSE Tumbleweed:libmysql56client_r18-32bit-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:libmysql56client_r18-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:libmysql56client_r18-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:libmysql56client_r18-5.6.34-1.1.s390x", "openSUSE Tumbleweed:libmysql56client_r18-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-bench-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-bench-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-bench-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-bench-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-client-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-client-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-client-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-client-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-errormessages-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-errormessages-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-errormessages-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-errormessages-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-test-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-test-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-test-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-test-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-tools-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-tools-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-tools-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-tools-5.6.34-1.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2015-4800", url: "https://www.suse.com/security/cve/CVE-2015-4800", }, { category: "external", summary: "SUSE Bug 951391 for CVE-2015-4800", url: "https://bugzilla.suse.com/951391", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:libmysql56client18-32bit-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:libmysql56client18-32bit-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:libmysql56client18-32bit-5.6.34-1.1.s390x", "openSUSE Tumbleweed:libmysql56client18-32bit-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:libmysql56client18-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:libmysql56client18-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:libmysql56client18-5.6.34-1.1.s390x", "openSUSE Tumbleweed:libmysql56client18-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:libmysql56client_r18-32bit-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:libmysql56client_r18-32bit-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:libmysql56client_r18-32bit-5.6.34-1.1.s390x", "openSUSE Tumbleweed:libmysql56client_r18-32bit-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:libmysql56client_r18-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:libmysql56client_r18-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:libmysql56client_r18-5.6.34-1.1.s390x", "openSUSE Tumbleweed:libmysql56client_r18-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-bench-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-bench-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-bench-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-bench-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-client-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-client-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-client-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-client-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-errormessages-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-errormessages-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-errormessages-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-errormessages-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-test-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-test-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-test-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-test-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-tools-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-tools-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-tools-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-tools-5.6.34-1.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-06-15T00:00:00Z", details: "important", }, ], title: "CVE-2015-4800", }, { cve: "CVE-2015-4802", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2015-4802", }, ], notes: [ { category: "general", text: "Unspecified vulnerability in Oracle MySQL Server 5.5.45 and earlier and 5.6.26 and earlier allows remote authenticated users to affect availability via unknown vectors related to Server : Partition, a different vulnerability than CVE-2015-4792.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:libmysql56client18-32bit-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:libmysql56client18-32bit-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:libmysql56client18-32bit-5.6.34-1.1.s390x", "openSUSE Tumbleweed:libmysql56client18-32bit-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:libmysql56client18-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:libmysql56client18-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:libmysql56client18-5.6.34-1.1.s390x", "openSUSE Tumbleweed:libmysql56client18-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:libmysql56client_r18-32bit-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:libmysql56client_r18-32bit-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:libmysql56client_r18-32bit-5.6.34-1.1.s390x", "openSUSE Tumbleweed:libmysql56client_r18-32bit-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:libmysql56client_r18-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:libmysql56client_r18-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:libmysql56client_r18-5.6.34-1.1.s390x", "openSUSE Tumbleweed:libmysql56client_r18-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-bench-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-bench-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-bench-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-bench-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-client-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-client-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-client-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-client-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-errormessages-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-errormessages-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-errormessages-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-errormessages-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-test-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-test-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-test-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-test-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-tools-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-tools-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-tools-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-tools-5.6.34-1.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2015-4802", url: "https://www.suse.com/security/cve/CVE-2015-4802", }, { category: "external", summary: "SUSE Bug 951391 for CVE-2015-4802", url: "https://bugzilla.suse.com/951391", }, { category: "external", summary: "SUSE Bug 958789 for CVE-2015-4802", url: "https://bugzilla.suse.com/958789", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:libmysql56client18-32bit-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:libmysql56client18-32bit-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:libmysql56client18-32bit-5.6.34-1.1.s390x", "openSUSE Tumbleweed:libmysql56client18-32bit-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:libmysql56client18-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:libmysql56client18-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:libmysql56client18-5.6.34-1.1.s390x", "openSUSE Tumbleweed:libmysql56client18-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:libmysql56client_r18-32bit-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:libmysql56client_r18-32bit-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:libmysql56client_r18-32bit-5.6.34-1.1.s390x", "openSUSE Tumbleweed:libmysql56client_r18-32bit-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:libmysql56client_r18-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:libmysql56client_r18-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:libmysql56client_r18-5.6.34-1.1.s390x", "openSUSE Tumbleweed:libmysql56client_r18-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-bench-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-bench-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-bench-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-bench-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-client-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-client-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-client-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-client-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-errormessages-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-errormessages-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-errormessages-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-errormessages-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-test-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-test-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-test-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-test-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-tools-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-tools-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-tools-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-tools-5.6.34-1.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-06-15T00:00:00Z", details: "important", }, ], title: "CVE-2015-4802", }, { cve: "CVE-2015-4815", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2015-4815", }, ], notes: [ { category: "general", text: "Unspecified vulnerability in Oracle MySQL Server 5.5.45 and earlier and 5.6.26 and earlier allows remote authenticated users to affect availability via vectors related to Server : DDL.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:libmysql56client18-32bit-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:libmysql56client18-32bit-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:libmysql56client18-32bit-5.6.34-1.1.s390x", "openSUSE Tumbleweed:libmysql56client18-32bit-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:libmysql56client18-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:libmysql56client18-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:libmysql56client18-5.6.34-1.1.s390x", "openSUSE Tumbleweed:libmysql56client18-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:libmysql56client_r18-32bit-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:libmysql56client_r18-32bit-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:libmysql56client_r18-32bit-5.6.34-1.1.s390x", "openSUSE Tumbleweed:libmysql56client_r18-32bit-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:libmysql56client_r18-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:libmysql56client_r18-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:libmysql56client_r18-5.6.34-1.1.s390x", "openSUSE Tumbleweed:libmysql56client_r18-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-bench-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-bench-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-bench-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-bench-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-client-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-client-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-client-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-client-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-errormessages-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-errormessages-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-errormessages-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-errormessages-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-test-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-test-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-test-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-test-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-tools-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-tools-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-tools-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-tools-5.6.34-1.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2015-4815", url: "https://www.suse.com/security/cve/CVE-2015-4815", }, { category: "external", summary: "SUSE Bug 951391 for CVE-2015-4815", url: "https://bugzilla.suse.com/951391", }, { category: "external", summary: "SUSE Bug 958789 for CVE-2015-4815", url: "https://bugzilla.suse.com/958789", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:libmysql56client18-32bit-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:libmysql56client18-32bit-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:libmysql56client18-32bit-5.6.34-1.1.s390x", "openSUSE Tumbleweed:libmysql56client18-32bit-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:libmysql56client18-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:libmysql56client18-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:libmysql56client18-5.6.34-1.1.s390x", "openSUSE Tumbleweed:libmysql56client18-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:libmysql56client_r18-32bit-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:libmysql56client_r18-32bit-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:libmysql56client_r18-32bit-5.6.34-1.1.s390x", "openSUSE Tumbleweed:libmysql56client_r18-32bit-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:libmysql56client_r18-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:libmysql56client_r18-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:libmysql56client_r18-5.6.34-1.1.s390x", "openSUSE Tumbleweed:libmysql56client_r18-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-bench-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-bench-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-bench-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-bench-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-client-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-client-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-client-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-client-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-errormessages-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-errormessages-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-errormessages-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-errormessages-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-test-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-test-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-test-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-test-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-tools-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-tools-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-tools-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-tools-5.6.34-1.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-06-15T00:00:00Z", details: "important", }, ], title: "CVE-2015-4815", }, { cve: "CVE-2015-4816", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2015-4816", }, ], notes: [ { category: "general", text: "Unspecified vulnerability in Oracle MySQL Server 5.5.44 and earlier allows remote authenticated users to affect availability via unknown vectors related to Server : InnoDB.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:libmysql56client18-32bit-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:libmysql56client18-32bit-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:libmysql56client18-32bit-5.6.34-1.1.s390x", "openSUSE Tumbleweed:libmysql56client18-32bit-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:libmysql56client18-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:libmysql56client18-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:libmysql56client18-5.6.34-1.1.s390x", "openSUSE Tumbleweed:libmysql56client18-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:libmysql56client_r18-32bit-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:libmysql56client_r18-32bit-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:libmysql56client_r18-32bit-5.6.34-1.1.s390x", "openSUSE Tumbleweed:libmysql56client_r18-32bit-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:libmysql56client_r18-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:libmysql56client_r18-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:libmysql56client_r18-5.6.34-1.1.s390x", "openSUSE Tumbleweed:libmysql56client_r18-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-bench-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-bench-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-bench-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-bench-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-client-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-client-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-client-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-client-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-errormessages-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-errormessages-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-errormessages-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-errormessages-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-test-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-test-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-test-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-test-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-tools-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-tools-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-tools-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-tools-5.6.34-1.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2015-4816", url: "https://www.suse.com/security/cve/CVE-2015-4816", }, { category: "external", summary: "SUSE Bug 951391 for CVE-2015-4816", url: "https://bugzilla.suse.com/951391", }, { category: "external", summary: "SUSE Bug 958790 for CVE-2015-4816", url: "https://bugzilla.suse.com/958790", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:libmysql56client18-32bit-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:libmysql56client18-32bit-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:libmysql56client18-32bit-5.6.34-1.1.s390x", "openSUSE Tumbleweed:libmysql56client18-32bit-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:libmysql56client18-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:libmysql56client18-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:libmysql56client18-5.6.34-1.1.s390x", "openSUSE Tumbleweed:libmysql56client18-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:libmysql56client_r18-32bit-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:libmysql56client_r18-32bit-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:libmysql56client_r18-32bit-5.6.34-1.1.s390x", "openSUSE Tumbleweed:libmysql56client_r18-32bit-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:libmysql56client_r18-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:libmysql56client_r18-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:libmysql56client_r18-5.6.34-1.1.s390x", "openSUSE Tumbleweed:libmysql56client_r18-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-bench-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-bench-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-bench-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-bench-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-client-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-client-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-client-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-client-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-errormessages-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-errormessages-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-errormessages-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-errormessages-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-test-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-test-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-test-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-test-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-tools-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-tools-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-tools-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-tools-5.6.34-1.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-06-15T00:00:00Z", details: "important", }, ], title: "CVE-2015-4816", }, { cve: "CVE-2015-4819", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2015-4819", }, ], notes: [ { category: "general", text: "Unspecified vulnerability in Oracle MySQL Server 5.5.44 and earlier, and 5.6.25 and earlier, allows local users to affect confidentiality, integrity, and availability via unknown vectors related to Client programs.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:libmysql56client18-32bit-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:libmysql56client18-32bit-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:libmysql56client18-32bit-5.6.34-1.1.s390x", "openSUSE Tumbleweed:libmysql56client18-32bit-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:libmysql56client18-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:libmysql56client18-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:libmysql56client18-5.6.34-1.1.s390x", "openSUSE Tumbleweed:libmysql56client18-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:libmysql56client_r18-32bit-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:libmysql56client_r18-32bit-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:libmysql56client_r18-32bit-5.6.34-1.1.s390x", "openSUSE Tumbleweed:libmysql56client_r18-32bit-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:libmysql56client_r18-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:libmysql56client_r18-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:libmysql56client_r18-5.6.34-1.1.s390x", "openSUSE Tumbleweed:libmysql56client_r18-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-bench-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-bench-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-bench-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-bench-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-client-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-client-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-client-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-client-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-errormessages-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-errormessages-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-errormessages-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-errormessages-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-test-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-test-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-test-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-test-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-tools-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-tools-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-tools-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-tools-5.6.34-1.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2015-4819", url: "https://www.suse.com/security/cve/CVE-2015-4819", }, { category: "external", summary: "SUSE Bug 951391 for CVE-2015-4819", url: "https://bugzilla.suse.com/951391", }, { category: "external", summary: "SUSE Bug 958790 for CVE-2015-4819", url: "https://bugzilla.suse.com/958790", }, { category: "external", summary: "SUSE Bug 969667 for CVE-2015-4819", url: "https://bugzilla.suse.com/969667", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:libmysql56client18-32bit-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:libmysql56client18-32bit-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:libmysql56client18-32bit-5.6.34-1.1.s390x", "openSUSE Tumbleweed:libmysql56client18-32bit-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:libmysql56client18-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:libmysql56client18-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:libmysql56client18-5.6.34-1.1.s390x", "openSUSE Tumbleweed:libmysql56client18-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:libmysql56client_r18-32bit-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:libmysql56client_r18-32bit-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:libmysql56client_r18-32bit-5.6.34-1.1.s390x", "openSUSE Tumbleweed:libmysql56client_r18-32bit-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:libmysql56client_r18-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:libmysql56client_r18-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:libmysql56client_r18-5.6.34-1.1.s390x", "openSUSE Tumbleweed:libmysql56client_r18-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-bench-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-bench-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-bench-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-bench-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-client-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-client-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-client-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-client-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-errormessages-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-errormessages-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-errormessages-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-errormessages-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-test-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-test-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-test-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-test-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-tools-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-tools-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-tools-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-tools-5.6.34-1.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-06-15T00:00:00Z", details: "important", }, ], title: "CVE-2015-4819", }, { cve: "CVE-2015-4826", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2015-4826", }, ], notes: [ { category: "general", text: "Unspecified vulnerability in Oracle MySQL Server 5.5.45 and earlier and 5.6.26 and earlier allows remote authenticated users to affect confidentiality via unknown vectors related to Server : Types.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:libmysql56client18-32bit-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:libmysql56client18-32bit-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:libmysql56client18-32bit-5.6.34-1.1.s390x", "openSUSE Tumbleweed:libmysql56client18-32bit-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:libmysql56client18-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:libmysql56client18-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:libmysql56client18-5.6.34-1.1.s390x", "openSUSE Tumbleweed:libmysql56client18-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:libmysql56client_r18-32bit-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:libmysql56client_r18-32bit-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:libmysql56client_r18-32bit-5.6.34-1.1.s390x", "openSUSE Tumbleweed:libmysql56client_r18-32bit-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:libmysql56client_r18-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:libmysql56client_r18-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:libmysql56client_r18-5.6.34-1.1.s390x", "openSUSE Tumbleweed:libmysql56client_r18-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-bench-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-bench-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-bench-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-bench-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-client-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-client-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-client-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-client-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-errormessages-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-errormessages-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-errormessages-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-errormessages-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-test-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-test-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-test-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-test-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-tools-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-tools-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-tools-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-tools-5.6.34-1.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2015-4826", url: "https://www.suse.com/security/cve/CVE-2015-4826", }, { category: "external", summary: "SUSE Bug 951391 for CVE-2015-4826", url: "https://bugzilla.suse.com/951391", }, { category: "external", summary: "SUSE Bug 958789 for CVE-2015-4826", url: "https://bugzilla.suse.com/958789", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:libmysql56client18-32bit-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:libmysql56client18-32bit-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:libmysql56client18-32bit-5.6.34-1.1.s390x", "openSUSE Tumbleweed:libmysql56client18-32bit-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:libmysql56client18-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:libmysql56client18-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:libmysql56client18-5.6.34-1.1.s390x", "openSUSE Tumbleweed:libmysql56client18-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:libmysql56client_r18-32bit-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:libmysql56client_r18-32bit-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:libmysql56client_r18-32bit-5.6.34-1.1.s390x", "openSUSE Tumbleweed:libmysql56client_r18-32bit-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:libmysql56client_r18-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:libmysql56client_r18-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:libmysql56client_r18-5.6.34-1.1.s390x", "openSUSE Tumbleweed:libmysql56client_r18-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-bench-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-bench-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-bench-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-bench-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-client-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-client-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-client-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-client-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-errormessages-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-errormessages-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-errormessages-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-errormessages-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-test-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-test-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-test-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-test-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-tools-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-tools-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-tools-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-tools-5.6.34-1.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-06-15T00:00:00Z", details: "important", }, ], title: "CVE-2015-4826", }, { cve: "CVE-2015-4830", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2015-4830", }, ], notes: [ { category: "general", text: "Unspecified vulnerability in Oracle MySQL Server 5.5.45 and earlier and 5.6.26 and earlier allows remote authenticated users to affect integrity via unknown vectors related to Server : Security : Privileges.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:libmysql56client18-32bit-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:libmysql56client18-32bit-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:libmysql56client18-32bit-5.6.34-1.1.s390x", "openSUSE Tumbleweed:libmysql56client18-32bit-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:libmysql56client18-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:libmysql56client18-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:libmysql56client18-5.6.34-1.1.s390x", "openSUSE Tumbleweed:libmysql56client18-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:libmysql56client_r18-32bit-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:libmysql56client_r18-32bit-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:libmysql56client_r18-32bit-5.6.34-1.1.s390x", "openSUSE Tumbleweed:libmysql56client_r18-32bit-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:libmysql56client_r18-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:libmysql56client_r18-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:libmysql56client_r18-5.6.34-1.1.s390x", "openSUSE Tumbleweed:libmysql56client_r18-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-bench-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-bench-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-bench-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-bench-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-client-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-client-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-client-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-client-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-errormessages-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-errormessages-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-errormessages-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-errormessages-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-test-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-test-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-test-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-test-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-tools-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-tools-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-tools-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-tools-5.6.34-1.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2015-4830", url: "https://www.suse.com/security/cve/CVE-2015-4830", }, { category: "external", summary: "SUSE Bug 951391 for CVE-2015-4830", url: "https://bugzilla.suse.com/951391", }, { category: "external", summary: "SUSE Bug 958789 for CVE-2015-4830", url: "https://bugzilla.suse.com/958789", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:libmysql56client18-32bit-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:libmysql56client18-32bit-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:libmysql56client18-32bit-5.6.34-1.1.s390x", "openSUSE Tumbleweed:libmysql56client18-32bit-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:libmysql56client18-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:libmysql56client18-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:libmysql56client18-5.6.34-1.1.s390x", "openSUSE Tumbleweed:libmysql56client18-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:libmysql56client_r18-32bit-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:libmysql56client_r18-32bit-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:libmysql56client_r18-32bit-5.6.34-1.1.s390x", "openSUSE Tumbleweed:libmysql56client_r18-32bit-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:libmysql56client_r18-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:libmysql56client_r18-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:libmysql56client_r18-5.6.34-1.1.s390x", "openSUSE Tumbleweed:libmysql56client_r18-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-bench-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-bench-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-bench-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-bench-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-client-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-client-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-client-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-client-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-errormessages-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-errormessages-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-errormessages-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-errormessages-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-test-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-test-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-test-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-test-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-tools-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-tools-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-tools-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-tools-5.6.34-1.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-06-15T00:00:00Z", details: "important", }, ], title: "CVE-2015-4830", }, { cve: "CVE-2015-4833", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2015-4833", }, ], notes: [ { category: "general", text: "Unspecified vulnerability in Oracle MySQL Server 5.6.25 and earlier allows remote authenticated users to affect availability via unknown vectors related to Server : Partition.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:libmysql56client18-32bit-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:libmysql56client18-32bit-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:libmysql56client18-32bit-5.6.34-1.1.s390x", "openSUSE Tumbleweed:libmysql56client18-32bit-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:libmysql56client18-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:libmysql56client18-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:libmysql56client18-5.6.34-1.1.s390x", "openSUSE Tumbleweed:libmysql56client18-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:libmysql56client_r18-32bit-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:libmysql56client_r18-32bit-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:libmysql56client_r18-32bit-5.6.34-1.1.s390x", "openSUSE Tumbleweed:libmysql56client_r18-32bit-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:libmysql56client_r18-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:libmysql56client_r18-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:libmysql56client_r18-5.6.34-1.1.s390x", "openSUSE Tumbleweed:libmysql56client_r18-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-bench-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-bench-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-bench-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-bench-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-client-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-client-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-client-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-client-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-errormessages-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-errormessages-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-errormessages-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-errormessages-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-test-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-test-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-test-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-test-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-tools-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-tools-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-tools-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-tools-5.6.34-1.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2015-4833", url: "https://www.suse.com/security/cve/CVE-2015-4833", }, { category: "external", summary: "SUSE Bug 951391 for CVE-2015-4833", url: "https://bugzilla.suse.com/951391", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:libmysql56client18-32bit-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:libmysql56client18-32bit-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:libmysql56client18-32bit-5.6.34-1.1.s390x", "openSUSE Tumbleweed:libmysql56client18-32bit-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:libmysql56client18-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:libmysql56client18-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:libmysql56client18-5.6.34-1.1.s390x", "openSUSE Tumbleweed:libmysql56client18-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:libmysql56client_r18-32bit-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:libmysql56client_r18-32bit-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:libmysql56client_r18-32bit-5.6.34-1.1.s390x", "openSUSE Tumbleweed:libmysql56client_r18-32bit-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:libmysql56client_r18-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:libmysql56client_r18-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:libmysql56client_r18-5.6.34-1.1.s390x", "openSUSE Tumbleweed:libmysql56client_r18-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-bench-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-bench-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-bench-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-bench-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-client-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-client-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-client-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-client-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-errormessages-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-errormessages-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-errormessages-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-errormessages-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-test-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-test-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-test-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-test-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-tools-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-tools-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-tools-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-tools-5.6.34-1.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-06-15T00:00:00Z", details: "important", }, ], title: "CVE-2015-4833", }, { cve: "CVE-2015-4836", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2015-4836", }, ], notes: [ { category: "general", text: "Unspecified vulnerability in Oracle MySQL Server 5.5.45 and earlier, and 5.6.26 and earlier, allows remote authenticated users to affect availability via unknown vectors related to Server : SP.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:libmysql56client18-32bit-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:libmysql56client18-32bit-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:libmysql56client18-32bit-5.6.34-1.1.s390x", "openSUSE Tumbleweed:libmysql56client18-32bit-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:libmysql56client18-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:libmysql56client18-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:libmysql56client18-5.6.34-1.1.s390x", "openSUSE Tumbleweed:libmysql56client18-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:libmysql56client_r18-32bit-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:libmysql56client_r18-32bit-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:libmysql56client_r18-32bit-5.6.34-1.1.s390x", "openSUSE Tumbleweed:libmysql56client_r18-32bit-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:libmysql56client_r18-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:libmysql56client_r18-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:libmysql56client_r18-5.6.34-1.1.s390x", "openSUSE Tumbleweed:libmysql56client_r18-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-bench-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-bench-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-bench-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-bench-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-client-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-client-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-client-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-client-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-errormessages-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-errormessages-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-errormessages-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-errormessages-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-test-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-test-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-test-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-test-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-tools-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-tools-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-tools-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-tools-5.6.34-1.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2015-4836", url: "https://www.suse.com/security/cve/CVE-2015-4836", }, { category: "external", summary: "SUSE Bug 951391 for CVE-2015-4836", url: "https://bugzilla.suse.com/951391", }, { category: "external", summary: "SUSE Bug 958789 for CVE-2015-4836", url: "https://bugzilla.suse.com/958789", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:libmysql56client18-32bit-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:libmysql56client18-32bit-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:libmysql56client18-32bit-5.6.34-1.1.s390x", "openSUSE Tumbleweed:libmysql56client18-32bit-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:libmysql56client18-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:libmysql56client18-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:libmysql56client18-5.6.34-1.1.s390x", "openSUSE Tumbleweed:libmysql56client18-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:libmysql56client_r18-32bit-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:libmysql56client_r18-32bit-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:libmysql56client_r18-32bit-5.6.34-1.1.s390x", "openSUSE Tumbleweed:libmysql56client_r18-32bit-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:libmysql56client_r18-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:libmysql56client_r18-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:libmysql56client_r18-5.6.34-1.1.s390x", "openSUSE Tumbleweed:libmysql56client_r18-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-bench-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-bench-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-bench-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-bench-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-client-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-client-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-client-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-client-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-errormessages-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-errormessages-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-errormessages-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-errormessages-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-test-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-test-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-test-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-test-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-tools-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-tools-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-tools-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-tools-5.6.34-1.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-06-15T00:00:00Z", details: "important", }, ], title: "CVE-2015-4836", }, { cve: "CVE-2015-4858", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2015-4858", }, ], notes: [ { category: "general", text: "Unspecified vulnerability in Oracle MySQL Server 5.5.45 and earlier, and 5.6.26 and earlier, allows remote authenticated users to affect availability via vectors related to DML, a different vulnerability than CVE-2015-4913.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:libmysql56client18-32bit-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:libmysql56client18-32bit-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:libmysql56client18-32bit-5.6.34-1.1.s390x", "openSUSE Tumbleweed:libmysql56client18-32bit-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:libmysql56client18-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:libmysql56client18-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:libmysql56client18-5.6.34-1.1.s390x", "openSUSE Tumbleweed:libmysql56client18-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:libmysql56client_r18-32bit-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:libmysql56client_r18-32bit-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:libmysql56client_r18-32bit-5.6.34-1.1.s390x", "openSUSE Tumbleweed:libmysql56client_r18-32bit-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:libmysql56client_r18-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:libmysql56client_r18-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:libmysql56client_r18-5.6.34-1.1.s390x", "openSUSE Tumbleweed:libmysql56client_r18-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-bench-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-bench-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-bench-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-bench-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-client-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-client-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-client-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-client-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-errormessages-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-errormessages-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-errormessages-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-errormessages-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-test-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-test-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-test-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-test-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-tools-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-tools-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-tools-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-tools-5.6.34-1.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2015-4858", url: "https://www.suse.com/security/cve/CVE-2015-4858", }, { category: "external", summary: "SUSE Bug 951391 for CVE-2015-4858", url: "https://bugzilla.suse.com/951391", }, { category: "external", summary: "SUSE Bug 958789 for CVE-2015-4858", url: "https://bugzilla.suse.com/958789", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:libmysql56client18-32bit-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:libmysql56client18-32bit-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:libmysql56client18-32bit-5.6.34-1.1.s390x", "openSUSE Tumbleweed:libmysql56client18-32bit-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:libmysql56client18-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:libmysql56client18-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:libmysql56client18-5.6.34-1.1.s390x", "openSUSE Tumbleweed:libmysql56client18-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:libmysql56client_r18-32bit-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:libmysql56client_r18-32bit-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:libmysql56client_r18-32bit-5.6.34-1.1.s390x", "openSUSE Tumbleweed:libmysql56client_r18-32bit-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:libmysql56client_r18-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:libmysql56client_r18-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:libmysql56client_r18-5.6.34-1.1.s390x", "openSUSE Tumbleweed:libmysql56client_r18-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-bench-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-bench-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-bench-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-bench-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-client-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-client-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-client-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-client-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-errormessages-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-errormessages-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-errormessages-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-errormessages-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-test-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-test-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-test-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-test-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-tools-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-tools-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-tools-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-tools-5.6.34-1.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-06-15T00:00:00Z", details: "important", }, ], title: "CVE-2015-4858", }, { cve: "CVE-2015-4861", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2015-4861", }, ], notes: [ { category: "general", text: "Unspecified vulnerability in Oracle MySQL Server 5.5.45 and earlier, and 5.6.26 and earlier, allows remote authenticated users to affect availability via unknown vectors related to Server : InnoDB.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:libmysql56client18-32bit-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:libmysql56client18-32bit-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:libmysql56client18-32bit-5.6.34-1.1.s390x", "openSUSE Tumbleweed:libmysql56client18-32bit-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:libmysql56client18-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:libmysql56client18-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:libmysql56client18-5.6.34-1.1.s390x", "openSUSE Tumbleweed:libmysql56client18-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:libmysql56client_r18-32bit-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:libmysql56client_r18-32bit-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:libmysql56client_r18-32bit-5.6.34-1.1.s390x", "openSUSE Tumbleweed:libmysql56client_r18-32bit-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:libmysql56client_r18-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:libmysql56client_r18-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:libmysql56client_r18-5.6.34-1.1.s390x", "openSUSE Tumbleweed:libmysql56client_r18-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-bench-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-bench-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-bench-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-bench-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-client-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-client-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-client-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-client-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-errormessages-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-errormessages-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-errormessages-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-errormessages-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-test-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-test-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-test-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-test-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-tools-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-tools-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-tools-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-tools-5.6.34-1.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2015-4861", url: "https://www.suse.com/security/cve/CVE-2015-4861", }, { category: "external", summary: "SUSE Bug 951391 for CVE-2015-4861", url: "https://bugzilla.suse.com/951391", }, { category: "external", summary: "SUSE Bug 958789 for CVE-2015-4861", url: "https://bugzilla.suse.com/958789", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:libmysql56client18-32bit-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:libmysql56client18-32bit-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:libmysql56client18-32bit-5.6.34-1.1.s390x", "openSUSE Tumbleweed:libmysql56client18-32bit-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:libmysql56client18-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:libmysql56client18-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:libmysql56client18-5.6.34-1.1.s390x", "openSUSE Tumbleweed:libmysql56client18-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:libmysql56client_r18-32bit-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:libmysql56client_r18-32bit-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:libmysql56client_r18-32bit-5.6.34-1.1.s390x", "openSUSE Tumbleweed:libmysql56client_r18-32bit-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:libmysql56client_r18-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:libmysql56client_r18-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:libmysql56client_r18-5.6.34-1.1.s390x", "openSUSE Tumbleweed:libmysql56client_r18-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-bench-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-bench-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-bench-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-bench-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-client-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-client-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-client-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-client-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-errormessages-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-errormessages-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-errormessages-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-errormessages-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-test-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-test-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-test-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-test-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-tools-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-tools-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-tools-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-tools-5.6.34-1.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-06-15T00:00:00Z", details: "important", }, ], title: "CVE-2015-4861", }, { cve: "CVE-2015-4862", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2015-4862", }, ], notes: [ { category: "general", text: "Unspecified vulnerability in Oracle MySQL Server 5.6.26 and earlier allows remote authenticated users to affect availability via vectors related to DML.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:libmysql56client18-32bit-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:libmysql56client18-32bit-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:libmysql56client18-32bit-5.6.34-1.1.s390x", "openSUSE Tumbleweed:libmysql56client18-32bit-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:libmysql56client18-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:libmysql56client18-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:libmysql56client18-5.6.34-1.1.s390x", "openSUSE Tumbleweed:libmysql56client18-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:libmysql56client_r18-32bit-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:libmysql56client_r18-32bit-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:libmysql56client_r18-32bit-5.6.34-1.1.s390x", "openSUSE Tumbleweed:libmysql56client_r18-32bit-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:libmysql56client_r18-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:libmysql56client_r18-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:libmysql56client_r18-5.6.34-1.1.s390x", "openSUSE Tumbleweed:libmysql56client_r18-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-bench-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-bench-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-bench-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-bench-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-client-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-client-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-client-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-client-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-errormessages-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-errormessages-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-errormessages-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-errormessages-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-test-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-test-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-test-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-test-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-tools-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-tools-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-tools-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-tools-5.6.34-1.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2015-4862", url: "https://www.suse.com/security/cve/CVE-2015-4862", }, { category: "external", summary: "SUSE Bug 951391 for CVE-2015-4862", url: "https://bugzilla.suse.com/951391", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:libmysql56client18-32bit-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:libmysql56client18-32bit-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:libmysql56client18-32bit-5.6.34-1.1.s390x", "openSUSE Tumbleweed:libmysql56client18-32bit-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:libmysql56client18-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:libmysql56client18-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:libmysql56client18-5.6.34-1.1.s390x", "openSUSE Tumbleweed:libmysql56client18-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:libmysql56client_r18-32bit-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:libmysql56client_r18-32bit-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:libmysql56client_r18-32bit-5.6.34-1.1.s390x", "openSUSE Tumbleweed:libmysql56client_r18-32bit-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:libmysql56client_r18-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:libmysql56client_r18-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:libmysql56client_r18-5.6.34-1.1.s390x", "openSUSE Tumbleweed:libmysql56client_r18-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-bench-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-bench-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-bench-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-bench-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-client-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-client-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-client-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-client-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-errormessages-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-errormessages-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-errormessages-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-errormessages-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-test-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-test-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-test-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-test-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-tools-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-tools-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-tools-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-tools-5.6.34-1.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-06-15T00:00:00Z", details: "important", }, ], title: "CVE-2015-4862", }, { cve: "CVE-2015-4864", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2015-4864", }, ], notes: [ { category: "general", text: "Unspecified vulnerability in Oracle MySQL Server 5.5.43 and earlier and 5.6.24 and earlier allows remote authenticated users to affect integrity via unknown vectors related to Server : Security : Privileges.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:libmysql56client18-32bit-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:libmysql56client18-32bit-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:libmysql56client18-32bit-5.6.34-1.1.s390x", "openSUSE Tumbleweed:libmysql56client18-32bit-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:libmysql56client18-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:libmysql56client18-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:libmysql56client18-5.6.34-1.1.s390x", "openSUSE Tumbleweed:libmysql56client18-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:libmysql56client_r18-32bit-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:libmysql56client_r18-32bit-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:libmysql56client_r18-32bit-5.6.34-1.1.s390x", "openSUSE Tumbleweed:libmysql56client_r18-32bit-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:libmysql56client_r18-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:libmysql56client_r18-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:libmysql56client_r18-5.6.34-1.1.s390x", "openSUSE Tumbleweed:libmysql56client_r18-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-bench-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-bench-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-bench-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-bench-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-client-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-client-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-client-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-client-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-errormessages-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-errormessages-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-errormessages-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-errormessages-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-test-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-test-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-test-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-test-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-tools-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-tools-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-tools-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-tools-5.6.34-1.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2015-4864", url: "https://www.suse.com/security/cve/CVE-2015-4864", }, { category: "external", summary: "SUSE Bug 951391 for CVE-2015-4864", url: "https://bugzilla.suse.com/951391", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:libmysql56client18-32bit-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:libmysql56client18-32bit-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:libmysql56client18-32bit-5.6.34-1.1.s390x", "openSUSE Tumbleweed:libmysql56client18-32bit-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:libmysql56client18-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:libmysql56client18-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:libmysql56client18-5.6.34-1.1.s390x", "openSUSE Tumbleweed:libmysql56client18-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:libmysql56client_r18-32bit-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:libmysql56client_r18-32bit-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:libmysql56client_r18-32bit-5.6.34-1.1.s390x", "openSUSE Tumbleweed:libmysql56client_r18-32bit-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:libmysql56client_r18-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:libmysql56client_r18-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:libmysql56client_r18-5.6.34-1.1.s390x", "openSUSE Tumbleweed:libmysql56client_r18-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-bench-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-bench-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-bench-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-bench-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-client-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-client-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-client-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-client-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-errormessages-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-errormessages-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-errormessages-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-errormessages-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-test-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-test-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-test-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-test-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-tools-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-tools-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-tools-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-tools-5.6.34-1.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-06-15T00:00:00Z", details: "important", }, ], title: "CVE-2015-4864", }, { cve: "CVE-2015-4866", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2015-4866", }, ], notes: [ { category: "general", text: "Unspecified vulnerability in Oracle MySQL Server 5.6.23 and earlier allows remote authenticated users to affect availability via unknown vectors related to Server : InnoDB.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:libmysql56client18-32bit-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:libmysql56client18-32bit-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:libmysql56client18-32bit-5.6.34-1.1.s390x", "openSUSE Tumbleweed:libmysql56client18-32bit-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:libmysql56client18-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:libmysql56client18-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:libmysql56client18-5.6.34-1.1.s390x", "openSUSE Tumbleweed:libmysql56client18-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:libmysql56client_r18-32bit-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:libmysql56client_r18-32bit-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:libmysql56client_r18-32bit-5.6.34-1.1.s390x", "openSUSE Tumbleweed:libmysql56client_r18-32bit-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:libmysql56client_r18-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:libmysql56client_r18-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:libmysql56client_r18-5.6.34-1.1.s390x", "openSUSE Tumbleweed:libmysql56client_r18-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-bench-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-bench-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-bench-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-bench-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-client-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-client-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-client-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-client-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-errormessages-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-errormessages-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-errormessages-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-errormessages-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-test-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-test-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-test-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-test-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-tools-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-tools-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-tools-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-tools-5.6.34-1.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2015-4866", url: "https://www.suse.com/security/cve/CVE-2015-4866", }, { category: "external", summary: "SUSE Bug 951391 for CVE-2015-4866", url: "https://bugzilla.suse.com/951391", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:libmysql56client18-32bit-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:libmysql56client18-32bit-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:libmysql56client18-32bit-5.6.34-1.1.s390x", "openSUSE Tumbleweed:libmysql56client18-32bit-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:libmysql56client18-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:libmysql56client18-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:libmysql56client18-5.6.34-1.1.s390x", "openSUSE Tumbleweed:libmysql56client18-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:libmysql56client_r18-32bit-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:libmysql56client_r18-32bit-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:libmysql56client_r18-32bit-5.6.34-1.1.s390x", "openSUSE Tumbleweed:libmysql56client_r18-32bit-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:libmysql56client_r18-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:libmysql56client_r18-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:libmysql56client_r18-5.6.34-1.1.s390x", "openSUSE Tumbleweed:libmysql56client_r18-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-bench-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-bench-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-bench-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-bench-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-client-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-client-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-client-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-client-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-errormessages-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-errormessages-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-errormessages-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-errormessages-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-test-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-test-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-test-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-test-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-tools-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-tools-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-tools-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-tools-5.6.34-1.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-06-15T00:00:00Z", details: "important", }, ], title: "CVE-2015-4866", }, { cve: "CVE-2015-4870", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2015-4870", }, ], notes: [ { category: "general", text: "Unspecified vulnerability in Oracle MySQL Server 5.5.45 and earlier, and 5.6.26 and earlier, allows remote authenticated users to affect availability via unknown vectors related to Server : Parser.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:libmysql56client18-32bit-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:libmysql56client18-32bit-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:libmysql56client18-32bit-5.6.34-1.1.s390x", "openSUSE Tumbleweed:libmysql56client18-32bit-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:libmysql56client18-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:libmysql56client18-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:libmysql56client18-5.6.34-1.1.s390x", "openSUSE Tumbleweed:libmysql56client18-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:libmysql56client_r18-32bit-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:libmysql56client_r18-32bit-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:libmysql56client_r18-32bit-5.6.34-1.1.s390x", "openSUSE Tumbleweed:libmysql56client_r18-32bit-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:libmysql56client_r18-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:libmysql56client_r18-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:libmysql56client_r18-5.6.34-1.1.s390x", "openSUSE Tumbleweed:libmysql56client_r18-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-bench-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-bench-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-bench-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-bench-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-client-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-client-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-client-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-client-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-errormessages-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-errormessages-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-errormessages-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-errormessages-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-test-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-test-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-test-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-test-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-tools-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-tools-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-tools-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-tools-5.6.34-1.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2015-4870", url: "https://www.suse.com/security/cve/CVE-2015-4870", }, { category: "external", summary: "SUSE Bug 951391 for CVE-2015-4870", url: "https://bugzilla.suse.com/951391", }, { category: "external", summary: "SUSE Bug 958789 for CVE-2015-4870", url: "https://bugzilla.suse.com/958789", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:libmysql56client18-32bit-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:libmysql56client18-32bit-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:libmysql56client18-32bit-5.6.34-1.1.s390x", "openSUSE Tumbleweed:libmysql56client18-32bit-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:libmysql56client18-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:libmysql56client18-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:libmysql56client18-5.6.34-1.1.s390x", "openSUSE Tumbleweed:libmysql56client18-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:libmysql56client_r18-32bit-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:libmysql56client_r18-32bit-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:libmysql56client_r18-32bit-5.6.34-1.1.s390x", "openSUSE Tumbleweed:libmysql56client_r18-32bit-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:libmysql56client_r18-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:libmysql56client_r18-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:libmysql56client_r18-5.6.34-1.1.s390x", "openSUSE Tumbleweed:libmysql56client_r18-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-bench-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-bench-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-bench-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-bench-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-client-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-client-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-client-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-client-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-errormessages-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-errormessages-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-errormessages-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-errormessages-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-test-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-test-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-test-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-test-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-tools-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-tools-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-tools-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-tools-5.6.34-1.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-06-15T00:00:00Z", details: "important", }, ], title: "CVE-2015-4870", }, { cve: "CVE-2015-4879", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2015-4879", }, ], notes: [ { category: "general", text: "Unspecified vulnerability in Oracle MySQL Server 5.5.44 and earlier, and 5.6.25 and earlier, allows remote authenticated users to affect confidentiality, integrity, and availability via vectors related to DML.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:libmysql56client18-32bit-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:libmysql56client18-32bit-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:libmysql56client18-32bit-5.6.34-1.1.s390x", "openSUSE Tumbleweed:libmysql56client18-32bit-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:libmysql56client18-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:libmysql56client18-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:libmysql56client18-5.6.34-1.1.s390x", "openSUSE Tumbleweed:libmysql56client18-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:libmysql56client_r18-32bit-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:libmysql56client_r18-32bit-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:libmysql56client_r18-32bit-5.6.34-1.1.s390x", "openSUSE Tumbleweed:libmysql56client_r18-32bit-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:libmysql56client_r18-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:libmysql56client_r18-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:libmysql56client_r18-5.6.34-1.1.s390x", "openSUSE Tumbleweed:libmysql56client_r18-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-bench-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-bench-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-bench-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-bench-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-client-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-client-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-client-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-client-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-errormessages-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-errormessages-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-errormessages-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-errormessages-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-test-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-test-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-test-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-test-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-tools-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-tools-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-tools-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-tools-5.6.34-1.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2015-4879", url: "https://www.suse.com/security/cve/CVE-2015-4879", }, { category: "external", summary: "SUSE Bug 951391 for CVE-2015-4879", url: "https://bugzilla.suse.com/951391", }, { category: "external", summary: "SUSE Bug 958790 for CVE-2015-4879", url: "https://bugzilla.suse.com/958790", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:libmysql56client18-32bit-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:libmysql56client18-32bit-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:libmysql56client18-32bit-5.6.34-1.1.s390x", "openSUSE Tumbleweed:libmysql56client18-32bit-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:libmysql56client18-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:libmysql56client18-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:libmysql56client18-5.6.34-1.1.s390x", "openSUSE Tumbleweed:libmysql56client18-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:libmysql56client_r18-32bit-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:libmysql56client_r18-32bit-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:libmysql56client_r18-32bit-5.6.34-1.1.s390x", "openSUSE Tumbleweed:libmysql56client_r18-32bit-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:libmysql56client_r18-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:libmysql56client_r18-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:libmysql56client_r18-5.6.34-1.1.s390x", "openSUSE Tumbleweed:libmysql56client_r18-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-bench-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-bench-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-bench-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-bench-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-client-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-client-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-client-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-client-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-errormessages-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-errormessages-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-errormessages-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-errormessages-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-test-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-test-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-test-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-test-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-tools-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-tools-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-tools-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-tools-5.6.34-1.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-06-15T00:00:00Z", details: "important", }, ], title: "CVE-2015-4879", }, { cve: "CVE-2015-4890", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2015-4890", }, ], notes: [ { category: "general", text: "Unspecified vulnerability in Oracle MySQL Server 5.6.26 and earlier allows remote authenticated users to affect availability via unknown vectors related to Server : Replication.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:libmysql56client18-32bit-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:libmysql56client18-32bit-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:libmysql56client18-32bit-5.6.34-1.1.s390x", "openSUSE Tumbleweed:libmysql56client18-32bit-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:libmysql56client18-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:libmysql56client18-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:libmysql56client18-5.6.34-1.1.s390x", "openSUSE Tumbleweed:libmysql56client18-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:libmysql56client_r18-32bit-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:libmysql56client_r18-32bit-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:libmysql56client_r18-32bit-5.6.34-1.1.s390x", "openSUSE Tumbleweed:libmysql56client_r18-32bit-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:libmysql56client_r18-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:libmysql56client_r18-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:libmysql56client_r18-5.6.34-1.1.s390x", "openSUSE Tumbleweed:libmysql56client_r18-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-bench-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-bench-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-bench-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-bench-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-client-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-client-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-client-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-client-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-errormessages-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-errormessages-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-errormessages-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-errormessages-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-test-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-test-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-test-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-test-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-tools-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-tools-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-tools-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-tools-5.6.34-1.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2015-4890", url: "https://www.suse.com/security/cve/CVE-2015-4890", }, { category: "external", summary: "SUSE Bug 951391 for CVE-2015-4890", url: "https://bugzilla.suse.com/951391", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:libmysql56client18-32bit-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:libmysql56client18-32bit-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:libmysql56client18-32bit-5.6.34-1.1.s390x", "openSUSE Tumbleweed:libmysql56client18-32bit-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:libmysql56client18-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:libmysql56client18-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:libmysql56client18-5.6.34-1.1.s390x", "openSUSE Tumbleweed:libmysql56client18-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:libmysql56client_r18-32bit-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:libmysql56client_r18-32bit-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:libmysql56client_r18-32bit-5.6.34-1.1.s390x", "openSUSE Tumbleweed:libmysql56client_r18-32bit-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:libmysql56client_r18-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:libmysql56client_r18-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:libmysql56client_r18-5.6.34-1.1.s390x", "openSUSE Tumbleweed:libmysql56client_r18-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-bench-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-bench-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-bench-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-bench-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-client-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-client-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-client-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-client-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-errormessages-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-errormessages-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-errormessages-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-errormessages-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-test-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-test-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-test-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-test-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-tools-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-tools-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-tools-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-tools-5.6.34-1.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-06-15T00:00:00Z", details: "important", }, ], title: "CVE-2015-4890", }, { cve: "CVE-2015-4895", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2015-4895", }, ], notes: [ { category: "general", text: "Unspecified vulnerability in Oracle MySQL Server 5.6.25 and earlier allows remote authenticated users to affect availability via unknown vectors related to Server : InnoDB.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:libmysql56client18-32bit-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:libmysql56client18-32bit-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:libmysql56client18-32bit-5.6.34-1.1.s390x", "openSUSE Tumbleweed:libmysql56client18-32bit-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:libmysql56client18-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:libmysql56client18-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:libmysql56client18-5.6.34-1.1.s390x", "openSUSE Tumbleweed:libmysql56client18-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:libmysql56client_r18-32bit-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:libmysql56client_r18-32bit-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:libmysql56client_r18-32bit-5.6.34-1.1.s390x", "openSUSE Tumbleweed:libmysql56client_r18-32bit-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:libmysql56client_r18-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:libmysql56client_r18-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:libmysql56client_r18-5.6.34-1.1.s390x", "openSUSE Tumbleweed:libmysql56client_r18-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-bench-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-bench-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-bench-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-bench-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-client-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-client-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-client-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-client-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-errormessages-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-errormessages-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-errormessages-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-errormessages-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-test-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-test-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-test-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-test-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-tools-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-tools-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-tools-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-tools-5.6.34-1.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2015-4895", url: "https://www.suse.com/security/cve/CVE-2015-4895", }, { category: "external", summary: "SUSE Bug 951391 for CVE-2015-4895", url: "https://bugzilla.suse.com/951391", }, { category: "external", summary: "SUSE Bug 958790 for CVE-2015-4895", url: "https://bugzilla.suse.com/958790", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:libmysql56client18-32bit-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:libmysql56client18-32bit-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:libmysql56client18-32bit-5.6.34-1.1.s390x", "openSUSE Tumbleweed:libmysql56client18-32bit-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:libmysql56client18-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:libmysql56client18-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:libmysql56client18-5.6.34-1.1.s390x", "openSUSE Tumbleweed:libmysql56client18-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:libmysql56client_r18-32bit-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:libmysql56client_r18-32bit-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:libmysql56client_r18-32bit-5.6.34-1.1.s390x", "openSUSE Tumbleweed:libmysql56client_r18-32bit-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:libmysql56client_r18-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:libmysql56client_r18-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:libmysql56client_r18-5.6.34-1.1.s390x", "openSUSE Tumbleweed:libmysql56client_r18-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-bench-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-bench-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-bench-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-bench-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-client-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-client-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-client-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-client-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-errormessages-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-errormessages-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-errormessages-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-errormessages-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-test-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-test-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-test-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-test-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-tools-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-tools-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-tools-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-tools-5.6.34-1.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-06-15T00:00:00Z", details: "important", }, ], title: "CVE-2015-4895", }, { cve: "CVE-2015-4904", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2015-4904", }, ], notes: [ { category: "general", text: "Unspecified vulnerability in Oracle MySQL Server 5.6.25 and earlier allows remote authenticated users to affect availability via unknown vectors related to libmysqld.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:libmysql56client18-32bit-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:libmysql56client18-32bit-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:libmysql56client18-32bit-5.6.34-1.1.s390x", "openSUSE Tumbleweed:libmysql56client18-32bit-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:libmysql56client18-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:libmysql56client18-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:libmysql56client18-5.6.34-1.1.s390x", "openSUSE Tumbleweed:libmysql56client18-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:libmysql56client_r18-32bit-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:libmysql56client_r18-32bit-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:libmysql56client_r18-32bit-5.6.34-1.1.s390x", "openSUSE Tumbleweed:libmysql56client_r18-32bit-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:libmysql56client_r18-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:libmysql56client_r18-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:libmysql56client_r18-5.6.34-1.1.s390x", "openSUSE Tumbleweed:libmysql56client_r18-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-bench-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-bench-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-bench-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-bench-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-client-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-client-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-client-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-client-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-errormessages-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-errormessages-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-errormessages-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-errormessages-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-test-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-test-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-test-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-test-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-tools-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-tools-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-tools-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-tools-5.6.34-1.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2015-4904", url: "https://www.suse.com/security/cve/CVE-2015-4904", }, { category: "external", summary: "SUSE Bug 951391 for CVE-2015-4904", url: "https://bugzilla.suse.com/951391", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:libmysql56client18-32bit-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:libmysql56client18-32bit-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:libmysql56client18-32bit-5.6.34-1.1.s390x", "openSUSE Tumbleweed:libmysql56client18-32bit-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:libmysql56client18-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:libmysql56client18-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:libmysql56client18-5.6.34-1.1.s390x", "openSUSE Tumbleweed:libmysql56client18-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:libmysql56client_r18-32bit-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:libmysql56client_r18-32bit-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:libmysql56client_r18-32bit-5.6.34-1.1.s390x", "openSUSE Tumbleweed:libmysql56client_r18-32bit-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:libmysql56client_r18-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:libmysql56client_r18-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:libmysql56client_r18-5.6.34-1.1.s390x", "openSUSE Tumbleweed:libmysql56client_r18-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-bench-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-bench-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-bench-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-bench-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-client-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-client-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-client-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-client-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-errormessages-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-errormessages-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-errormessages-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-errormessages-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-test-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-test-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-test-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-test-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-tools-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-tools-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-tools-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-tools-5.6.34-1.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-06-15T00:00:00Z", details: "important", }, ], title: "CVE-2015-4904", }, { cve: "CVE-2015-4905", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2015-4905", }, ], notes: [ { category: "general", text: "Unspecified vulnerability in Oracle MySQL Server 5.6.23 and earlier allows remote authenticated users to affect availability via vectors related to Server : DML.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:libmysql56client18-32bit-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:libmysql56client18-32bit-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:libmysql56client18-32bit-5.6.34-1.1.s390x", "openSUSE Tumbleweed:libmysql56client18-32bit-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:libmysql56client18-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:libmysql56client18-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:libmysql56client18-5.6.34-1.1.s390x", "openSUSE Tumbleweed:libmysql56client18-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:libmysql56client_r18-32bit-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:libmysql56client_r18-32bit-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:libmysql56client_r18-32bit-5.6.34-1.1.s390x", "openSUSE Tumbleweed:libmysql56client_r18-32bit-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:libmysql56client_r18-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:libmysql56client_r18-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:libmysql56client_r18-5.6.34-1.1.s390x", "openSUSE Tumbleweed:libmysql56client_r18-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-bench-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-bench-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-bench-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-bench-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-client-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-client-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-client-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-client-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-errormessages-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-errormessages-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-errormessages-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-errormessages-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-test-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-test-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-test-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-test-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-tools-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-tools-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-tools-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-tools-5.6.34-1.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2015-4905", url: "https://www.suse.com/security/cve/CVE-2015-4905", }, { category: "external", summary: "SUSE Bug 951391 for CVE-2015-4905", url: "https://bugzilla.suse.com/951391", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:libmysql56client18-32bit-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:libmysql56client18-32bit-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:libmysql56client18-32bit-5.6.34-1.1.s390x", "openSUSE Tumbleweed:libmysql56client18-32bit-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:libmysql56client18-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:libmysql56client18-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:libmysql56client18-5.6.34-1.1.s390x", "openSUSE Tumbleweed:libmysql56client18-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:libmysql56client_r18-32bit-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:libmysql56client_r18-32bit-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:libmysql56client_r18-32bit-5.6.34-1.1.s390x", "openSUSE Tumbleweed:libmysql56client_r18-32bit-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:libmysql56client_r18-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:libmysql56client_r18-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:libmysql56client_r18-5.6.34-1.1.s390x", "openSUSE Tumbleweed:libmysql56client_r18-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-bench-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-bench-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-bench-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-bench-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-client-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-client-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-client-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-client-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-errormessages-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-errormessages-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-errormessages-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-errormessages-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-test-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-test-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-test-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-test-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-tools-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-tools-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-tools-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-tools-5.6.34-1.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-06-15T00:00:00Z", details: "important", }, ], title: "CVE-2015-4905", }, { cve: "CVE-2015-4910", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2015-4910", }, ], notes: [ { category: "general", text: "Unspecified vulnerability in Oracle MySQL Server 5.6.26 and earlier allows remote authenticated users to affect availability via unknown vectors related to Server : Memcached.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:libmysql56client18-32bit-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:libmysql56client18-32bit-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:libmysql56client18-32bit-5.6.34-1.1.s390x", "openSUSE Tumbleweed:libmysql56client18-32bit-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:libmysql56client18-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:libmysql56client18-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:libmysql56client18-5.6.34-1.1.s390x", "openSUSE Tumbleweed:libmysql56client18-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:libmysql56client_r18-32bit-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:libmysql56client_r18-32bit-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:libmysql56client_r18-32bit-5.6.34-1.1.s390x", "openSUSE Tumbleweed:libmysql56client_r18-32bit-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:libmysql56client_r18-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:libmysql56client_r18-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:libmysql56client_r18-5.6.34-1.1.s390x", "openSUSE Tumbleweed:libmysql56client_r18-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-bench-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-bench-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-bench-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-bench-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-client-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-client-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-client-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-client-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-errormessages-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-errormessages-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-errormessages-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-errormessages-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-test-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-test-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-test-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-test-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-tools-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-tools-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-tools-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-tools-5.6.34-1.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2015-4910", url: "https://www.suse.com/security/cve/CVE-2015-4910", }, { category: "external", summary: "SUSE Bug 951391 for CVE-2015-4910", url: "https://bugzilla.suse.com/951391", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:libmysql56client18-32bit-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:libmysql56client18-32bit-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:libmysql56client18-32bit-5.6.34-1.1.s390x", "openSUSE Tumbleweed:libmysql56client18-32bit-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:libmysql56client18-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:libmysql56client18-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:libmysql56client18-5.6.34-1.1.s390x", "openSUSE Tumbleweed:libmysql56client18-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:libmysql56client_r18-32bit-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:libmysql56client_r18-32bit-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:libmysql56client_r18-32bit-5.6.34-1.1.s390x", "openSUSE Tumbleweed:libmysql56client_r18-32bit-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:libmysql56client_r18-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:libmysql56client_r18-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:libmysql56client_r18-5.6.34-1.1.s390x", "openSUSE Tumbleweed:libmysql56client_r18-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-bench-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-bench-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-bench-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-bench-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-client-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-client-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-client-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-client-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-errormessages-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-errormessages-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-errormessages-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-errormessages-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-test-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-test-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-test-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-test-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-tools-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-tools-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-tools-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-tools-5.6.34-1.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-06-15T00:00:00Z", details: "important", }, ], title: "CVE-2015-4910", }, { cve: "CVE-2015-4913", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2015-4913", }, ], notes: [ { category: "general", text: "Unspecified vulnerability in Oracle MySQL Server 5.5.45 and earlier and 5.6.26 and earlier allows remote authenticated users to affect availability via vectors related to Server : DML, a different vulnerability than CVE-2015-4858.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:libmysql56client18-32bit-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:libmysql56client18-32bit-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:libmysql56client18-32bit-5.6.34-1.1.s390x", "openSUSE Tumbleweed:libmysql56client18-32bit-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:libmysql56client18-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:libmysql56client18-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:libmysql56client18-5.6.34-1.1.s390x", "openSUSE Tumbleweed:libmysql56client18-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:libmysql56client_r18-32bit-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:libmysql56client_r18-32bit-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:libmysql56client_r18-32bit-5.6.34-1.1.s390x", "openSUSE Tumbleweed:libmysql56client_r18-32bit-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:libmysql56client_r18-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:libmysql56client_r18-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:libmysql56client_r18-5.6.34-1.1.s390x", "openSUSE Tumbleweed:libmysql56client_r18-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-bench-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-bench-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-bench-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-bench-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-client-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-client-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-client-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-client-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-errormessages-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-errormessages-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-errormessages-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-errormessages-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-test-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-test-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-test-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-test-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-tools-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-tools-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-tools-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-tools-5.6.34-1.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2015-4913", url: "https://www.suse.com/security/cve/CVE-2015-4913", }, { category: "external", summary: "SUSE Bug 951391 for CVE-2015-4913", url: "https://bugzilla.suse.com/951391", }, { category: "external", summary: "SUSE Bug 958789 for CVE-2015-4913", url: "https://bugzilla.suse.com/958789", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:libmysql56client18-32bit-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:libmysql56client18-32bit-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:libmysql56client18-32bit-5.6.34-1.1.s390x", "openSUSE Tumbleweed:libmysql56client18-32bit-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:libmysql56client18-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:libmysql56client18-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:libmysql56client18-5.6.34-1.1.s390x", "openSUSE Tumbleweed:libmysql56client18-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:libmysql56client_r18-32bit-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:libmysql56client_r18-32bit-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:libmysql56client_r18-32bit-5.6.34-1.1.s390x", "openSUSE Tumbleweed:libmysql56client_r18-32bit-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:libmysql56client_r18-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:libmysql56client_r18-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:libmysql56client_r18-5.6.34-1.1.s390x", "openSUSE Tumbleweed:libmysql56client_r18-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-bench-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-bench-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-bench-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-bench-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-client-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-client-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-client-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-client-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-errormessages-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-errormessages-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-errormessages-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-errormessages-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-test-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-test-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-test-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-test-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-tools-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-tools-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-tools-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-tools-5.6.34-1.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-06-15T00:00:00Z", details: "important", }, ], title: "CVE-2015-4913", }, { cve: "CVE-2015-5969", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2015-5969", }, ], notes: [ { category: "general", text: "The mysql-systemd-helper script in the mysql-community-server package before 5.6.28-2.17.1 in openSUSE 13.2 and before 5.6.28-13.1 in openSUSE Leap 42.1 and the mariadb package before 10.0.22-2.21.2 in openSUSE 13.2 and before 10.0.22-3.1 in SUSE Linux Enterprise (SLE) 12.1 and openSUSE Leap 42.1 allows local users to discover database credentials by listing a process and its arguments.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:libmysql56client18-32bit-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:libmysql56client18-32bit-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:libmysql56client18-32bit-5.6.34-1.1.s390x", "openSUSE Tumbleweed:libmysql56client18-32bit-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:libmysql56client18-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:libmysql56client18-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:libmysql56client18-5.6.34-1.1.s390x", "openSUSE Tumbleweed:libmysql56client18-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:libmysql56client_r18-32bit-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:libmysql56client_r18-32bit-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:libmysql56client_r18-32bit-5.6.34-1.1.s390x", "openSUSE Tumbleweed:libmysql56client_r18-32bit-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:libmysql56client_r18-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:libmysql56client_r18-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:libmysql56client_r18-5.6.34-1.1.s390x", "openSUSE Tumbleweed:libmysql56client_r18-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-bench-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-bench-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-bench-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-bench-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-client-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-client-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-client-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-client-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-errormessages-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-errormessages-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-errormessages-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-errormessages-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-test-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-test-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-test-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-test-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-tools-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-tools-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-tools-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-tools-5.6.34-1.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2015-5969", url: "https://www.suse.com/security/cve/CVE-2015-5969", }, { category: "external", summary: "SUSE Bug 957174 for CVE-2015-5969", url: "https://bugzilla.suse.com/957174", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:libmysql56client18-32bit-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:libmysql56client18-32bit-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:libmysql56client18-32bit-5.6.34-1.1.s390x", "openSUSE Tumbleweed:libmysql56client18-32bit-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:libmysql56client18-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:libmysql56client18-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:libmysql56client18-5.6.34-1.1.s390x", "openSUSE Tumbleweed:libmysql56client18-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:libmysql56client_r18-32bit-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:libmysql56client_r18-32bit-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:libmysql56client_r18-32bit-5.6.34-1.1.s390x", "openSUSE Tumbleweed:libmysql56client_r18-32bit-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:libmysql56client_r18-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:libmysql56client_r18-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:libmysql56client_r18-5.6.34-1.1.s390x", "openSUSE Tumbleweed:libmysql56client_r18-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-bench-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-bench-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-bench-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-bench-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-client-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-client-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-client-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-client-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-errormessages-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-errormessages-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-errormessages-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-errormessages-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-test-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-test-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-test-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-test-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-tools-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-tools-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-tools-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-tools-5.6.34-1.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-06-15T00:00:00Z", details: "low", }, ], title: "CVE-2015-5969", }, { cve: "CVE-2015-7744", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2015-7744", }, ], notes: [ { category: "general", text: "wolfSSL (formerly CyaSSL) before 3.6.8 does not properly handle faults associated with the Chinese Remainder Theorem (CRT) process when allowing ephemeral key exchange without low memory optimizations on a server, which makes it easier for remote attackers to obtain private RSA keys by capturing TLS handshakes, aka a Lenstra attack.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:libmysql56client18-32bit-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:libmysql56client18-32bit-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:libmysql56client18-32bit-5.6.34-1.1.s390x", "openSUSE Tumbleweed:libmysql56client18-32bit-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:libmysql56client18-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:libmysql56client18-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:libmysql56client18-5.6.34-1.1.s390x", "openSUSE Tumbleweed:libmysql56client18-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:libmysql56client_r18-32bit-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:libmysql56client_r18-32bit-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:libmysql56client_r18-32bit-5.6.34-1.1.s390x", "openSUSE Tumbleweed:libmysql56client_r18-32bit-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:libmysql56client_r18-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:libmysql56client_r18-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:libmysql56client_r18-5.6.34-1.1.s390x", "openSUSE Tumbleweed:libmysql56client_r18-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-bench-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-bench-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-bench-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-bench-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-client-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-client-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-client-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-client-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-errormessages-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-errormessages-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-errormessages-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-errormessages-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-test-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-test-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-test-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-test-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-tools-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-tools-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-tools-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-tools-5.6.34-1.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2015-7744", url: "https://www.suse.com/security/cve/CVE-2015-7744", }, { category: "external", summary: "SUSE Bug 962779 for CVE-2015-7744", url: "https://bugzilla.suse.com/962779", }, { category: "external", summary: "SUSE Bug 962817 for CVE-2015-7744", url: "https://bugzilla.suse.com/962817", }, { category: "external", summary: "SUSE Bug 962930 for CVE-2015-7744", url: "https://bugzilla.suse.com/962930", }, { category: "external", summary: "SUSE Bug 962931 for CVE-2015-7744", url: "https://bugzilla.suse.com/962931", }, { category: "external", summary: "SUSE Bug 962932 for CVE-2015-7744", url: "https://bugzilla.suse.com/962932", }, { category: "external", summary: "SUSE Bug 962934 for CVE-2015-7744", url: "https://bugzilla.suse.com/962934", }, { category: "external", summary: "SUSE Bug 962935 for CVE-2015-7744", url: "https://bugzilla.suse.com/962935", }, { category: "external", summary: "SUSE Bug 962936 for CVE-2015-7744", url: "https://bugzilla.suse.com/962936", }, { category: "external", summary: "SUSE Bug 962937 for CVE-2015-7744", url: "https://bugzilla.suse.com/962937", }, { category: "external", summary: "SUSE Bug 962938 for CVE-2015-7744", url: "https://bugzilla.suse.com/962938", }, { category: "external", summary: "SUSE Bug 962939 for CVE-2015-7744", url: "https://bugzilla.suse.com/962939", }, { category: "external", summary: "SUSE Bug 962941 for CVE-2015-7744", url: "https://bugzilla.suse.com/962941", }, { category: "external", summary: "SUSE Bug 962942 for CVE-2015-7744", url: "https://bugzilla.suse.com/962942", }, { category: "external", summary: "SUSE Bug 962943 for CVE-2015-7744", url: "https://bugzilla.suse.com/962943", }, { category: "external", summary: "SUSE Bug 962944 for CVE-2015-7744", url: "https://bugzilla.suse.com/962944", }, { category: "external", summary: "SUSE Bug 962945 for CVE-2015-7744", url: "https://bugzilla.suse.com/962945", }, { category: "external", summary: "SUSE Bug 962946 for CVE-2015-7744", url: "https://bugzilla.suse.com/962946", }, { category: "external", summary: "SUSE Bug 962947 for CVE-2015-7744", url: "https://bugzilla.suse.com/962947", }, { category: "external", summary: "SUSE Bug 962948 for CVE-2015-7744", url: "https://bugzilla.suse.com/962948", }, { category: "external", summary: "SUSE Bug 962949 for CVE-2015-7744", url: "https://bugzilla.suse.com/962949", }, { category: "external", summary: "SUSE Bug 962950 for CVE-2015-7744", url: "https://bugzilla.suse.com/962950", }, { category: "external", summary: "SUSE Bug 962951 for CVE-2015-7744", url: "https://bugzilla.suse.com/962951", }, { category: "external", summary: "SUSE Bug 962952 for CVE-2015-7744", url: "https://bugzilla.suse.com/962952", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:libmysql56client18-32bit-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:libmysql56client18-32bit-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:libmysql56client18-32bit-5.6.34-1.1.s390x", "openSUSE Tumbleweed:libmysql56client18-32bit-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:libmysql56client18-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:libmysql56client18-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:libmysql56client18-5.6.34-1.1.s390x", "openSUSE Tumbleweed:libmysql56client18-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:libmysql56client_r18-32bit-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:libmysql56client_r18-32bit-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:libmysql56client_r18-32bit-5.6.34-1.1.s390x", "openSUSE Tumbleweed:libmysql56client_r18-32bit-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:libmysql56client_r18-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:libmysql56client_r18-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:libmysql56client_r18-5.6.34-1.1.s390x", "openSUSE Tumbleweed:libmysql56client_r18-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-bench-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-bench-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-bench-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-bench-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-client-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-client-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-client-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-client-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-errormessages-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-errormessages-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-errormessages-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-errormessages-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-test-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-test-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-test-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-test-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-tools-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-tools-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-tools-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-tools-5.6.34-1.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 5.9, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N", version: "3.1", }, products: [ "openSUSE Tumbleweed:libmysql56client18-32bit-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:libmysql56client18-32bit-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:libmysql56client18-32bit-5.6.34-1.1.s390x", "openSUSE Tumbleweed:libmysql56client18-32bit-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:libmysql56client18-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:libmysql56client18-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:libmysql56client18-5.6.34-1.1.s390x", "openSUSE Tumbleweed:libmysql56client18-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:libmysql56client_r18-32bit-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:libmysql56client_r18-32bit-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:libmysql56client_r18-32bit-5.6.34-1.1.s390x", "openSUSE Tumbleweed:libmysql56client_r18-32bit-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:libmysql56client_r18-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:libmysql56client_r18-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:libmysql56client_r18-5.6.34-1.1.s390x", "openSUSE Tumbleweed:libmysql56client_r18-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-bench-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-bench-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-bench-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-bench-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-client-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-client-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-client-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-client-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-errormessages-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-errormessages-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-errormessages-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-errormessages-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-test-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-test-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-test-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-test-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-tools-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-tools-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-tools-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-tools-5.6.34-1.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-06-15T00:00:00Z", details: "moderate", }, ], title: "CVE-2015-7744", }, { cve: "CVE-2016-0502", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2016-0502", }, ], notes: [ { category: "general", text: "Unspecified vulnerability in Oracle MySQL 5.5.31 and earlier and 5.6.11 and earlier allows remote authenticated users to affect availability via unknown vectors related to Optimizer.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:libmysql56client18-32bit-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:libmysql56client18-32bit-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:libmysql56client18-32bit-5.6.34-1.1.s390x", "openSUSE Tumbleweed:libmysql56client18-32bit-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:libmysql56client18-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:libmysql56client18-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:libmysql56client18-5.6.34-1.1.s390x", "openSUSE Tumbleweed:libmysql56client18-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:libmysql56client_r18-32bit-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:libmysql56client_r18-32bit-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:libmysql56client_r18-32bit-5.6.34-1.1.s390x", "openSUSE Tumbleweed:libmysql56client_r18-32bit-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:libmysql56client_r18-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:libmysql56client_r18-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:libmysql56client_r18-5.6.34-1.1.s390x", "openSUSE Tumbleweed:libmysql56client_r18-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-bench-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-bench-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-bench-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-bench-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-client-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-client-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-client-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-client-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-errormessages-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-errormessages-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-errormessages-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-errormessages-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-test-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-test-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-test-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-test-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-tools-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-tools-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-tools-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-tools-5.6.34-1.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2016-0502", url: "https://www.suse.com/security/cve/CVE-2016-0502", }, { category: "external", summary: "SUSE Bug 962779 for CVE-2016-0502", url: "https://bugzilla.suse.com/962779", }, { category: "external", summary: "SUSE Bug 962817 for CVE-2016-0502", url: "https://bugzilla.suse.com/962817", }, { category: "external", summary: "SUSE Bug 962930 for CVE-2016-0502", url: "https://bugzilla.suse.com/962930", }, { category: "external", summary: "SUSE Bug 962931 for CVE-2016-0502", url: "https://bugzilla.suse.com/962931", }, { category: "external", summary: "SUSE Bug 962932 for CVE-2016-0502", url: "https://bugzilla.suse.com/962932", }, { category: "external", summary: "SUSE Bug 962934 for CVE-2016-0502", url: "https://bugzilla.suse.com/962934", }, { category: "external", summary: "SUSE Bug 962935 for CVE-2016-0502", url: "https://bugzilla.suse.com/962935", }, { category: "external", summary: "SUSE Bug 962936 for CVE-2016-0502", url: "https://bugzilla.suse.com/962936", }, { category: "external", summary: "SUSE Bug 962937 for CVE-2016-0502", url: "https://bugzilla.suse.com/962937", }, { category: "external", summary: "SUSE Bug 962938 for CVE-2016-0502", url: "https://bugzilla.suse.com/962938", }, { category: "external", summary: "SUSE Bug 962939 for CVE-2016-0502", url: "https://bugzilla.suse.com/962939", }, { category: "external", summary: "SUSE Bug 962941 for CVE-2016-0502", url: "https://bugzilla.suse.com/962941", }, { category: "external", summary: "SUSE Bug 962942 for CVE-2016-0502", url: "https://bugzilla.suse.com/962942", }, { category: "external", summary: "SUSE Bug 962943 for CVE-2016-0502", url: "https://bugzilla.suse.com/962943", }, { category: "external", summary: "SUSE Bug 962944 for CVE-2016-0502", url: "https://bugzilla.suse.com/962944", }, { category: "external", summary: "SUSE Bug 962945 for CVE-2016-0502", url: "https://bugzilla.suse.com/962945", }, { category: "external", summary: "SUSE Bug 962946 for CVE-2016-0502", url: "https://bugzilla.suse.com/962946", }, { category: "external", summary: "SUSE Bug 962947 for CVE-2016-0502", url: "https://bugzilla.suse.com/962947", }, { category: "external", summary: "SUSE Bug 962948 for CVE-2016-0502", url: "https://bugzilla.suse.com/962948", }, { category: "external", summary: "SUSE Bug 962949 for CVE-2016-0502", url: "https://bugzilla.suse.com/962949", }, { category: "external", summary: "SUSE Bug 962950 for CVE-2016-0502", url: "https://bugzilla.suse.com/962950", }, { category: "external", summary: "SUSE Bug 962951 for CVE-2016-0502", url: "https://bugzilla.suse.com/962951", }, { category: "external", summary: "SUSE Bug 962952 for CVE-2016-0502", url: "https://bugzilla.suse.com/962952", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:libmysql56client18-32bit-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:libmysql56client18-32bit-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:libmysql56client18-32bit-5.6.34-1.1.s390x", "openSUSE Tumbleweed:libmysql56client18-32bit-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:libmysql56client18-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:libmysql56client18-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:libmysql56client18-5.6.34-1.1.s390x", "openSUSE Tumbleweed:libmysql56client18-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:libmysql56client_r18-32bit-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:libmysql56client_r18-32bit-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:libmysql56client_r18-32bit-5.6.34-1.1.s390x", "openSUSE Tumbleweed:libmysql56client_r18-32bit-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:libmysql56client_r18-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:libmysql56client_r18-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:libmysql56client_r18-5.6.34-1.1.s390x", "openSUSE Tumbleweed:libmysql56client_r18-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-bench-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-bench-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-bench-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-bench-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-client-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-client-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-client-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-client-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-errormessages-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-errormessages-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-errormessages-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-errormessages-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-test-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-test-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-test-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-test-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-tools-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-tools-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-tools-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-tools-5.6.34-1.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 6.5, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", version: "3.1", }, products: [ "openSUSE Tumbleweed:libmysql56client18-32bit-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:libmysql56client18-32bit-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:libmysql56client18-32bit-5.6.34-1.1.s390x", "openSUSE Tumbleweed:libmysql56client18-32bit-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:libmysql56client18-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:libmysql56client18-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:libmysql56client18-5.6.34-1.1.s390x", "openSUSE Tumbleweed:libmysql56client18-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:libmysql56client_r18-32bit-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:libmysql56client_r18-32bit-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:libmysql56client_r18-32bit-5.6.34-1.1.s390x", "openSUSE Tumbleweed:libmysql56client_r18-32bit-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:libmysql56client_r18-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:libmysql56client_r18-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:libmysql56client_r18-5.6.34-1.1.s390x", "openSUSE Tumbleweed:libmysql56client_r18-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-bench-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-bench-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-bench-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-bench-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-client-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-client-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-client-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-client-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-errormessages-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-errormessages-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-errormessages-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-errormessages-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-test-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-test-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-test-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-test-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-tools-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-tools-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-tools-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-tools-5.6.34-1.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-06-15T00:00:00Z", details: "moderate", }, ], title: "CVE-2016-0502", }, { cve: "CVE-2016-0503", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2016-0503", }, ], notes: [ { category: "general", text: "Unspecified vulnerability in Oracle MySQL 5.6.27 and earlier and 5.7.9 allows remote authenticated users to affect availability via vectors related to DML, a different vulnerability than CVE-2016-0504.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:libmysql56client18-32bit-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:libmysql56client18-32bit-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:libmysql56client18-32bit-5.6.34-1.1.s390x", "openSUSE Tumbleweed:libmysql56client18-32bit-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:libmysql56client18-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:libmysql56client18-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:libmysql56client18-5.6.34-1.1.s390x", "openSUSE Tumbleweed:libmysql56client18-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:libmysql56client_r18-32bit-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:libmysql56client_r18-32bit-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:libmysql56client_r18-32bit-5.6.34-1.1.s390x", "openSUSE Tumbleweed:libmysql56client_r18-32bit-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:libmysql56client_r18-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:libmysql56client_r18-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:libmysql56client_r18-5.6.34-1.1.s390x", "openSUSE Tumbleweed:libmysql56client_r18-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-bench-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-bench-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-bench-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-bench-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-client-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-client-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-client-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-client-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-errormessages-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-errormessages-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-errormessages-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-errormessages-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-test-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-test-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-test-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-test-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-tools-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-tools-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-tools-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-tools-5.6.34-1.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2016-0503", url: "https://www.suse.com/security/cve/CVE-2016-0503", }, { category: "external", summary: "SUSE Bug 962779 for CVE-2016-0503", url: "https://bugzilla.suse.com/962779", }, { category: "external", summary: "SUSE Bug 962817 for CVE-2016-0503", url: "https://bugzilla.suse.com/962817", }, { category: "external", summary: "SUSE Bug 962930 for CVE-2016-0503", url: "https://bugzilla.suse.com/962930", }, { category: "external", summary: "SUSE Bug 962931 for CVE-2016-0503", url: "https://bugzilla.suse.com/962931", }, { category: "external", summary: "SUSE Bug 962932 for CVE-2016-0503", url: "https://bugzilla.suse.com/962932", }, { category: "external", summary: "SUSE Bug 962934 for CVE-2016-0503", url: "https://bugzilla.suse.com/962934", }, { category: "external", summary: "SUSE Bug 962935 for CVE-2016-0503", url: "https://bugzilla.suse.com/962935", }, { category: "external", summary: "SUSE Bug 962936 for CVE-2016-0503", url: "https://bugzilla.suse.com/962936", }, { category: "external", summary: "SUSE Bug 962937 for CVE-2016-0503", url: "https://bugzilla.suse.com/962937", }, { category: "external", summary: "SUSE Bug 962938 for CVE-2016-0503", url: "https://bugzilla.suse.com/962938", }, { category: "external", summary: "SUSE Bug 962939 for CVE-2016-0503", url: "https://bugzilla.suse.com/962939", }, { category: "external", summary: "SUSE Bug 962941 for CVE-2016-0503", url: "https://bugzilla.suse.com/962941", }, { category: "external", summary: "SUSE Bug 962942 for CVE-2016-0503", url: "https://bugzilla.suse.com/962942", }, { category: "external", summary: "SUSE Bug 962943 for CVE-2016-0503", url: "https://bugzilla.suse.com/962943", }, { category: "external", summary: "SUSE Bug 962944 for CVE-2016-0503", url: "https://bugzilla.suse.com/962944", }, { category: "external", summary: "SUSE Bug 962945 for CVE-2016-0503", url: "https://bugzilla.suse.com/962945", }, { category: "external", summary: "SUSE Bug 962946 for CVE-2016-0503", url: "https://bugzilla.suse.com/962946", }, { category: "external", summary: "SUSE Bug 962947 for CVE-2016-0503", url: "https://bugzilla.suse.com/962947", }, { category: "external", summary: "SUSE Bug 962948 for CVE-2016-0503", url: "https://bugzilla.suse.com/962948", }, { category: "external", summary: "SUSE Bug 962949 for CVE-2016-0503", url: "https://bugzilla.suse.com/962949", }, { category: "external", summary: "SUSE Bug 962950 for CVE-2016-0503", url: "https://bugzilla.suse.com/962950", }, { category: "external", summary: "SUSE Bug 962951 for CVE-2016-0503", url: "https://bugzilla.suse.com/962951", }, { category: "external", summary: "SUSE Bug 962952 for CVE-2016-0503", url: "https://bugzilla.suse.com/962952", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:libmysql56client18-32bit-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:libmysql56client18-32bit-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:libmysql56client18-32bit-5.6.34-1.1.s390x", "openSUSE Tumbleweed:libmysql56client18-32bit-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:libmysql56client18-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:libmysql56client18-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:libmysql56client18-5.6.34-1.1.s390x", "openSUSE Tumbleweed:libmysql56client18-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:libmysql56client_r18-32bit-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:libmysql56client_r18-32bit-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:libmysql56client_r18-32bit-5.6.34-1.1.s390x", "openSUSE Tumbleweed:libmysql56client_r18-32bit-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:libmysql56client_r18-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:libmysql56client_r18-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:libmysql56client_r18-5.6.34-1.1.s390x", "openSUSE Tumbleweed:libmysql56client_r18-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-bench-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-bench-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-bench-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-bench-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-client-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-client-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-client-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-client-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-errormessages-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-errormessages-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-errormessages-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-errormessages-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-test-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-test-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-test-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-test-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-tools-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-tools-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-tools-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-tools-5.6.34-1.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-06-15T00:00:00Z", details: "important", }, ], title: "CVE-2016-0503", }, { cve: "CVE-2016-0504", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2016-0504", }, ], notes: [ { category: "general", text: "Unspecified vulnerability in Oracle MySQL 5.6.27 and earlier and 5.7.9 allows remote authenticated users to affect availability via vectors related to DML, a different vulnerability than CVE-2016-0503.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:libmysql56client18-32bit-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:libmysql56client18-32bit-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:libmysql56client18-32bit-5.6.34-1.1.s390x", "openSUSE Tumbleweed:libmysql56client18-32bit-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:libmysql56client18-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:libmysql56client18-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:libmysql56client18-5.6.34-1.1.s390x", "openSUSE Tumbleweed:libmysql56client18-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:libmysql56client_r18-32bit-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:libmysql56client_r18-32bit-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:libmysql56client_r18-32bit-5.6.34-1.1.s390x", "openSUSE Tumbleweed:libmysql56client_r18-32bit-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:libmysql56client_r18-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:libmysql56client_r18-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:libmysql56client_r18-5.6.34-1.1.s390x", "openSUSE Tumbleweed:libmysql56client_r18-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-bench-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-bench-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-bench-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-bench-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-client-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-client-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-client-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-client-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-errormessages-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-errormessages-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-errormessages-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-errormessages-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-test-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-test-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-test-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-test-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-tools-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-tools-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-tools-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-tools-5.6.34-1.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2016-0504", url: "https://www.suse.com/security/cve/CVE-2016-0504", }, { category: "external", summary: "SUSE Bug 962779 for CVE-2016-0504", url: "https://bugzilla.suse.com/962779", }, { category: "external", summary: "SUSE Bug 962817 for CVE-2016-0504", url: "https://bugzilla.suse.com/962817", }, { category: "external", summary: "SUSE Bug 962930 for CVE-2016-0504", url: "https://bugzilla.suse.com/962930", }, { category: "external", summary: "SUSE Bug 962931 for CVE-2016-0504", url: "https://bugzilla.suse.com/962931", }, { category: "external", summary: "SUSE Bug 962932 for CVE-2016-0504", url: "https://bugzilla.suse.com/962932", }, { category: "external", summary: "SUSE Bug 962934 for CVE-2016-0504", url: "https://bugzilla.suse.com/962934", }, { category: "external", summary: "SUSE Bug 962935 for CVE-2016-0504", url: "https://bugzilla.suse.com/962935", }, { category: "external", summary: "SUSE Bug 962936 for CVE-2016-0504", url: "https://bugzilla.suse.com/962936", }, { category: "external", summary: "SUSE Bug 962937 for CVE-2016-0504", url: "https://bugzilla.suse.com/962937", }, { category: "external", summary: "SUSE Bug 962938 for CVE-2016-0504", url: "https://bugzilla.suse.com/962938", }, { category: "external", summary: "SUSE Bug 962939 for CVE-2016-0504", url: "https://bugzilla.suse.com/962939", }, { category: "external", summary: "SUSE Bug 962941 for CVE-2016-0504", url: "https://bugzilla.suse.com/962941", }, { category: "external", summary: "SUSE Bug 962942 for CVE-2016-0504", url: "https://bugzilla.suse.com/962942", }, { category: "external", summary: "SUSE Bug 962943 for CVE-2016-0504", url: "https://bugzilla.suse.com/962943", }, { category: "external", summary: "SUSE Bug 962944 for CVE-2016-0504", url: "https://bugzilla.suse.com/962944", }, { category: "external", summary: "SUSE Bug 962945 for CVE-2016-0504", url: "https://bugzilla.suse.com/962945", }, { category: "external", summary: "SUSE Bug 962946 for CVE-2016-0504", url: "https://bugzilla.suse.com/962946", }, { category: "external", summary: "SUSE Bug 962947 for CVE-2016-0504", url: "https://bugzilla.suse.com/962947", }, { category: "external", summary: "SUSE Bug 962948 for CVE-2016-0504", url: "https://bugzilla.suse.com/962948", }, { category: "external", summary: "SUSE Bug 962949 for CVE-2016-0504", url: "https://bugzilla.suse.com/962949", }, { category: "external", summary: "SUSE Bug 962950 for CVE-2016-0504", url: "https://bugzilla.suse.com/962950", }, { category: "external", summary: "SUSE Bug 962951 for CVE-2016-0504", url: "https://bugzilla.suse.com/962951", }, { category: "external", summary: "SUSE Bug 962952 for CVE-2016-0504", url: "https://bugzilla.suse.com/962952", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:libmysql56client18-32bit-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:libmysql56client18-32bit-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:libmysql56client18-32bit-5.6.34-1.1.s390x", "openSUSE Tumbleweed:libmysql56client18-32bit-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:libmysql56client18-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:libmysql56client18-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:libmysql56client18-5.6.34-1.1.s390x", "openSUSE Tumbleweed:libmysql56client18-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:libmysql56client_r18-32bit-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:libmysql56client_r18-32bit-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:libmysql56client_r18-32bit-5.6.34-1.1.s390x", "openSUSE Tumbleweed:libmysql56client_r18-32bit-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:libmysql56client_r18-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:libmysql56client_r18-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:libmysql56client_r18-5.6.34-1.1.s390x", "openSUSE Tumbleweed:libmysql56client_r18-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-bench-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-bench-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-bench-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-bench-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-client-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-client-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-client-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-client-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-errormessages-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-errormessages-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-errormessages-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-errormessages-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-test-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-test-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-test-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-test-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-tools-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-tools-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-tools-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-tools-5.6.34-1.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-06-15T00:00:00Z", details: "important", }, ], title: "CVE-2016-0504", }, { cve: "CVE-2016-0505", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2016-0505", }, ], notes: [ { category: "general", text: "Unspecified vulnerability in Oracle MySQL 5.5.46 and earlier, 5.6.27 and earlier, and 5.7.9 and MariaDB before 5.5.47, 10.0.x before 10.0.23, and 10.1.x before 10.1.10 allows remote authenticated users to affect availability via unknown vectors related to Options.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:libmysql56client18-32bit-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:libmysql56client18-32bit-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:libmysql56client18-32bit-5.6.34-1.1.s390x", "openSUSE Tumbleweed:libmysql56client18-32bit-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:libmysql56client18-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:libmysql56client18-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:libmysql56client18-5.6.34-1.1.s390x", "openSUSE Tumbleweed:libmysql56client18-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:libmysql56client_r18-32bit-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:libmysql56client_r18-32bit-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:libmysql56client_r18-32bit-5.6.34-1.1.s390x", "openSUSE Tumbleweed:libmysql56client_r18-32bit-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:libmysql56client_r18-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:libmysql56client_r18-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:libmysql56client_r18-5.6.34-1.1.s390x", "openSUSE Tumbleweed:libmysql56client_r18-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-bench-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-bench-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-bench-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-bench-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-client-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-client-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-client-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-client-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-errormessages-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-errormessages-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-errormessages-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-errormessages-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-test-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-test-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-test-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-test-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-tools-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-tools-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-tools-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-tools-5.6.34-1.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2016-0505", url: "https://www.suse.com/security/cve/CVE-2016-0505", }, { category: "external", summary: "SUSE Bug 962779 for CVE-2016-0505", url: "https://bugzilla.suse.com/962779", }, { category: "external", summary: "SUSE Bug 962817 for CVE-2016-0505", url: "https://bugzilla.suse.com/962817", }, { category: "external", summary: "SUSE Bug 962930 for CVE-2016-0505", url: "https://bugzilla.suse.com/962930", }, { category: "external", summary: "SUSE Bug 962931 for CVE-2016-0505", url: "https://bugzilla.suse.com/962931", }, { category: "external", summary: "SUSE Bug 962932 for CVE-2016-0505", url: "https://bugzilla.suse.com/962932", }, { category: "external", summary: "SUSE Bug 962934 for CVE-2016-0505", url: "https://bugzilla.suse.com/962934", }, { category: "external", summary: "SUSE Bug 962935 for CVE-2016-0505", url: "https://bugzilla.suse.com/962935", }, { category: "external", summary: "SUSE Bug 962936 for CVE-2016-0505", url: "https://bugzilla.suse.com/962936", }, { category: "external", summary: "SUSE Bug 962937 for CVE-2016-0505", url: "https://bugzilla.suse.com/962937", }, { category: "external", summary: "SUSE Bug 962938 for CVE-2016-0505", url: "https://bugzilla.suse.com/962938", }, { category: "external", summary: "SUSE Bug 962939 for CVE-2016-0505", url: "https://bugzilla.suse.com/962939", }, { category: "external", summary: "SUSE Bug 962941 for CVE-2016-0505", url: "https://bugzilla.suse.com/962941", }, { category: "external", summary: "SUSE Bug 962942 for CVE-2016-0505", url: "https://bugzilla.suse.com/962942", }, { category: "external", summary: "SUSE Bug 962943 for CVE-2016-0505", url: "https://bugzilla.suse.com/962943", }, { category: "external", summary: "SUSE Bug 962944 for CVE-2016-0505", url: "https://bugzilla.suse.com/962944", }, { category: "external", summary: "SUSE Bug 962945 for CVE-2016-0505", url: "https://bugzilla.suse.com/962945", }, { category: "external", summary: "SUSE Bug 962946 for CVE-2016-0505", url: "https://bugzilla.suse.com/962946", }, { category: "external", summary: "SUSE Bug 962947 for CVE-2016-0505", url: "https://bugzilla.suse.com/962947", }, { category: "external", summary: "SUSE Bug 962948 for CVE-2016-0505", url: "https://bugzilla.suse.com/962948", }, { category: "external", summary: "SUSE Bug 962949 for CVE-2016-0505", url: "https://bugzilla.suse.com/962949", }, { category: "external", summary: "SUSE Bug 962950 for CVE-2016-0505", url: "https://bugzilla.suse.com/962950", }, { category: "external", summary: "SUSE Bug 962951 for CVE-2016-0505", url: "https://bugzilla.suse.com/962951", }, { category: "external", summary: "SUSE Bug 962952 for CVE-2016-0505", url: "https://bugzilla.suse.com/962952", }, { category: "external", summary: "SUSE Bug 980904 for CVE-2016-0505", url: "https://bugzilla.suse.com/980904", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:libmysql56client18-32bit-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:libmysql56client18-32bit-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:libmysql56client18-32bit-5.6.34-1.1.s390x", "openSUSE Tumbleweed:libmysql56client18-32bit-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:libmysql56client18-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:libmysql56client18-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:libmysql56client18-5.6.34-1.1.s390x", "openSUSE Tumbleweed:libmysql56client18-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:libmysql56client_r18-32bit-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:libmysql56client_r18-32bit-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:libmysql56client_r18-32bit-5.6.34-1.1.s390x", "openSUSE Tumbleweed:libmysql56client_r18-32bit-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:libmysql56client_r18-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:libmysql56client_r18-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:libmysql56client_r18-5.6.34-1.1.s390x", "openSUSE Tumbleweed:libmysql56client_r18-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-bench-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-bench-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-bench-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-bench-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-client-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-client-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-client-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-client-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-errormessages-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-errormessages-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-errormessages-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-errormessages-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-test-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-test-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-test-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-test-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-tools-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-tools-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-tools-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-tools-5.6.34-1.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-06-15T00:00:00Z", details: "moderate", }, ], title: "CVE-2016-0505", }, { cve: "CVE-2016-0546", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2016-0546", }, ], notes: [ { category: "general", text: "Unspecified vulnerability in Oracle MySQL 5.5.46 and earlier, 5.6.27 and earlier, and 5.7.9 and MariaDB before 5.5.47, 10.0.x before 10.0.23, and 10.1.x before 10.1.10 allows local users to affect confidentiality, integrity, and availability via unknown vectors related to Client. NOTE: the previous information is from the January 2016 CPU. Oracle has not commented on third-party claims that these are multiple buffer overflows in the mysqlshow tool that allow remote database servers to have unspecified impact via a long table or database name.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:libmysql56client18-32bit-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:libmysql56client18-32bit-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:libmysql56client18-32bit-5.6.34-1.1.s390x", "openSUSE Tumbleweed:libmysql56client18-32bit-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:libmysql56client18-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:libmysql56client18-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:libmysql56client18-5.6.34-1.1.s390x", "openSUSE Tumbleweed:libmysql56client18-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:libmysql56client_r18-32bit-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:libmysql56client_r18-32bit-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:libmysql56client_r18-32bit-5.6.34-1.1.s390x", "openSUSE Tumbleweed:libmysql56client_r18-32bit-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:libmysql56client_r18-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:libmysql56client_r18-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:libmysql56client_r18-5.6.34-1.1.s390x", "openSUSE Tumbleweed:libmysql56client_r18-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-bench-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-bench-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-bench-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-bench-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-client-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-client-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-client-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-client-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-errormessages-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-errormessages-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-errormessages-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-errormessages-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-test-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-test-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-test-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-test-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-tools-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-tools-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-tools-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-tools-5.6.34-1.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2016-0546", url: "https://www.suse.com/security/cve/CVE-2016-0546", }, { category: "external", summary: "SUSE Bug 962779 for CVE-2016-0546", url: "https://bugzilla.suse.com/962779", }, { category: "external", summary: "SUSE Bug 962817 for CVE-2016-0546", url: "https://bugzilla.suse.com/962817", }, { category: "external", summary: "SUSE Bug 962930 for CVE-2016-0546", url: "https://bugzilla.suse.com/962930", }, { category: "external", summary: "SUSE Bug 962931 for CVE-2016-0546", url: "https://bugzilla.suse.com/962931", }, { category: "external", summary: "SUSE Bug 962932 for CVE-2016-0546", url: "https://bugzilla.suse.com/962932", }, { category: "external", summary: "SUSE Bug 962934 for CVE-2016-0546", url: "https://bugzilla.suse.com/962934", }, { category: "external", summary: "SUSE Bug 962935 for CVE-2016-0546", url: "https://bugzilla.suse.com/962935", }, { category: "external", summary: "SUSE Bug 962936 for CVE-2016-0546", url: "https://bugzilla.suse.com/962936", }, { category: "external", summary: "SUSE Bug 962937 for CVE-2016-0546", url: "https://bugzilla.suse.com/962937", }, { category: "external", summary: "SUSE Bug 962938 for CVE-2016-0546", url: "https://bugzilla.suse.com/962938", }, { category: "external", summary: "SUSE Bug 962939 for CVE-2016-0546", url: "https://bugzilla.suse.com/962939", }, { category: "external", summary: "SUSE Bug 962941 for CVE-2016-0546", url: "https://bugzilla.suse.com/962941", }, { category: "external", summary: "SUSE Bug 962942 for CVE-2016-0546", url: "https://bugzilla.suse.com/962942", }, { category: "external", summary: "SUSE Bug 962943 for CVE-2016-0546", url: "https://bugzilla.suse.com/962943", }, { category: "external", summary: "SUSE Bug 962944 for CVE-2016-0546", url: "https://bugzilla.suse.com/962944", }, { category: "external", summary: "SUSE Bug 962945 for CVE-2016-0546", url: "https://bugzilla.suse.com/962945", }, { category: "external", summary: "SUSE Bug 962946 for CVE-2016-0546", url: "https://bugzilla.suse.com/962946", }, { category: "external", summary: "SUSE Bug 962947 for CVE-2016-0546", url: "https://bugzilla.suse.com/962947", }, { category: "external", summary: "SUSE Bug 962948 for CVE-2016-0546", url: "https://bugzilla.suse.com/962948", }, { category: "external", summary: "SUSE Bug 962949 for CVE-2016-0546", url: "https://bugzilla.suse.com/962949", }, { category: "external", summary: "SUSE Bug 962950 for CVE-2016-0546", url: "https://bugzilla.suse.com/962950", }, { category: "external", summary: "SUSE Bug 962951 for CVE-2016-0546", url: "https://bugzilla.suse.com/962951", }, { category: "external", summary: "SUSE Bug 962952 for CVE-2016-0546", url: "https://bugzilla.suse.com/962952", }, { category: "external", summary: "SUSE Bug 980904 for CVE-2016-0546", url: "https://bugzilla.suse.com/980904", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:libmysql56client18-32bit-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:libmysql56client18-32bit-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:libmysql56client18-32bit-5.6.34-1.1.s390x", "openSUSE Tumbleweed:libmysql56client18-32bit-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:libmysql56client18-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:libmysql56client18-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:libmysql56client18-5.6.34-1.1.s390x", "openSUSE Tumbleweed:libmysql56client18-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:libmysql56client_r18-32bit-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:libmysql56client_r18-32bit-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:libmysql56client_r18-32bit-5.6.34-1.1.s390x", "openSUSE Tumbleweed:libmysql56client_r18-32bit-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:libmysql56client_r18-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:libmysql56client_r18-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:libmysql56client_r18-5.6.34-1.1.s390x", "openSUSE Tumbleweed:libmysql56client_r18-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-bench-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-bench-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-bench-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-bench-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-client-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-client-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-client-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-client-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-errormessages-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-errormessages-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-errormessages-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-errormessages-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-test-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-test-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-test-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-test-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-tools-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-tools-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-tools-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-tools-5.6.34-1.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-06-15T00:00:00Z", details: "important", }, ], title: "CVE-2016-0546", }, { cve: "CVE-2016-0594", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2016-0594", }, ], notes: [ { category: "general", text: "Unspecified vulnerability in Oracle MySQL 5.6.21 and earlier allows remote authenticated users to affect availability via vectors related to DML.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:libmysql56client18-32bit-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:libmysql56client18-32bit-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:libmysql56client18-32bit-5.6.34-1.1.s390x", "openSUSE Tumbleweed:libmysql56client18-32bit-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:libmysql56client18-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:libmysql56client18-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:libmysql56client18-5.6.34-1.1.s390x", "openSUSE Tumbleweed:libmysql56client18-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:libmysql56client_r18-32bit-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:libmysql56client_r18-32bit-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:libmysql56client_r18-32bit-5.6.34-1.1.s390x", "openSUSE Tumbleweed:libmysql56client_r18-32bit-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:libmysql56client_r18-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:libmysql56client_r18-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:libmysql56client_r18-5.6.34-1.1.s390x", "openSUSE Tumbleweed:libmysql56client_r18-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-bench-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-bench-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-bench-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-bench-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-client-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-client-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-client-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-client-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-errormessages-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-errormessages-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-errormessages-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-errormessages-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-test-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-test-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-test-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-test-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-tools-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-tools-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-tools-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-tools-5.6.34-1.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2016-0594", url: "https://www.suse.com/security/cve/CVE-2016-0594", }, { category: "external", summary: "SUSE Bug 962779 for CVE-2016-0594", url: "https://bugzilla.suse.com/962779", }, { category: "external", summary: "SUSE Bug 962817 for CVE-2016-0594", url: "https://bugzilla.suse.com/962817", }, { category: "external", summary: "SUSE Bug 962930 for CVE-2016-0594", url: "https://bugzilla.suse.com/962930", }, { category: "external", summary: "SUSE Bug 962931 for CVE-2016-0594", url: "https://bugzilla.suse.com/962931", }, { category: "external", summary: "SUSE Bug 962932 for CVE-2016-0594", url: "https://bugzilla.suse.com/962932", }, { category: "external", summary: "SUSE Bug 962934 for CVE-2016-0594", url: "https://bugzilla.suse.com/962934", }, { category: "external", summary: "SUSE Bug 962935 for CVE-2016-0594", url: "https://bugzilla.suse.com/962935", }, { category: "external", summary: "SUSE Bug 962936 for CVE-2016-0594", url: "https://bugzilla.suse.com/962936", }, { category: "external", summary: "SUSE Bug 962937 for CVE-2016-0594", url: "https://bugzilla.suse.com/962937", }, { category: "external", summary: "SUSE Bug 962938 for CVE-2016-0594", url: "https://bugzilla.suse.com/962938", }, { category: "external", summary: "SUSE Bug 962939 for CVE-2016-0594", url: "https://bugzilla.suse.com/962939", }, { category: "external", summary: "SUSE Bug 962941 for CVE-2016-0594", url: "https://bugzilla.suse.com/962941", }, { category: "external", summary: "SUSE Bug 962942 for CVE-2016-0594", url: "https://bugzilla.suse.com/962942", }, { category: "external", summary: "SUSE Bug 962943 for CVE-2016-0594", url: "https://bugzilla.suse.com/962943", }, { category: "external", summary: "SUSE Bug 962944 for CVE-2016-0594", url: "https://bugzilla.suse.com/962944", }, { category: "external", summary: "SUSE Bug 962945 for CVE-2016-0594", url: "https://bugzilla.suse.com/962945", }, { category: "external", summary: "SUSE Bug 962946 for CVE-2016-0594", url: "https://bugzilla.suse.com/962946", }, { category: "external", summary: "SUSE Bug 962947 for CVE-2016-0594", url: "https://bugzilla.suse.com/962947", }, { category: "external", summary: "SUSE Bug 962948 for CVE-2016-0594", url: "https://bugzilla.suse.com/962948", }, { category: "external", summary: "SUSE Bug 962949 for CVE-2016-0594", url: "https://bugzilla.suse.com/962949", }, { category: "external", summary: "SUSE Bug 962950 for CVE-2016-0594", url: "https://bugzilla.suse.com/962950", }, { category: "external", summary: "SUSE Bug 962951 for CVE-2016-0594", url: "https://bugzilla.suse.com/962951", }, { category: "external", summary: "SUSE Bug 962952 for CVE-2016-0594", url: "https://bugzilla.suse.com/962952", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:libmysql56client18-32bit-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:libmysql56client18-32bit-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:libmysql56client18-32bit-5.6.34-1.1.s390x", "openSUSE Tumbleweed:libmysql56client18-32bit-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:libmysql56client18-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:libmysql56client18-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:libmysql56client18-5.6.34-1.1.s390x", "openSUSE Tumbleweed:libmysql56client18-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:libmysql56client_r18-32bit-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:libmysql56client_r18-32bit-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:libmysql56client_r18-32bit-5.6.34-1.1.s390x", "openSUSE Tumbleweed:libmysql56client_r18-32bit-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:libmysql56client_r18-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:libmysql56client_r18-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:libmysql56client_r18-5.6.34-1.1.s390x", "openSUSE Tumbleweed:libmysql56client_r18-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-bench-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-bench-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-bench-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-bench-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-client-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-client-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-client-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-client-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-errormessages-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-errormessages-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-errormessages-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-errormessages-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-test-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-test-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-test-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-test-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-tools-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-tools-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-tools-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-tools-5.6.34-1.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-06-15T00:00:00Z", details: "moderate", }, ], title: "CVE-2016-0594", }, { cve: "CVE-2016-0595", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2016-0595", }, ], notes: [ { category: "general", text: "Unspecified vulnerability in Oracle MySQL 5.6.27 and earlier allows remote authenticated users to affect availability via vectors related to DML.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:libmysql56client18-32bit-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:libmysql56client18-32bit-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:libmysql56client18-32bit-5.6.34-1.1.s390x", "openSUSE Tumbleweed:libmysql56client18-32bit-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:libmysql56client18-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:libmysql56client18-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:libmysql56client18-5.6.34-1.1.s390x", "openSUSE Tumbleweed:libmysql56client18-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:libmysql56client_r18-32bit-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:libmysql56client_r18-32bit-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:libmysql56client_r18-32bit-5.6.34-1.1.s390x", "openSUSE Tumbleweed:libmysql56client_r18-32bit-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:libmysql56client_r18-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:libmysql56client_r18-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:libmysql56client_r18-5.6.34-1.1.s390x", "openSUSE Tumbleweed:libmysql56client_r18-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-bench-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-bench-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-bench-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-bench-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-client-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-client-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-client-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-client-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-errormessages-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-errormessages-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-errormessages-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-errormessages-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-test-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-test-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-test-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-test-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-tools-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-tools-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-tools-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-tools-5.6.34-1.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2016-0595", url: "https://www.suse.com/security/cve/CVE-2016-0595", }, { category: "external", summary: "SUSE Bug 962779 for CVE-2016-0595", url: "https://bugzilla.suse.com/962779", }, { category: "external", summary: "SUSE Bug 962817 for CVE-2016-0595", url: "https://bugzilla.suse.com/962817", }, { category: "external", summary: "SUSE Bug 962930 for CVE-2016-0595", url: "https://bugzilla.suse.com/962930", }, { category: "external", summary: "SUSE Bug 962931 for CVE-2016-0595", url: "https://bugzilla.suse.com/962931", }, { category: "external", summary: "SUSE Bug 962932 for CVE-2016-0595", url: "https://bugzilla.suse.com/962932", }, { category: "external", summary: "SUSE Bug 962934 for CVE-2016-0595", url: "https://bugzilla.suse.com/962934", }, { category: "external", summary: "SUSE Bug 962935 for CVE-2016-0595", url: "https://bugzilla.suse.com/962935", }, { category: "external", summary: "SUSE Bug 962936 for CVE-2016-0595", url: "https://bugzilla.suse.com/962936", }, { category: "external", summary: "SUSE Bug 962937 for CVE-2016-0595", url: "https://bugzilla.suse.com/962937", }, { category: "external", summary: "SUSE Bug 962938 for CVE-2016-0595", url: "https://bugzilla.suse.com/962938", }, { category: "external", summary: "SUSE Bug 962939 for CVE-2016-0595", url: "https://bugzilla.suse.com/962939", }, { category: "external", summary: "SUSE Bug 962941 for CVE-2016-0595", url: "https://bugzilla.suse.com/962941", }, { category: "external", summary: "SUSE Bug 962942 for CVE-2016-0595", url: "https://bugzilla.suse.com/962942", }, { category: "external", summary: "SUSE Bug 962943 for CVE-2016-0595", url: "https://bugzilla.suse.com/962943", }, { category: "external", summary: "SUSE Bug 962944 for CVE-2016-0595", url: "https://bugzilla.suse.com/962944", }, { category: "external", summary: "SUSE Bug 962945 for CVE-2016-0595", url: "https://bugzilla.suse.com/962945", }, { category: "external", summary: "SUSE Bug 962946 for CVE-2016-0595", url: "https://bugzilla.suse.com/962946", }, { category: "external", summary: "SUSE Bug 962947 for CVE-2016-0595", url: "https://bugzilla.suse.com/962947", }, { category: "external", summary: "SUSE Bug 962948 for CVE-2016-0595", url: "https://bugzilla.suse.com/962948", }, { category: "external", summary: "SUSE Bug 962949 for CVE-2016-0595", url: "https://bugzilla.suse.com/962949", }, { category: "external", summary: "SUSE Bug 962950 for CVE-2016-0595", url: "https://bugzilla.suse.com/962950", }, { category: "external", summary: "SUSE Bug 962951 for CVE-2016-0595", url: "https://bugzilla.suse.com/962951", }, { category: "external", summary: "SUSE Bug 962952 for CVE-2016-0595", url: "https://bugzilla.suse.com/962952", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:libmysql56client18-32bit-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:libmysql56client18-32bit-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:libmysql56client18-32bit-5.6.34-1.1.s390x", "openSUSE Tumbleweed:libmysql56client18-32bit-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:libmysql56client18-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:libmysql56client18-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:libmysql56client18-5.6.34-1.1.s390x", "openSUSE Tumbleweed:libmysql56client18-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:libmysql56client_r18-32bit-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:libmysql56client_r18-32bit-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:libmysql56client_r18-32bit-5.6.34-1.1.s390x", "openSUSE Tumbleweed:libmysql56client_r18-32bit-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:libmysql56client_r18-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:libmysql56client_r18-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:libmysql56client_r18-5.6.34-1.1.s390x", "openSUSE Tumbleweed:libmysql56client_r18-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-bench-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-bench-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-bench-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-bench-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-client-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-client-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-client-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-client-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-errormessages-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-errormessages-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-errormessages-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-errormessages-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-test-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-test-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-test-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-test-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-tools-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-tools-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-tools-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-tools-5.6.34-1.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-06-15T00:00:00Z", details: "moderate", }, ], title: "CVE-2016-0595", }, { cve: "CVE-2016-0596", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2016-0596", }, ], notes: [ { category: "general", text: "Unspecified vulnerability in Oracle MySQL 5.5.46 and earlier and 5.6.27 and earlier and MariaDB before 5.5.47, 10.0.x before 10.0.23, and 10.1.x before 10.1.10 allows remote authenticated users to affect availability via vectors related to DML.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:libmysql56client18-32bit-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:libmysql56client18-32bit-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:libmysql56client18-32bit-5.6.34-1.1.s390x", "openSUSE Tumbleweed:libmysql56client18-32bit-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:libmysql56client18-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:libmysql56client18-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:libmysql56client18-5.6.34-1.1.s390x", "openSUSE Tumbleweed:libmysql56client18-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:libmysql56client_r18-32bit-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:libmysql56client_r18-32bit-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:libmysql56client_r18-32bit-5.6.34-1.1.s390x", "openSUSE Tumbleweed:libmysql56client_r18-32bit-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:libmysql56client_r18-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:libmysql56client_r18-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:libmysql56client_r18-5.6.34-1.1.s390x", "openSUSE Tumbleweed:libmysql56client_r18-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-bench-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-bench-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-bench-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-bench-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-client-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-client-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-client-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-client-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-errormessages-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-errormessages-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-errormessages-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-errormessages-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-test-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-test-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-test-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-test-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-tools-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-tools-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-tools-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-tools-5.6.34-1.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2016-0596", url: "https://www.suse.com/security/cve/CVE-2016-0596", }, { category: "external", summary: "SUSE Bug 962779 for CVE-2016-0596", url: "https://bugzilla.suse.com/962779", }, { category: "external", summary: "SUSE Bug 962817 for CVE-2016-0596", url: "https://bugzilla.suse.com/962817", }, { category: "external", summary: "SUSE Bug 962930 for CVE-2016-0596", url: "https://bugzilla.suse.com/962930", }, { category: "external", summary: "SUSE Bug 962931 for CVE-2016-0596", url: "https://bugzilla.suse.com/962931", }, { category: "external", summary: "SUSE Bug 962932 for CVE-2016-0596", url: "https://bugzilla.suse.com/962932", }, { category: "external", summary: "SUSE Bug 962934 for CVE-2016-0596", url: "https://bugzilla.suse.com/962934", }, { category: "external", summary: "SUSE Bug 962935 for CVE-2016-0596", url: "https://bugzilla.suse.com/962935", }, { category: "external", summary: "SUSE Bug 962936 for CVE-2016-0596", url: "https://bugzilla.suse.com/962936", }, { category: "external", summary: "SUSE Bug 962937 for CVE-2016-0596", url: "https://bugzilla.suse.com/962937", }, { category: "external", summary: "SUSE Bug 962938 for CVE-2016-0596", url: "https://bugzilla.suse.com/962938", }, { category: "external", summary: "SUSE Bug 962939 for CVE-2016-0596", url: "https://bugzilla.suse.com/962939", }, { category: "external", summary: "SUSE Bug 962941 for CVE-2016-0596", url: "https://bugzilla.suse.com/962941", }, { category: "external", summary: "SUSE Bug 962942 for CVE-2016-0596", url: "https://bugzilla.suse.com/962942", }, { category: "external", summary: "SUSE Bug 962943 for CVE-2016-0596", url: "https://bugzilla.suse.com/962943", }, { category: "external", summary: "SUSE Bug 962944 for CVE-2016-0596", url: "https://bugzilla.suse.com/962944", }, { category: "external", summary: "SUSE Bug 962945 for CVE-2016-0596", url: "https://bugzilla.suse.com/962945", }, { category: "external", summary: "SUSE Bug 962946 for CVE-2016-0596", url: "https://bugzilla.suse.com/962946", }, { category: "external", summary: "SUSE Bug 962947 for CVE-2016-0596", url: "https://bugzilla.suse.com/962947", }, { category: "external", summary: "SUSE Bug 962948 for CVE-2016-0596", url: "https://bugzilla.suse.com/962948", }, { category: "external", summary: "SUSE Bug 962949 for CVE-2016-0596", url: "https://bugzilla.suse.com/962949", }, { category: "external", summary: "SUSE Bug 962950 for CVE-2016-0596", url: "https://bugzilla.suse.com/962950", }, { category: "external", summary: "SUSE Bug 962951 for CVE-2016-0596", url: "https://bugzilla.suse.com/962951", }, { category: "external", summary: "SUSE Bug 962952 for CVE-2016-0596", url: "https://bugzilla.suse.com/962952", }, { category: "external", summary: "SUSE Bug 980904 for CVE-2016-0596", url: "https://bugzilla.suse.com/980904", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:libmysql56client18-32bit-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:libmysql56client18-32bit-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:libmysql56client18-32bit-5.6.34-1.1.s390x", "openSUSE Tumbleweed:libmysql56client18-32bit-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:libmysql56client18-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:libmysql56client18-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:libmysql56client18-5.6.34-1.1.s390x", "openSUSE Tumbleweed:libmysql56client18-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:libmysql56client_r18-32bit-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:libmysql56client_r18-32bit-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:libmysql56client_r18-32bit-5.6.34-1.1.s390x", "openSUSE Tumbleweed:libmysql56client_r18-32bit-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:libmysql56client_r18-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:libmysql56client_r18-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:libmysql56client_r18-5.6.34-1.1.s390x", "openSUSE Tumbleweed:libmysql56client_r18-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-bench-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-bench-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-bench-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-bench-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-client-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-client-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-client-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-client-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-errormessages-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-errormessages-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-errormessages-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-errormessages-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-test-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-test-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-test-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-test-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-tools-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-tools-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-tools-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-tools-5.6.34-1.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-06-15T00:00:00Z", details: "moderate", }, ], title: "CVE-2016-0596", }, { cve: "CVE-2016-0597", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2016-0597", }, ], notes: [ { category: "general", text: "Unspecified vulnerability in Oracle MySQL 5.5.46 and earlier, 5.6.27 and earlier, and 5.7.9 and MariaDB before 5.5.47, 10.0.x before 10.0.23, and 10.1.x before 10.1.10 allows remote authenticated users to affect availability via unknown vectors related to Optimizer.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:libmysql56client18-32bit-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:libmysql56client18-32bit-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:libmysql56client18-32bit-5.6.34-1.1.s390x", "openSUSE Tumbleweed:libmysql56client18-32bit-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:libmysql56client18-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:libmysql56client18-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:libmysql56client18-5.6.34-1.1.s390x", "openSUSE Tumbleweed:libmysql56client18-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:libmysql56client_r18-32bit-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:libmysql56client_r18-32bit-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:libmysql56client_r18-32bit-5.6.34-1.1.s390x", "openSUSE Tumbleweed:libmysql56client_r18-32bit-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:libmysql56client_r18-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:libmysql56client_r18-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:libmysql56client_r18-5.6.34-1.1.s390x", "openSUSE Tumbleweed:libmysql56client_r18-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-bench-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-bench-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-bench-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-bench-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-client-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-client-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-client-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-client-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-errormessages-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-errormessages-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-errormessages-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-errormessages-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-test-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-test-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-test-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-test-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-tools-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-tools-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-tools-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-tools-5.6.34-1.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2016-0597", url: "https://www.suse.com/security/cve/CVE-2016-0597", }, { category: "external", summary: "SUSE Bug 962779 for CVE-2016-0597", url: "https://bugzilla.suse.com/962779", }, { category: "external", summary: "SUSE Bug 962817 for CVE-2016-0597", url: "https://bugzilla.suse.com/962817", }, { category: "external", summary: "SUSE Bug 962930 for CVE-2016-0597", url: "https://bugzilla.suse.com/962930", }, { category: "external", summary: "SUSE Bug 962931 for CVE-2016-0597", url: "https://bugzilla.suse.com/962931", }, { category: "external", summary: "SUSE Bug 962932 for CVE-2016-0597", url: "https://bugzilla.suse.com/962932", }, { category: "external", summary: "SUSE Bug 962934 for CVE-2016-0597", url: "https://bugzilla.suse.com/962934", }, { category: "external", summary: "SUSE Bug 962935 for CVE-2016-0597", url: "https://bugzilla.suse.com/962935", }, { category: "external", summary: "SUSE Bug 962936 for CVE-2016-0597", url: "https://bugzilla.suse.com/962936", }, { category: "external", summary: "SUSE Bug 962937 for CVE-2016-0597", url: "https://bugzilla.suse.com/962937", }, { category: "external", summary: "SUSE Bug 962938 for CVE-2016-0597", url: "https://bugzilla.suse.com/962938", }, { category: "external", summary: "SUSE Bug 962939 for CVE-2016-0597", url: "https://bugzilla.suse.com/962939", }, { category: "external", summary: "SUSE Bug 962941 for CVE-2016-0597", url: "https://bugzilla.suse.com/962941", }, { category: "external", summary: "SUSE Bug 962942 for CVE-2016-0597", url: "https://bugzilla.suse.com/962942", }, { category: "external", summary: "SUSE Bug 962943 for CVE-2016-0597", url: "https://bugzilla.suse.com/962943", }, { category: "external", summary: "SUSE Bug 962944 for CVE-2016-0597", url: "https://bugzilla.suse.com/962944", }, { category: "external", summary: "SUSE Bug 962945 for CVE-2016-0597", url: "https://bugzilla.suse.com/962945", }, { category: "external", summary: "SUSE Bug 962946 for CVE-2016-0597", url: "https://bugzilla.suse.com/962946", }, { category: "external", summary: "SUSE Bug 962947 for CVE-2016-0597", url: "https://bugzilla.suse.com/962947", }, { category: "external", summary: "SUSE Bug 962948 for CVE-2016-0597", url: "https://bugzilla.suse.com/962948", }, { category: "external", summary: "SUSE Bug 962949 for CVE-2016-0597", url: "https://bugzilla.suse.com/962949", }, { category: "external", summary: "SUSE Bug 962950 for CVE-2016-0597", url: "https://bugzilla.suse.com/962950", }, { category: "external", summary: "SUSE Bug 962951 for CVE-2016-0597", url: "https://bugzilla.suse.com/962951", }, { category: "external", summary: "SUSE Bug 962952 for CVE-2016-0597", url: "https://bugzilla.suse.com/962952", }, { category: "external", summary: "SUSE Bug 980904 for CVE-2016-0597", url: "https://bugzilla.suse.com/980904", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:libmysql56client18-32bit-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:libmysql56client18-32bit-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:libmysql56client18-32bit-5.6.34-1.1.s390x", "openSUSE Tumbleweed:libmysql56client18-32bit-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:libmysql56client18-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:libmysql56client18-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:libmysql56client18-5.6.34-1.1.s390x", "openSUSE Tumbleweed:libmysql56client18-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:libmysql56client_r18-32bit-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:libmysql56client_r18-32bit-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:libmysql56client_r18-32bit-5.6.34-1.1.s390x", "openSUSE Tumbleweed:libmysql56client_r18-32bit-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:libmysql56client_r18-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:libmysql56client_r18-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:libmysql56client_r18-5.6.34-1.1.s390x", "openSUSE Tumbleweed:libmysql56client_r18-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-bench-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-bench-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-bench-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-bench-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-client-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-client-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-client-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-client-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-errormessages-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-errormessages-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-errormessages-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-errormessages-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-test-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-test-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-test-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-test-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-tools-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-tools-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-tools-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-tools-5.6.34-1.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-06-15T00:00:00Z", details: "moderate", }, ], title: "CVE-2016-0597", }, { cve: "CVE-2016-0598", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2016-0598", }, ], notes: [ { category: "general", text: "Unspecified vulnerability in Oracle MySQL 5.5.46 and earlier, 5.6.27 and earlier, and 5.7.9 and MariaDB before 5.5.47, 10.0.x before 10.0.23, and 10.1.x before 10.1.10 allows remote authenticated users to affect availability via vectors related to DML.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:libmysql56client18-32bit-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:libmysql56client18-32bit-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:libmysql56client18-32bit-5.6.34-1.1.s390x", "openSUSE Tumbleweed:libmysql56client18-32bit-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:libmysql56client18-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:libmysql56client18-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:libmysql56client18-5.6.34-1.1.s390x", "openSUSE Tumbleweed:libmysql56client18-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:libmysql56client_r18-32bit-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:libmysql56client_r18-32bit-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:libmysql56client_r18-32bit-5.6.34-1.1.s390x", "openSUSE Tumbleweed:libmysql56client_r18-32bit-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:libmysql56client_r18-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:libmysql56client_r18-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:libmysql56client_r18-5.6.34-1.1.s390x", "openSUSE Tumbleweed:libmysql56client_r18-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-bench-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-bench-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-bench-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-bench-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-client-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-client-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-client-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-client-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-errormessages-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-errormessages-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-errormessages-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-errormessages-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-test-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-test-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-test-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-test-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-tools-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-tools-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-tools-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-tools-5.6.34-1.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2016-0598", url: "https://www.suse.com/security/cve/CVE-2016-0598", }, { category: "external", summary: "SUSE Bug 962779 for CVE-2016-0598", url: "https://bugzilla.suse.com/962779", }, { category: "external", summary: "SUSE Bug 962817 for CVE-2016-0598", url: "https://bugzilla.suse.com/962817", }, { category: "external", summary: "SUSE Bug 962930 for CVE-2016-0598", url: "https://bugzilla.suse.com/962930", }, { category: "external", summary: "SUSE Bug 962931 for CVE-2016-0598", url: "https://bugzilla.suse.com/962931", }, { category: "external", summary: "SUSE Bug 962932 for CVE-2016-0598", url: "https://bugzilla.suse.com/962932", }, { category: "external", summary: "SUSE Bug 962934 for CVE-2016-0598", url: "https://bugzilla.suse.com/962934", }, { category: "external", summary: "SUSE Bug 962935 for CVE-2016-0598", url: "https://bugzilla.suse.com/962935", }, { category: "external", summary: "SUSE Bug 962936 for CVE-2016-0598", url: "https://bugzilla.suse.com/962936", }, { category: "external", summary: "SUSE Bug 962937 for CVE-2016-0598", url: "https://bugzilla.suse.com/962937", }, { category: "external", summary: "SUSE Bug 962938 for CVE-2016-0598", url: "https://bugzilla.suse.com/962938", }, { category: "external", summary: "SUSE Bug 962939 for CVE-2016-0598", url: "https://bugzilla.suse.com/962939", }, { category: "external", summary: "SUSE Bug 962941 for CVE-2016-0598", url: "https://bugzilla.suse.com/962941", }, { category: "external", summary: "SUSE Bug 962942 for CVE-2016-0598", url: "https://bugzilla.suse.com/962942", }, { category: "external", summary: "SUSE Bug 962943 for CVE-2016-0598", url: "https://bugzilla.suse.com/962943", }, { category: "external", summary: "SUSE Bug 962944 for CVE-2016-0598", url: "https://bugzilla.suse.com/962944", }, { category: "external", summary: "SUSE Bug 962945 for CVE-2016-0598", url: "https://bugzilla.suse.com/962945", }, { category: "external", summary: "SUSE Bug 962946 for CVE-2016-0598", url: "https://bugzilla.suse.com/962946", }, { category: "external", summary: "SUSE Bug 962947 for CVE-2016-0598", url: "https://bugzilla.suse.com/962947", }, { category: "external", summary: "SUSE Bug 962948 for CVE-2016-0598", url: "https://bugzilla.suse.com/962948", }, { category: "external", summary: "SUSE Bug 962949 for CVE-2016-0598", url: "https://bugzilla.suse.com/962949", }, { category: "external", summary: "SUSE Bug 962950 for CVE-2016-0598", url: "https://bugzilla.suse.com/962950", }, { category: "external", summary: "SUSE Bug 962951 for CVE-2016-0598", url: "https://bugzilla.suse.com/962951", }, { category: "external", summary: "SUSE Bug 962952 for CVE-2016-0598", url: "https://bugzilla.suse.com/962952", }, { category: "external", summary: "SUSE Bug 980904 for CVE-2016-0598", url: "https://bugzilla.suse.com/980904", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:libmysql56client18-32bit-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:libmysql56client18-32bit-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:libmysql56client18-32bit-5.6.34-1.1.s390x", "openSUSE Tumbleweed:libmysql56client18-32bit-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:libmysql56client18-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:libmysql56client18-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:libmysql56client18-5.6.34-1.1.s390x", "openSUSE Tumbleweed:libmysql56client18-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:libmysql56client_r18-32bit-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:libmysql56client_r18-32bit-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:libmysql56client_r18-32bit-5.6.34-1.1.s390x", "openSUSE Tumbleweed:libmysql56client_r18-32bit-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:libmysql56client_r18-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:libmysql56client_r18-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:libmysql56client_r18-5.6.34-1.1.s390x", "openSUSE Tumbleweed:libmysql56client_r18-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-bench-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-bench-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-bench-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-bench-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-client-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-client-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-client-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-client-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-errormessages-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-errormessages-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-errormessages-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-errormessages-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-test-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-test-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-test-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-test-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-tools-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-tools-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-tools-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-tools-5.6.34-1.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-06-15T00:00:00Z", details: "moderate", }, ], title: "CVE-2016-0598", }, { cve: "CVE-2016-0600", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2016-0600", }, ], notes: [ { category: "general", text: "Unspecified vulnerability in Oracle MySQL 5.5.46 and earlier, 5.6.27 and earlier, and 5.7.9 and MariaDB before 5.5.47, 10.0.x before 10.0.23, and 10.1.x before 10.1.10 allows remote authenticated users to affect availability via unknown vectors related to InnoDB.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:libmysql56client18-32bit-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:libmysql56client18-32bit-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:libmysql56client18-32bit-5.6.34-1.1.s390x", "openSUSE Tumbleweed:libmysql56client18-32bit-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:libmysql56client18-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:libmysql56client18-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:libmysql56client18-5.6.34-1.1.s390x", "openSUSE Tumbleweed:libmysql56client18-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:libmysql56client_r18-32bit-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:libmysql56client_r18-32bit-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:libmysql56client_r18-32bit-5.6.34-1.1.s390x", "openSUSE Tumbleweed:libmysql56client_r18-32bit-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:libmysql56client_r18-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:libmysql56client_r18-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:libmysql56client_r18-5.6.34-1.1.s390x", "openSUSE Tumbleweed:libmysql56client_r18-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-bench-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-bench-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-bench-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-bench-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-client-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-client-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-client-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-client-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-errormessages-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-errormessages-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-errormessages-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-errormessages-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-test-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-test-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-test-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-test-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-tools-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-tools-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-tools-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-tools-5.6.34-1.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2016-0600", url: "https://www.suse.com/security/cve/CVE-2016-0600", }, { category: "external", summary: "SUSE Bug 962779 for CVE-2016-0600", url: "https://bugzilla.suse.com/962779", }, { category: "external", summary: "SUSE Bug 962817 for CVE-2016-0600", url: "https://bugzilla.suse.com/962817", }, { category: "external", summary: "SUSE Bug 962930 for CVE-2016-0600", url: "https://bugzilla.suse.com/962930", }, { category: "external", summary: "SUSE Bug 962931 for CVE-2016-0600", url: "https://bugzilla.suse.com/962931", }, { category: "external", summary: "SUSE Bug 962932 for CVE-2016-0600", url: "https://bugzilla.suse.com/962932", }, { category: "external", summary: "SUSE Bug 962934 for CVE-2016-0600", url: "https://bugzilla.suse.com/962934", }, { category: "external", summary: "SUSE Bug 962935 for CVE-2016-0600", url: "https://bugzilla.suse.com/962935", }, { category: "external", summary: "SUSE Bug 962936 for CVE-2016-0600", url: "https://bugzilla.suse.com/962936", }, { category: "external", summary: "SUSE Bug 962937 for CVE-2016-0600", url: "https://bugzilla.suse.com/962937", }, { category: "external", summary: "SUSE Bug 962938 for CVE-2016-0600", url: "https://bugzilla.suse.com/962938", }, { category: "external", summary: "SUSE Bug 962939 for CVE-2016-0600", url: "https://bugzilla.suse.com/962939", }, { category: "external", summary: "SUSE Bug 962941 for CVE-2016-0600", url: "https://bugzilla.suse.com/962941", }, { category: "external", summary: "SUSE Bug 962942 for CVE-2016-0600", url: "https://bugzilla.suse.com/962942", }, { category: "external", summary: "SUSE Bug 962943 for CVE-2016-0600", url: "https://bugzilla.suse.com/962943", }, { category: "external", summary: "SUSE Bug 962944 for CVE-2016-0600", url: "https://bugzilla.suse.com/962944", }, { category: "external", summary: "SUSE Bug 962945 for CVE-2016-0600", url: "https://bugzilla.suse.com/962945", }, { category: "external", summary: "SUSE Bug 962946 for CVE-2016-0600", url: "https://bugzilla.suse.com/962946", }, { category: "external", summary: "SUSE Bug 962947 for CVE-2016-0600", url: "https://bugzilla.suse.com/962947", }, { category: "external", summary: "SUSE Bug 962948 for CVE-2016-0600", url: "https://bugzilla.suse.com/962948", }, { category: "external", summary: "SUSE Bug 962949 for CVE-2016-0600", url: "https://bugzilla.suse.com/962949", }, { category: "external", summary: "SUSE Bug 962950 for CVE-2016-0600", url: "https://bugzilla.suse.com/962950", }, { category: "external", summary: "SUSE Bug 962951 for CVE-2016-0600", url: "https://bugzilla.suse.com/962951", }, { category: "external", summary: "SUSE Bug 962952 for CVE-2016-0600", url: "https://bugzilla.suse.com/962952", }, { category: "external", summary: "SUSE Bug 980904 for CVE-2016-0600", url: "https://bugzilla.suse.com/980904", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:libmysql56client18-32bit-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:libmysql56client18-32bit-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:libmysql56client18-32bit-5.6.34-1.1.s390x", "openSUSE Tumbleweed:libmysql56client18-32bit-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:libmysql56client18-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:libmysql56client18-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:libmysql56client18-5.6.34-1.1.s390x", "openSUSE Tumbleweed:libmysql56client18-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:libmysql56client_r18-32bit-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:libmysql56client_r18-32bit-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:libmysql56client_r18-32bit-5.6.34-1.1.s390x", "openSUSE Tumbleweed:libmysql56client_r18-32bit-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:libmysql56client_r18-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:libmysql56client_r18-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:libmysql56client_r18-5.6.34-1.1.s390x", "openSUSE Tumbleweed:libmysql56client_r18-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-bench-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-bench-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-bench-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-bench-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-client-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-client-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-client-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-client-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-errormessages-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-errormessages-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-errormessages-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-errormessages-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-test-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-test-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-test-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-test-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-tools-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-tools-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-tools-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-tools-5.6.34-1.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-06-15T00:00:00Z", details: "moderate", }, ], title: "CVE-2016-0600", }, { cve: "CVE-2016-0605", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2016-0605", }, ], notes: [ { category: "general", text: "Unspecified vulnerability in Oracle MySQL 5.6.26 and earlier allows remote authenticated users to affect availability via unknown vectors.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:libmysql56client18-32bit-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:libmysql56client18-32bit-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:libmysql56client18-32bit-5.6.34-1.1.s390x", "openSUSE Tumbleweed:libmysql56client18-32bit-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:libmysql56client18-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:libmysql56client18-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:libmysql56client18-5.6.34-1.1.s390x", "openSUSE Tumbleweed:libmysql56client18-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:libmysql56client_r18-32bit-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:libmysql56client_r18-32bit-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:libmysql56client_r18-32bit-5.6.34-1.1.s390x", "openSUSE Tumbleweed:libmysql56client_r18-32bit-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:libmysql56client_r18-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:libmysql56client_r18-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:libmysql56client_r18-5.6.34-1.1.s390x", "openSUSE Tumbleweed:libmysql56client_r18-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-bench-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-bench-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-bench-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-bench-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-client-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-client-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-client-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-client-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-errormessages-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-errormessages-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-errormessages-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-errormessages-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-test-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-test-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-test-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-test-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-tools-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-tools-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-tools-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-tools-5.6.34-1.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2016-0605", url: "https://www.suse.com/security/cve/CVE-2016-0605", }, { category: "external", summary: "SUSE Bug 962779 for CVE-2016-0605", url: "https://bugzilla.suse.com/962779", }, { category: "external", summary: "SUSE Bug 962817 for CVE-2016-0605", url: "https://bugzilla.suse.com/962817", }, { category: "external", summary: "SUSE Bug 962930 for CVE-2016-0605", url: "https://bugzilla.suse.com/962930", }, { category: "external", summary: "SUSE Bug 962931 for CVE-2016-0605", url: "https://bugzilla.suse.com/962931", }, { category: "external", summary: "SUSE Bug 962932 for CVE-2016-0605", url: "https://bugzilla.suse.com/962932", }, { category: "external", summary: "SUSE Bug 962934 for CVE-2016-0605", url: "https://bugzilla.suse.com/962934", }, { category: "external", summary: "SUSE Bug 962935 for CVE-2016-0605", url: "https://bugzilla.suse.com/962935", }, { category: "external", summary: "SUSE Bug 962936 for CVE-2016-0605", url: "https://bugzilla.suse.com/962936", }, { category: "external", summary: "SUSE Bug 962937 for CVE-2016-0605", url: "https://bugzilla.suse.com/962937", }, { category: "external", summary: "SUSE Bug 962938 for CVE-2016-0605", url: "https://bugzilla.suse.com/962938", }, { category: "external", summary: "SUSE Bug 962939 for CVE-2016-0605", url: "https://bugzilla.suse.com/962939", }, { category: "external", summary: "SUSE Bug 962941 for CVE-2016-0605", url: "https://bugzilla.suse.com/962941", }, { category: "external", summary: "SUSE Bug 962942 for CVE-2016-0605", url: "https://bugzilla.suse.com/962942", }, { category: "external", summary: "SUSE Bug 962943 for CVE-2016-0605", url: "https://bugzilla.suse.com/962943", }, { category: "external", summary: "SUSE Bug 962944 for CVE-2016-0605", url: "https://bugzilla.suse.com/962944", }, { category: "external", summary: "SUSE Bug 962945 for CVE-2016-0605", url: "https://bugzilla.suse.com/962945", }, { category: "external", summary: "SUSE Bug 962946 for CVE-2016-0605", url: "https://bugzilla.suse.com/962946", }, { category: "external", summary: "SUSE Bug 962947 for CVE-2016-0605", url: "https://bugzilla.suse.com/962947", }, { category: "external", summary: "SUSE Bug 962948 for CVE-2016-0605", url: "https://bugzilla.suse.com/962948", }, { category: "external", summary: "SUSE Bug 962949 for CVE-2016-0605", url: "https://bugzilla.suse.com/962949", }, { category: "external", summary: "SUSE Bug 962950 for CVE-2016-0605", url: "https://bugzilla.suse.com/962950", }, { category: "external", summary: "SUSE Bug 962951 for CVE-2016-0605", url: "https://bugzilla.suse.com/962951", }, { category: "external", summary: "SUSE Bug 962952 for CVE-2016-0605", url: "https://bugzilla.suse.com/962952", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:libmysql56client18-32bit-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:libmysql56client18-32bit-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:libmysql56client18-32bit-5.6.34-1.1.s390x", "openSUSE Tumbleweed:libmysql56client18-32bit-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:libmysql56client18-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:libmysql56client18-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:libmysql56client18-5.6.34-1.1.s390x", "openSUSE Tumbleweed:libmysql56client18-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:libmysql56client_r18-32bit-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:libmysql56client_r18-32bit-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:libmysql56client_r18-32bit-5.6.34-1.1.s390x", "openSUSE Tumbleweed:libmysql56client_r18-32bit-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:libmysql56client_r18-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:libmysql56client_r18-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:libmysql56client_r18-5.6.34-1.1.s390x", "openSUSE Tumbleweed:libmysql56client_r18-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-bench-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-bench-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-bench-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-bench-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-client-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-client-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-client-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-client-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-errormessages-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-errormessages-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-errormessages-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-errormessages-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-test-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-test-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-test-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-test-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-tools-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-tools-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-tools-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-tools-5.6.34-1.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-06-15T00:00:00Z", details: "moderate", }, ], title: "CVE-2016-0605", }, { cve: "CVE-2016-0606", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2016-0606", }, ], notes: [ { category: "general", text: "Unspecified vulnerability in Oracle MySQL 5.5.46 and earlier, 5.6.27 and earlier, and 5.7.9 and MariaDB before 5.5.47, 10.0.x before 10.0.23, and 10.1.x before 10.1.10 allows remote authenticated users to affect integrity via unknown vectors related to encryption.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:libmysql56client18-32bit-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:libmysql56client18-32bit-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:libmysql56client18-32bit-5.6.34-1.1.s390x", "openSUSE Tumbleweed:libmysql56client18-32bit-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:libmysql56client18-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:libmysql56client18-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:libmysql56client18-5.6.34-1.1.s390x", "openSUSE Tumbleweed:libmysql56client18-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:libmysql56client_r18-32bit-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:libmysql56client_r18-32bit-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:libmysql56client_r18-32bit-5.6.34-1.1.s390x", "openSUSE Tumbleweed:libmysql56client_r18-32bit-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:libmysql56client_r18-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:libmysql56client_r18-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:libmysql56client_r18-5.6.34-1.1.s390x", "openSUSE Tumbleweed:libmysql56client_r18-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-bench-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-bench-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-bench-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-bench-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-client-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-client-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-client-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-client-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-errormessages-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-errormessages-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-errormessages-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-errormessages-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-test-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-test-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-test-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-test-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-tools-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-tools-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-tools-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-tools-5.6.34-1.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2016-0606", url: "https://www.suse.com/security/cve/CVE-2016-0606", }, { category: "external", summary: "SUSE Bug 962779 for CVE-2016-0606", url: "https://bugzilla.suse.com/962779", }, { category: "external", summary: "SUSE Bug 962817 for CVE-2016-0606", url: "https://bugzilla.suse.com/962817", }, { category: "external", summary: "SUSE Bug 962930 for CVE-2016-0606", url: "https://bugzilla.suse.com/962930", }, { category: "external", summary: "SUSE Bug 962931 for CVE-2016-0606", url: "https://bugzilla.suse.com/962931", }, { category: "external", summary: "SUSE Bug 962932 for CVE-2016-0606", url: "https://bugzilla.suse.com/962932", }, { category: "external", summary: "SUSE Bug 962934 for CVE-2016-0606", url: "https://bugzilla.suse.com/962934", }, { category: "external", summary: "SUSE Bug 962935 for CVE-2016-0606", url: "https://bugzilla.suse.com/962935", }, { category: "external", summary: "SUSE Bug 962936 for CVE-2016-0606", url: "https://bugzilla.suse.com/962936", }, { category: "external", summary: "SUSE Bug 962937 for CVE-2016-0606", url: "https://bugzilla.suse.com/962937", }, { category: "external", summary: "SUSE Bug 962938 for CVE-2016-0606", url: "https://bugzilla.suse.com/962938", }, { category: "external", summary: "SUSE Bug 962939 for CVE-2016-0606", url: "https://bugzilla.suse.com/962939", }, { category: "external", summary: "SUSE Bug 962941 for CVE-2016-0606", url: "https://bugzilla.suse.com/962941", }, { category: "external", summary: "SUSE Bug 962942 for CVE-2016-0606", url: "https://bugzilla.suse.com/962942", }, { category: "external", summary: "SUSE Bug 962943 for CVE-2016-0606", url: "https://bugzilla.suse.com/962943", }, { category: "external", summary: "SUSE Bug 962944 for CVE-2016-0606", url: "https://bugzilla.suse.com/962944", }, { category: "external", summary: "SUSE Bug 962945 for CVE-2016-0606", url: "https://bugzilla.suse.com/962945", }, { category: "external", summary: "SUSE Bug 962946 for CVE-2016-0606", url: "https://bugzilla.suse.com/962946", }, { category: "external", summary: "SUSE Bug 962947 for CVE-2016-0606", url: "https://bugzilla.suse.com/962947", }, { category: "external", summary: "SUSE Bug 962948 for CVE-2016-0606", url: "https://bugzilla.suse.com/962948", }, { category: "external", summary: "SUSE Bug 962949 for CVE-2016-0606", url: "https://bugzilla.suse.com/962949", }, { category: "external", summary: "SUSE Bug 962950 for CVE-2016-0606", url: "https://bugzilla.suse.com/962950", }, { category: "external", summary: "SUSE Bug 962951 for CVE-2016-0606", url: "https://bugzilla.suse.com/962951", }, { category: "external", summary: "SUSE Bug 962952 for CVE-2016-0606", url: "https://bugzilla.suse.com/962952", }, { category: "external", summary: "SUSE Bug 980904 for CVE-2016-0606", url: "https://bugzilla.suse.com/980904", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:libmysql56client18-32bit-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:libmysql56client18-32bit-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:libmysql56client18-32bit-5.6.34-1.1.s390x", "openSUSE Tumbleweed:libmysql56client18-32bit-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:libmysql56client18-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:libmysql56client18-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:libmysql56client18-5.6.34-1.1.s390x", "openSUSE Tumbleweed:libmysql56client18-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:libmysql56client_r18-32bit-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:libmysql56client_r18-32bit-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:libmysql56client_r18-32bit-5.6.34-1.1.s390x", "openSUSE Tumbleweed:libmysql56client_r18-32bit-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:libmysql56client_r18-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:libmysql56client_r18-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:libmysql56client_r18-5.6.34-1.1.s390x", "openSUSE Tumbleweed:libmysql56client_r18-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-bench-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-bench-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-bench-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-bench-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-client-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-client-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-client-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-client-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-errormessages-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-errormessages-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-errormessages-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-errormessages-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-test-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-test-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-test-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-test-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-tools-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-tools-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-tools-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-tools-5.6.34-1.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-06-15T00:00:00Z", details: "moderate", }, ], title: "CVE-2016-0606", }, { cve: "CVE-2016-0607", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2016-0607", }, ], notes: [ { category: "general", text: "Unspecified vulnerability in Oracle MySQL 5.6.27 and earlier and 5.7.9 allows remote authenticated users to affect availability via unknown vectors related to replication.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:libmysql56client18-32bit-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:libmysql56client18-32bit-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:libmysql56client18-32bit-5.6.34-1.1.s390x", "openSUSE Tumbleweed:libmysql56client18-32bit-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:libmysql56client18-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:libmysql56client18-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:libmysql56client18-5.6.34-1.1.s390x", "openSUSE Tumbleweed:libmysql56client18-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:libmysql56client_r18-32bit-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:libmysql56client_r18-32bit-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:libmysql56client_r18-32bit-5.6.34-1.1.s390x", "openSUSE Tumbleweed:libmysql56client_r18-32bit-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:libmysql56client_r18-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:libmysql56client_r18-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:libmysql56client_r18-5.6.34-1.1.s390x", "openSUSE Tumbleweed:libmysql56client_r18-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-bench-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-bench-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-bench-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-bench-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-client-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-client-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-client-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-client-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-errormessages-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-errormessages-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-errormessages-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-errormessages-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-test-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-test-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-test-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-test-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-tools-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-tools-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-tools-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-tools-5.6.34-1.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2016-0607", url: "https://www.suse.com/security/cve/CVE-2016-0607", }, { category: "external", summary: "SUSE Bug 962779 for CVE-2016-0607", url: "https://bugzilla.suse.com/962779", }, { category: "external", summary: "SUSE Bug 962817 for CVE-2016-0607", url: "https://bugzilla.suse.com/962817", }, { category: "external", summary: "SUSE Bug 962930 for CVE-2016-0607", url: "https://bugzilla.suse.com/962930", }, { category: "external", summary: "SUSE Bug 962931 for CVE-2016-0607", url: "https://bugzilla.suse.com/962931", }, { category: "external", summary: "SUSE Bug 962932 for CVE-2016-0607", url: "https://bugzilla.suse.com/962932", }, { category: "external", summary: "SUSE Bug 962934 for CVE-2016-0607", url: "https://bugzilla.suse.com/962934", }, { category: "external", summary: "SUSE Bug 962935 for CVE-2016-0607", url: "https://bugzilla.suse.com/962935", }, { category: "external", summary: "SUSE Bug 962936 for CVE-2016-0607", url: "https://bugzilla.suse.com/962936", }, { category: "external", summary: "SUSE Bug 962937 for CVE-2016-0607", url: "https://bugzilla.suse.com/962937", }, { category: "external", summary: "SUSE Bug 962938 for CVE-2016-0607", url: "https://bugzilla.suse.com/962938", }, { category: "external", summary: "SUSE Bug 962939 for CVE-2016-0607", url: "https://bugzilla.suse.com/962939", }, { category: "external", summary: "SUSE Bug 962941 for CVE-2016-0607", url: "https://bugzilla.suse.com/962941", }, { category: "external", summary: "SUSE Bug 962942 for CVE-2016-0607", url: "https://bugzilla.suse.com/962942", }, { category: "external", summary: "SUSE Bug 962943 for CVE-2016-0607", url: "https://bugzilla.suse.com/962943", }, { category: "external", summary: "SUSE Bug 962944 for CVE-2016-0607", url: "https://bugzilla.suse.com/962944", }, { category: "external", summary: "SUSE Bug 962945 for CVE-2016-0607", url: "https://bugzilla.suse.com/962945", }, { category: "external", summary: "SUSE Bug 962946 for CVE-2016-0607", url: "https://bugzilla.suse.com/962946", }, { category: "external", summary: "SUSE Bug 962947 for CVE-2016-0607", url: "https://bugzilla.suse.com/962947", }, { category: "external", summary: "SUSE Bug 962948 for CVE-2016-0607", url: "https://bugzilla.suse.com/962948", }, { category: "external", summary: "SUSE Bug 962949 for CVE-2016-0607", url: "https://bugzilla.suse.com/962949", }, { category: "external", summary: "SUSE Bug 962950 for CVE-2016-0607", url: "https://bugzilla.suse.com/962950", }, { category: "external", summary: "SUSE Bug 962951 for CVE-2016-0607", url: "https://bugzilla.suse.com/962951", }, { category: "external", summary: "SUSE Bug 962952 for CVE-2016-0607", url: "https://bugzilla.suse.com/962952", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:libmysql56client18-32bit-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:libmysql56client18-32bit-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:libmysql56client18-32bit-5.6.34-1.1.s390x", "openSUSE Tumbleweed:libmysql56client18-32bit-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:libmysql56client18-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:libmysql56client18-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:libmysql56client18-5.6.34-1.1.s390x", "openSUSE Tumbleweed:libmysql56client18-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:libmysql56client_r18-32bit-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:libmysql56client_r18-32bit-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:libmysql56client_r18-32bit-5.6.34-1.1.s390x", "openSUSE Tumbleweed:libmysql56client_r18-32bit-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:libmysql56client_r18-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:libmysql56client_r18-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:libmysql56client_r18-5.6.34-1.1.s390x", "openSUSE Tumbleweed:libmysql56client_r18-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-bench-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-bench-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-bench-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-bench-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-client-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-client-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-client-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-client-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-errormessages-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-errormessages-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-errormessages-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-errormessages-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-test-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-test-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-test-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-test-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-tools-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-tools-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-tools-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-tools-5.6.34-1.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-06-15T00:00:00Z", details: "moderate", }, ], title: "CVE-2016-0607", }, { cve: "CVE-2016-0608", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2016-0608", }, ], notes: [ { category: "general", text: "Unspecified vulnerability in Oracle MySQL 5.5.46 and earlier, 5.6.27 and earlier, and 5.7.9 and MariaDB before 5.5.47, 10.0.x before 10.0.23, and 10.1.x before 10.1.10 allows remote authenticated users to affect availability via vectors related to UDF.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:libmysql56client18-32bit-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:libmysql56client18-32bit-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:libmysql56client18-32bit-5.6.34-1.1.s390x", "openSUSE Tumbleweed:libmysql56client18-32bit-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:libmysql56client18-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:libmysql56client18-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:libmysql56client18-5.6.34-1.1.s390x", "openSUSE Tumbleweed:libmysql56client18-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:libmysql56client_r18-32bit-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:libmysql56client_r18-32bit-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:libmysql56client_r18-32bit-5.6.34-1.1.s390x", "openSUSE Tumbleweed:libmysql56client_r18-32bit-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:libmysql56client_r18-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:libmysql56client_r18-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:libmysql56client_r18-5.6.34-1.1.s390x", "openSUSE Tumbleweed:libmysql56client_r18-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-bench-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-bench-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-bench-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-bench-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-client-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-client-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-client-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-client-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-errormessages-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-errormessages-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-errormessages-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-errormessages-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-test-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-test-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-test-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-test-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-tools-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-tools-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-tools-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-tools-5.6.34-1.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2016-0608", url: "https://www.suse.com/security/cve/CVE-2016-0608", }, { category: "external", summary: "SUSE Bug 962779 for CVE-2016-0608", url: "https://bugzilla.suse.com/962779", }, { category: "external", summary: "SUSE Bug 962817 for CVE-2016-0608", url: "https://bugzilla.suse.com/962817", }, { category: "external", summary: "SUSE Bug 962930 for CVE-2016-0608", url: "https://bugzilla.suse.com/962930", }, { category: "external", summary: "SUSE Bug 962931 for CVE-2016-0608", url: "https://bugzilla.suse.com/962931", }, { category: "external", summary: "SUSE Bug 962932 for CVE-2016-0608", url: "https://bugzilla.suse.com/962932", }, { category: "external", summary: "SUSE Bug 962934 for CVE-2016-0608", url: "https://bugzilla.suse.com/962934", }, { category: "external", summary: "SUSE Bug 962935 for CVE-2016-0608", url: "https://bugzilla.suse.com/962935", }, { category: "external", summary: "SUSE Bug 962936 for CVE-2016-0608", url: "https://bugzilla.suse.com/962936", }, { category: "external", summary: "SUSE Bug 962937 for CVE-2016-0608", url: "https://bugzilla.suse.com/962937", }, { category: "external", summary: "SUSE Bug 962938 for CVE-2016-0608", url: "https://bugzilla.suse.com/962938", }, { category: "external", summary: "SUSE Bug 962939 for CVE-2016-0608", url: "https://bugzilla.suse.com/962939", }, { category: "external", summary: "SUSE Bug 962941 for CVE-2016-0608", url: "https://bugzilla.suse.com/962941", }, { category: "external", summary: "SUSE Bug 962942 for CVE-2016-0608", url: "https://bugzilla.suse.com/962942", }, { category: "external", summary: "SUSE Bug 962943 for CVE-2016-0608", url: "https://bugzilla.suse.com/962943", }, { category: "external", summary: "SUSE Bug 962944 for CVE-2016-0608", url: "https://bugzilla.suse.com/962944", }, { category: "external", summary: "SUSE Bug 962945 for CVE-2016-0608", url: "https://bugzilla.suse.com/962945", }, { category: "external", summary: "SUSE Bug 962946 for CVE-2016-0608", url: "https://bugzilla.suse.com/962946", }, { category: "external", summary: "SUSE Bug 962947 for CVE-2016-0608", url: "https://bugzilla.suse.com/962947", }, { category: "external", summary: "SUSE Bug 962948 for CVE-2016-0608", url: "https://bugzilla.suse.com/962948", }, { category: "external", summary: "SUSE Bug 962949 for CVE-2016-0608", url: "https://bugzilla.suse.com/962949", }, { category: "external", summary: "SUSE Bug 962950 for CVE-2016-0608", url: "https://bugzilla.suse.com/962950", }, { category: "external", summary: "SUSE Bug 962951 for CVE-2016-0608", url: "https://bugzilla.suse.com/962951", }, { category: "external", summary: "SUSE Bug 962952 for CVE-2016-0608", url: "https://bugzilla.suse.com/962952", }, { category: "external", summary: "SUSE Bug 980904 for CVE-2016-0608", url: "https://bugzilla.suse.com/980904", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:libmysql56client18-32bit-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:libmysql56client18-32bit-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:libmysql56client18-32bit-5.6.34-1.1.s390x", "openSUSE Tumbleweed:libmysql56client18-32bit-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:libmysql56client18-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:libmysql56client18-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:libmysql56client18-5.6.34-1.1.s390x", "openSUSE Tumbleweed:libmysql56client18-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:libmysql56client_r18-32bit-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:libmysql56client_r18-32bit-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:libmysql56client_r18-32bit-5.6.34-1.1.s390x", "openSUSE Tumbleweed:libmysql56client_r18-32bit-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:libmysql56client_r18-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:libmysql56client_r18-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:libmysql56client_r18-5.6.34-1.1.s390x", "openSUSE Tumbleweed:libmysql56client_r18-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-bench-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-bench-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-bench-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-bench-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-client-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-client-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-client-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-client-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-errormessages-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-errormessages-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-errormessages-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-errormessages-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-test-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-test-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-test-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-test-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-tools-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-tools-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-tools-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-tools-5.6.34-1.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-06-15T00:00:00Z", details: "moderate", }, ], title: "CVE-2016-0608", }, { cve: "CVE-2016-0609", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2016-0609", }, ], notes: [ { category: "general", text: "Unspecified vulnerability in Oracle MySQL 5.5.46 and earlier, 5.6.27 and earlier, and 5.7.9 and MariaDB before 5.5.47, 10.0.x before 10.0.23, and 10.1.x before 10.1.10 allows remote authenticated users to affect availability via unknown vectors related to privileges.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:libmysql56client18-32bit-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:libmysql56client18-32bit-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:libmysql56client18-32bit-5.6.34-1.1.s390x", "openSUSE Tumbleweed:libmysql56client18-32bit-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:libmysql56client18-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:libmysql56client18-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:libmysql56client18-5.6.34-1.1.s390x", "openSUSE Tumbleweed:libmysql56client18-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:libmysql56client_r18-32bit-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:libmysql56client_r18-32bit-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:libmysql56client_r18-32bit-5.6.34-1.1.s390x", "openSUSE Tumbleweed:libmysql56client_r18-32bit-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:libmysql56client_r18-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:libmysql56client_r18-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:libmysql56client_r18-5.6.34-1.1.s390x", "openSUSE Tumbleweed:libmysql56client_r18-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-bench-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-bench-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-bench-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-bench-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-client-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-client-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-client-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-client-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-errormessages-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-errormessages-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-errormessages-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-errormessages-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-test-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-test-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-test-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-test-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-tools-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-tools-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-tools-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-tools-5.6.34-1.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2016-0609", url: "https://www.suse.com/security/cve/CVE-2016-0609", }, { category: "external", summary: "SUSE Bug 962779 for CVE-2016-0609", url: "https://bugzilla.suse.com/962779", }, { category: "external", summary: "SUSE Bug 962817 for CVE-2016-0609", url: "https://bugzilla.suse.com/962817", }, { category: "external", summary: "SUSE Bug 962930 for CVE-2016-0609", url: "https://bugzilla.suse.com/962930", }, { category: "external", summary: "SUSE Bug 962931 for CVE-2016-0609", url: "https://bugzilla.suse.com/962931", }, { category: "external", summary: "SUSE Bug 962932 for CVE-2016-0609", url: "https://bugzilla.suse.com/962932", }, { category: "external", summary: "SUSE Bug 962934 for CVE-2016-0609", url: "https://bugzilla.suse.com/962934", }, { category: "external", summary: "SUSE Bug 962935 for CVE-2016-0609", url: "https://bugzilla.suse.com/962935", }, { category: "external", summary: "SUSE Bug 962936 for CVE-2016-0609", url: "https://bugzilla.suse.com/962936", }, { category: "external", summary: "SUSE Bug 962937 for CVE-2016-0609", url: "https://bugzilla.suse.com/962937", }, { category: "external", summary: "SUSE Bug 962938 for CVE-2016-0609", url: "https://bugzilla.suse.com/962938", }, { category: "external", summary: "SUSE Bug 962939 for CVE-2016-0609", url: "https://bugzilla.suse.com/962939", }, { category: "external", summary: "SUSE Bug 962941 for CVE-2016-0609", url: "https://bugzilla.suse.com/962941", }, { category: "external", summary: "SUSE Bug 962942 for CVE-2016-0609", url: "https://bugzilla.suse.com/962942", }, { category: "external", summary: "SUSE Bug 962943 for CVE-2016-0609", url: "https://bugzilla.suse.com/962943", }, { category: "external", summary: "SUSE Bug 962944 for CVE-2016-0609", url: "https://bugzilla.suse.com/962944", }, { category: "external", summary: "SUSE Bug 962945 for CVE-2016-0609", url: "https://bugzilla.suse.com/962945", }, { category: "external", summary: "SUSE Bug 962946 for CVE-2016-0609", url: "https://bugzilla.suse.com/962946", }, { category: "external", summary: "SUSE Bug 962947 for CVE-2016-0609", url: "https://bugzilla.suse.com/962947", }, { category: "external", summary: "SUSE Bug 962948 for CVE-2016-0609", url: "https://bugzilla.suse.com/962948", }, { category: "external", summary: "SUSE Bug 962949 for CVE-2016-0609", url: "https://bugzilla.suse.com/962949", }, { category: "external", summary: "SUSE Bug 962950 for CVE-2016-0609", url: "https://bugzilla.suse.com/962950", }, { category: "external", summary: "SUSE Bug 962951 for CVE-2016-0609", url: "https://bugzilla.suse.com/962951", }, { category: "external", summary: "SUSE Bug 962952 for CVE-2016-0609", url: "https://bugzilla.suse.com/962952", }, { category: "external", summary: "SUSE Bug 980904 for CVE-2016-0609", url: "https://bugzilla.suse.com/980904", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:libmysql56client18-32bit-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:libmysql56client18-32bit-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:libmysql56client18-32bit-5.6.34-1.1.s390x", "openSUSE Tumbleweed:libmysql56client18-32bit-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:libmysql56client18-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:libmysql56client18-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:libmysql56client18-5.6.34-1.1.s390x", "openSUSE Tumbleweed:libmysql56client18-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:libmysql56client_r18-32bit-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:libmysql56client_r18-32bit-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:libmysql56client_r18-32bit-5.6.34-1.1.s390x", "openSUSE Tumbleweed:libmysql56client_r18-32bit-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:libmysql56client_r18-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:libmysql56client_r18-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:libmysql56client_r18-5.6.34-1.1.s390x", "openSUSE Tumbleweed:libmysql56client_r18-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-bench-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-bench-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-bench-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-bench-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-client-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-client-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-client-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-client-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-errormessages-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-errormessages-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-errormessages-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-errormessages-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-test-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-test-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-test-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-test-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-tools-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-tools-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-tools-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-tools-5.6.34-1.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-06-15T00:00:00Z", details: "moderate", }, ], title: "CVE-2016-0609", }, { cve: "CVE-2016-0610", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2016-0610", }, ], notes: [ { category: "general", text: "Unspecified vulnerability in Oracle MySQL 5.6.27 and earlier and MariaDB before 10.0.22 and 10.1.x before 10.1.9 allows remote authenticated users to affect availability via unknown vectors related to InnoDB.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:libmysql56client18-32bit-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:libmysql56client18-32bit-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:libmysql56client18-32bit-5.6.34-1.1.s390x", "openSUSE Tumbleweed:libmysql56client18-32bit-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:libmysql56client18-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:libmysql56client18-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:libmysql56client18-5.6.34-1.1.s390x", "openSUSE Tumbleweed:libmysql56client18-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:libmysql56client_r18-32bit-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:libmysql56client_r18-32bit-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:libmysql56client_r18-32bit-5.6.34-1.1.s390x", "openSUSE Tumbleweed:libmysql56client_r18-32bit-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:libmysql56client_r18-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:libmysql56client_r18-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:libmysql56client_r18-5.6.34-1.1.s390x", "openSUSE Tumbleweed:libmysql56client_r18-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-bench-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-bench-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-bench-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-bench-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-client-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-client-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-client-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-client-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-errormessages-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-errormessages-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-errormessages-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-errormessages-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-test-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-test-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-test-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-test-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-tools-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-tools-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-tools-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-tools-5.6.34-1.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2016-0610", url: "https://www.suse.com/security/cve/CVE-2016-0610", }, { category: "external", summary: "SUSE Bug 962779 for CVE-2016-0610", url: "https://bugzilla.suse.com/962779", }, { category: "external", summary: "SUSE Bug 962817 for CVE-2016-0610", url: "https://bugzilla.suse.com/962817", }, { category: "external", summary: "SUSE Bug 962930 for CVE-2016-0610", url: "https://bugzilla.suse.com/962930", }, { category: "external", summary: "SUSE Bug 962931 for CVE-2016-0610", url: "https://bugzilla.suse.com/962931", }, { category: "external", summary: "SUSE Bug 962932 for CVE-2016-0610", url: "https://bugzilla.suse.com/962932", }, { category: "external", summary: "SUSE Bug 962934 for CVE-2016-0610", url: "https://bugzilla.suse.com/962934", }, { category: "external", summary: "SUSE Bug 962935 for CVE-2016-0610", url: "https://bugzilla.suse.com/962935", }, { category: "external", summary: "SUSE Bug 962936 for CVE-2016-0610", url: "https://bugzilla.suse.com/962936", }, { category: "external", summary: "SUSE Bug 962937 for CVE-2016-0610", url: "https://bugzilla.suse.com/962937", }, { category: "external", summary: "SUSE Bug 962938 for CVE-2016-0610", url: "https://bugzilla.suse.com/962938", }, { category: "external", summary: "SUSE Bug 962939 for CVE-2016-0610", url: "https://bugzilla.suse.com/962939", }, { category: "external", summary: "SUSE Bug 962941 for CVE-2016-0610", url: "https://bugzilla.suse.com/962941", }, { category: "external", summary: "SUSE Bug 962942 for CVE-2016-0610", url: "https://bugzilla.suse.com/962942", }, { category: "external", summary: "SUSE Bug 962943 for CVE-2016-0610", url: "https://bugzilla.suse.com/962943", }, { category: "external", summary: "SUSE Bug 962944 for CVE-2016-0610", url: "https://bugzilla.suse.com/962944", }, { category: "external", summary: "SUSE Bug 962945 for CVE-2016-0610", url: "https://bugzilla.suse.com/962945", }, { category: "external", summary: "SUSE Bug 962946 for CVE-2016-0610", url: "https://bugzilla.suse.com/962946", }, { category: "external", summary: "SUSE Bug 962947 for CVE-2016-0610", url: "https://bugzilla.suse.com/962947", }, { category: "external", summary: "SUSE Bug 962948 for CVE-2016-0610", url: "https://bugzilla.suse.com/962948", }, { category: "external", summary: "SUSE Bug 962949 for CVE-2016-0610", url: "https://bugzilla.suse.com/962949", }, { category: "external", summary: "SUSE Bug 962950 for CVE-2016-0610", url: "https://bugzilla.suse.com/962950", }, { category: "external", summary: "SUSE Bug 962951 for CVE-2016-0610", url: "https://bugzilla.suse.com/962951", }, { category: "external", summary: "SUSE Bug 962952 for CVE-2016-0610", url: "https://bugzilla.suse.com/962952", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:libmysql56client18-32bit-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:libmysql56client18-32bit-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:libmysql56client18-32bit-5.6.34-1.1.s390x", "openSUSE Tumbleweed:libmysql56client18-32bit-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:libmysql56client18-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:libmysql56client18-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:libmysql56client18-5.6.34-1.1.s390x", "openSUSE Tumbleweed:libmysql56client18-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:libmysql56client_r18-32bit-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:libmysql56client_r18-32bit-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:libmysql56client_r18-32bit-5.6.34-1.1.s390x", "openSUSE Tumbleweed:libmysql56client_r18-32bit-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:libmysql56client_r18-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:libmysql56client_r18-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:libmysql56client_r18-5.6.34-1.1.s390x", "openSUSE Tumbleweed:libmysql56client_r18-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-bench-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-bench-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-bench-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-bench-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-client-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-client-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-client-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-client-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-errormessages-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-errormessages-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-errormessages-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-errormessages-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-test-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-test-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-test-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-test-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-tools-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-tools-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-tools-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-tools-5.6.34-1.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-06-15T00:00:00Z", details: "moderate", }, ], title: "CVE-2016-0610", }, { cve: "CVE-2016-0611", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2016-0611", }, ], notes: [ { category: "general", text: "Unspecified vulnerability in Oracle MySQL 5.6.27 and earlier and 5.7.9 allows remote authenticated users to affect availability via unknown vectors related to Optimizer.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:libmysql56client18-32bit-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:libmysql56client18-32bit-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:libmysql56client18-32bit-5.6.34-1.1.s390x", "openSUSE Tumbleweed:libmysql56client18-32bit-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:libmysql56client18-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:libmysql56client18-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:libmysql56client18-5.6.34-1.1.s390x", "openSUSE Tumbleweed:libmysql56client18-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:libmysql56client_r18-32bit-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:libmysql56client_r18-32bit-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:libmysql56client_r18-32bit-5.6.34-1.1.s390x", "openSUSE Tumbleweed:libmysql56client_r18-32bit-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:libmysql56client_r18-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:libmysql56client_r18-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:libmysql56client_r18-5.6.34-1.1.s390x", "openSUSE Tumbleweed:libmysql56client_r18-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-bench-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-bench-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-bench-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-bench-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-client-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-client-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-client-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-client-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-errormessages-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-errormessages-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-errormessages-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-errormessages-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-test-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-test-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-test-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-test-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-tools-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-tools-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-tools-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-tools-5.6.34-1.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2016-0611", url: "https://www.suse.com/security/cve/CVE-2016-0611", }, { category: "external", summary: "SUSE Bug 962779 for CVE-2016-0611", url: "https://bugzilla.suse.com/962779", }, { category: "external", summary: "SUSE Bug 962817 for CVE-2016-0611", url: "https://bugzilla.suse.com/962817", }, { category: "external", summary: "SUSE Bug 962930 for CVE-2016-0611", url: "https://bugzilla.suse.com/962930", }, { category: "external", summary: "SUSE Bug 962931 for CVE-2016-0611", url: "https://bugzilla.suse.com/962931", }, { category: "external", summary: "SUSE Bug 962932 for CVE-2016-0611", url: "https://bugzilla.suse.com/962932", }, { category: "external", summary: "SUSE Bug 962934 for CVE-2016-0611", url: "https://bugzilla.suse.com/962934", }, { category: "external", summary: "SUSE Bug 962935 for CVE-2016-0611", url: "https://bugzilla.suse.com/962935", }, { category: "external", summary: "SUSE Bug 962936 for CVE-2016-0611", url: "https://bugzilla.suse.com/962936", }, { category: "external", summary: "SUSE Bug 962937 for CVE-2016-0611", url: "https://bugzilla.suse.com/962937", }, { category: "external", summary: "SUSE Bug 962938 for CVE-2016-0611", url: "https://bugzilla.suse.com/962938", }, { category: "external", summary: "SUSE Bug 962939 for CVE-2016-0611", url: "https://bugzilla.suse.com/962939", }, { category: "external", summary: "SUSE Bug 962941 for CVE-2016-0611", url: "https://bugzilla.suse.com/962941", }, { category: "external", summary: "SUSE Bug 962942 for CVE-2016-0611", url: "https://bugzilla.suse.com/962942", }, { category: "external", summary: "SUSE Bug 962943 for CVE-2016-0611", url: "https://bugzilla.suse.com/962943", }, { category: "external", summary: "SUSE Bug 962944 for CVE-2016-0611", url: "https://bugzilla.suse.com/962944", }, { category: "external", summary: "SUSE Bug 962945 for CVE-2016-0611", url: "https://bugzilla.suse.com/962945", }, { category: "external", summary: "SUSE Bug 962946 for CVE-2016-0611", url: "https://bugzilla.suse.com/962946", }, { category: "external", summary: "SUSE Bug 962947 for CVE-2016-0611", url: "https://bugzilla.suse.com/962947", }, { category: "external", summary: "SUSE Bug 962948 for CVE-2016-0611", url: "https://bugzilla.suse.com/962948", }, { category: "external", summary: "SUSE Bug 962949 for CVE-2016-0611", url: "https://bugzilla.suse.com/962949", }, { category: "external", summary: "SUSE Bug 962950 for CVE-2016-0611", url: "https://bugzilla.suse.com/962950", }, { category: "external", summary: "SUSE Bug 962951 for CVE-2016-0611", url: "https://bugzilla.suse.com/962951", }, { category: "external", summary: "SUSE Bug 962952 for CVE-2016-0611", url: "https://bugzilla.suse.com/962952", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:libmysql56client18-32bit-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:libmysql56client18-32bit-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:libmysql56client18-32bit-5.6.34-1.1.s390x", "openSUSE Tumbleweed:libmysql56client18-32bit-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:libmysql56client18-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:libmysql56client18-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:libmysql56client18-5.6.34-1.1.s390x", "openSUSE Tumbleweed:libmysql56client18-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:libmysql56client_r18-32bit-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:libmysql56client_r18-32bit-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:libmysql56client_r18-32bit-5.6.34-1.1.s390x", "openSUSE Tumbleweed:libmysql56client_r18-32bit-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:libmysql56client_r18-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:libmysql56client_r18-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:libmysql56client_r18-5.6.34-1.1.s390x", "openSUSE Tumbleweed:libmysql56client_r18-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-bench-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-bench-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-bench-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-bench-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-client-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-client-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-client-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-client-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-errormessages-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-errormessages-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-errormessages-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-errormessages-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-test-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-test-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-test-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-test-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-tools-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-tools-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-tools-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-tools-5.6.34-1.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-06-15T00:00:00Z", details: "moderate", }, ], title: "CVE-2016-0611", }, { cve: "CVE-2016-0639", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2016-0639", }, ], notes: [ { category: "general", text: "Unspecified vulnerability in Oracle MySQL 5.6.29 and earlier and 5.7.11 and earlier allows remote attackers to affect confidentiality, integrity, and availability via vectors related to Pluggable Authentication.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:libmysql56client18-32bit-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:libmysql56client18-32bit-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:libmysql56client18-32bit-5.6.34-1.1.s390x", "openSUSE Tumbleweed:libmysql56client18-32bit-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:libmysql56client18-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:libmysql56client18-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:libmysql56client18-5.6.34-1.1.s390x", "openSUSE Tumbleweed:libmysql56client18-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:libmysql56client_r18-32bit-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:libmysql56client_r18-32bit-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:libmysql56client_r18-32bit-5.6.34-1.1.s390x", "openSUSE Tumbleweed:libmysql56client_r18-32bit-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:libmysql56client_r18-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:libmysql56client_r18-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:libmysql56client_r18-5.6.34-1.1.s390x", "openSUSE Tumbleweed:libmysql56client_r18-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-bench-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-bench-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-bench-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-bench-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-client-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-client-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-client-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-client-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-errormessages-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-errormessages-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-errormessages-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-errormessages-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-test-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-test-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-test-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-test-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-tools-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-tools-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-tools-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-tools-5.6.34-1.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2016-0639", url: "https://www.suse.com/security/cve/CVE-2016-0639", }, { category: "external", summary: "SUSE Bug 976341 for CVE-2016-0639", url: "https://bugzilla.suse.com/976341", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:libmysql56client18-32bit-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:libmysql56client18-32bit-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:libmysql56client18-32bit-5.6.34-1.1.s390x", "openSUSE Tumbleweed:libmysql56client18-32bit-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:libmysql56client18-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:libmysql56client18-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:libmysql56client18-5.6.34-1.1.s390x", "openSUSE Tumbleweed:libmysql56client18-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:libmysql56client_r18-32bit-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:libmysql56client_r18-32bit-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:libmysql56client_r18-32bit-5.6.34-1.1.s390x", "openSUSE Tumbleweed:libmysql56client_r18-32bit-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:libmysql56client_r18-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:libmysql56client_r18-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:libmysql56client_r18-5.6.34-1.1.s390x", "openSUSE Tumbleweed:libmysql56client_r18-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-bench-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-bench-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-bench-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-bench-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-client-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-client-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-client-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-client-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-errormessages-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-errormessages-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-errormessages-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-errormessages-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-test-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-test-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-test-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-test-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-tools-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-tools-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-tools-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-tools-5.6.34-1.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 9.8, baseSeverity: "CRITICAL", vectorString: "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", version: "3.0", }, products: [ "openSUSE Tumbleweed:libmysql56client18-32bit-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:libmysql56client18-32bit-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:libmysql56client18-32bit-5.6.34-1.1.s390x", "openSUSE Tumbleweed:libmysql56client18-32bit-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:libmysql56client18-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:libmysql56client18-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:libmysql56client18-5.6.34-1.1.s390x", "openSUSE Tumbleweed:libmysql56client18-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:libmysql56client_r18-32bit-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:libmysql56client_r18-32bit-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:libmysql56client_r18-32bit-5.6.34-1.1.s390x", "openSUSE Tumbleweed:libmysql56client_r18-32bit-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:libmysql56client_r18-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:libmysql56client_r18-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:libmysql56client_r18-5.6.34-1.1.s390x", "openSUSE Tumbleweed:libmysql56client_r18-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-bench-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-bench-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-bench-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-bench-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-client-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-client-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-client-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-client-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-errormessages-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-errormessages-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-errormessages-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-errormessages-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-test-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-test-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-test-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-test-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-tools-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-tools-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-tools-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-tools-5.6.34-1.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-06-15T00:00:00Z", details: "critical", }, ], title: "CVE-2016-0639", }, { cve: "CVE-2016-0640", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2016-0640", }, ], notes: [ { category: "general", text: "Unspecified vulnerability in Oracle MySQL 5.5.47 and earlier, 5.6.28 and earlier, and 5.7.10 and earlier and MariaDB before 5.5.48, 10.0.x before 10.0.24, and 10.1.x before 10.1.12 allows local users to affect integrity and availability via vectors related to DML.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:libmysql56client18-32bit-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:libmysql56client18-32bit-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:libmysql56client18-32bit-5.6.34-1.1.s390x", "openSUSE Tumbleweed:libmysql56client18-32bit-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:libmysql56client18-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:libmysql56client18-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:libmysql56client18-5.6.34-1.1.s390x", "openSUSE Tumbleweed:libmysql56client18-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:libmysql56client_r18-32bit-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:libmysql56client_r18-32bit-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:libmysql56client_r18-32bit-5.6.34-1.1.s390x", "openSUSE Tumbleweed:libmysql56client_r18-32bit-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:libmysql56client_r18-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:libmysql56client_r18-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:libmysql56client_r18-5.6.34-1.1.s390x", "openSUSE Tumbleweed:libmysql56client_r18-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-bench-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-bench-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-bench-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-bench-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-client-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-client-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-client-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-client-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-errormessages-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-errormessages-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-errormessages-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-errormessages-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-test-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-test-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-test-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-test-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-tools-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-tools-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-tools-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-tools-5.6.34-1.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2016-0640", url: "https://www.suse.com/security/cve/CVE-2016-0640", }, { category: "external", summary: "SUSE Bug 976341 for CVE-2016-0640", url: "https://bugzilla.suse.com/976341", }, { category: "external", summary: "SUSE Bug 980904 for CVE-2016-0640", url: "https://bugzilla.suse.com/980904", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:libmysql56client18-32bit-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:libmysql56client18-32bit-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:libmysql56client18-32bit-5.6.34-1.1.s390x", "openSUSE Tumbleweed:libmysql56client18-32bit-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:libmysql56client18-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:libmysql56client18-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:libmysql56client18-5.6.34-1.1.s390x", "openSUSE Tumbleweed:libmysql56client18-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:libmysql56client_r18-32bit-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:libmysql56client_r18-32bit-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:libmysql56client_r18-32bit-5.6.34-1.1.s390x", "openSUSE Tumbleweed:libmysql56client_r18-32bit-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:libmysql56client_r18-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:libmysql56client_r18-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:libmysql56client_r18-5.6.34-1.1.s390x", "openSUSE Tumbleweed:libmysql56client_r18-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-bench-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-bench-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-bench-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-bench-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-client-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-client-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-client-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-client-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-errormessages-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-errormessages-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-errormessages-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-errormessages-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-test-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-test-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-test-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-test-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-tools-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-tools-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-tools-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-tools-5.6.34-1.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 6.1, baseSeverity: "MEDIUM", vectorString: "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:H", version: "3.0", }, products: [ "openSUSE Tumbleweed:libmysql56client18-32bit-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:libmysql56client18-32bit-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:libmysql56client18-32bit-5.6.34-1.1.s390x", "openSUSE Tumbleweed:libmysql56client18-32bit-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:libmysql56client18-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:libmysql56client18-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:libmysql56client18-5.6.34-1.1.s390x", "openSUSE Tumbleweed:libmysql56client18-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:libmysql56client_r18-32bit-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:libmysql56client_r18-32bit-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:libmysql56client_r18-32bit-5.6.34-1.1.s390x", "openSUSE Tumbleweed:libmysql56client_r18-32bit-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:libmysql56client_r18-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:libmysql56client_r18-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:libmysql56client_r18-5.6.34-1.1.s390x", "openSUSE Tumbleweed:libmysql56client_r18-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-bench-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-bench-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-bench-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-bench-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-client-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-client-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-client-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-client-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-errormessages-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-errormessages-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-errormessages-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-errormessages-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-test-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-test-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-test-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-test-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-tools-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-tools-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-tools-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-tools-5.6.34-1.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-06-15T00:00:00Z", details: "moderate", }, ], title: "CVE-2016-0640", }, { cve: "CVE-2016-0641", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2016-0641", }, ], notes: [ { category: "general", text: "Unspecified vulnerability in Oracle MySQL 5.5.47 and earlier, 5.6.28 and earlier, and 5.7.10 and earlier and MariaDB before 5.5.48, 10.0.x before 10.0.24, and 10.1.x before 10.1.12 allows local users to affect confidentiality and availability via vectors related to MyISAM.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:libmysql56client18-32bit-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:libmysql56client18-32bit-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:libmysql56client18-32bit-5.6.34-1.1.s390x", "openSUSE Tumbleweed:libmysql56client18-32bit-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:libmysql56client18-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:libmysql56client18-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:libmysql56client18-5.6.34-1.1.s390x", "openSUSE Tumbleweed:libmysql56client18-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:libmysql56client_r18-32bit-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:libmysql56client_r18-32bit-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:libmysql56client_r18-32bit-5.6.34-1.1.s390x", "openSUSE Tumbleweed:libmysql56client_r18-32bit-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:libmysql56client_r18-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:libmysql56client_r18-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:libmysql56client_r18-5.6.34-1.1.s390x", "openSUSE Tumbleweed:libmysql56client_r18-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-bench-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-bench-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-bench-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-bench-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-client-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-client-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-client-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-client-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-errormessages-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-errormessages-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-errormessages-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-errormessages-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-test-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-test-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-test-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-test-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-tools-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-tools-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-tools-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-tools-5.6.34-1.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2016-0641", url: "https://www.suse.com/security/cve/CVE-2016-0641", }, { category: "external", summary: "SUSE Bug 976341 for CVE-2016-0641", url: "https://bugzilla.suse.com/976341", }, { category: "external", summary: "SUSE Bug 980904 for CVE-2016-0641", url: "https://bugzilla.suse.com/980904", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:libmysql56client18-32bit-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:libmysql56client18-32bit-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:libmysql56client18-32bit-5.6.34-1.1.s390x", "openSUSE Tumbleweed:libmysql56client18-32bit-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:libmysql56client18-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:libmysql56client18-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:libmysql56client18-5.6.34-1.1.s390x", "openSUSE Tumbleweed:libmysql56client18-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:libmysql56client_r18-32bit-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:libmysql56client_r18-32bit-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:libmysql56client_r18-32bit-5.6.34-1.1.s390x", "openSUSE Tumbleweed:libmysql56client_r18-32bit-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:libmysql56client_r18-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:libmysql56client_r18-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:libmysql56client_r18-5.6.34-1.1.s390x", "openSUSE Tumbleweed:libmysql56client_r18-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-bench-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-bench-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-bench-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-bench-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-client-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-client-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-client-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-client-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-errormessages-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-errormessages-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-errormessages-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-errormessages-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-test-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-test-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-test-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-test-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-tools-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-tools-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-tools-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-tools-5.6.34-1.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 5.1, baseSeverity: "MEDIUM", vectorString: "CVSS:3.0/AV:L/AC:L/PR:H/UI:N/S:U/C:L/I:N/A:H", version: "3.0", }, products: [ "openSUSE Tumbleweed:libmysql56client18-32bit-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:libmysql56client18-32bit-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:libmysql56client18-32bit-5.6.34-1.1.s390x", "openSUSE Tumbleweed:libmysql56client18-32bit-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:libmysql56client18-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:libmysql56client18-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:libmysql56client18-5.6.34-1.1.s390x", "openSUSE Tumbleweed:libmysql56client18-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:libmysql56client_r18-32bit-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:libmysql56client_r18-32bit-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:libmysql56client_r18-32bit-5.6.34-1.1.s390x", "openSUSE Tumbleweed:libmysql56client_r18-32bit-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:libmysql56client_r18-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:libmysql56client_r18-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:libmysql56client_r18-5.6.34-1.1.s390x", "openSUSE Tumbleweed:libmysql56client_r18-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-bench-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-bench-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-bench-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-bench-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-client-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-client-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-client-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-client-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-errormessages-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-errormessages-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-errormessages-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-errormessages-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-test-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-test-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-test-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-test-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-tools-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-tools-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-tools-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-tools-5.6.34-1.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-06-15T00:00:00Z", details: "critical", }, ], title: "CVE-2016-0641", }, { cve: "CVE-2016-0642", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2016-0642", }, ], notes: [ { category: "general", text: "Unspecified vulnerability in Oracle MySQL 5.5.48 and earlier, 5.6.29 and earlier, and 5.7.11 and earlier allows local users to affect integrity and availability via vectors related to Federated.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:libmysql56client18-32bit-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:libmysql56client18-32bit-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:libmysql56client18-32bit-5.6.34-1.1.s390x", "openSUSE Tumbleweed:libmysql56client18-32bit-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:libmysql56client18-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:libmysql56client18-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:libmysql56client18-5.6.34-1.1.s390x", "openSUSE Tumbleweed:libmysql56client18-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:libmysql56client_r18-32bit-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:libmysql56client_r18-32bit-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:libmysql56client_r18-32bit-5.6.34-1.1.s390x", "openSUSE Tumbleweed:libmysql56client_r18-32bit-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:libmysql56client_r18-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:libmysql56client_r18-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:libmysql56client_r18-5.6.34-1.1.s390x", "openSUSE Tumbleweed:libmysql56client_r18-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-bench-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-bench-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-bench-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-bench-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-client-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-client-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-client-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-client-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-errormessages-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-errormessages-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-errormessages-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-errormessages-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-test-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-test-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-test-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-test-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-tools-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-tools-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-tools-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-tools-5.6.34-1.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2016-0642", url: "https://www.suse.com/security/cve/CVE-2016-0642", }, { category: "external", summary: "SUSE Bug 976341 for CVE-2016-0642", url: "https://bugzilla.suse.com/976341", }, { category: "external", summary: "SUSE Bug 980904 for CVE-2016-0642", url: "https://bugzilla.suse.com/980904", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:libmysql56client18-32bit-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:libmysql56client18-32bit-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:libmysql56client18-32bit-5.6.34-1.1.s390x", "openSUSE Tumbleweed:libmysql56client18-32bit-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:libmysql56client18-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:libmysql56client18-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:libmysql56client18-5.6.34-1.1.s390x", "openSUSE Tumbleweed:libmysql56client18-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:libmysql56client_r18-32bit-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:libmysql56client_r18-32bit-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:libmysql56client_r18-32bit-5.6.34-1.1.s390x", "openSUSE Tumbleweed:libmysql56client_r18-32bit-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:libmysql56client_r18-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:libmysql56client_r18-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:libmysql56client_r18-5.6.34-1.1.s390x", "openSUSE Tumbleweed:libmysql56client_r18-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-bench-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-bench-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-bench-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-bench-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-client-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-client-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-client-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-client-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-errormessages-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-errormessages-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-errormessages-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-errormessages-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-test-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-test-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-test-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-test-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-tools-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-tools-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-tools-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-tools-5.6.34-1.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 4.7, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:U/C:N/I:L/A:H", version: "3.1", }, products: [ "openSUSE Tumbleweed:libmysql56client18-32bit-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:libmysql56client18-32bit-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:libmysql56client18-32bit-5.6.34-1.1.s390x", "openSUSE Tumbleweed:libmysql56client18-32bit-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:libmysql56client18-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:libmysql56client18-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:libmysql56client18-5.6.34-1.1.s390x", "openSUSE Tumbleweed:libmysql56client18-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:libmysql56client_r18-32bit-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:libmysql56client_r18-32bit-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:libmysql56client_r18-32bit-5.6.34-1.1.s390x", "openSUSE Tumbleweed:libmysql56client_r18-32bit-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:libmysql56client_r18-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:libmysql56client_r18-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:libmysql56client_r18-5.6.34-1.1.s390x", "openSUSE Tumbleweed:libmysql56client_r18-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-bench-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-bench-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-bench-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-bench-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-client-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-client-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-client-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-client-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-errormessages-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-errormessages-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-errormessages-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-errormessages-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-test-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-test-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-test-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-test-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-tools-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-tools-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-tools-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-tools-5.6.34-1.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-06-15T00:00:00Z", details: "critical", }, ], title: "CVE-2016-0642", }, { cve: "CVE-2016-0643", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2016-0643", }, ], notes: [ { category: "general", text: "Unspecified vulnerability in Oracle MySQL 5.5.48 and earlier, 5.6.29 and earlier, and 5.7.11 and earlier and MariaDB before 5.5.49, 10.0.x before 10.0.25, and 10.1.x before 10.1.14 allows local users to affect confidentiality via vectors related to DML.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:libmysql56client18-32bit-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:libmysql56client18-32bit-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:libmysql56client18-32bit-5.6.34-1.1.s390x", "openSUSE Tumbleweed:libmysql56client18-32bit-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:libmysql56client18-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:libmysql56client18-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:libmysql56client18-5.6.34-1.1.s390x", "openSUSE Tumbleweed:libmysql56client18-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:libmysql56client_r18-32bit-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:libmysql56client_r18-32bit-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:libmysql56client_r18-32bit-5.6.34-1.1.s390x", "openSUSE Tumbleweed:libmysql56client_r18-32bit-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:libmysql56client_r18-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:libmysql56client_r18-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:libmysql56client_r18-5.6.34-1.1.s390x", "openSUSE Tumbleweed:libmysql56client_r18-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-bench-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-bench-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-bench-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-bench-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-client-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-client-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-client-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-client-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-errormessages-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-errormessages-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-errormessages-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-errormessages-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-test-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-test-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-test-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-test-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-tools-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-tools-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-tools-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-tools-5.6.34-1.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2016-0643", url: "https://www.suse.com/security/cve/CVE-2016-0643", }, { category: "external", summary: "SUSE Bug 976341 for CVE-2016-0643", url: "https://bugzilla.suse.com/976341", }, { category: "external", summary: "SUSE Bug 980904 for CVE-2016-0643", url: "https://bugzilla.suse.com/980904", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:libmysql56client18-32bit-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:libmysql56client18-32bit-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:libmysql56client18-32bit-5.6.34-1.1.s390x", "openSUSE Tumbleweed:libmysql56client18-32bit-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:libmysql56client18-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:libmysql56client18-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:libmysql56client18-5.6.34-1.1.s390x", "openSUSE Tumbleweed:libmysql56client18-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:libmysql56client_r18-32bit-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:libmysql56client_r18-32bit-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:libmysql56client_r18-32bit-5.6.34-1.1.s390x", "openSUSE Tumbleweed:libmysql56client_r18-32bit-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:libmysql56client_r18-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:libmysql56client_r18-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:libmysql56client_r18-5.6.34-1.1.s390x", "openSUSE Tumbleweed:libmysql56client_r18-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-bench-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-bench-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-bench-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-bench-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-client-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-client-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-client-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-client-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-errormessages-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-errormessages-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-errormessages-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-errormessages-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-test-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-test-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-test-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-test-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-tools-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-tools-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-tools-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-tools-5.6.34-1.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 3.3, baseSeverity: "LOW", vectorString: "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N", version: "3.0", }, products: [ "openSUSE Tumbleweed:libmysql56client18-32bit-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:libmysql56client18-32bit-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:libmysql56client18-32bit-5.6.34-1.1.s390x", "openSUSE Tumbleweed:libmysql56client18-32bit-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:libmysql56client18-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:libmysql56client18-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:libmysql56client18-5.6.34-1.1.s390x", "openSUSE Tumbleweed:libmysql56client18-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:libmysql56client_r18-32bit-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:libmysql56client_r18-32bit-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:libmysql56client_r18-32bit-5.6.34-1.1.s390x", "openSUSE Tumbleweed:libmysql56client_r18-32bit-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:libmysql56client_r18-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:libmysql56client_r18-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:libmysql56client_r18-5.6.34-1.1.s390x", "openSUSE Tumbleweed:libmysql56client_r18-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-bench-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-bench-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-bench-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-bench-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-client-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-client-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-client-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-client-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-errormessages-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-errormessages-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-errormessages-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-errormessages-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-test-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-test-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-test-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-test-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-tools-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-tools-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-tools-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-tools-5.6.34-1.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-06-15T00:00:00Z", details: "critical", }, ], title: "CVE-2016-0643", }, { cve: "CVE-2016-0644", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2016-0644", }, ], notes: [ { category: "general", text: "Unspecified vulnerability in Oracle MySQL 5.5.47 and earlier, 5.6.28 and earlier, and 5.7.10 and earlier and MariaDB before 5.5.48, 10.0.x before 10.0.24, and 10.1.x before 10.1.12 allows local users to affect availability via vectors related to DDL.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:libmysql56client18-32bit-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:libmysql56client18-32bit-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:libmysql56client18-32bit-5.6.34-1.1.s390x", "openSUSE Tumbleweed:libmysql56client18-32bit-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:libmysql56client18-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:libmysql56client18-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:libmysql56client18-5.6.34-1.1.s390x", "openSUSE Tumbleweed:libmysql56client18-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:libmysql56client_r18-32bit-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:libmysql56client_r18-32bit-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:libmysql56client_r18-32bit-5.6.34-1.1.s390x", "openSUSE Tumbleweed:libmysql56client_r18-32bit-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:libmysql56client_r18-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:libmysql56client_r18-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:libmysql56client_r18-5.6.34-1.1.s390x", "openSUSE Tumbleweed:libmysql56client_r18-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-bench-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-bench-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-bench-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-bench-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-client-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-client-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-client-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-client-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-errormessages-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-errormessages-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-errormessages-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-errormessages-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-test-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-test-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-test-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-test-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-tools-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-tools-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-tools-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-tools-5.6.34-1.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2016-0644", url: "https://www.suse.com/security/cve/CVE-2016-0644", }, { category: "external", summary: "SUSE Bug 976341 for CVE-2016-0644", url: "https://bugzilla.suse.com/976341", }, { category: "external", summary: "SUSE Bug 980904 for CVE-2016-0644", url: "https://bugzilla.suse.com/980904", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:libmysql56client18-32bit-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:libmysql56client18-32bit-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:libmysql56client18-32bit-5.6.34-1.1.s390x", "openSUSE Tumbleweed:libmysql56client18-32bit-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:libmysql56client18-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:libmysql56client18-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:libmysql56client18-5.6.34-1.1.s390x", "openSUSE Tumbleweed:libmysql56client18-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:libmysql56client_r18-32bit-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:libmysql56client_r18-32bit-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:libmysql56client_r18-32bit-5.6.34-1.1.s390x", "openSUSE Tumbleweed:libmysql56client_r18-32bit-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:libmysql56client_r18-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:libmysql56client_r18-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:libmysql56client_r18-5.6.34-1.1.s390x", "openSUSE Tumbleweed:libmysql56client_r18-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-bench-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-bench-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-bench-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-bench-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-client-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-client-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-client-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-client-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-errormessages-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-errormessages-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-errormessages-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-errormessages-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-test-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-test-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-test-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-test-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-tools-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-tools-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-tools-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-tools-5.6.34-1.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 5.5, baseSeverity: "MEDIUM", vectorString: "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", version: "3.0", }, products: [ "openSUSE Tumbleweed:libmysql56client18-32bit-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:libmysql56client18-32bit-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:libmysql56client18-32bit-5.6.34-1.1.s390x", "openSUSE Tumbleweed:libmysql56client18-32bit-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:libmysql56client18-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:libmysql56client18-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:libmysql56client18-5.6.34-1.1.s390x", "openSUSE Tumbleweed:libmysql56client18-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:libmysql56client_r18-32bit-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:libmysql56client_r18-32bit-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:libmysql56client_r18-32bit-5.6.34-1.1.s390x", "openSUSE Tumbleweed:libmysql56client_r18-32bit-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:libmysql56client_r18-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:libmysql56client_r18-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:libmysql56client_r18-5.6.34-1.1.s390x", "openSUSE Tumbleweed:libmysql56client_r18-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-bench-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-bench-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-bench-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-bench-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-client-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-client-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-client-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-client-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-errormessages-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-errormessages-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-errormessages-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-errormessages-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-test-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-test-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-test-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-test-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-tools-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-tools-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-tools-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-tools-5.6.34-1.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-06-15T00:00:00Z", details: "critical", }, ], title: "CVE-2016-0644", }, { cve: "CVE-2016-0646", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2016-0646", }, ], notes: [ { category: "general", text: "Unspecified vulnerability in Oracle MySQL 5.5.47 and earlier, 5.6.28 and earlier, and 5.7.10 and earlier and MariaDB before 5.5.48, 10.0.x before 10.0.24, and 10.1.x before 10.1.12 allows local users to affect availability via vectors related to DML.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:libmysql56client18-32bit-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:libmysql56client18-32bit-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:libmysql56client18-32bit-5.6.34-1.1.s390x", "openSUSE Tumbleweed:libmysql56client18-32bit-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:libmysql56client18-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:libmysql56client18-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:libmysql56client18-5.6.34-1.1.s390x", "openSUSE Tumbleweed:libmysql56client18-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:libmysql56client_r18-32bit-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:libmysql56client_r18-32bit-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:libmysql56client_r18-32bit-5.6.34-1.1.s390x", "openSUSE Tumbleweed:libmysql56client_r18-32bit-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:libmysql56client_r18-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:libmysql56client_r18-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:libmysql56client_r18-5.6.34-1.1.s390x", "openSUSE Tumbleweed:libmysql56client_r18-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-bench-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-bench-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-bench-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-bench-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-client-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-client-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-client-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-client-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-errormessages-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-errormessages-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-errormessages-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-errormessages-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-test-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-test-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-test-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-test-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-tools-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-tools-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-tools-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-tools-5.6.34-1.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2016-0646", url: "https://www.suse.com/security/cve/CVE-2016-0646", }, { category: "external", summary: "SUSE Bug 976341 for CVE-2016-0646", url: "https://bugzilla.suse.com/976341", }, { category: "external", summary: "SUSE Bug 980904 for CVE-2016-0646", url: "https://bugzilla.suse.com/980904", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:libmysql56client18-32bit-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:libmysql56client18-32bit-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:libmysql56client18-32bit-5.6.34-1.1.s390x", "openSUSE Tumbleweed:libmysql56client18-32bit-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:libmysql56client18-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:libmysql56client18-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:libmysql56client18-5.6.34-1.1.s390x", "openSUSE Tumbleweed:libmysql56client18-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:libmysql56client_r18-32bit-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:libmysql56client_r18-32bit-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:libmysql56client_r18-32bit-5.6.34-1.1.s390x", "openSUSE Tumbleweed:libmysql56client_r18-32bit-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:libmysql56client_r18-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:libmysql56client_r18-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:libmysql56client_r18-5.6.34-1.1.s390x", "openSUSE Tumbleweed:libmysql56client_r18-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-bench-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-bench-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-bench-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-bench-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-client-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-client-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-client-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-client-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-errormessages-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-errormessages-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-errormessages-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-errormessages-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-test-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-test-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-test-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-test-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-tools-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-tools-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-tools-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-tools-5.6.34-1.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 5.5, baseSeverity: "MEDIUM", vectorString: "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", version: "3.0", }, products: [ "openSUSE Tumbleweed:libmysql56client18-32bit-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:libmysql56client18-32bit-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:libmysql56client18-32bit-5.6.34-1.1.s390x", "openSUSE Tumbleweed:libmysql56client18-32bit-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:libmysql56client18-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:libmysql56client18-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:libmysql56client18-5.6.34-1.1.s390x", "openSUSE Tumbleweed:libmysql56client18-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:libmysql56client_r18-32bit-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:libmysql56client_r18-32bit-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:libmysql56client_r18-32bit-5.6.34-1.1.s390x", "openSUSE Tumbleweed:libmysql56client_r18-32bit-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:libmysql56client_r18-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:libmysql56client_r18-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:libmysql56client_r18-5.6.34-1.1.s390x", "openSUSE Tumbleweed:libmysql56client_r18-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-bench-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-bench-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-bench-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-bench-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-client-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-client-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-client-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-client-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-errormessages-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-errormessages-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-errormessages-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-errormessages-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-test-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-test-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-test-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-test-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-tools-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-tools-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-tools-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-tools-5.6.34-1.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-06-15T00:00:00Z", details: "critical", }, ], title: "CVE-2016-0646", }, { cve: "CVE-2016-0647", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2016-0647", }, ], notes: [ { category: "general", text: "Unspecified vulnerability in Oracle MySQL 5.5.48 and earlier, 5.6.29 and earlier, and 5.7.11 and earlier and MariaDB before 5.5.49, 10.0.x before 10.0.25, and 10.1.x before 10.1.14 allows local users to affect availability via vectors related to FTS.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:libmysql56client18-32bit-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:libmysql56client18-32bit-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:libmysql56client18-32bit-5.6.34-1.1.s390x", "openSUSE Tumbleweed:libmysql56client18-32bit-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:libmysql56client18-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:libmysql56client18-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:libmysql56client18-5.6.34-1.1.s390x", "openSUSE Tumbleweed:libmysql56client18-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:libmysql56client_r18-32bit-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:libmysql56client_r18-32bit-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:libmysql56client_r18-32bit-5.6.34-1.1.s390x", "openSUSE Tumbleweed:libmysql56client_r18-32bit-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:libmysql56client_r18-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:libmysql56client_r18-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:libmysql56client_r18-5.6.34-1.1.s390x", "openSUSE Tumbleweed:libmysql56client_r18-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-bench-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-bench-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-bench-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-bench-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-client-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-client-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-client-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-client-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-errormessages-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-errormessages-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-errormessages-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-errormessages-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-test-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-test-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-test-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-test-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-tools-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-tools-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-tools-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-tools-5.6.34-1.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2016-0647", url: "https://www.suse.com/security/cve/CVE-2016-0647", }, { category: "external", summary: "SUSE Bug 976341 for CVE-2016-0647", url: "https://bugzilla.suse.com/976341", }, { category: "external", summary: "SUSE Bug 980904 for CVE-2016-0647", url: "https://bugzilla.suse.com/980904", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:libmysql56client18-32bit-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:libmysql56client18-32bit-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:libmysql56client18-32bit-5.6.34-1.1.s390x", "openSUSE Tumbleweed:libmysql56client18-32bit-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:libmysql56client18-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:libmysql56client18-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:libmysql56client18-5.6.34-1.1.s390x", "openSUSE Tumbleweed:libmysql56client18-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:libmysql56client_r18-32bit-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:libmysql56client_r18-32bit-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:libmysql56client_r18-32bit-5.6.34-1.1.s390x", "openSUSE Tumbleweed:libmysql56client_r18-32bit-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:libmysql56client_r18-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:libmysql56client_r18-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:libmysql56client_r18-5.6.34-1.1.s390x", "openSUSE Tumbleweed:libmysql56client_r18-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-bench-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-bench-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-bench-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-bench-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-client-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-client-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-client-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-client-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-errormessages-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-errormessages-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-errormessages-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-errormessages-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-test-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-test-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-test-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-test-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-tools-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-tools-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-tools-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-tools-5.6.34-1.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 5.5, baseSeverity: "MEDIUM", vectorString: "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", version: "3.0", }, products: [ "openSUSE Tumbleweed:libmysql56client18-32bit-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:libmysql56client18-32bit-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:libmysql56client18-32bit-5.6.34-1.1.s390x", "openSUSE Tumbleweed:libmysql56client18-32bit-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:libmysql56client18-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:libmysql56client18-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:libmysql56client18-5.6.34-1.1.s390x", "openSUSE Tumbleweed:libmysql56client18-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:libmysql56client_r18-32bit-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:libmysql56client_r18-32bit-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:libmysql56client_r18-32bit-5.6.34-1.1.s390x", "openSUSE Tumbleweed:libmysql56client_r18-32bit-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:libmysql56client_r18-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:libmysql56client_r18-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:libmysql56client_r18-5.6.34-1.1.s390x", "openSUSE Tumbleweed:libmysql56client_r18-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-bench-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-bench-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-bench-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-bench-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-client-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-client-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-client-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-client-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-errormessages-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-errormessages-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-errormessages-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-errormessages-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-test-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-test-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-test-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-test-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-tools-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-tools-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-tools-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-tools-5.6.34-1.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-06-15T00:00:00Z", details: "critical", }, ], title: "CVE-2016-0647", }, { cve: "CVE-2016-0648", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2016-0648", }, ], notes: [ { category: "general", text: "Unspecified vulnerability in Oracle MySQL 5.5.48 and earlier, 5.6.29 and earlier, and 5.7.11 and earlier and MariaDB before 5.5.49, 10.0.x before 10.0.25, and 10.1.x before 10.1.14 allows local users to affect availability via vectors related to PS.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:libmysql56client18-32bit-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:libmysql56client18-32bit-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:libmysql56client18-32bit-5.6.34-1.1.s390x", "openSUSE Tumbleweed:libmysql56client18-32bit-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:libmysql56client18-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:libmysql56client18-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:libmysql56client18-5.6.34-1.1.s390x", "openSUSE Tumbleweed:libmysql56client18-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:libmysql56client_r18-32bit-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:libmysql56client_r18-32bit-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:libmysql56client_r18-32bit-5.6.34-1.1.s390x", "openSUSE Tumbleweed:libmysql56client_r18-32bit-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:libmysql56client_r18-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:libmysql56client_r18-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:libmysql56client_r18-5.6.34-1.1.s390x", "openSUSE Tumbleweed:libmysql56client_r18-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-bench-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-bench-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-bench-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-bench-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-client-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-client-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-client-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-client-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-errormessages-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-errormessages-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-errormessages-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-errormessages-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-test-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-test-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-test-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-test-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-tools-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-tools-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-tools-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-tools-5.6.34-1.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2016-0648", url: "https://www.suse.com/security/cve/CVE-2016-0648", }, { category: "external", summary: "SUSE Bug 976341 for CVE-2016-0648", url: "https://bugzilla.suse.com/976341", }, { category: "external", summary: "SUSE Bug 980904 for CVE-2016-0648", url: "https://bugzilla.suse.com/980904", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:libmysql56client18-32bit-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:libmysql56client18-32bit-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:libmysql56client18-32bit-5.6.34-1.1.s390x", "openSUSE Tumbleweed:libmysql56client18-32bit-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:libmysql56client18-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:libmysql56client18-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:libmysql56client18-5.6.34-1.1.s390x", "openSUSE Tumbleweed:libmysql56client18-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:libmysql56client_r18-32bit-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:libmysql56client_r18-32bit-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:libmysql56client_r18-32bit-5.6.34-1.1.s390x", "openSUSE Tumbleweed:libmysql56client_r18-32bit-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:libmysql56client_r18-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:libmysql56client_r18-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:libmysql56client_r18-5.6.34-1.1.s390x", "openSUSE Tumbleweed:libmysql56client_r18-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-bench-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-bench-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-bench-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-bench-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-client-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-client-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-client-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-client-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-errormessages-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-errormessages-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-errormessages-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-errormessages-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-test-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-test-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-test-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-test-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-tools-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-tools-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-tools-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-tools-5.6.34-1.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 5.5, baseSeverity: "MEDIUM", vectorString: "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", version: "3.0", }, products: [ "openSUSE Tumbleweed:libmysql56client18-32bit-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:libmysql56client18-32bit-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:libmysql56client18-32bit-5.6.34-1.1.s390x", "openSUSE Tumbleweed:libmysql56client18-32bit-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:libmysql56client18-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:libmysql56client18-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:libmysql56client18-5.6.34-1.1.s390x", "openSUSE Tumbleweed:libmysql56client18-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:libmysql56client_r18-32bit-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:libmysql56client_r18-32bit-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:libmysql56client_r18-32bit-5.6.34-1.1.s390x", "openSUSE Tumbleweed:libmysql56client_r18-32bit-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:libmysql56client_r18-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:libmysql56client_r18-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:libmysql56client_r18-5.6.34-1.1.s390x", "openSUSE Tumbleweed:libmysql56client_r18-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-bench-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-bench-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-bench-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-bench-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-client-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-client-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-client-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-client-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-errormessages-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-errormessages-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-errormessages-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-errormessages-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-test-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-test-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-test-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-test-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-tools-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-tools-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-tools-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-tools-5.6.34-1.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-06-15T00:00:00Z", details: "critical", }, ], title: "CVE-2016-0648", }, { cve: "CVE-2016-0649", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2016-0649", }, ], notes: [ { category: "general", text: "Unspecified vulnerability in Oracle MySQL 5.5.47 and earlier, 5.6.28 and earlier, and 5.7.10 and earlier and MariaDB before 5.5.48, 10.0.x before 10.0.24, and 10.1.x before 10.1.12 allows local users to affect availability via vectors related to PS.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:libmysql56client18-32bit-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:libmysql56client18-32bit-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:libmysql56client18-32bit-5.6.34-1.1.s390x", "openSUSE Tumbleweed:libmysql56client18-32bit-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:libmysql56client18-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:libmysql56client18-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:libmysql56client18-5.6.34-1.1.s390x", "openSUSE Tumbleweed:libmysql56client18-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:libmysql56client_r18-32bit-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:libmysql56client_r18-32bit-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:libmysql56client_r18-32bit-5.6.34-1.1.s390x", "openSUSE Tumbleweed:libmysql56client_r18-32bit-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:libmysql56client_r18-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:libmysql56client_r18-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:libmysql56client_r18-5.6.34-1.1.s390x", "openSUSE Tumbleweed:libmysql56client_r18-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-bench-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-bench-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-bench-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-bench-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-client-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-client-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-client-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-client-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-errormessages-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-errormessages-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-errormessages-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-errormessages-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-test-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-test-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-test-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-test-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-tools-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-tools-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-tools-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-tools-5.6.34-1.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2016-0649", url: "https://www.suse.com/security/cve/CVE-2016-0649", }, { category: "external", summary: "SUSE Bug 976341 for CVE-2016-0649", url: "https://bugzilla.suse.com/976341", }, { category: "external", summary: "SUSE Bug 980904 for CVE-2016-0649", url: "https://bugzilla.suse.com/980904", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:libmysql56client18-32bit-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:libmysql56client18-32bit-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:libmysql56client18-32bit-5.6.34-1.1.s390x", "openSUSE Tumbleweed:libmysql56client18-32bit-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:libmysql56client18-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:libmysql56client18-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:libmysql56client18-5.6.34-1.1.s390x", "openSUSE Tumbleweed:libmysql56client18-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:libmysql56client_r18-32bit-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:libmysql56client_r18-32bit-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:libmysql56client_r18-32bit-5.6.34-1.1.s390x", "openSUSE Tumbleweed:libmysql56client_r18-32bit-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:libmysql56client_r18-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:libmysql56client_r18-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:libmysql56client_r18-5.6.34-1.1.s390x", "openSUSE Tumbleweed:libmysql56client_r18-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-bench-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-bench-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-bench-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-bench-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-client-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-client-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-client-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-client-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-errormessages-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-errormessages-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-errormessages-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-errormessages-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-test-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-test-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-test-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-test-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-tools-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-tools-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-tools-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-tools-5.6.34-1.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 5.5, baseSeverity: "MEDIUM", vectorString: "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", version: "3.0", }, products: [ "openSUSE Tumbleweed:libmysql56client18-32bit-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:libmysql56client18-32bit-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:libmysql56client18-32bit-5.6.34-1.1.s390x", "openSUSE Tumbleweed:libmysql56client18-32bit-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:libmysql56client18-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:libmysql56client18-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:libmysql56client18-5.6.34-1.1.s390x", "openSUSE Tumbleweed:libmysql56client18-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:libmysql56client_r18-32bit-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:libmysql56client_r18-32bit-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:libmysql56client_r18-32bit-5.6.34-1.1.s390x", "openSUSE Tumbleweed:libmysql56client_r18-32bit-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:libmysql56client_r18-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:libmysql56client_r18-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:libmysql56client_r18-5.6.34-1.1.s390x", "openSUSE Tumbleweed:libmysql56client_r18-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-bench-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-bench-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-bench-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-bench-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-client-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-client-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-client-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-client-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-errormessages-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-errormessages-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-errormessages-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-errormessages-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-test-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-test-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-test-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-test-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-tools-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-tools-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-tools-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-tools-5.6.34-1.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-06-15T00:00:00Z", details: "critical", }, ], title: "CVE-2016-0649", }, { cve: "CVE-2016-0650", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2016-0650", }, ], notes: [ { category: "general", text: "Unspecified vulnerability in Oracle MySQL 5.5.47 and earlier, 5.6.28 and earlier, and 5.7.10 and earlier and MariaDB before 5.5.48, 10.0.x before 10.0.24, and 10.1.x before 10.1.12 allows local users to affect availability via vectors related to Replication.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:libmysql56client18-32bit-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:libmysql56client18-32bit-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:libmysql56client18-32bit-5.6.34-1.1.s390x", "openSUSE Tumbleweed:libmysql56client18-32bit-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:libmysql56client18-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:libmysql56client18-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:libmysql56client18-5.6.34-1.1.s390x", "openSUSE Tumbleweed:libmysql56client18-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:libmysql56client_r18-32bit-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:libmysql56client_r18-32bit-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:libmysql56client_r18-32bit-5.6.34-1.1.s390x", "openSUSE Tumbleweed:libmysql56client_r18-32bit-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:libmysql56client_r18-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:libmysql56client_r18-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:libmysql56client_r18-5.6.34-1.1.s390x", "openSUSE Tumbleweed:libmysql56client_r18-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-bench-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-bench-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-bench-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-bench-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-client-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-client-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-client-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-client-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-errormessages-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-errormessages-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-errormessages-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-errormessages-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-test-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-test-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-test-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-test-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-tools-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-tools-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-tools-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-tools-5.6.34-1.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2016-0650", url: "https://www.suse.com/security/cve/CVE-2016-0650", }, { category: "external", summary: "SUSE Bug 976341 for CVE-2016-0650", url: "https://bugzilla.suse.com/976341", }, { category: "external", summary: "SUSE Bug 980904 for CVE-2016-0650", url: "https://bugzilla.suse.com/980904", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:libmysql56client18-32bit-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:libmysql56client18-32bit-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:libmysql56client18-32bit-5.6.34-1.1.s390x", "openSUSE Tumbleweed:libmysql56client18-32bit-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:libmysql56client18-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:libmysql56client18-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:libmysql56client18-5.6.34-1.1.s390x", "openSUSE Tumbleweed:libmysql56client18-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:libmysql56client_r18-32bit-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:libmysql56client_r18-32bit-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:libmysql56client_r18-32bit-5.6.34-1.1.s390x", "openSUSE Tumbleweed:libmysql56client_r18-32bit-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:libmysql56client_r18-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:libmysql56client_r18-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:libmysql56client_r18-5.6.34-1.1.s390x", "openSUSE Tumbleweed:libmysql56client_r18-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-bench-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-bench-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-bench-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-bench-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-client-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-client-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-client-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-client-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-errormessages-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-errormessages-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-errormessages-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-errormessages-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-test-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-test-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-test-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-test-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-tools-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-tools-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-tools-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-tools-5.6.34-1.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 5.5, baseSeverity: "MEDIUM", vectorString: "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", version: "3.0", }, products: [ "openSUSE Tumbleweed:libmysql56client18-32bit-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:libmysql56client18-32bit-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:libmysql56client18-32bit-5.6.34-1.1.s390x", "openSUSE Tumbleweed:libmysql56client18-32bit-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:libmysql56client18-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:libmysql56client18-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:libmysql56client18-5.6.34-1.1.s390x", "openSUSE Tumbleweed:libmysql56client18-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:libmysql56client_r18-32bit-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:libmysql56client_r18-32bit-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:libmysql56client_r18-32bit-5.6.34-1.1.s390x", "openSUSE Tumbleweed:libmysql56client_r18-32bit-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:libmysql56client_r18-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:libmysql56client_r18-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:libmysql56client_r18-5.6.34-1.1.s390x", "openSUSE Tumbleweed:libmysql56client_r18-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-bench-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-bench-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-bench-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-bench-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-client-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-client-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-client-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-client-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-errormessages-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-errormessages-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-errormessages-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-errormessages-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-test-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-test-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-test-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-test-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-tools-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-tools-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-tools-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-tools-5.6.34-1.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-06-15T00:00:00Z", details: "critical", }, ], title: "CVE-2016-0650", }, { cve: "CVE-2016-0655", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2016-0655", }, ], notes: [ { category: "general", text: "Unspecified vulnerability in Oracle MySQL 5.6.29 and earlier and 5.7.11 and earlier and MariaDB 10.0.x before 10.0.25 and 10.1.x before 10.1.14 allows local users to affect availability via vectors related to InnoDB.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:libmysql56client18-32bit-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:libmysql56client18-32bit-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:libmysql56client18-32bit-5.6.34-1.1.s390x", "openSUSE Tumbleweed:libmysql56client18-32bit-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:libmysql56client18-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:libmysql56client18-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:libmysql56client18-5.6.34-1.1.s390x", "openSUSE Tumbleweed:libmysql56client18-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:libmysql56client_r18-32bit-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:libmysql56client_r18-32bit-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:libmysql56client_r18-32bit-5.6.34-1.1.s390x", "openSUSE Tumbleweed:libmysql56client_r18-32bit-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:libmysql56client_r18-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:libmysql56client_r18-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:libmysql56client_r18-5.6.34-1.1.s390x", "openSUSE Tumbleweed:libmysql56client_r18-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-bench-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-bench-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-bench-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-bench-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-client-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-client-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-client-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-client-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-errormessages-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-errormessages-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-errormessages-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-errormessages-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-test-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-test-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-test-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-test-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-tools-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-tools-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-tools-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-tools-5.6.34-1.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2016-0655", url: "https://www.suse.com/security/cve/CVE-2016-0655", }, { category: "external", summary: "SUSE Bug 976341 for CVE-2016-0655", url: "https://bugzilla.suse.com/976341", }, { category: "external", summary: "SUSE Bug 980904 for CVE-2016-0655", url: "https://bugzilla.suse.com/980904", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:libmysql56client18-32bit-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:libmysql56client18-32bit-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:libmysql56client18-32bit-5.6.34-1.1.s390x", "openSUSE Tumbleweed:libmysql56client18-32bit-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:libmysql56client18-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:libmysql56client18-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:libmysql56client18-5.6.34-1.1.s390x", "openSUSE Tumbleweed:libmysql56client18-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:libmysql56client_r18-32bit-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:libmysql56client_r18-32bit-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:libmysql56client_r18-32bit-5.6.34-1.1.s390x", "openSUSE Tumbleweed:libmysql56client_r18-32bit-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:libmysql56client_r18-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:libmysql56client_r18-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:libmysql56client_r18-5.6.34-1.1.s390x", "openSUSE Tumbleweed:libmysql56client_r18-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-bench-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-bench-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-bench-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-bench-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-client-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-client-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-client-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-client-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-errormessages-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-errormessages-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-errormessages-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-errormessages-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-test-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-test-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-test-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-test-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-tools-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-tools-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-tools-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-tools-5.6.34-1.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 4.7, baseSeverity: "MEDIUM", vectorString: "CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H", version: "3.0", }, products: [ "openSUSE Tumbleweed:libmysql56client18-32bit-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:libmysql56client18-32bit-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:libmysql56client18-32bit-5.6.34-1.1.s390x", "openSUSE Tumbleweed:libmysql56client18-32bit-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:libmysql56client18-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:libmysql56client18-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:libmysql56client18-5.6.34-1.1.s390x", "openSUSE Tumbleweed:libmysql56client18-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:libmysql56client_r18-32bit-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:libmysql56client_r18-32bit-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:libmysql56client_r18-32bit-5.6.34-1.1.s390x", "openSUSE Tumbleweed:libmysql56client_r18-32bit-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:libmysql56client_r18-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:libmysql56client_r18-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:libmysql56client_r18-5.6.34-1.1.s390x", "openSUSE Tumbleweed:libmysql56client_r18-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-bench-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-bench-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-bench-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-bench-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-client-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-client-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-client-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-client-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-errormessages-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-errormessages-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-errormessages-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-errormessages-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-test-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-test-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-test-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-test-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-tools-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-tools-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-tools-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-tools-5.6.34-1.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-06-15T00:00:00Z", details: "critical", }, ], title: "CVE-2016-0655", }, { cve: "CVE-2016-0661", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2016-0661", }, ], notes: [ { category: "general", text: "Unspecified vulnerability in Oracle MySQL 5.6.28 and earlier and 5.7.10 and earlier allows local users to affect availability via vectors related to Options.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:libmysql56client18-32bit-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:libmysql56client18-32bit-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:libmysql56client18-32bit-5.6.34-1.1.s390x", "openSUSE Tumbleweed:libmysql56client18-32bit-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:libmysql56client18-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:libmysql56client18-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:libmysql56client18-5.6.34-1.1.s390x", "openSUSE Tumbleweed:libmysql56client18-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:libmysql56client_r18-32bit-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:libmysql56client_r18-32bit-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:libmysql56client_r18-32bit-5.6.34-1.1.s390x", "openSUSE Tumbleweed:libmysql56client_r18-32bit-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:libmysql56client_r18-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:libmysql56client_r18-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:libmysql56client_r18-5.6.34-1.1.s390x", "openSUSE Tumbleweed:libmysql56client_r18-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-bench-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-bench-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-bench-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-bench-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-client-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-client-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-client-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-client-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-errormessages-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-errormessages-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-errormessages-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-errormessages-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-test-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-test-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-test-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-test-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-tools-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-tools-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-tools-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-tools-5.6.34-1.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2016-0661", url: "https://www.suse.com/security/cve/CVE-2016-0661", }, { category: "external", summary: "SUSE Bug 976341 for CVE-2016-0661", url: "https://bugzilla.suse.com/976341", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:libmysql56client18-32bit-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:libmysql56client18-32bit-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:libmysql56client18-32bit-5.6.34-1.1.s390x", "openSUSE Tumbleweed:libmysql56client18-32bit-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:libmysql56client18-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:libmysql56client18-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:libmysql56client18-5.6.34-1.1.s390x", "openSUSE Tumbleweed:libmysql56client18-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:libmysql56client_r18-32bit-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:libmysql56client_r18-32bit-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:libmysql56client_r18-32bit-5.6.34-1.1.s390x", "openSUSE Tumbleweed:libmysql56client_r18-32bit-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:libmysql56client_r18-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:libmysql56client_r18-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:libmysql56client_r18-5.6.34-1.1.s390x", "openSUSE Tumbleweed:libmysql56client_r18-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-bench-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-bench-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-bench-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-bench-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-client-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-client-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-client-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-client-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-errormessages-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-errormessages-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-errormessages-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-errormessages-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-test-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-test-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-test-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-test-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-tools-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-tools-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-tools-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-tools-5.6.34-1.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 4.7, baseSeverity: "MEDIUM", vectorString: "CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H", version: "3.0", }, products: [ "openSUSE Tumbleweed:libmysql56client18-32bit-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:libmysql56client18-32bit-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:libmysql56client18-32bit-5.6.34-1.1.s390x", "openSUSE Tumbleweed:libmysql56client18-32bit-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:libmysql56client18-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:libmysql56client18-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:libmysql56client18-5.6.34-1.1.s390x", "openSUSE Tumbleweed:libmysql56client18-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:libmysql56client_r18-32bit-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:libmysql56client_r18-32bit-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:libmysql56client_r18-32bit-5.6.34-1.1.s390x", "openSUSE Tumbleweed:libmysql56client_r18-32bit-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:libmysql56client_r18-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:libmysql56client_r18-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:libmysql56client_r18-5.6.34-1.1.s390x", "openSUSE Tumbleweed:libmysql56client_r18-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-bench-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-bench-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-bench-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-bench-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-client-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-client-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-client-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-client-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-errormessages-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-errormessages-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-errormessages-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-errormessages-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-test-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-test-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-test-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-test-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-tools-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-tools-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-tools-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-tools-5.6.34-1.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-06-15T00:00:00Z", details: "critical", }, ], title: "CVE-2016-0661", }, { cve: "CVE-2016-0665", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2016-0665", }, ], notes: [ { category: "general", text: "Unspecified vulnerability in Oracle MySQL 5.6.28 and earlier and 5.7.10 and earlier allows local users to affect availability via vectors related to Security: Encryption.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:libmysql56client18-32bit-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:libmysql56client18-32bit-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:libmysql56client18-32bit-5.6.34-1.1.s390x", "openSUSE Tumbleweed:libmysql56client18-32bit-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:libmysql56client18-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:libmysql56client18-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:libmysql56client18-5.6.34-1.1.s390x", "openSUSE Tumbleweed:libmysql56client18-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:libmysql56client_r18-32bit-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:libmysql56client_r18-32bit-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:libmysql56client_r18-32bit-5.6.34-1.1.s390x", "openSUSE Tumbleweed:libmysql56client_r18-32bit-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:libmysql56client_r18-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:libmysql56client_r18-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:libmysql56client_r18-5.6.34-1.1.s390x", "openSUSE Tumbleweed:libmysql56client_r18-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-bench-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-bench-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-bench-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-bench-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-client-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-client-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-client-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-client-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-errormessages-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-errormessages-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-errormessages-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-errormessages-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-test-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-test-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-test-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-test-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-tools-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-tools-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-tools-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-tools-5.6.34-1.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2016-0665", url: "https://www.suse.com/security/cve/CVE-2016-0665", }, { category: "external", summary: "SUSE Bug 976341 for CVE-2016-0665", url: "https://bugzilla.suse.com/976341", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:libmysql56client18-32bit-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:libmysql56client18-32bit-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:libmysql56client18-32bit-5.6.34-1.1.s390x", "openSUSE Tumbleweed:libmysql56client18-32bit-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:libmysql56client18-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:libmysql56client18-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:libmysql56client18-5.6.34-1.1.s390x", "openSUSE Tumbleweed:libmysql56client18-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:libmysql56client_r18-32bit-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:libmysql56client_r18-32bit-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:libmysql56client_r18-32bit-5.6.34-1.1.s390x", "openSUSE Tumbleweed:libmysql56client_r18-32bit-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:libmysql56client_r18-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:libmysql56client_r18-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:libmysql56client_r18-5.6.34-1.1.s390x", "openSUSE Tumbleweed:libmysql56client_r18-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-bench-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-bench-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-bench-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-bench-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-client-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-client-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-client-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-client-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-errormessages-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-errormessages-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-errormessages-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-errormessages-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-test-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-test-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-test-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-test-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-tools-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-tools-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-tools-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-tools-5.6.34-1.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 5.5, baseSeverity: "MEDIUM", vectorString: "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", version: "3.0", }, products: [ "openSUSE Tumbleweed:libmysql56client18-32bit-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:libmysql56client18-32bit-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:libmysql56client18-32bit-5.6.34-1.1.s390x", "openSUSE Tumbleweed:libmysql56client18-32bit-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:libmysql56client18-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:libmysql56client18-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:libmysql56client18-5.6.34-1.1.s390x", "openSUSE Tumbleweed:libmysql56client18-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:libmysql56client_r18-32bit-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:libmysql56client_r18-32bit-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:libmysql56client_r18-32bit-5.6.34-1.1.s390x", "openSUSE Tumbleweed:libmysql56client_r18-32bit-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:libmysql56client_r18-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:libmysql56client_r18-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:libmysql56client_r18-5.6.34-1.1.s390x", "openSUSE Tumbleweed:libmysql56client_r18-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-bench-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-bench-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-bench-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-bench-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-client-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-client-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-client-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-client-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-errormessages-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-errormessages-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-errormessages-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-errormessages-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-test-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-test-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-test-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-test-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-tools-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-tools-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-tools-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-tools-5.6.34-1.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-06-15T00:00:00Z", details: "critical", }, ], title: "CVE-2016-0665", }, { cve: "CVE-2016-0666", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2016-0666", }, ], notes: [ { category: "general", text: "Unspecified vulnerability in Oracle MySQL 5.5.48 and earlier, 5.6.29 and earlier, and 5.7.11 and earlier and MariaDB before 5.5.49, 10.0.x before 10.0.25, and 10.1.x before 10.1.14 allows local users to affect availability via vectors related to Security: Privileges.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:libmysql56client18-32bit-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:libmysql56client18-32bit-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:libmysql56client18-32bit-5.6.34-1.1.s390x", "openSUSE Tumbleweed:libmysql56client18-32bit-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:libmysql56client18-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:libmysql56client18-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:libmysql56client18-5.6.34-1.1.s390x", "openSUSE Tumbleweed:libmysql56client18-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:libmysql56client_r18-32bit-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:libmysql56client_r18-32bit-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:libmysql56client_r18-32bit-5.6.34-1.1.s390x", "openSUSE Tumbleweed:libmysql56client_r18-32bit-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:libmysql56client_r18-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:libmysql56client_r18-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:libmysql56client_r18-5.6.34-1.1.s390x", "openSUSE Tumbleweed:libmysql56client_r18-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-bench-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-bench-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-bench-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-bench-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-client-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-client-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-client-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-client-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-errormessages-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-errormessages-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-errormessages-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-errormessages-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-test-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-test-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-test-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-test-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-tools-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-tools-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-tools-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-tools-5.6.34-1.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2016-0666", url: "https://www.suse.com/security/cve/CVE-2016-0666", }, { category: "external", summary: "SUSE Bug 976341 for CVE-2016-0666", url: "https://bugzilla.suse.com/976341", }, { category: "external", summary: "SUSE Bug 980904 for CVE-2016-0666", url: "https://bugzilla.suse.com/980904", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:libmysql56client18-32bit-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:libmysql56client18-32bit-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:libmysql56client18-32bit-5.6.34-1.1.s390x", "openSUSE Tumbleweed:libmysql56client18-32bit-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:libmysql56client18-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:libmysql56client18-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:libmysql56client18-5.6.34-1.1.s390x", "openSUSE Tumbleweed:libmysql56client18-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:libmysql56client_r18-32bit-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:libmysql56client_r18-32bit-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:libmysql56client_r18-32bit-5.6.34-1.1.s390x", "openSUSE Tumbleweed:libmysql56client_r18-32bit-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:libmysql56client_r18-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:libmysql56client_r18-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:libmysql56client_r18-5.6.34-1.1.s390x", "openSUSE Tumbleweed:libmysql56client_r18-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-bench-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-bench-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-bench-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-bench-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-client-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-client-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-client-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-client-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-errormessages-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-errormessages-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-errormessages-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-errormessages-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-test-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-test-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-test-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-test-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-tools-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-tools-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-tools-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-tools-5.6.34-1.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 5.5, baseSeverity: "MEDIUM", vectorString: "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", version: "3.0", }, products: [ "openSUSE Tumbleweed:libmysql56client18-32bit-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:libmysql56client18-32bit-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:libmysql56client18-32bit-5.6.34-1.1.s390x", "openSUSE Tumbleweed:libmysql56client18-32bit-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:libmysql56client18-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:libmysql56client18-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:libmysql56client18-5.6.34-1.1.s390x", "openSUSE Tumbleweed:libmysql56client18-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:libmysql56client_r18-32bit-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:libmysql56client_r18-32bit-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:libmysql56client_r18-32bit-5.6.34-1.1.s390x", "openSUSE Tumbleweed:libmysql56client_r18-32bit-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:libmysql56client_r18-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:libmysql56client_r18-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:libmysql56client_r18-5.6.34-1.1.s390x", "openSUSE Tumbleweed:libmysql56client_r18-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-bench-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-bench-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-bench-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-bench-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-client-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-client-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-client-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-client-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-errormessages-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-errormessages-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-errormessages-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-errormessages-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-test-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-test-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-test-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-test-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-tools-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-tools-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-tools-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-tools-5.6.34-1.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-06-15T00:00:00Z", details: "critical", }, ], title: "CVE-2016-0666", }, { cve: "CVE-2016-0668", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2016-0668", }, ], notes: [ { category: "general", text: "Unspecified vulnerability in Oracle MySQL 5.6.28 and earlier and 5.7.10 and earlier and MariaDB 10.0.x before 10.0.24 and 10.1.x before 10.1.12 allows local users to affect availability via vectors related to InnoDB.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:libmysql56client18-32bit-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:libmysql56client18-32bit-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:libmysql56client18-32bit-5.6.34-1.1.s390x", "openSUSE Tumbleweed:libmysql56client18-32bit-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:libmysql56client18-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:libmysql56client18-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:libmysql56client18-5.6.34-1.1.s390x", "openSUSE Tumbleweed:libmysql56client18-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:libmysql56client_r18-32bit-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:libmysql56client_r18-32bit-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:libmysql56client_r18-32bit-5.6.34-1.1.s390x", "openSUSE Tumbleweed:libmysql56client_r18-32bit-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:libmysql56client_r18-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:libmysql56client_r18-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:libmysql56client_r18-5.6.34-1.1.s390x", "openSUSE Tumbleweed:libmysql56client_r18-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-bench-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-bench-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-bench-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-bench-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-client-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-client-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-client-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-client-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-errormessages-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-errormessages-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-errormessages-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-errormessages-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-test-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-test-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-test-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-test-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-tools-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-tools-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-tools-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-tools-5.6.34-1.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2016-0668", url: "https://www.suse.com/security/cve/CVE-2016-0668", }, { category: "external", summary: "SUSE Bug 976341 for CVE-2016-0668", url: "https://bugzilla.suse.com/976341", }, { category: "external", summary: "SUSE Bug 980904 for CVE-2016-0668", url: "https://bugzilla.suse.com/980904", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:libmysql56client18-32bit-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:libmysql56client18-32bit-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:libmysql56client18-32bit-5.6.34-1.1.s390x", "openSUSE Tumbleweed:libmysql56client18-32bit-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:libmysql56client18-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:libmysql56client18-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:libmysql56client18-5.6.34-1.1.s390x", "openSUSE Tumbleweed:libmysql56client18-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:libmysql56client_r18-32bit-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:libmysql56client_r18-32bit-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:libmysql56client_r18-32bit-5.6.34-1.1.s390x", "openSUSE Tumbleweed:libmysql56client_r18-32bit-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:libmysql56client_r18-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:libmysql56client_r18-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:libmysql56client_r18-5.6.34-1.1.s390x", "openSUSE Tumbleweed:libmysql56client_r18-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-bench-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-bench-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-bench-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-bench-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-client-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-client-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-client-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-client-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-errormessages-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-errormessages-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-errormessages-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-errormessages-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-test-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-test-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-test-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-test-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-tools-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-tools-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-tools-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-tools-5.6.34-1.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 4.1, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:U/C:N/I:N/A:H", version: "3.1", }, products: [ "openSUSE Tumbleweed:libmysql56client18-32bit-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:libmysql56client18-32bit-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:libmysql56client18-32bit-5.6.34-1.1.s390x", "openSUSE Tumbleweed:libmysql56client18-32bit-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:libmysql56client18-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:libmysql56client18-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:libmysql56client18-5.6.34-1.1.s390x", "openSUSE Tumbleweed:libmysql56client18-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:libmysql56client_r18-32bit-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:libmysql56client_r18-32bit-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:libmysql56client_r18-32bit-5.6.34-1.1.s390x", "openSUSE Tumbleweed:libmysql56client_r18-32bit-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:libmysql56client_r18-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:libmysql56client_r18-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:libmysql56client_r18-5.6.34-1.1.s390x", "openSUSE Tumbleweed:libmysql56client_r18-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-bench-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-bench-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-bench-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-bench-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-client-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-client-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-client-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-client-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-errormessages-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-errormessages-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-errormessages-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-errormessages-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-test-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-test-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-test-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-test-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-tools-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-tools-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-tools-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-tools-5.6.34-1.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-06-15T00:00:00Z", details: "critical", }, ], title: "CVE-2016-0668", }, { cve: "CVE-2016-0705", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2016-0705", }, ], notes: [ { category: "general", text: "Double free vulnerability in the dsa_priv_decode function in crypto/dsa/dsa_ameth.c in OpenSSL 1.0.1 before 1.0.1s and 1.0.2 before 1.0.2g allows remote attackers to cause a denial of service (memory corruption) or possibly have unspecified other impact via a malformed DSA private key.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:libmysql56client18-32bit-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:libmysql56client18-32bit-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:libmysql56client18-32bit-5.6.34-1.1.s390x", "openSUSE Tumbleweed:libmysql56client18-32bit-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:libmysql56client18-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:libmysql56client18-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:libmysql56client18-5.6.34-1.1.s390x", "openSUSE Tumbleweed:libmysql56client18-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:libmysql56client_r18-32bit-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:libmysql56client_r18-32bit-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:libmysql56client_r18-32bit-5.6.34-1.1.s390x", "openSUSE Tumbleweed:libmysql56client_r18-32bit-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:libmysql56client_r18-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:libmysql56client_r18-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:libmysql56client_r18-5.6.34-1.1.s390x", "openSUSE Tumbleweed:libmysql56client_r18-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-bench-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-bench-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-bench-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-bench-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-client-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-client-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-client-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-client-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-errormessages-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-errormessages-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-errormessages-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-errormessages-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-test-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-test-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-test-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-test-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-tools-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-tools-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-tools-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-tools-5.6.34-1.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2016-0705", url: "https://www.suse.com/security/cve/CVE-2016-0705", }, { category: "external", summary: "SUSE Bug 968044 for CVE-2016-0705", url: "https://bugzilla.suse.com/968044", }, { category: "external", summary: "SUSE Bug 968047 for CVE-2016-0705", url: "https://bugzilla.suse.com/968047", }, { category: "external", summary: "SUSE Bug 971238 for CVE-2016-0705", url: "https://bugzilla.suse.com/971238", }, { category: "external", summary: "SUSE Bug 976341 for CVE-2016-0705", url: "https://bugzilla.suse.com/976341", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:libmysql56client18-32bit-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:libmysql56client18-32bit-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:libmysql56client18-32bit-5.6.34-1.1.s390x", "openSUSE Tumbleweed:libmysql56client18-32bit-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:libmysql56client18-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:libmysql56client18-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:libmysql56client18-5.6.34-1.1.s390x", "openSUSE Tumbleweed:libmysql56client18-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:libmysql56client_r18-32bit-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:libmysql56client_r18-32bit-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:libmysql56client_r18-32bit-5.6.34-1.1.s390x", "openSUSE Tumbleweed:libmysql56client_r18-32bit-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:libmysql56client_r18-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:libmysql56client_r18-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:libmysql56client_r18-5.6.34-1.1.s390x", "openSUSE Tumbleweed:libmysql56client_r18-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-bench-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-bench-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-bench-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-bench-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-client-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-client-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-client-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-client-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-errormessages-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-errormessages-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-errormessages-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-errormessages-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-test-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-test-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-test-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-test-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-tools-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-tools-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-tools-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-tools-5.6.34-1.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 9.8, baseSeverity: "CRITICAL", vectorString: "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", version: "3.0", }, products: [ "openSUSE Tumbleweed:libmysql56client18-32bit-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:libmysql56client18-32bit-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:libmysql56client18-32bit-5.6.34-1.1.s390x", "openSUSE Tumbleweed:libmysql56client18-32bit-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:libmysql56client18-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:libmysql56client18-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:libmysql56client18-5.6.34-1.1.s390x", "openSUSE Tumbleweed:libmysql56client18-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:libmysql56client_r18-32bit-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:libmysql56client_r18-32bit-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:libmysql56client_r18-32bit-5.6.34-1.1.s390x", "openSUSE Tumbleweed:libmysql56client_r18-32bit-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:libmysql56client_r18-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:libmysql56client_r18-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:libmysql56client_r18-5.6.34-1.1.s390x", "openSUSE Tumbleweed:libmysql56client_r18-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-bench-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-bench-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-bench-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-bench-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-client-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-client-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-client-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-client-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-errormessages-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-errormessages-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-errormessages-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-errormessages-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-test-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-test-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-test-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-test-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-tools-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-tools-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-tools-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-tools-5.6.34-1.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-06-15T00:00:00Z", details: "critical", }, ], title: "CVE-2016-0705", }, { cve: "CVE-2016-2047", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2016-2047", }, ], notes: [ { category: "general", text: "The ssl_verify_server_cert function in sql-common/client.c in MariaDB before 5.5.47, 10.0.x before 10.0.23, and 10.1.x before 10.1.10; Oracle MySQL 5.5.48 and earlier, 5.6.29 and earlier, and 5.7.11 and earlier; and Percona Server do not properly verify that the server hostname matches a domain name in the subject's Common Name (CN) or subjectAltName field of the X.509 certificate, which allows man-in-the-middle attackers to spoof SSL servers via a \"/CN=\" string in a field in a certificate, as demonstrated by \"/OU=/CN=bar.com/CN=foo.com.\"", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:libmysql56client18-32bit-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:libmysql56client18-32bit-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:libmysql56client18-32bit-5.6.34-1.1.s390x", "openSUSE Tumbleweed:libmysql56client18-32bit-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:libmysql56client18-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:libmysql56client18-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:libmysql56client18-5.6.34-1.1.s390x", "openSUSE Tumbleweed:libmysql56client18-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:libmysql56client_r18-32bit-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:libmysql56client_r18-32bit-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:libmysql56client_r18-32bit-5.6.34-1.1.s390x", "openSUSE Tumbleweed:libmysql56client_r18-32bit-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:libmysql56client_r18-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:libmysql56client_r18-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:libmysql56client_r18-5.6.34-1.1.s390x", "openSUSE Tumbleweed:libmysql56client_r18-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-bench-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-bench-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-bench-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-bench-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-client-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-client-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-client-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-client-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-errormessages-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-errormessages-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-errormessages-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-errormessages-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-test-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-test-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-test-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-test-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-tools-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-tools-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-tools-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-tools-5.6.34-1.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2016-2047", url: "https://www.suse.com/security/cve/CVE-2016-2047", }, { category: "external", summary: "SUSE Bug 963806 for CVE-2016-2047", url: "https://bugzilla.suse.com/963806", }, { category: "external", summary: "SUSE Bug 976341 for CVE-2016-2047", url: "https://bugzilla.suse.com/976341", }, { category: "external", summary: "SUSE Bug 980904 for CVE-2016-2047", url: "https://bugzilla.suse.com/980904", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:libmysql56client18-32bit-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:libmysql56client18-32bit-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:libmysql56client18-32bit-5.6.34-1.1.s390x", "openSUSE Tumbleweed:libmysql56client18-32bit-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:libmysql56client18-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:libmysql56client18-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:libmysql56client18-5.6.34-1.1.s390x", "openSUSE Tumbleweed:libmysql56client18-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:libmysql56client_r18-32bit-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:libmysql56client_r18-32bit-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:libmysql56client_r18-32bit-5.6.34-1.1.s390x", "openSUSE Tumbleweed:libmysql56client_r18-32bit-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:libmysql56client_r18-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:libmysql56client_r18-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:libmysql56client_r18-5.6.34-1.1.s390x", "openSUSE Tumbleweed:libmysql56client_r18-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-bench-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-bench-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-bench-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-bench-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-client-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-client-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-client-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-client-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-errormessages-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-errormessages-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-errormessages-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-errormessages-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-test-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-test-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-test-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-test-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-tools-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-tools-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-tools-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-tools-5.6.34-1.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 5.9, baseSeverity: "MEDIUM", vectorString: "CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:H/A:N", version: "3.0", }, products: [ "openSUSE Tumbleweed:libmysql56client18-32bit-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:libmysql56client18-32bit-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:libmysql56client18-32bit-5.6.34-1.1.s390x", "openSUSE Tumbleweed:libmysql56client18-32bit-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:libmysql56client18-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:libmysql56client18-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:libmysql56client18-5.6.34-1.1.s390x", "openSUSE Tumbleweed:libmysql56client18-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:libmysql56client_r18-32bit-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:libmysql56client_r18-32bit-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:libmysql56client_r18-32bit-5.6.34-1.1.s390x", "openSUSE Tumbleweed:libmysql56client_r18-32bit-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:libmysql56client_r18-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:libmysql56client_r18-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:libmysql56client_r18-5.6.34-1.1.s390x", "openSUSE Tumbleweed:libmysql56client_r18-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-bench-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-bench-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-bench-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-bench-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-client-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-client-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-client-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-client-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-errormessages-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-errormessages-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-errormessages-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-errormessages-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-test-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-test-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-test-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-test-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-tools-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-tools-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-tools-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-tools-5.6.34-1.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-06-15T00:00:00Z", details: "moderate", }, ], title: "CVE-2016-2047", }, { cve: "CVE-2016-2105", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2016-2105", }, ], notes: [ { category: "general", text: "Integer overflow in the EVP_EncodeUpdate function in crypto/evp/encode.c in OpenSSL before 1.0.1t and 1.0.2 before 1.0.2h allows remote attackers to cause a denial of service (heap memory corruption) via a large amount of binary data.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:libmysql56client18-32bit-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:libmysql56client18-32bit-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:libmysql56client18-32bit-5.6.34-1.1.s390x", "openSUSE Tumbleweed:libmysql56client18-32bit-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:libmysql56client18-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:libmysql56client18-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:libmysql56client18-5.6.34-1.1.s390x", "openSUSE Tumbleweed:libmysql56client18-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:libmysql56client_r18-32bit-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:libmysql56client_r18-32bit-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:libmysql56client_r18-32bit-5.6.34-1.1.s390x", "openSUSE Tumbleweed:libmysql56client_r18-32bit-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:libmysql56client_r18-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:libmysql56client_r18-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:libmysql56client_r18-5.6.34-1.1.s390x", "openSUSE Tumbleweed:libmysql56client_r18-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-bench-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-bench-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-bench-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-bench-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-client-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-client-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-client-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-client-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-errormessages-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-errormessages-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-errormessages-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-errormessages-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-test-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-test-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-test-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-test-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-tools-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-tools-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-tools-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-tools-5.6.34-1.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2016-2105", url: "https://www.suse.com/security/cve/CVE-2016-2105", }, { category: "external", summary: "SUSE Bug 977584 for CVE-2016-2105", url: "https://bugzilla.suse.com/977584", }, { category: "external", summary: "SUSE Bug 977614 for CVE-2016-2105", url: "https://bugzilla.suse.com/977614", }, { category: "external", summary: "SUSE Bug 978492 for CVE-2016-2105", url: "https://bugzilla.suse.com/978492", }, { category: "external", summary: "SUSE Bug 989902 for CVE-2016-2105", url: "https://bugzilla.suse.com/989902", }, { category: "external", summary: "SUSE Bug 990369 for CVE-2016-2105", url: "https://bugzilla.suse.com/990369", }, { category: "external", summary: "SUSE Bug 990370 for CVE-2016-2105", url: "https://bugzilla.suse.com/990370", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:libmysql56client18-32bit-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:libmysql56client18-32bit-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:libmysql56client18-32bit-5.6.34-1.1.s390x", "openSUSE Tumbleweed:libmysql56client18-32bit-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:libmysql56client18-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:libmysql56client18-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:libmysql56client18-5.6.34-1.1.s390x", "openSUSE Tumbleweed:libmysql56client18-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:libmysql56client_r18-32bit-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:libmysql56client_r18-32bit-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:libmysql56client_r18-32bit-5.6.34-1.1.s390x", "openSUSE Tumbleweed:libmysql56client_r18-32bit-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:libmysql56client_r18-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:libmysql56client_r18-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:libmysql56client_r18-5.6.34-1.1.s390x", "openSUSE Tumbleweed:libmysql56client_r18-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-bench-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-bench-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-bench-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-bench-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-client-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-client-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-client-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-client-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-errormessages-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-errormessages-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-errormessages-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-errormessages-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-test-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-test-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-test-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-test-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-tools-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-tools-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-tools-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-tools-5.6.34-1.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 7.5, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", version: "3.1", }, products: [ "openSUSE Tumbleweed:libmysql56client18-32bit-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:libmysql56client18-32bit-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:libmysql56client18-32bit-5.6.34-1.1.s390x", "openSUSE Tumbleweed:libmysql56client18-32bit-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:libmysql56client18-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:libmysql56client18-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:libmysql56client18-5.6.34-1.1.s390x", "openSUSE Tumbleweed:libmysql56client18-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:libmysql56client_r18-32bit-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:libmysql56client_r18-32bit-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:libmysql56client_r18-32bit-5.6.34-1.1.s390x", "openSUSE Tumbleweed:libmysql56client_r18-32bit-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:libmysql56client_r18-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:libmysql56client_r18-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:libmysql56client_r18-5.6.34-1.1.s390x", "openSUSE Tumbleweed:libmysql56client_r18-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-bench-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-bench-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-bench-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-bench-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-client-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-client-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-client-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-client-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-errormessages-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-errormessages-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-errormessages-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-errormessages-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-test-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-test-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-test-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-test-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-tools-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-tools-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-tools-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-tools-5.6.34-1.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-06-15T00:00:00Z", details: "low", }, ], title: "CVE-2016-2105", }, { cve: "CVE-2016-3459", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2016-3459", }, ], notes: [ { category: "general", text: "Unspecified vulnerability in Oracle MySQL 5.6.30 and earlier and 5.7.12 and earlier and MariaDB 10.0.x before 10.0.25 and 10.1.x before 10.1.14 allows remote administrators to affect availability via vectors related to Server: InnoDB.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:libmysql56client18-32bit-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:libmysql56client18-32bit-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:libmysql56client18-32bit-5.6.34-1.1.s390x", "openSUSE Tumbleweed:libmysql56client18-32bit-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:libmysql56client18-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:libmysql56client18-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:libmysql56client18-5.6.34-1.1.s390x", "openSUSE Tumbleweed:libmysql56client18-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:libmysql56client_r18-32bit-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:libmysql56client_r18-32bit-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:libmysql56client_r18-32bit-5.6.34-1.1.s390x", "openSUSE Tumbleweed:libmysql56client_r18-32bit-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:libmysql56client_r18-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:libmysql56client_r18-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:libmysql56client_r18-5.6.34-1.1.s390x", "openSUSE Tumbleweed:libmysql56client_r18-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-bench-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-bench-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-bench-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-bench-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-client-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-client-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-client-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-client-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-errormessages-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-errormessages-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-errormessages-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-errormessages-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-test-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-test-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-test-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-test-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-tools-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-tools-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-tools-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-tools-5.6.34-1.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2016-3459", url: "https://www.suse.com/security/cve/CVE-2016-3459", }, { category: "external", summary: "SUSE Bug 989911 for CVE-2016-3459", url: "https://bugzilla.suse.com/989911", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:libmysql56client18-32bit-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:libmysql56client18-32bit-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:libmysql56client18-32bit-5.6.34-1.1.s390x", "openSUSE Tumbleweed:libmysql56client18-32bit-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:libmysql56client18-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:libmysql56client18-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:libmysql56client18-5.6.34-1.1.s390x", "openSUSE Tumbleweed:libmysql56client18-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:libmysql56client_r18-32bit-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:libmysql56client_r18-32bit-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:libmysql56client_r18-32bit-5.6.34-1.1.s390x", "openSUSE Tumbleweed:libmysql56client_r18-32bit-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:libmysql56client_r18-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:libmysql56client_r18-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:libmysql56client_r18-5.6.34-1.1.s390x", "openSUSE Tumbleweed:libmysql56client_r18-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-bench-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-bench-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-bench-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-bench-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-client-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-client-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-client-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-client-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-errormessages-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-errormessages-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-errormessages-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-errormessages-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-test-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-test-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-test-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-test-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-tools-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-tools-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-tools-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-tools-5.6.34-1.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 4.9, baseSeverity: "MEDIUM", vectorString: "CVSS:3.0/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H", version: "3.0", }, products: [ "openSUSE Tumbleweed:libmysql56client18-32bit-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:libmysql56client18-32bit-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:libmysql56client18-32bit-5.6.34-1.1.s390x", "openSUSE Tumbleweed:libmysql56client18-32bit-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:libmysql56client18-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:libmysql56client18-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:libmysql56client18-5.6.34-1.1.s390x", "openSUSE Tumbleweed:libmysql56client18-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:libmysql56client_r18-32bit-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:libmysql56client_r18-32bit-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:libmysql56client_r18-32bit-5.6.34-1.1.s390x", "openSUSE Tumbleweed:libmysql56client_r18-32bit-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:libmysql56client_r18-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:libmysql56client_r18-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:libmysql56client_r18-5.6.34-1.1.s390x", "openSUSE Tumbleweed:libmysql56client_r18-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-bench-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-bench-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-bench-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-bench-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-client-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-client-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-client-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-client-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-errormessages-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-errormessages-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-errormessages-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-errormessages-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-test-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-test-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-test-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-test-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-tools-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-tools-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-tools-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-tools-5.6.34-1.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-06-15T00:00:00Z", details: "moderate", }, ], title: "CVE-2016-3459", }, { cve: "CVE-2016-3477", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2016-3477", }, ], notes: [ { category: "general", text: "Unspecified vulnerability in Oracle MySQL 5.5.49 and earlier, 5.6.30 and earlier, and 5.7.12 and earlier and MariaDB before 5.5.50, 10.0.x before 10.0.26, and 10.1.x before 10.1.15 allows local users to affect confidentiality, integrity, and availability via vectors related to Server: Parser.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:libmysql56client18-32bit-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:libmysql56client18-32bit-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:libmysql56client18-32bit-5.6.34-1.1.s390x", "openSUSE Tumbleweed:libmysql56client18-32bit-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:libmysql56client18-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:libmysql56client18-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:libmysql56client18-5.6.34-1.1.s390x", "openSUSE Tumbleweed:libmysql56client18-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:libmysql56client_r18-32bit-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:libmysql56client_r18-32bit-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:libmysql56client_r18-32bit-5.6.34-1.1.s390x", "openSUSE Tumbleweed:libmysql56client_r18-32bit-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:libmysql56client_r18-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:libmysql56client_r18-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:libmysql56client_r18-5.6.34-1.1.s390x", "openSUSE Tumbleweed:libmysql56client_r18-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-bench-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-bench-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-bench-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-bench-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-client-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-client-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-client-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-client-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-errormessages-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-errormessages-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-errormessages-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-errormessages-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-test-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-test-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-test-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-test-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-tools-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-tools-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-tools-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-tools-5.6.34-1.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2016-3477", url: "https://www.suse.com/security/cve/CVE-2016-3477", }, { category: "external", summary: "SUSE Bug 989913 for CVE-2016-3477", url: "https://bugzilla.suse.com/989913", }, { category: "external", summary: "SUSE Bug 991616 for CVE-2016-3477", url: "https://bugzilla.suse.com/991616", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:libmysql56client18-32bit-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:libmysql56client18-32bit-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:libmysql56client18-32bit-5.6.34-1.1.s390x", "openSUSE Tumbleweed:libmysql56client18-32bit-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:libmysql56client18-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:libmysql56client18-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:libmysql56client18-5.6.34-1.1.s390x", "openSUSE Tumbleweed:libmysql56client18-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:libmysql56client_r18-32bit-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:libmysql56client_r18-32bit-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:libmysql56client_r18-32bit-5.6.34-1.1.s390x", "openSUSE Tumbleweed:libmysql56client_r18-32bit-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:libmysql56client_r18-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:libmysql56client_r18-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:libmysql56client_r18-5.6.34-1.1.s390x", "openSUSE Tumbleweed:libmysql56client_r18-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-bench-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-bench-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-bench-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-bench-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-client-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-client-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-client-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-client-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-errormessages-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-errormessages-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-errormessages-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-errormessages-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-test-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-test-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-test-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-test-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-tools-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-tools-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-tools-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-tools-5.6.34-1.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 8.1, baseSeverity: "HIGH", vectorString: "CVSS:3.0/AV:L/AC:H/PR:N/UI:N/S:C/C:H/I:H/A:H", version: "3.0", }, products: [ "openSUSE Tumbleweed:libmysql56client18-32bit-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:libmysql56client18-32bit-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:libmysql56client18-32bit-5.6.34-1.1.s390x", "openSUSE Tumbleweed:libmysql56client18-32bit-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:libmysql56client18-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:libmysql56client18-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:libmysql56client18-5.6.34-1.1.s390x", "openSUSE Tumbleweed:libmysql56client18-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:libmysql56client_r18-32bit-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:libmysql56client_r18-32bit-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:libmysql56client_r18-32bit-5.6.34-1.1.s390x", "openSUSE Tumbleweed:libmysql56client_r18-32bit-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:libmysql56client_r18-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:libmysql56client_r18-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:libmysql56client_r18-5.6.34-1.1.s390x", "openSUSE Tumbleweed:libmysql56client_r18-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-bench-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-bench-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-bench-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-bench-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-client-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-client-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-client-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-client-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-errormessages-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-errormessages-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-errormessages-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-errormessages-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-test-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-test-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-test-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-test-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-tools-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-tools-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-tools-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-tools-5.6.34-1.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-06-15T00:00:00Z", details: "important", }, ], title: "CVE-2016-3477", }, { cve: "CVE-2016-3486", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2016-3486", }, ], notes: [ { category: "general", text: "Unspecified vulnerability in Oracle MySQL 5.6.30 and earlier and 5.7.12 and earlier allows remote authenticated users to affect availability via vectors related to Server: FTS.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:libmysql56client18-32bit-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:libmysql56client18-32bit-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:libmysql56client18-32bit-5.6.34-1.1.s390x", "openSUSE Tumbleweed:libmysql56client18-32bit-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:libmysql56client18-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:libmysql56client18-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:libmysql56client18-5.6.34-1.1.s390x", "openSUSE Tumbleweed:libmysql56client18-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:libmysql56client_r18-32bit-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:libmysql56client_r18-32bit-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:libmysql56client_r18-32bit-5.6.34-1.1.s390x", "openSUSE Tumbleweed:libmysql56client_r18-32bit-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:libmysql56client_r18-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:libmysql56client_r18-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:libmysql56client_r18-5.6.34-1.1.s390x", "openSUSE Tumbleweed:libmysql56client_r18-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-bench-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-bench-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-bench-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-bench-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-client-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-client-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-client-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-client-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-errormessages-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-errormessages-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-errormessages-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-errormessages-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-test-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-test-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-test-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-test-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-tools-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-tools-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-tools-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-tools-5.6.34-1.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2016-3486", url: "https://www.suse.com/security/cve/CVE-2016-3486", }, { category: "external", summary: "SUSE Bug 989914 for CVE-2016-3486", url: "https://bugzilla.suse.com/989914", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:libmysql56client18-32bit-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:libmysql56client18-32bit-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:libmysql56client18-32bit-5.6.34-1.1.s390x", "openSUSE Tumbleweed:libmysql56client18-32bit-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:libmysql56client18-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:libmysql56client18-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:libmysql56client18-5.6.34-1.1.s390x", "openSUSE Tumbleweed:libmysql56client18-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:libmysql56client_r18-32bit-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:libmysql56client_r18-32bit-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:libmysql56client_r18-32bit-5.6.34-1.1.s390x", "openSUSE Tumbleweed:libmysql56client_r18-32bit-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:libmysql56client_r18-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:libmysql56client_r18-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:libmysql56client_r18-5.6.34-1.1.s390x", "openSUSE Tumbleweed:libmysql56client_r18-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-bench-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-bench-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-bench-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-bench-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-client-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-client-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-client-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-client-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-errormessages-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-errormessages-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-errormessages-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-errormessages-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-test-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-test-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-test-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-test-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-tools-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-tools-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-tools-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-tools-5.6.34-1.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 6.5, baseSeverity: "MEDIUM", vectorString: "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", version: "3.0", }, products: [ "openSUSE Tumbleweed:libmysql56client18-32bit-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:libmysql56client18-32bit-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:libmysql56client18-32bit-5.6.34-1.1.s390x", "openSUSE Tumbleweed:libmysql56client18-32bit-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:libmysql56client18-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:libmysql56client18-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:libmysql56client18-5.6.34-1.1.s390x", "openSUSE Tumbleweed:libmysql56client18-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:libmysql56client_r18-32bit-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:libmysql56client_r18-32bit-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:libmysql56client_r18-32bit-5.6.34-1.1.s390x", "openSUSE Tumbleweed:libmysql56client_r18-32bit-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:libmysql56client_r18-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:libmysql56client_r18-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:libmysql56client_r18-5.6.34-1.1.s390x", "openSUSE Tumbleweed:libmysql56client_r18-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-bench-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-bench-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-bench-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-bench-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-client-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-client-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-client-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-client-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-errormessages-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-errormessages-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-errormessages-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-errormessages-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-test-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-test-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-test-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-test-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-tools-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-tools-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-tools-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-tools-5.6.34-1.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-06-15T00:00:00Z", details: "moderate", }, ], title: "CVE-2016-3486", }, { cve: "CVE-2016-3492", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2016-3492", }, ], notes: [ { category: "general", text: "Unspecified vulnerability in Oracle MySQL 5.5.51 and earlier, 5.6.32 and earlier, and 5.7.14 and earlier allows remote authenticated users to affect availability via vectors related to Server: Optimizer.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:libmysql56client18-32bit-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:libmysql56client18-32bit-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:libmysql56client18-32bit-5.6.34-1.1.s390x", "openSUSE Tumbleweed:libmysql56client18-32bit-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:libmysql56client18-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:libmysql56client18-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:libmysql56client18-5.6.34-1.1.s390x", "openSUSE Tumbleweed:libmysql56client18-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:libmysql56client_r18-32bit-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:libmysql56client_r18-32bit-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:libmysql56client_r18-32bit-5.6.34-1.1.s390x", "openSUSE Tumbleweed:libmysql56client_r18-32bit-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:libmysql56client_r18-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:libmysql56client_r18-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:libmysql56client_r18-5.6.34-1.1.s390x", "openSUSE Tumbleweed:libmysql56client_r18-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-bench-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-bench-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-bench-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-bench-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-client-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-client-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-client-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-client-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-errormessages-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-errormessages-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-errormessages-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-errormessages-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-test-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-test-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-test-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-test-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-tools-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-tools-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-tools-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-tools-5.6.34-1.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2016-3492", url: "https://www.suse.com/security/cve/CVE-2016-3492", }, { category: "external", summary: "SUSE Bug 1005555 for CVE-2016-3492", url: "https://bugzilla.suse.com/1005555", }, { category: "external", summary: "SUSE Bug 1008318 for CVE-2016-3492", url: "https://bugzilla.suse.com/1008318", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:libmysql56client18-32bit-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:libmysql56client18-32bit-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:libmysql56client18-32bit-5.6.34-1.1.s390x", "openSUSE Tumbleweed:libmysql56client18-32bit-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:libmysql56client18-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:libmysql56client18-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:libmysql56client18-5.6.34-1.1.s390x", "openSUSE Tumbleweed:libmysql56client18-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:libmysql56client_r18-32bit-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:libmysql56client_r18-32bit-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:libmysql56client_r18-32bit-5.6.34-1.1.s390x", "openSUSE Tumbleweed:libmysql56client_r18-32bit-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:libmysql56client_r18-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:libmysql56client_r18-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:libmysql56client_r18-5.6.34-1.1.s390x", "openSUSE Tumbleweed:libmysql56client_r18-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-bench-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-bench-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-bench-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-bench-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-client-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-client-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-client-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-client-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-errormessages-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-errormessages-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-errormessages-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-errormessages-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-test-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-test-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-test-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-test-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-tools-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-tools-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-tools-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-tools-5.6.34-1.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 6.5, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", version: "3.1", }, products: [ "openSUSE Tumbleweed:libmysql56client18-32bit-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:libmysql56client18-32bit-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:libmysql56client18-32bit-5.6.34-1.1.s390x", "openSUSE Tumbleweed:libmysql56client18-32bit-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:libmysql56client18-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:libmysql56client18-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:libmysql56client18-5.6.34-1.1.s390x", "openSUSE Tumbleweed:libmysql56client18-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:libmysql56client_r18-32bit-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:libmysql56client_r18-32bit-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:libmysql56client_r18-32bit-5.6.34-1.1.s390x", "openSUSE Tumbleweed:libmysql56client_r18-32bit-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:libmysql56client_r18-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:libmysql56client_r18-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:libmysql56client_r18-5.6.34-1.1.s390x", "openSUSE Tumbleweed:libmysql56client_r18-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-bench-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-bench-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-bench-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-bench-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-client-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-client-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-client-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-client-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-errormessages-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-errormessages-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-errormessages-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-errormessages-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-test-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-test-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-test-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-test-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-tools-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-tools-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-tools-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-tools-5.6.34-1.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-06-15T00:00:00Z", details: "moderate", }, ], title: "CVE-2016-3492", }, { cve: "CVE-2016-3501", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2016-3501", }, ], notes: [ { category: "general", text: "Unspecified vulnerability in Oracle MySQL 5.6.30 and earlier and 5.7.12 and earlier allows remote authenticated users to affect availability via vectors related to Server: Optimizer.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:libmysql56client18-32bit-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:libmysql56client18-32bit-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:libmysql56client18-32bit-5.6.34-1.1.s390x", "openSUSE Tumbleweed:libmysql56client18-32bit-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:libmysql56client18-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:libmysql56client18-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:libmysql56client18-5.6.34-1.1.s390x", "openSUSE Tumbleweed:libmysql56client18-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:libmysql56client_r18-32bit-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:libmysql56client_r18-32bit-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:libmysql56client_r18-32bit-5.6.34-1.1.s390x", "openSUSE Tumbleweed:libmysql56client_r18-32bit-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:libmysql56client_r18-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:libmysql56client_r18-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:libmysql56client_r18-5.6.34-1.1.s390x", "openSUSE Tumbleweed:libmysql56client_r18-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-bench-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-bench-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-bench-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-bench-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-client-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-client-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-client-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-client-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-errormessages-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-errormessages-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-errormessages-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-errormessages-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-test-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-test-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-test-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-test-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-tools-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-tools-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-tools-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-tools-5.6.34-1.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2016-3501", url: "https://www.suse.com/security/cve/CVE-2016-3501", }, { category: "external", summary: "SUSE Bug 989915 for CVE-2016-3501", url: "https://bugzilla.suse.com/989915", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:libmysql56client18-32bit-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:libmysql56client18-32bit-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:libmysql56client18-32bit-5.6.34-1.1.s390x", "openSUSE Tumbleweed:libmysql56client18-32bit-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:libmysql56client18-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:libmysql56client18-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:libmysql56client18-5.6.34-1.1.s390x", "openSUSE Tumbleweed:libmysql56client18-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:libmysql56client_r18-32bit-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:libmysql56client_r18-32bit-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:libmysql56client_r18-32bit-5.6.34-1.1.s390x", "openSUSE Tumbleweed:libmysql56client_r18-32bit-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:libmysql56client_r18-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:libmysql56client_r18-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:libmysql56client_r18-5.6.34-1.1.s390x", "openSUSE Tumbleweed:libmysql56client_r18-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-bench-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-bench-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-bench-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-bench-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-client-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-client-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-client-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-client-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-errormessages-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-errormessages-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-errormessages-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-errormessages-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-test-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-test-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-test-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-test-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-tools-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-tools-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-tools-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-tools-5.6.34-1.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 6.5, baseSeverity: "MEDIUM", vectorString: "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", version: "3.0", }, products: [ "openSUSE Tumbleweed:libmysql56client18-32bit-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:libmysql56client18-32bit-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:libmysql56client18-32bit-5.6.34-1.1.s390x", "openSUSE Tumbleweed:libmysql56client18-32bit-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:libmysql56client18-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:libmysql56client18-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:libmysql56client18-5.6.34-1.1.s390x", "openSUSE Tumbleweed:libmysql56client18-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:libmysql56client_r18-32bit-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:libmysql56client_r18-32bit-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:libmysql56client_r18-32bit-5.6.34-1.1.s390x", "openSUSE Tumbleweed:libmysql56client_r18-32bit-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:libmysql56client_r18-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:libmysql56client_r18-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:libmysql56client_r18-5.6.34-1.1.s390x", "openSUSE Tumbleweed:libmysql56client_r18-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-bench-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-bench-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-bench-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-bench-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-client-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-client-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-client-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-client-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-errormessages-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-errormessages-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-errormessages-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-errormessages-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-test-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-test-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-test-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-test-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-tools-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-tools-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-tools-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-tools-5.6.34-1.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-06-15T00:00:00Z", details: "moderate", }, ], title: "CVE-2016-3501", }, { cve: "CVE-2016-3521", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2016-3521", }, ], notes: [ { category: "general", text: "Unspecified vulnerability in Oracle MySQL 5.5.49 and earlier, 5.6.30 and earlier, and 5.7.12 and earlier and MariaDB before 5.5.50, 10.0.x before 10.0.26, and 10.1.x before 10.1.15 allows remote authenticated users to affect availability via vectors related to Server: Types.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:libmysql56client18-32bit-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:libmysql56client18-32bit-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:libmysql56client18-32bit-5.6.34-1.1.s390x", "openSUSE Tumbleweed:libmysql56client18-32bit-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:libmysql56client18-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:libmysql56client18-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:libmysql56client18-5.6.34-1.1.s390x", "openSUSE Tumbleweed:libmysql56client18-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:libmysql56client_r18-32bit-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:libmysql56client_r18-32bit-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:libmysql56client_r18-32bit-5.6.34-1.1.s390x", "openSUSE Tumbleweed:libmysql56client_r18-32bit-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:libmysql56client_r18-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:libmysql56client_r18-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:libmysql56client_r18-5.6.34-1.1.s390x", "openSUSE Tumbleweed:libmysql56client_r18-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-bench-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-bench-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-bench-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-bench-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-client-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-client-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-client-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-client-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-errormessages-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-errormessages-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-errormessages-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-errormessages-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-test-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-test-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-test-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-test-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-tools-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-tools-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-tools-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-tools-5.6.34-1.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2016-3521", url: "https://www.suse.com/security/cve/CVE-2016-3521", }, { category: "external", summary: "SUSE Bug 989919 for CVE-2016-3521", url: "https://bugzilla.suse.com/989919", }, { category: "external", summary: "SUSE Bug 991616 for CVE-2016-3521", url: "https://bugzilla.suse.com/991616", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:libmysql56client18-32bit-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:libmysql56client18-32bit-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:libmysql56client18-32bit-5.6.34-1.1.s390x", "openSUSE Tumbleweed:libmysql56client18-32bit-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:libmysql56client18-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:libmysql56client18-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:libmysql56client18-5.6.34-1.1.s390x", "openSUSE Tumbleweed:libmysql56client18-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:libmysql56client_r18-32bit-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:libmysql56client_r18-32bit-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:libmysql56client_r18-32bit-5.6.34-1.1.s390x", "openSUSE Tumbleweed:libmysql56client_r18-32bit-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:libmysql56client_r18-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:libmysql56client_r18-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:libmysql56client_r18-5.6.34-1.1.s390x", "openSUSE Tumbleweed:libmysql56client_r18-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-bench-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-bench-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-bench-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-bench-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-client-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-client-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-client-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-client-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-errormessages-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-errormessages-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-errormessages-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-errormessages-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-test-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-test-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-test-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-test-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-tools-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-tools-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-tools-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-tools-5.6.34-1.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 6.5, baseSeverity: "MEDIUM", vectorString: "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", version: "3.0", }, products: [ "openSUSE Tumbleweed:libmysql56client18-32bit-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:libmysql56client18-32bit-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:libmysql56client18-32bit-5.6.34-1.1.s390x", "openSUSE Tumbleweed:libmysql56client18-32bit-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:libmysql56client18-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:libmysql56client18-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:libmysql56client18-5.6.34-1.1.s390x", "openSUSE Tumbleweed:libmysql56client18-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:libmysql56client_r18-32bit-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:libmysql56client_r18-32bit-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:libmysql56client_r18-32bit-5.6.34-1.1.s390x", "openSUSE Tumbleweed:libmysql56client_r18-32bit-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:libmysql56client_r18-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:libmysql56client_r18-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:libmysql56client_r18-5.6.34-1.1.s390x", "openSUSE Tumbleweed:libmysql56client_r18-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-bench-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-bench-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-bench-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-bench-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-client-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-client-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-client-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-client-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-errormessages-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-errormessages-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-errormessages-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-errormessages-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-test-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-test-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-test-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-test-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-tools-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-tools-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-tools-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-tools-5.6.34-1.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-06-15T00:00:00Z", details: "important", }, ], title: "CVE-2016-3521", }, { cve: "CVE-2016-3614", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2016-3614", }, ], notes: [ { category: "general", text: "Unspecified vulnerability in Oracle MySQL 5.6.30 and earlier and 5.7.12 and earlier allows remote authenticated users to affect availability via vectors related to Server: Security: Encryption.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:libmysql56client18-32bit-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:libmysql56client18-32bit-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:libmysql56client18-32bit-5.6.34-1.1.s390x", "openSUSE Tumbleweed:libmysql56client18-32bit-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:libmysql56client18-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:libmysql56client18-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:libmysql56client18-5.6.34-1.1.s390x", "openSUSE Tumbleweed:libmysql56client18-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:libmysql56client_r18-32bit-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:libmysql56client_r18-32bit-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:libmysql56client_r18-32bit-5.6.34-1.1.s390x", "openSUSE Tumbleweed:libmysql56client_r18-32bit-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:libmysql56client_r18-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:libmysql56client_r18-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:libmysql56client_r18-5.6.34-1.1.s390x", "openSUSE Tumbleweed:libmysql56client_r18-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-bench-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-bench-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-bench-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-bench-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-client-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-client-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-client-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-client-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-errormessages-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-errormessages-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-errormessages-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-errormessages-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-test-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-test-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-test-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-test-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-tools-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-tools-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-tools-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-tools-5.6.34-1.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2016-3614", url: "https://www.suse.com/security/cve/CVE-2016-3614", }, { category: "external", summary: "SUSE Bug 989921 for CVE-2016-3614", url: "https://bugzilla.suse.com/989921", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:libmysql56client18-32bit-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:libmysql56client18-32bit-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:libmysql56client18-32bit-5.6.34-1.1.s390x", "openSUSE Tumbleweed:libmysql56client18-32bit-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:libmysql56client18-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:libmysql56client18-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:libmysql56client18-5.6.34-1.1.s390x", "openSUSE Tumbleweed:libmysql56client18-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:libmysql56client_r18-32bit-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:libmysql56client_r18-32bit-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:libmysql56client_r18-32bit-5.6.34-1.1.s390x", "openSUSE Tumbleweed:libmysql56client_r18-32bit-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:libmysql56client_r18-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:libmysql56client_r18-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:libmysql56client_r18-5.6.34-1.1.s390x", "openSUSE Tumbleweed:libmysql56client_r18-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-bench-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-bench-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-bench-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-bench-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-client-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-client-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-client-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-client-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-errormessages-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-errormessages-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-errormessages-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-errormessages-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-test-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-test-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-test-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-test-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-tools-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-tools-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-tools-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-tools-5.6.34-1.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 5.3, baseSeverity: "MEDIUM", vectorString: "CVSS:3.0/AV:N/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H", version: "3.0", }, products: [ "openSUSE Tumbleweed:libmysql56client18-32bit-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:libmysql56client18-32bit-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:libmysql56client18-32bit-5.6.34-1.1.s390x", "openSUSE Tumbleweed:libmysql56client18-32bit-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:libmysql56client18-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:libmysql56client18-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:libmysql56client18-5.6.34-1.1.s390x", "openSUSE Tumbleweed:libmysql56client18-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:libmysql56client_r18-32bit-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:libmysql56client_r18-32bit-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:libmysql56client_r18-32bit-5.6.34-1.1.s390x", "openSUSE Tumbleweed:libmysql56client_r18-32bit-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:libmysql56client_r18-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:libmysql56client_r18-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:libmysql56client_r18-5.6.34-1.1.s390x", "openSUSE Tumbleweed:libmysql56client_r18-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-bench-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-bench-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-bench-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-bench-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-client-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-client-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-client-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-client-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-errormessages-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-errormessages-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-errormessages-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-errormessages-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-test-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-test-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-test-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-test-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-tools-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-tools-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-tools-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-tools-5.6.34-1.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-06-15T00:00:00Z", details: "moderate", }, ], title: "CVE-2016-3614", }, { cve: "CVE-2016-3615", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2016-3615", }, ], notes: [ { category: "general", text: "Unspecified vulnerability in Oracle MySQL 5.5.49 and earlier, 5.6.30 and earlier, and 5.7.12 and earlier and MariaDB before 5.5.50, 10.0.x before 10.0.26, and 10.1.x before 10.1.15 allows remote authenticated users to affect availability via vectors related to Server: DML.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:libmysql56client18-32bit-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:libmysql56client18-32bit-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:libmysql56client18-32bit-5.6.34-1.1.s390x", "openSUSE Tumbleweed:libmysql56client18-32bit-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:libmysql56client18-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:libmysql56client18-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:libmysql56client18-5.6.34-1.1.s390x", "openSUSE Tumbleweed:libmysql56client18-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:libmysql56client_r18-32bit-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:libmysql56client_r18-32bit-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:libmysql56client_r18-32bit-5.6.34-1.1.s390x", "openSUSE Tumbleweed:libmysql56client_r18-32bit-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:libmysql56client_r18-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:libmysql56client_r18-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:libmysql56client_r18-5.6.34-1.1.s390x", "openSUSE Tumbleweed:libmysql56client_r18-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-bench-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-bench-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-bench-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-bench-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-client-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-client-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-client-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-client-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-errormessages-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-errormessages-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-errormessages-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-errormessages-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-test-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-test-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-test-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-test-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-tools-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-tools-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-tools-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-tools-5.6.34-1.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2016-3615", url: "https://www.suse.com/security/cve/CVE-2016-3615", }, { category: "external", summary: "SUSE Bug 989922 for CVE-2016-3615", url: "https://bugzilla.suse.com/989922", }, { category: "external", summary: "SUSE Bug 991616 for CVE-2016-3615", url: "https://bugzilla.suse.com/991616", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:libmysql56client18-32bit-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:libmysql56client18-32bit-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:libmysql56client18-32bit-5.6.34-1.1.s390x", "openSUSE Tumbleweed:libmysql56client18-32bit-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:libmysql56client18-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:libmysql56client18-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:libmysql56client18-5.6.34-1.1.s390x", "openSUSE Tumbleweed:libmysql56client18-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:libmysql56client_r18-32bit-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:libmysql56client_r18-32bit-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:libmysql56client_r18-32bit-5.6.34-1.1.s390x", "openSUSE Tumbleweed:libmysql56client_r18-32bit-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:libmysql56client_r18-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:libmysql56client_r18-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:libmysql56client_r18-5.6.34-1.1.s390x", "openSUSE Tumbleweed:libmysql56client_r18-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-bench-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-bench-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-bench-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-bench-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-client-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-client-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-client-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-client-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-errormessages-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-errormessages-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-errormessages-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-errormessages-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-test-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-test-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-test-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-test-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-tools-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-tools-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-tools-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-tools-5.6.34-1.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 5.3, baseSeverity: "MEDIUM", vectorString: "CVSS:3.0/AV:N/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H", version: "3.0", }, products: [ "openSUSE Tumbleweed:libmysql56client18-32bit-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:libmysql56client18-32bit-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:libmysql56client18-32bit-5.6.34-1.1.s390x", "openSUSE Tumbleweed:libmysql56client18-32bit-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:libmysql56client18-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:libmysql56client18-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:libmysql56client18-5.6.34-1.1.s390x", "openSUSE Tumbleweed:libmysql56client18-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:libmysql56client_r18-32bit-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:libmysql56client_r18-32bit-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:libmysql56client_r18-32bit-5.6.34-1.1.s390x", "openSUSE Tumbleweed:libmysql56client_r18-32bit-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:libmysql56client_r18-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:libmysql56client_r18-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:libmysql56client_r18-5.6.34-1.1.s390x", "openSUSE Tumbleweed:libmysql56client_r18-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-bench-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-bench-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-bench-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-bench-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-client-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-client-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-client-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-client-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-errormessages-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-errormessages-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-errormessages-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-errormessages-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-test-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-test-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-test-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-test-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-tools-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-tools-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-tools-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-tools-5.6.34-1.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-06-15T00:00:00Z", details: "moderate", }, ], title: "CVE-2016-3615", }, { cve: "CVE-2016-5439", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2016-5439", }, ], notes: [ { category: "general", text: "Unspecified vulnerability in Oracle MySQL 5.6.30 and earlier and 5.7.12 and earlier allows remote administrators to affect availability via vectors related to Server: Privileges.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:libmysql56client18-32bit-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:libmysql56client18-32bit-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:libmysql56client18-32bit-5.6.34-1.1.s390x", "openSUSE Tumbleweed:libmysql56client18-32bit-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:libmysql56client18-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:libmysql56client18-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:libmysql56client18-5.6.34-1.1.s390x", "openSUSE Tumbleweed:libmysql56client18-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:libmysql56client_r18-32bit-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:libmysql56client_r18-32bit-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:libmysql56client_r18-32bit-5.6.34-1.1.s390x", "openSUSE Tumbleweed:libmysql56client_r18-32bit-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:libmysql56client_r18-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:libmysql56client_r18-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:libmysql56client_r18-5.6.34-1.1.s390x", "openSUSE Tumbleweed:libmysql56client_r18-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-bench-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-bench-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-bench-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-bench-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-client-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-client-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-client-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-client-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-errormessages-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-errormessages-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-errormessages-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-errormessages-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-test-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-test-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-test-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-test-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-tools-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-tools-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-tools-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-tools-5.6.34-1.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2016-5439", url: "https://www.suse.com/security/cve/CVE-2016-5439", }, { category: "external", summary: "SUSE Bug 989925 for CVE-2016-5439", url: "https://bugzilla.suse.com/989925", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:libmysql56client18-32bit-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:libmysql56client18-32bit-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:libmysql56client18-32bit-5.6.34-1.1.s390x", "openSUSE Tumbleweed:libmysql56client18-32bit-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:libmysql56client18-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:libmysql56client18-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:libmysql56client18-5.6.34-1.1.s390x", "openSUSE Tumbleweed:libmysql56client18-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:libmysql56client_r18-32bit-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:libmysql56client_r18-32bit-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:libmysql56client_r18-32bit-5.6.34-1.1.s390x", "openSUSE Tumbleweed:libmysql56client_r18-32bit-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:libmysql56client_r18-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:libmysql56client_r18-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:libmysql56client_r18-5.6.34-1.1.s390x", "openSUSE Tumbleweed:libmysql56client_r18-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-bench-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-bench-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-bench-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-bench-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-client-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-client-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-client-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-client-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-errormessages-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-errormessages-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-errormessages-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-errormessages-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-test-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-test-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-test-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-test-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-tools-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-tools-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-tools-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-tools-5.6.34-1.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 4.9, baseSeverity: "MEDIUM", vectorString: "CVSS:3.0/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H", version: "3.0", }, products: [ "openSUSE Tumbleweed:libmysql56client18-32bit-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:libmysql56client18-32bit-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:libmysql56client18-32bit-5.6.34-1.1.s390x", "openSUSE Tumbleweed:libmysql56client18-32bit-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:libmysql56client18-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:libmysql56client18-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:libmysql56client18-5.6.34-1.1.s390x", "openSUSE Tumbleweed:libmysql56client18-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:libmysql56client_r18-32bit-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:libmysql56client_r18-32bit-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:libmysql56client_r18-32bit-5.6.34-1.1.s390x", "openSUSE Tumbleweed:libmysql56client_r18-32bit-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:libmysql56client_r18-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:libmysql56client_r18-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:libmysql56client_r18-5.6.34-1.1.s390x", "openSUSE Tumbleweed:libmysql56client_r18-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-bench-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-bench-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-bench-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-bench-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-client-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-client-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-client-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-client-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-errormessages-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-errormessages-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-errormessages-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-errormessages-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-test-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-test-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-test-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-test-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-tools-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-tools-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-tools-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-tools-5.6.34-1.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-06-15T00:00:00Z", details: "moderate", }, ], title: "CVE-2016-5439", }, { cve: "CVE-2016-5440", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2016-5440", }, ], notes: [ { category: "general", text: "Unspecified vulnerability in Oracle MySQL 5.5.49 and earlier, 5.6.30 and earlier, and 5.7.12 and earlier and MariaDB before 5.5.50, 10.0.x before 10.0.26, and 10.1.x before 10.1.15 allows remote administrators to affect availability via vectors related to Server: RBR.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:libmysql56client18-32bit-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:libmysql56client18-32bit-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:libmysql56client18-32bit-5.6.34-1.1.s390x", "openSUSE Tumbleweed:libmysql56client18-32bit-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:libmysql56client18-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:libmysql56client18-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:libmysql56client18-5.6.34-1.1.s390x", "openSUSE Tumbleweed:libmysql56client18-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:libmysql56client_r18-32bit-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:libmysql56client_r18-32bit-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:libmysql56client_r18-32bit-5.6.34-1.1.s390x", "openSUSE Tumbleweed:libmysql56client_r18-32bit-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:libmysql56client_r18-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:libmysql56client_r18-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:libmysql56client_r18-5.6.34-1.1.s390x", "openSUSE Tumbleweed:libmysql56client_r18-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-bench-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-bench-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-bench-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-bench-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-client-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-client-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-client-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-client-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-errormessages-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-errormessages-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-errormessages-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-errormessages-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-test-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-test-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-test-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-test-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-tools-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-tools-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-tools-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-tools-5.6.34-1.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2016-5440", url: "https://www.suse.com/security/cve/CVE-2016-5440", }, { category: "external", summary: "SUSE Bug 989926 for CVE-2016-5440", url: "https://bugzilla.suse.com/989926", }, { category: "external", summary: "SUSE Bug 991616 for CVE-2016-5440", url: "https://bugzilla.suse.com/991616", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:libmysql56client18-32bit-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:libmysql56client18-32bit-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:libmysql56client18-32bit-5.6.34-1.1.s390x", "openSUSE Tumbleweed:libmysql56client18-32bit-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:libmysql56client18-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:libmysql56client18-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:libmysql56client18-5.6.34-1.1.s390x", "openSUSE Tumbleweed:libmysql56client18-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:libmysql56client_r18-32bit-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:libmysql56client_r18-32bit-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:libmysql56client_r18-32bit-5.6.34-1.1.s390x", "openSUSE Tumbleweed:libmysql56client_r18-32bit-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:libmysql56client_r18-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:libmysql56client_r18-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:libmysql56client_r18-5.6.34-1.1.s390x", "openSUSE Tumbleweed:libmysql56client_r18-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-bench-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-bench-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-bench-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-bench-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-client-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-client-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-client-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-client-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-errormessages-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-errormessages-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-errormessages-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-errormessages-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-test-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-test-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-test-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-test-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-tools-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-tools-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-tools-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-tools-5.6.34-1.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 4.9, baseSeverity: "MEDIUM", vectorString: "CVSS:3.0/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H", version: "3.0", }, products: [ "openSUSE Tumbleweed:libmysql56client18-32bit-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:libmysql56client18-32bit-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:libmysql56client18-32bit-5.6.34-1.1.s390x", "openSUSE Tumbleweed:libmysql56client18-32bit-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:libmysql56client18-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:libmysql56client18-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:libmysql56client18-5.6.34-1.1.s390x", "openSUSE Tumbleweed:libmysql56client18-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:libmysql56client_r18-32bit-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:libmysql56client_r18-32bit-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:libmysql56client_r18-32bit-5.6.34-1.1.s390x", "openSUSE Tumbleweed:libmysql56client_r18-32bit-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:libmysql56client_r18-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:libmysql56client_r18-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:libmysql56client_r18-5.6.34-1.1.s390x", "openSUSE Tumbleweed:libmysql56client_r18-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-bench-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-bench-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-bench-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-bench-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-client-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-client-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-client-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-client-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-errormessages-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-errormessages-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-errormessages-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-errormessages-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-test-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-test-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-test-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-test-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-tools-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-tools-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-tools-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-tools-5.6.34-1.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-06-15T00:00:00Z", details: "moderate", }, ], title: "CVE-2016-5440", }, { cve: "CVE-2016-5507", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2016-5507", }, ], notes: [ { category: "general", text: "Unspecified vulnerability in Oracle MySQL 5.6.32 and earlier and 5.7.14 and earlier allows remote administrators to affect availability via vectors related to Server: InnoDB.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:libmysql56client18-32bit-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:libmysql56client18-32bit-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:libmysql56client18-32bit-5.6.34-1.1.s390x", "openSUSE Tumbleweed:libmysql56client18-32bit-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:libmysql56client18-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:libmysql56client18-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:libmysql56client18-5.6.34-1.1.s390x", "openSUSE Tumbleweed:libmysql56client18-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:libmysql56client_r18-32bit-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:libmysql56client_r18-32bit-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:libmysql56client_r18-32bit-5.6.34-1.1.s390x", "openSUSE Tumbleweed:libmysql56client_r18-32bit-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:libmysql56client_r18-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:libmysql56client_r18-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:libmysql56client_r18-5.6.34-1.1.s390x", "openSUSE Tumbleweed:libmysql56client_r18-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-bench-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-bench-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-bench-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-bench-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-client-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-client-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-client-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-client-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-errormessages-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-errormessages-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-errormessages-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-errormessages-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-test-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-test-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-test-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-test-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-tools-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-tools-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-tools-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-tools-5.6.34-1.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2016-5507", url: "https://www.suse.com/security/cve/CVE-2016-5507", }, { category: "external", summary: "SUSE Bug 1005557 for CVE-2016-5507", url: "https://bugzilla.suse.com/1005557", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:libmysql56client18-32bit-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:libmysql56client18-32bit-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:libmysql56client18-32bit-5.6.34-1.1.s390x", "openSUSE Tumbleweed:libmysql56client18-32bit-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:libmysql56client18-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:libmysql56client18-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:libmysql56client18-5.6.34-1.1.s390x", "openSUSE Tumbleweed:libmysql56client18-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:libmysql56client_r18-32bit-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:libmysql56client_r18-32bit-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:libmysql56client_r18-32bit-5.6.34-1.1.s390x", "openSUSE Tumbleweed:libmysql56client_r18-32bit-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:libmysql56client_r18-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:libmysql56client_r18-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:libmysql56client_r18-5.6.34-1.1.s390x", "openSUSE Tumbleweed:libmysql56client_r18-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-bench-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-bench-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-bench-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-bench-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-client-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-client-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-client-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-client-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-errormessages-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-errormessages-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-errormessages-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-errormessages-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-test-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-test-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-test-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-test-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-tools-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-tools-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-tools-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-tools-5.6.34-1.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 4.9, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H", version: "3.1", }, products: [ "openSUSE Tumbleweed:libmysql56client18-32bit-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:libmysql56client18-32bit-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:libmysql56client18-32bit-5.6.34-1.1.s390x", "openSUSE Tumbleweed:libmysql56client18-32bit-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:libmysql56client18-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:libmysql56client18-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:libmysql56client18-5.6.34-1.1.s390x", "openSUSE Tumbleweed:libmysql56client18-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:libmysql56client_r18-32bit-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:libmysql56client_r18-32bit-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:libmysql56client_r18-32bit-5.6.34-1.1.s390x", "openSUSE Tumbleweed:libmysql56client_r18-32bit-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:libmysql56client_r18-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:libmysql56client_r18-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:libmysql56client_r18-5.6.34-1.1.s390x", "openSUSE Tumbleweed:libmysql56client_r18-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-bench-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-bench-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-bench-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-bench-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-client-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-client-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-client-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-client-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-errormessages-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-errormessages-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-errormessages-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-errormessages-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-test-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-test-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-test-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-test-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-tools-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-tools-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-tools-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-tools-5.6.34-1.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-06-15T00:00:00Z", details: "moderate", }, ], title: "CVE-2016-5507", }, { cve: "CVE-2016-5584", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2016-5584", }, ], notes: [ { category: "general", text: "Unspecified vulnerability in Oracle MySQL 5.5.52 and earlier, 5.6.33 and earlier, and 5.7.15 and earlier allows remote administrators to affect confidentiality via vectors related to Server: Security: Encryption.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:libmysql56client18-32bit-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:libmysql56client18-32bit-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:libmysql56client18-32bit-5.6.34-1.1.s390x", "openSUSE Tumbleweed:libmysql56client18-32bit-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:libmysql56client18-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:libmysql56client18-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:libmysql56client18-5.6.34-1.1.s390x", "openSUSE Tumbleweed:libmysql56client18-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:libmysql56client_r18-32bit-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:libmysql56client_r18-32bit-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:libmysql56client_r18-32bit-5.6.34-1.1.s390x", "openSUSE Tumbleweed:libmysql56client_r18-32bit-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:libmysql56client_r18-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:libmysql56client_r18-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:libmysql56client_r18-5.6.34-1.1.s390x", "openSUSE Tumbleweed:libmysql56client_r18-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-bench-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-bench-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-bench-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-bench-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-client-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-client-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-client-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-client-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-errormessages-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-errormessages-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-errormessages-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-errormessages-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-test-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-test-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-test-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-test-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-tools-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-tools-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-tools-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-tools-5.6.34-1.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2016-5584", url: "https://www.suse.com/security/cve/CVE-2016-5584", }, { category: "external", summary: "SUSE Bug 1005558 for CVE-2016-5584", url: "https://bugzilla.suse.com/1005558", }, { category: "external", summary: "SUSE Bug 1008318 for CVE-2016-5584", url: "https://bugzilla.suse.com/1008318", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:libmysql56client18-32bit-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:libmysql56client18-32bit-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:libmysql56client18-32bit-5.6.34-1.1.s390x", "openSUSE Tumbleweed:libmysql56client18-32bit-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:libmysql56client18-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:libmysql56client18-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:libmysql56client18-5.6.34-1.1.s390x", "openSUSE Tumbleweed:libmysql56client18-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:libmysql56client_r18-32bit-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:libmysql56client_r18-32bit-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:libmysql56client_r18-32bit-5.6.34-1.1.s390x", "openSUSE Tumbleweed:libmysql56client_r18-32bit-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:libmysql56client_r18-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:libmysql56client_r18-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:libmysql56client_r18-5.6.34-1.1.s390x", "openSUSE Tumbleweed:libmysql56client_r18-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-bench-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-bench-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-bench-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-bench-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-client-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-client-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-client-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-client-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-errormessages-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-errormessages-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-errormessages-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-errormessages-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-test-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-test-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-test-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-test-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-tools-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-tools-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-tools-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-tools-5.6.34-1.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 4.4, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:N/AC:H/PR:H/UI:N/S:U/C:H/I:N/A:N", version: "3.1", }, products: [ "openSUSE Tumbleweed:libmysql56client18-32bit-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:libmysql56client18-32bit-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:libmysql56client18-32bit-5.6.34-1.1.s390x", "openSUSE Tumbleweed:libmysql56client18-32bit-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:libmysql56client18-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:libmysql56client18-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:libmysql56client18-5.6.34-1.1.s390x", "openSUSE Tumbleweed:libmysql56client18-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:libmysql56client_r18-32bit-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:libmysql56client_r18-32bit-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:libmysql56client_r18-32bit-5.6.34-1.1.s390x", "openSUSE Tumbleweed:libmysql56client_r18-32bit-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:libmysql56client_r18-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:libmysql56client_r18-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:libmysql56client_r18-5.6.34-1.1.s390x", "openSUSE Tumbleweed:libmysql56client_r18-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-bench-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-bench-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-bench-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-bench-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-client-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-client-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-client-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-client-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-errormessages-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-errormessages-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-errormessages-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-errormessages-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-test-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-test-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-test-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-test-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-tools-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-tools-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-tools-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-tools-5.6.34-1.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-06-15T00:00:00Z", details: "moderate", }, ], title: "CVE-2016-5584", }, { cve: "CVE-2016-5609", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2016-5609", }, ], notes: [ { category: "general", text: "Unspecified vulnerability in Oracle MySQL 5.6.31 and earlier and 5.7.13 and earlier allows remote authenticated users to affect availability via vectors related to DML.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:libmysql56client18-32bit-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:libmysql56client18-32bit-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:libmysql56client18-32bit-5.6.34-1.1.s390x", "openSUSE Tumbleweed:libmysql56client18-32bit-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:libmysql56client18-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:libmysql56client18-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:libmysql56client18-5.6.34-1.1.s390x", "openSUSE Tumbleweed:libmysql56client18-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:libmysql56client_r18-32bit-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:libmysql56client_r18-32bit-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:libmysql56client_r18-32bit-5.6.34-1.1.s390x", "openSUSE Tumbleweed:libmysql56client_r18-32bit-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:libmysql56client_r18-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:libmysql56client_r18-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:libmysql56client_r18-5.6.34-1.1.s390x", "openSUSE Tumbleweed:libmysql56client_r18-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-bench-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-bench-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-bench-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-bench-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-client-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-client-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-client-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-client-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-errormessages-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-errormessages-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-errormessages-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-errormessages-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-test-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-test-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-test-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-test-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-tools-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-tools-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-tools-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-tools-5.6.34-1.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2016-5609", url: "https://www.suse.com/security/cve/CVE-2016-5609", }, { category: "external", summary: "SUSE Bug 1005560 for CVE-2016-5609", url: "https://bugzilla.suse.com/1005560", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:libmysql56client18-32bit-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:libmysql56client18-32bit-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:libmysql56client18-32bit-5.6.34-1.1.s390x", "openSUSE Tumbleweed:libmysql56client18-32bit-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:libmysql56client18-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:libmysql56client18-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:libmysql56client18-5.6.34-1.1.s390x", "openSUSE Tumbleweed:libmysql56client18-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:libmysql56client_r18-32bit-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:libmysql56client_r18-32bit-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:libmysql56client_r18-32bit-5.6.34-1.1.s390x", "openSUSE Tumbleweed:libmysql56client_r18-32bit-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:libmysql56client_r18-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:libmysql56client_r18-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:libmysql56client_r18-5.6.34-1.1.s390x", "openSUSE Tumbleweed:libmysql56client_r18-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-bench-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-bench-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-bench-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-bench-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-client-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-client-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-client-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-client-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-errormessages-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-errormessages-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-errormessages-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-errormessages-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-test-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-test-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-test-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-test-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-tools-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-tools-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-tools-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-tools-5.6.34-1.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 6.5, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", version: "3.1", }, products: [ "openSUSE Tumbleweed:libmysql56client18-32bit-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:libmysql56client18-32bit-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:libmysql56client18-32bit-5.6.34-1.1.s390x", "openSUSE Tumbleweed:libmysql56client18-32bit-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:libmysql56client18-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:libmysql56client18-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:libmysql56client18-5.6.34-1.1.s390x", "openSUSE Tumbleweed:libmysql56client18-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:libmysql56client_r18-32bit-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:libmysql56client_r18-32bit-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:libmysql56client_r18-32bit-5.6.34-1.1.s390x", "openSUSE Tumbleweed:libmysql56client_r18-32bit-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:libmysql56client_r18-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:libmysql56client_r18-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:libmysql56client_r18-5.6.34-1.1.s390x", "openSUSE Tumbleweed:libmysql56client_r18-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-bench-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-bench-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-bench-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-bench-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-client-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-client-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-client-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-client-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-errormessages-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-errormessages-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-errormessages-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-errormessages-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-test-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-test-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-test-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-test-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-tools-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-tools-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-tools-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-tools-5.6.34-1.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-06-15T00:00:00Z", details: "moderate", }, ], title: "CVE-2016-5609", }, { cve: "CVE-2016-5612", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2016-5612", }, ], notes: [ { category: "general", text: "Unspecified vulnerability in Oracle MySQL 5.5.50 and earlier, 5.6.31 and earlier, and 5.7.13 and earlier allows remote authenticated users to affect availability via vectors related to DML.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:libmysql56client18-32bit-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:libmysql56client18-32bit-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:libmysql56client18-32bit-5.6.34-1.1.s390x", "openSUSE Tumbleweed:libmysql56client18-32bit-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:libmysql56client18-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:libmysql56client18-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:libmysql56client18-5.6.34-1.1.s390x", "openSUSE Tumbleweed:libmysql56client18-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:libmysql56client_r18-32bit-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:libmysql56client_r18-32bit-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:libmysql56client_r18-32bit-5.6.34-1.1.s390x", "openSUSE Tumbleweed:libmysql56client_r18-32bit-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:libmysql56client_r18-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:libmysql56client_r18-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:libmysql56client_r18-5.6.34-1.1.s390x", "openSUSE Tumbleweed:libmysql56client_r18-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-bench-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-bench-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-bench-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-bench-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-client-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-client-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-client-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-client-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-errormessages-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-errormessages-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-errormessages-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-errormessages-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-test-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-test-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-test-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-test-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-tools-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-tools-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-tools-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-tools-5.6.34-1.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2016-5612", url: "https://www.suse.com/security/cve/CVE-2016-5612", }, { category: "external", summary: "SUSE Bug 1005561 for CVE-2016-5612", url: "https://bugzilla.suse.com/1005561", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:libmysql56client18-32bit-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:libmysql56client18-32bit-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:libmysql56client18-32bit-5.6.34-1.1.s390x", "openSUSE Tumbleweed:libmysql56client18-32bit-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:libmysql56client18-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:libmysql56client18-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:libmysql56client18-5.6.34-1.1.s390x", "openSUSE Tumbleweed:libmysql56client18-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:libmysql56client_r18-32bit-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:libmysql56client_r18-32bit-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:libmysql56client_r18-32bit-5.6.34-1.1.s390x", "openSUSE Tumbleweed:libmysql56client_r18-32bit-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:libmysql56client_r18-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:libmysql56client_r18-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:libmysql56client_r18-5.6.34-1.1.s390x", "openSUSE Tumbleweed:libmysql56client_r18-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-bench-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-bench-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-bench-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-bench-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-client-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-client-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-client-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-client-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-errormessages-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-errormessages-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-errormessages-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-errormessages-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-test-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-test-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-test-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-test-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-tools-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-tools-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-tools-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-tools-5.6.34-1.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 6.5, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", version: "3.1", }, products: [ "openSUSE Tumbleweed:libmysql56client18-32bit-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:libmysql56client18-32bit-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:libmysql56client18-32bit-5.6.34-1.1.s390x", "openSUSE Tumbleweed:libmysql56client18-32bit-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:libmysql56client18-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:libmysql56client18-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:libmysql56client18-5.6.34-1.1.s390x", "openSUSE Tumbleweed:libmysql56client18-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:libmysql56client_r18-32bit-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:libmysql56client_r18-32bit-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:libmysql56client_r18-32bit-5.6.34-1.1.s390x", "openSUSE Tumbleweed:libmysql56client_r18-32bit-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:libmysql56client_r18-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:libmysql56client_r18-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:libmysql56client_r18-5.6.34-1.1.s390x", "openSUSE Tumbleweed:libmysql56client_r18-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-bench-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-bench-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-bench-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-bench-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-client-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-client-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-client-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-client-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-errormessages-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-errormessages-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-errormessages-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-errormessages-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-test-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-test-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-test-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-test-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-tools-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-tools-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-tools-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-tools-5.6.34-1.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-06-15T00:00:00Z", details: "moderate", }, ], title: "CVE-2016-5612", }, { cve: "CVE-2016-5616", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2016-5616", }, ], notes: [ { category: "general", text: "** REJECT ** DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: CVE-2016-6663. Reason: This candidate is a reservation duplicate of CVE-2016-6663. Notes: All CVE users should reference CVE-2016-6663 instead of this candidate. All references and descriptions in this candidate have been removed to prevent accidental usage.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:libmysql56client18-32bit-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:libmysql56client18-32bit-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:libmysql56client18-32bit-5.6.34-1.1.s390x", "openSUSE Tumbleweed:libmysql56client18-32bit-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:libmysql56client18-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:libmysql56client18-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:libmysql56client18-5.6.34-1.1.s390x", "openSUSE Tumbleweed:libmysql56client18-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:libmysql56client_r18-32bit-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:libmysql56client_r18-32bit-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:libmysql56client_r18-32bit-5.6.34-1.1.s390x", "openSUSE Tumbleweed:libmysql56client_r18-32bit-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:libmysql56client_r18-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:libmysql56client_r18-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:libmysql56client_r18-5.6.34-1.1.s390x", "openSUSE Tumbleweed:libmysql56client_r18-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-bench-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-bench-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-bench-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-bench-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-client-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-client-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-client-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-client-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-errormessages-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-errormessages-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-errormessages-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-errormessages-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-test-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-test-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-test-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-test-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-tools-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-tools-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-tools-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-tools-5.6.34-1.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2016-5616", url: "https://www.suse.com/security/cve/CVE-2016-5616", }, { category: "external", summary: "SUSE Bug 1005562 for CVE-2016-5616", url: "https://bugzilla.suse.com/1005562", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:libmysql56client18-32bit-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:libmysql56client18-32bit-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:libmysql56client18-32bit-5.6.34-1.1.s390x", "openSUSE Tumbleweed:libmysql56client18-32bit-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:libmysql56client18-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:libmysql56client18-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:libmysql56client18-5.6.34-1.1.s390x", "openSUSE Tumbleweed:libmysql56client18-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:libmysql56client_r18-32bit-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:libmysql56client_r18-32bit-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:libmysql56client_r18-32bit-5.6.34-1.1.s390x", "openSUSE Tumbleweed:libmysql56client_r18-32bit-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:libmysql56client_r18-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:libmysql56client_r18-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:libmysql56client_r18-5.6.34-1.1.s390x", "openSUSE Tumbleweed:libmysql56client_r18-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-bench-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-bench-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-bench-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-bench-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-client-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-client-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-client-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-client-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-errormessages-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-errormessages-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-errormessages-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-errormessages-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-test-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-test-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-test-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-test-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-tools-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-tools-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-tools-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-tools-5.6.34-1.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-06-15T00:00:00Z", details: "moderate", }, ], title: "CVE-2016-5616", }, { cve: "CVE-2016-5617", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2016-5617", }, ], notes: [ { category: "general", text: "** REJECT ** DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: CVE-2016-6664. Reason: This candidate is a reservation duplicate of CVE-2016-6664. Notes: All CVE users should reference CVE-2016-6664 instead of this candidate. All references and descriptions in this candidate have been removed to prevent accidental usage.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:libmysql56client18-32bit-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:libmysql56client18-32bit-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:libmysql56client18-32bit-5.6.34-1.1.s390x", "openSUSE Tumbleweed:libmysql56client18-32bit-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:libmysql56client18-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:libmysql56client18-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:libmysql56client18-5.6.34-1.1.s390x", "openSUSE Tumbleweed:libmysql56client18-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:libmysql56client_r18-32bit-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:libmysql56client_r18-32bit-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:libmysql56client_r18-32bit-5.6.34-1.1.s390x", "openSUSE Tumbleweed:libmysql56client_r18-32bit-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:libmysql56client_r18-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:libmysql56client_r18-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:libmysql56client_r18-5.6.34-1.1.s390x", "openSUSE Tumbleweed:libmysql56client_r18-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-bench-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-bench-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-bench-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-bench-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-client-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-client-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-client-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-client-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-errormessages-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-errormessages-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-errormessages-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-errormessages-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-test-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-test-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-test-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-test-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-tools-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-tools-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-tools-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-tools-5.6.34-1.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2016-5617", url: "https://www.suse.com/security/cve/CVE-2016-5617", }, { category: "external", summary: "SUSE Bug 1005563 for CVE-2016-5617", url: "https://bugzilla.suse.com/1005563", }, { category: "external", summary: "SUSE Bug 1008253 for CVE-2016-5617", url: "https://bugzilla.suse.com/1008253", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:libmysql56client18-32bit-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:libmysql56client18-32bit-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:libmysql56client18-32bit-5.6.34-1.1.s390x", "openSUSE Tumbleweed:libmysql56client18-32bit-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:libmysql56client18-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:libmysql56client18-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:libmysql56client18-5.6.34-1.1.s390x", "openSUSE Tumbleweed:libmysql56client18-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:libmysql56client_r18-32bit-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:libmysql56client_r18-32bit-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:libmysql56client_r18-32bit-5.6.34-1.1.s390x", "openSUSE Tumbleweed:libmysql56client_r18-32bit-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:libmysql56client_r18-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:libmysql56client_r18-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:libmysql56client_r18-5.6.34-1.1.s390x", "openSUSE Tumbleweed:libmysql56client_r18-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-bench-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-bench-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-bench-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-bench-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-client-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-client-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-client-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-client-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-errormessages-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-errormessages-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-errormessages-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-errormessages-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-test-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-test-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-test-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-test-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-tools-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-tools-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-tools-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-tools-5.6.34-1.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-06-15T00:00:00Z", details: "important", }, ], title: "CVE-2016-5617", }, { cve: "CVE-2016-5626", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2016-5626", }, ], notes: [ { category: "general", text: "Unspecified vulnerability in Oracle MySQL 5.5.51 and earlier, 5.6.32 and earlier, and 5.7.14 and earlier allows remote authenticated users to affect availability via vectors related to GIS.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:libmysql56client18-32bit-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:libmysql56client18-32bit-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:libmysql56client18-32bit-5.6.34-1.1.s390x", "openSUSE Tumbleweed:libmysql56client18-32bit-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:libmysql56client18-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:libmysql56client18-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:libmysql56client18-5.6.34-1.1.s390x", "openSUSE Tumbleweed:libmysql56client18-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:libmysql56client_r18-32bit-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:libmysql56client_r18-32bit-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:libmysql56client_r18-32bit-5.6.34-1.1.s390x", "openSUSE Tumbleweed:libmysql56client_r18-32bit-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:libmysql56client_r18-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:libmysql56client_r18-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:libmysql56client_r18-5.6.34-1.1.s390x", "openSUSE Tumbleweed:libmysql56client_r18-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-bench-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-bench-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-bench-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-bench-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-client-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-client-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-client-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-client-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-errormessages-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-errormessages-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-errormessages-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-errormessages-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-test-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-test-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-test-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-test-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-tools-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-tools-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-tools-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-tools-5.6.34-1.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2016-5626", url: "https://www.suse.com/security/cve/CVE-2016-5626", }, { category: "external", summary: "SUSE Bug 1005566 for CVE-2016-5626", url: "https://bugzilla.suse.com/1005566", }, { category: "external", summary: "SUSE Bug 1008318 for CVE-2016-5626", url: "https://bugzilla.suse.com/1008318", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:libmysql56client18-32bit-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:libmysql56client18-32bit-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:libmysql56client18-32bit-5.6.34-1.1.s390x", "openSUSE Tumbleweed:libmysql56client18-32bit-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:libmysql56client18-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:libmysql56client18-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:libmysql56client18-5.6.34-1.1.s390x", "openSUSE Tumbleweed:libmysql56client18-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:libmysql56client_r18-32bit-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:libmysql56client_r18-32bit-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:libmysql56client_r18-32bit-5.6.34-1.1.s390x", "openSUSE Tumbleweed:libmysql56client_r18-32bit-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:libmysql56client_r18-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:libmysql56client_r18-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:libmysql56client_r18-5.6.34-1.1.s390x", "openSUSE Tumbleweed:libmysql56client_r18-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-bench-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-bench-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-bench-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-bench-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-client-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-client-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-client-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-client-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-errormessages-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-errormessages-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-errormessages-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-errormessages-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-test-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-test-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-test-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-test-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-tools-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-tools-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-tools-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-tools-5.6.34-1.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 6.5, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", version: "3.1", }, products: [ "openSUSE Tumbleweed:libmysql56client18-32bit-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:libmysql56client18-32bit-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:libmysql56client18-32bit-5.6.34-1.1.s390x", "openSUSE Tumbleweed:libmysql56client18-32bit-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:libmysql56client18-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:libmysql56client18-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:libmysql56client18-5.6.34-1.1.s390x", "openSUSE Tumbleweed:libmysql56client18-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:libmysql56client_r18-32bit-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:libmysql56client_r18-32bit-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:libmysql56client_r18-32bit-5.6.34-1.1.s390x", "openSUSE Tumbleweed:libmysql56client_r18-32bit-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:libmysql56client_r18-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:libmysql56client_r18-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:libmysql56client_r18-5.6.34-1.1.s390x", "openSUSE Tumbleweed:libmysql56client_r18-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-bench-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-bench-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-bench-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-bench-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-client-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-client-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-client-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-client-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-errormessages-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-errormessages-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-errormessages-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-errormessages-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-test-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-test-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-test-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-test-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-tools-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-tools-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-tools-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-tools-5.6.34-1.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-06-15T00:00:00Z", details: "moderate", }, ], title: "CVE-2016-5626", }, { cve: "CVE-2016-5627", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2016-5627", }, ], notes: [ { category: "general", text: "Unspecified vulnerability in Oracle MySQL 5.6.31 and earlier and 5.7.13 and earlier allows remote authenticated users to affect availability via vectors related to Server: InnoDB.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:libmysql56client18-32bit-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:libmysql56client18-32bit-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:libmysql56client18-32bit-5.6.34-1.1.s390x", "openSUSE Tumbleweed:libmysql56client18-32bit-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:libmysql56client18-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:libmysql56client18-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:libmysql56client18-5.6.34-1.1.s390x", "openSUSE Tumbleweed:libmysql56client18-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:libmysql56client_r18-32bit-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:libmysql56client_r18-32bit-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:libmysql56client_r18-32bit-5.6.34-1.1.s390x", "openSUSE Tumbleweed:libmysql56client_r18-32bit-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:libmysql56client_r18-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:libmysql56client_r18-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:libmysql56client_r18-5.6.34-1.1.s390x", "openSUSE Tumbleweed:libmysql56client_r18-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-bench-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-bench-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-bench-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-bench-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-client-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-client-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-client-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-client-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-errormessages-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-errormessages-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-errormessages-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-errormessages-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-test-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-test-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-test-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-test-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-tools-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-tools-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-tools-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-tools-5.6.34-1.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2016-5627", url: "https://www.suse.com/security/cve/CVE-2016-5627", }, { category: "external", summary: "SUSE Bug 1005567 for CVE-2016-5627", url: "https://bugzilla.suse.com/1005567", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:libmysql56client18-32bit-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:libmysql56client18-32bit-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:libmysql56client18-32bit-5.6.34-1.1.s390x", "openSUSE Tumbleweed:libmysql56client18-32bit-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:libmysql56client18-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:libmysql56client18-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:libmysql56client18-5.6.34-1.1.s390x", "openSUSE Tumbleweed:libmysql56client18-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:libmysql56client_r18-32bit-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:libmysql56client_r18-32bit-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:libmysql56client_r18-32bit-5.6.34-1.1.s390x", "openSUSE Tumbleweed:libmysql56client_r18-32bit-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:libmysql56client_r18-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:libmysql56client_r18-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:libmysql56client_r18-5.6.34-1.1.s390x", "openSUSE Tumbleweed:libmysql56client_r18-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-bench-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-bench-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-bench-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-bench-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-client-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-client-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-client-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-client-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-errormessages-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-errormessages-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-errormessages-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-errormessages-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-test-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-test-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-test-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-test-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-tools-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-tools-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-tools-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-tools-5.6.34-1.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 6.5, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", version: "3.1", }, products: [ "openSUSE Tumbleweed:libmysql56client18-32bit-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:libmysql56client18-32bit-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:libmysql56client18-32bit-5.6.34-1.1.s390x", "openSUSE Tumbleweed:libmysql56client18-32bit-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:libmysql56client18-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:libmysql56client18-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:libmysql56client18-5.6.34-1.1.s390x", "openSUSE Tumbleweed:libmysql56client18-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:libmysql56client_r18-32bit-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:libmysql56client_r18-32bit-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:libmysql56client_r18-32bit-5.6.34-1.1.s390x", "openSUSE Tumbleweed:libmysql56client_r18-32bit-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:libmysql56client_r18-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:libmysql56client_r18-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:libmysql56client_r18-5.6.34-1.1.s390x", "openSUSE Tumbleweed:libmysql56client_r18-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-bench-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-bench-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-bench-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-bench-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-client-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-client-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-client-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-client-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-errormessages-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-errormessages-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-errormessages-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-errormessages-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-test-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-test-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-test-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-test-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-tools-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-tools-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-tools-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-tools-5.6.34-1.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-06-15T00:00:00Z", details: "moderate", }, ], title: "CVE-2016-5627", }, { cve: "CVE-2016-5629", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2016-5629", }, ], notes: [ { category: "general", text: "Unspecified vulnerability in Oracle MySQL 5.5.51 and earlier, 5.6.32 and earlier, and 5.7.14 and earlier allows remote administrators to affect availability via vectors related to Server: Federated.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:libmysql56client18-32bit-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:libmysql56client18-32bit-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:libmysql56client18-32bit-5.6.34-1.1.s390x", "openSUSE Tumbleweed:libmysql56client18-32bit-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:libmysql56client18-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:libmysql56client18-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:libmysql56client18-5.6.34-1.1.s390x", "openSUSE Tumbleweed:libmysql56client18-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:libmysql56client_r18-32bit-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:libmysql56client_r18-32bit-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:libmysql56client_r18-32bit-5.6.34-1.1.s390x", "openSUSE Tumbleweed:libmysql56client_r18-32bit-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:libmysql56client_r18-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:libmysql56client_r18-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:libmysql56client_r18-5.6.34-1.1.s390x", "openSUSE Tumbleweed:libmysql56client_r18-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-bench-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-bench-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-bench-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-bench-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-client-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-client-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-client-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-client-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-errormessages-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-errormessages-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-errormessages-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-errormessages-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-test-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-test-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-test-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-test-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-tools-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-tools-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-tools-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-tools-5.6.34-1.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2016-5629", url: "https://www.suse.com/security/cve/CVE-2016-5629", }, { category: "external", summary: "SUSE Bug 1005569 for CVE-2016-5629", url: "https://bugzilla.suse.com/1005569", }, { category: "external", summary: "SUSE Bug 1008318 for CVE-2016-5629", url: "https://bugzilla.suse.com/1008318", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:libmysql56client18-32bit-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:libmysql56client18-32bit-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:libmysql56client18-32bit-5.6.34-1.1.s390x", "openSUSE Tumbleweed:libmysql56client18-32bit-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:libmysql56client18-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:libmysql56client18-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:libmysql56client18-5.6.34-1.1.s390x", "openSUSE Tumbleweed:libmysql56client18-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:libmysql56client_r18-32bit-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:libmysql56client_r18-32bit-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:libmysql56client_r18-32bit-5.6.34-1.1.s390x", "openSUSE Tumbleweed:libmysql56client_r18-32bit-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:libmysql56client_r18-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:libmysql56client_r18-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:libmysql56client_r18-5.6.34-1.1.s390x", "openSUSE Tumbleweed:libmysql56client_r18-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-bench-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-bench-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-bench-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-bench-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-client-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-client-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-client-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-client-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-errormessages-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-errormessages-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-errormessages-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-errormessages-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-test-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-test-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-test-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-test-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-tools-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-tools-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-tools-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-tools-5.6.34-1.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 4.9, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H", version: "3.1", }, products: [ "openSUSE Tumbleweed:libmysql56client18-32bit-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:libmysql56client18-32bit-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:libmysql56client18-32bit-5.6.34-1.1.s390x", "openSUSE Tumbleweed:libmysql56client18-32bit-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:libmysql56client18-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:libmysql56client18-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:libmysql56client18-5.6.34-1.1.s390x", "openSUSE Tumbleweed:libmysql56client18-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:libmysql56client_r18-32bit-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:libmysql56client_r18-32bit-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:libmysql56client_r18-32bit-5.6.34-1.1.s390x", "openSUSE Tumbleweed:libmysql56client_r18-32bit-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:libmysql56client_r18-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:libmysql56client_r18-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:libmysql56client_r18-5.6.34-1.1.s390x", "openSUSE Tumbleweed:libmysql56client_r18-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-bench-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-bench-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-bench-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-bench-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-client-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-client-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-client-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-client-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-errormessages-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-errormessages-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-errormessages-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-errormessages-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-test-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-test-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-test-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-test-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-tools-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-tools-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-tools-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-tools-5.6.34-1.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-06-15T00:00:00Z", details: "moderate", }, ], title: "CVE-2016-5629", }, { cve: "CVE-2016-5630", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2016-5630", }, ], notes: [ { category: "general", text: "Unspecified vulnerability in Oracle MySQL 5.6.31 and earlier and 5.7.13 and earlier allows remote administrators to affect availability via vectors related to Server: InnoDB.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:libmysql56client18-32bit-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:libmysql56client18-32bit-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:libmysql56client18-32bit-5.6.34-1.1.s390x", "openSUSE Tumbleweed:libmysql56client18-32bit-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:libmysql56client18-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:libmysql56client18-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:libmysql56client18-5.6.34-1.1.s390x", "openSUSE Tumbleweed:libmysql56client18-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:libmysql56client_r18-32bit-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:libmysql56client_r18-32bit-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:libmysql56client_r18-32bit-5.6.34-1.1.s390x", "openSUSE Tumbleweed:libmysql56client_r18-32bit-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:libmysql56client_r18-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:libmysql56client_r18-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:libmysql56client_r18-5.6.34-1.1.s390x", "openSUSE Tumbleweed:libmysql56client_r18-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-bench-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-bench-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-bench-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-bench-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-client-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-client-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-client-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-client-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-errormessages-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-errormessages-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-errormessages-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-errormessages-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-test-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-test-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-test-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-test-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-tools-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-tools-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-tools-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-tools-5.6.34-1.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2016-5630", url: "https://www.suse.com/security/cve/CVE-2016-5630", }, { category: "external", summary: "SUSE Bug 1005570 for CVE-2016-5630", url: "https://bugzilla.suse.com/1005570", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:libmysql56client18-32bit-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:libmysql56client18-32bit-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:libmysql56client18-32bit-5.6.34-1.1.s390x", "openSUSE Tumbleweed:libmysql56client18-32bit-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:libmysql56client18-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:libmysql56client18-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:libmysql56client18-5.6.34-1.1.s390x", "openSUSE Tumbleweed:libmysql56client18-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:libmysql56client_r18-32bit-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:libmysql56client_r18-32bit-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:libmysql56client_r18-32bit-5.6.34-1.1.s390x", "openSUSE Tumbleweed:libmysql56client_r18-32bit-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:libmysql56client_r18-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:libmysql56client_r18-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:libmysql56client_r18-5.6.34-1.1.s390x", "openSUSE Tumbleweed:libmysql56client_r18-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-bench-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-bench-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-bench-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-bench-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-client-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-client-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-client-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-client-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-errormessages-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-errormessages-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-errormessages-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-errormessages-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-test-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-test-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-test-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-test-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-tools-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-tools-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-tools-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-tools-5.6.34-1.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 4.9, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H", version: "3.1", }, products: [ "openSUSE Tumbleweed:libmysql56client18-32bit-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:libmysql56client18-32bit-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:libmysql56client18-32bit-5.6.34-1.1.s390x", "openSUSE Tumbleweed:libmysql56client18-32bit-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:libmysql56client18-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:libmysql56client18-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:libmysql56client18-5.6.34-1.1.s390x", "openSUSE Tumbleweed:libmysql56client18-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:libmysql56client_r18-32bit-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:libmysql56client_r18-32bit-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:libmysql56client_r18-32bit-5.6.34-1.1.s390x", "openSUSE Tumbleweed:libmysql56client_r18-32bit-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:libmysql56client_r18-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:libmysql56client_r18-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:libmysql56client_r18-5.6.34-1.1.s390x", "openSUSE Tumbleweed:libmysql56client_r18-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-bench-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-bench-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-bench-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-bench-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-client-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-client-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-client-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-client-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-errormessages-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-errormessages-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-errormessages-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-errormessages-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-test-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-test-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-test-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-test-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-tools-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-tools-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-tools-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-tools-5.6.34-1.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-06-15T00:00:00Z", details: "moderate", }, ], title: "CVE-2016-5630", }, { cve: "CVE-2016-6304", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2016-6304", }, ], notes: [ { category: "general", text: "Multiple memory leaks in t1_lib.c in OpenSSL before 1.0.1u, 1.0.2 before 1.0.2i, and 1.1.0 before 1.1.0a allow remote attackers to cause a denial of service (memory consumption) via large OCSP Status Request extensions.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:libmysql56client18-32bit-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:libmysql56client18-32bit-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:libmysql56client18-32bit-5.6.34-1.1.s390x", "openSUSE Tumbleweed:libmysql56client18-32bit-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:libmysql56client18-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:libmysql56client18-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:libmysql56client18-5.6.34-1.1.s390x", "openSUSE Tumbleweed:libmysql56client18-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:libmysql56client_r18-32bit-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:libmysql56client_r18-32bit-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:libmysql56client_r18-32bit-5.6.34-1.1.s390x", "openSUSE Tumbleweed:libmysql56client_r18-32bit-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:libmysql56client_r18-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:libmysql56client_r18-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:libmysql56client_r18-5.6.34-1.1.s390x", "openSUSE Tumbleweed:libmysql56client_r18-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-bench-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-bench-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-bench-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-bench-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-client-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-client-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-client-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-client-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-errormessages-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-errormessages-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-errormessages-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-errormessages-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-test-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-test-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-test-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-test-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-tools-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-tools-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-tools-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-tools-5.6.34-1.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2016-6304", url: "https://www.suse.com/security/cve/CVE-2016-6304", }, { category: "external", summary: "SUSE Bug 1001706 for CVE-2016-6304", url: "https://bugzilla.suse.com/1001706", }, { category: "external", summary: "SUSE Bug 1003811 for CVE-2016-6304", url: "https://bugzilla.suse.com/1003811", }, { category: "external", summary: "SUSE Bug 1004104 for CVE-2016-6304", url: "https://bugzilla.suse.com/1004104", }, { category: "external", summary: "SUSE Bug 1005579 for CVE-2016-6304", url: "https://bugzilla.suse.com/1005579", }, { category: "external", summary: "SUSE Bug 1021375 for CVE-2016-6304", url: "https://bugzilla.suse.com/1021375", }, { category: "external", summary: "SUSE Bug 999665 for CVE-2016-6304", url: "https://bugzilla.suse.com/999665", }, { category: "external", summary: "SUSE Bug 999666 for CVE-2016-6304", url: "https://bugzilla.suse.com/999666", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:libmysql56client18-32bit-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:libmysql56client18-32bit-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:libmysql56client18-32bit-5.6.34-1.1.s390x", "openSUSE Tumbleweed:libmysql56client18-32bit-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:libmysql56client18-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:libmysql56client18-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:libmysql56client18-5.6.34-1.1.s390x", "openSUSE Tumbleweed:libmysql56client18-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:libmysql56client_r18-32bit-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:libmysql56client_r18-32bit-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:libmysql56client_r18-32bit-5.6.34-1.1.s390x", "openSUSE Tumbleweed:libmysql56client_r18-32bit-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:libmysql56client_r18-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:libmysql56client_r18-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:libmysql56client_r18-5.6.34-1.1.s390x", "openSUSE Tumbleweed:libmysql56client_r18-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-bench-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-bench-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-bench-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-bench-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-client-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-client-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-client-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-client-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-errormessages-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-errormessages-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-errormessages-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-errormessages-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-test-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-test-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-test-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-test-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-tools-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-tools-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-tools-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-tools-5.6.34-1.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 7.5, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", version: "3.1", }, products: [ "openSUSE Tumbleweed:libmysql56client18-32bit-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:libmysql56client18-32bit-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:libmysql56client18-32bit-5.6.34-1.1.s390x", "openSUSE Tumbleweed:libmysql56client18-32bit-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:libmysql56client18-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:libmysql56client18-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:libmysql56client18-5.6.34-1.1.s390x", "openSUSE Tumbleweed:libmysql56client18-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:libmysql56client_r18-32bit-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:libmysql56client_r18-32bit-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:libmysql56client_r18-32bit-5.6.34-1.1.s390x", "openSUSE Tumbleweed:libmysql56client_r18-32bit-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:libmysql56client_r18-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:libmysql56client_r18-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:libmysql56client_r18-5.6.34-1.1.s390x", "openSUSE Tumbleweed:libmysql56client_r18-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-bench-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-bench-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-bench-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-bench-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-client-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-client-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-client-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-client-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-errormessages-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-errormessages-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-errormessages-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-errormessages-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-test-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-test-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-test-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-test-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-tools-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-tools-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-tools-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-tools-5.6.34-1.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-06-15T00:00:00Z", details: "moderate", }, ], title: "CVE-2016-6304", }, { cve: "CVE-2016-6662", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2016-6662", }, ], notes: [ { category: "general", text: "Oracle MySQL through 5.5.52, 5.6.x through 5.6.33, and 5.7.x through 5.7.15; MariaDB before 5.5.51, 10.0.x before 10.0.27, and 10.1.x before 10.1.17; and Percona Server before 5.5.51-38.1, 5.6.x before 5.6.32-78.0, and 5.7.x before 5.7.14-7 allow local users to create arbitrary configurations and bypass certain protection mechanisms by setting general_log_file to a my.cnf configuration. NOTE: this can be leveraged to execute arbitrary code with root privileges by setting malloc_lib. NOTE: the affected MySQL version information is from Oracle's October 2016 CPU. Oracle has not commented on third-party claims that the issue was silently patched in MySQL 5.5.52, 5.6.33, and 5.7.15.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:libmysql56client18-32bit-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:libmysql56client18-32bit-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:libmysql56client18-32bit-5.6.34-1.1.s390x", "openSUSE Tumbleweed:libmysql56client18-32bit-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:libmysql56client18-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:libmysql56client18-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:libmysql56client18-5.6.34-1.1.s390x", "openSUSE Tumbleweed:libmysql56client18-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:libmysql56client_r18-32bit-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:libmysql56client_r18-32bit-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:libmysql56client_r18-32bit-5.6.34-1.1.s390x", "openSUSE Tumbleweed:libmysql56client_r18-32bit-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:libmysql56client_r18-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:libmysql56client_r18-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:libmysql56client_r18-5.6.34-1.1.s390x", "openSUSE Tumbleweed:libmysql56client_r18-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-bench-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-bench-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-bench-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-bench-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-client-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-client-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-client-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-client-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-errormessages-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-errormessages-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-errormessages-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-errormessages-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-test-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-test-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-test-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-test-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-tools-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-tools-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-tools-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-tools-5.6.34-1.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2016-6662", url: "https://www.suse.com/security/cve/CVE-2016-6662", }, { category: "external", summary: "SUSE Bug 1001367 for CVE-2016-6662", url: "https://bugzilla.suse.com/1001367", }, { category: "external", summary: "SUSE Bug 1005580 for CVE-2016-6662", url: "https://bugzilla.suse.com/1005580", }, { category: "external", summary: "SUSE Bug 1020873 for CVE-2016-6662", url: "https://bugzilla.suse.com/1020873", }, { category: "external", summary: "SUSE Bug 1020884 for CVE-2016-6662", url: "https://bugzilla.suse.com/1020884", }, { category: "external", summary: "SUSE Bug 1021755 for CVE-2016-6662", url: "https://bugzilla.suse.com/1021755", }, { category: "external", summary: "SUSE Bug 998309 for CVE-2016-6662", url: "https://bugzilla.suse.com/998309", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:libmysql56client18-32bit-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:libmysql56client18-32bit-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:libmysql56client18-32bit-5.6.34-1.1.s390x", "openSUSE Tumbleweed:libmysql56client18-32bit-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:libmysql56client18-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:libmysql56client18-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:libmysql56client18-5.6.34-1.1.s390x", "openSUSE Tumbleweed:libmysql56client18-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:libmysql56client_r18-32bit-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:libmysql56client_r18-32bit-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:libmysql56client_r18-32bit-5.6.34-1.1.s390x", "openSUSE Tumbleweed:libmysql56client_r18-32bit-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:libmysql56client_r18-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:libmysql56client_r18-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:libmysql56client_r18-5.6.34-1.1.s390x", "openSUSE Tumbleweed:libmysql56client_r18-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-bench-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-bench-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-bench-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-bench-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-client-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-client-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-client-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-client-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-errormessages-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-errormessages-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-errormessages-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-errormessages-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-test-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-test-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-test-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-test-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-tools-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-tools-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-tools-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-tools-5.6.34-1.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 9.8, baseSeverity: "CRITICAL", vectorString: "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", version: "3.0", }, products: [ "openSUSE Tumbleweed:libmysql56client18-32bit-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:libmysql56client18-32bit-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:libmysql56client18-32bit-5.6.34-1.1.s390x", "openSUSE Tumbleweed:libmysql56client18-32bit-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:libmysql56client18-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:libmysql56client18-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:libmysql56client18-5.6.34-1.1.s390x", "openSUSE Tumbleweed:libmysql56client18-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:libmysql56client_r18-32bit-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:libmysql56client_r18-32bit-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:libmysql56client_r18-32bit-5.6.34-1.1.s390x", "openSUSE Tumbleweed:libmysql56client_r18-32bit-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:libmysql56client_r18-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:libmysql56client_r18-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:libmysql56client_r18-5.6.34-1.1.s390x", "openSUSE Tumbleweed:libmysql56client_r18-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-bench-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-bench-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-bench-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-bench-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-client-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-client-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-client-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-client-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-errormessages-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-errormessages-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-errormessages-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-errormessages-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-test-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-test-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-test-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-test-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-tools-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-tools-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-tools-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-tools-5.6.34-1.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-06-15T00:00:00Z", details: "important", }, ], title: "CVE-2016-6662", }, { cve: "CVE-2016-7440", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2016-7440", }, ], notes: [ { category: "general", text: "The C software implementation of AES Encryption and Decryption in wolfSSL (formerly CyaSSL) before 3.9.10 makes it easier for local users to discover AES keys by leveraging cache-bank timing differences.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:libmysql56client18-32bit-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:libmysql56client18-32bit-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:libmysql56client18-32bit-5.6.34-1.1.s390x", "openSUSE Tumbleweed:libmysql56client18-32bit-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:libmysql56client18-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:libmysql56client18-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:libmysql56client18-5.6.34-1.1.s390x", "openSUSE Tumbleweed:libmysql56client18-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:libmysql56client_r18-32bit-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:libmysql56client_r18-32bit-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:libmysql56client_r18-32bit-5.6.34-1.1.s390x", "openSUSE Tumbleweed:libmysql56client_r18-32bit-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:libmysql56client_r18-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:libmysql56client_r18-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:libmysql56client_r18-5.6.34-1.1.s390x", "openSUSE Tumbleweed:libmysql56client_r18-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-bench-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-bench-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-bench-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-bench-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-client-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-client-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-client-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-client-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-errormessages-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-errormessages-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-errormessages-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-errormessages-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-test-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-test-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-test-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-test-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-tools-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-tools-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-tools-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-tools-5.6.34-1.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2016-7440", url: "https://www.suse.com/security/cve/CVE-2016-7440", }, { category: "external", summary: "SUSE Bug 1005581 for CVE-2016-7440", url: "https://bugzilla.suse.com/1005581", }, { category: "external", summary: "SUSE Bug 1008318 for CVE-2016-7440", url: "https://bugzilla.suse.com/1008318", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:libmysql56client18-32bit-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:libmysql56client18-32bit-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:libmysql56client18-32bit-5.6.34-1.1.s390x", "openSUSE Tumbleweed:libmysql56client18-32bit-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:libmysql56client18-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:libmysql56client18-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:libmysql56client18-5.6.34-1.1.s390x", "openSUSE Tumbleweed:libmysql56client18-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:libmysql56client_r18-32bit-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:libmysql56client_r18-32bit-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:libmysql56client_r18-32bit-5.6.34-1.1.s390x", "openSUSE Tumbleweed:libmysql56client_r18-32bit-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:libmysql56client_r18-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:libmysql56client_r18-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:libmysql56client_r18-5.6.34-1.1.s390x", "openSUSE Tumbleweed:libmysql56client_r18-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-bench-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-bench-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-bench-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-bench-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-client-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-client-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-client-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-client-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-errormessages-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-errormessages-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-errormessages-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-errormessages-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-test-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-test-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-test-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-test-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-tools-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-tools-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-tools-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-tools-5.6.34-1.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 5.5, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N", version: "3.1", }, products: [ "openSUSE Tumbleweed:libmysql56client18-32bit-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:libmysql56client18-32bit-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:libmysql56client18-32bit-5.6.34-1.1.s390x", "openSUSE Tumbleweed:libmysql56client18-32bit-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:libmysql56client18-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:libmysql56client18-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:libmysql56client18-5.6.34-1.1.s390x", "openSUSE Tumbleweed:libmysql56client18-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:libmysql56client_r18-32bit-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:libmysql56client_r18-32bit-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:libmysql56client_r18-32bit-5.6.34-1.1.s390x", "openSUSE Tumbleweed:libmysql56client_r18-32bit-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:libmysql56client_r18-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:libmysql56client_r18-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:libmysql56client_r18-5.6.34-1.1.s390x", "openSUSE Tumbleweed:libmysql56client_r18-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-bench-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-bench-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-bench-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-bench-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-client-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-client-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-client-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-client-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-errormessages-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-errormessages-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-errormessages-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-errormessages-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-test-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-test-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-test-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-test-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-tools-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-tools-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-tools-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-tools-5.6.34-1.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-06-15T00:00:00Z", details: "low", }, ], title: "CVE-2016-7440", }, { cve: "CVE-2016-8283", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2016-8283", }, ], notes: [ { category: "general", text: "Unspecified vulnerability in Oracle MySQL 5.5.51 and earlier, 5.6.32 and earlier, and 5.7.14 and earlier allows remote authenticated users to affect availability via vectors related to Server: Types.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:libmysql56client18-32bit-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:libmysql56client18-32bit-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:libmysql56client18-32bit-5.6.34-1.1.s390x", "openSUSE Tumbleweed:libmysql56client18-32bit-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:libmysql56client18-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:libmysql56client18-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:libmysql56client18-5.6.34-1.1.s390x", "openSUSE Tumbleweed:libmysql56client18-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:libmysql56client_r18-32bit-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:libmysql56client_r18-32bit-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:libmysql56client_r18-32bit-5.6.34-1.1.s390x", "openSUSE Tumbleweed:libmysql56client_r18-32bit-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:libmysql56client_r18-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:libmysql56client_r18-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:libmysql56client_r18-5.6.34-1.1.s390x", "openSUSE Tumbleweed:libmysql56client_r18-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-bench-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-bench-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-bench-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-bench-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-client-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-client-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-client-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-client-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-errormessages-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-errormessages-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-errormessages-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-errormessages-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-test-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-test-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-test-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-test-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-tools-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-tools-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-tools-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-tools-5.6.34-1.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2016-8283", url: "https://www.suse.com/security/cve/CVE-2016-8283", }, { category: "external", summary: "SUSE Bug 1005582 for CVE-2016-8283", url: "https://bugzilla.suse.com/1005582", }, { category: "external", summary: "SUSE Bug 1008318 for CVE-2016-8283", url: "https://bugzilla.suse.com/1008318", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:libmysql56client18-32bit-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:libmysql56client18-32bit-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:libmysql56client18-32bit-5.6.34-1.1.s390x", "openSUSE Tumbleweed:libmysql56client18-32bit-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:libmysql56client18-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:libmysql56client18-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:libmysql56client18-5.6.34-1.1.s390x", "openSUSE Tumbleweed:libmysql56client18-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:libmysql56client_r18-32bit-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:libmysql56client_r18-32bit-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:libmysql56client_r18-32bit-5.6.34-1.1.s390x", "openSUSE Tumbleweed:libmysql56client_r18-32bit-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:libmysql56client_r18-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:libmysql56client_r18-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:libmysql56client_r18-5.6.34-1.1.s390x", "openSUSE Tumbleweed:libmysql56client_r18-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-bench-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-bench-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-bench-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-bench-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-client-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-client-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-client-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-client-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-errormessages-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-errormessages-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-errormessages-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-errormessages-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-test-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-test-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-test-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-test-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-tools-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-tools-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-tools-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-tools-5.6.34-1.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 4.3, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L", version: "3.1", }, products: [ "openSUSE Tumbleweed:libmysql56client18-32bit-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:libmysql56client18-32bit-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:libmysql56client18-32bit-5.6.34-1.1.s390x", "openSUSE Tumbleweed:libmysql56client18-32bit-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:libmysql56client18-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:libmysql56client18-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:libmysql56client18-5.6.34-1.1.s390x", "openSUSE Tumbleweed:libmysql56client18-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:libmysql56client_r18-32bit-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:libmysql56client_r18-32bit-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:libmysql56client_r18-32bit-5.6.34-1.1.s390x", "openSUSE Tumbleweed:libmysql56client_r18-32bit-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:libmysql56client_r18-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:libmysql56client_r18-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:libmysql56client_r18-5.6.34-1.1.s390x", "openSUSE Tumbleweed:libmysql56client_r18-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-bench-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-bench-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-bench-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-bench-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-client-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-client-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-client-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-client-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-errormessages-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-errormessages-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-errormessages-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-errormessages-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-test-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-test-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-test-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-test-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-tools-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-tools-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-tools-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-tools-5.6.34-1.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-06-15T00:00:00Z", details: "moderate", }, ], title: "CVE-2016-8283", }, { cve: "CVE-2016-8284", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2016-8284", }, ], notes: [ { category: "general", text: "Unspecified vulnerability in Oracle MySQL 5.6.31 and earlier and 5.7.13 and earlier allows local users to affect availability via vectors related to Server: Replication.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:libmysql56client18-32bit-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:libmysql56client18-32bit-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:libmysql56client18-32bit-5.6.34-1.1.s390x", "openSUSE Tumbleweed:libmysql56client18-32bit-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:libmysql56client18-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:libmysql56client18-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:libmysql56client18-5.6.34-1.1.s390x", "openSUSE Tumbleweed:libmysql56client18-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:libmysql56client_r18-32bit-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:libmysql56client_r18-32bit-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:libmysql56client_r18-32bit-5.6.34-1.1.s390x", "openSUSE Tumbleweed:libmysql56client_r18-32bit-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:libmysql56client_r18-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:libmysql56client_r18-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:libmysql56client_r18-5.6.34-1.1.s390x", "openSUSE Tumbleweed:libmysql56client_r18-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-bench-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-bench-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-bench-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-bench-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-client-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-client-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-client-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-client-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-errormessages-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-errormessages-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-errormessages-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-errormessages-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-test-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-test-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-test-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-test-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-tools-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-tools-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-tools-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-tools-5.6.34-1.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2016-8284", url: "https://www.suse.com/security/cve/CVE-2016-8284", }, { category: "external", summary: "SUSE Bug 1005583 for CVE-2016-8284", url: "https://bugzilla.suse.com/1005583", }, { category: "external", summary: "SUSE Bug 1008117 for CVE-2016-8284", url: "https://bugzilla.suse.com/1008117", }, { category: "external", summary: "SUSE Bug 1008133 for CVE-2016-8284", url: "https://bugzilla.suse.com/1008133", }, { category: "external", summary: "SUSE Bug 1008141 for CVE-2016-8284", url: "https://bugzilla.suse.com/1008141", }, { category: "external", summary: "SUSE Bug 1008150 for CVE-2016-8284", url: "https://bugzilla.suse.com/1008150", }, { category: "external", summary: "SUSE Bug 1008151 for CVE-2016-8284", url: "https://bugzilla.suse.com/1008151", }, { category: "external", summary: "SUSE Bug 1008152 for CVE-2016-8284", url: "https://bugzilla.suse.com/1008152", }, { category: "external", summary: "SUSE Bug 1011266 for CVE-2016-8284", url: "https://bugzilla.suse.com/1011266", }, { category: "external", summary: "SUSE Bug 1011267 for CVE-2016-8284", url: "https://bugzilla.suse.com/1011267", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:libmysql56client18-32bit-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:libmysql56client18-32bit-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:libmysql56client18-32bit-5.6.34-1.1.s390x", "openSUSE Tumbleweed:libmysql56client18-32bit-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:libmysql56client18-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:libmysql56client18-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:libmysql56client18-5.6.34-1.1.s390x", "openSUSE Tumbleweed:libmysql56client18-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:libmysql56client_r18-32bit-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:libmysql56client_r18-32bit-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:libmysql56client_r18-32bit-5.6.34-1.1.s390x", "openSUSE Tumbleweed:libmysql56client_r18-32bit-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:libmysql56client_r18-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:libmysql56client_r18-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:libmysql56client_r18-5.6.34-1.1.s390x", "openSUSE Tumbleweed:libmysql56client_r18-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-bench-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-bench-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-bench-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-bench-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-client-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-client-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-client-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-client-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-errormessages-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-errormessages-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-errormessages-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-errormessages-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-test-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-test-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-test-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-test-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-tools-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-tools-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-tools-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-tools-5.6.34-1.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 1.8, baseSeverity: "LOW", vectorString: "CVSS:3.0/AV:L/AC:H/PR:H/UI:R/S:U/C:N/I:N/A:L", version: "3.0", }, products: [ "openSUSE Tumbleweed:libmysql56client18-32bit-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:libmysql56client18-32bit-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:libmysql56client18-32bit-5.6.34-1.1.s390x", "openSUSE Tumbleweed:libmysql56client18-32bit-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:libmysql56client18-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:libmysql56client18-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:libmysql56client18-5.6.34-1.1.s390x", "openSUSE Tumbleweed:libmysql56client18-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:libmysql56client_r18-32bit-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:libmysql56client_r18-32bit-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:libmysql56client_r18-32bit-5.6.34-1.1.s390x", "openSUSE Tumbleweed:libmysql56client_r18-32bit-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:libmysql56client_r18-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:libmysql56client_r18-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:libmysql56client_r18-5.6.34-1.1.s390x", "openSUSE Tumbleweed:libmysql56client_r18-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-bench-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-bench-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-bench-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-bench-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-client-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-client-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-client-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-client-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-errormessages-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-errormessages-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-errormessages-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-errormessages-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-test-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-test-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-test-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-test-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-tools-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-tools-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-tools-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-tools-5.6.34-1.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-06-15T00:00:00Z", details: "low", }, ], title: "CVE-2016-8284", }, { cve: "CVE-2016-8288", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2016-8288", }, ], notes: [ { category: "general", text: "Unspecified vulnerability in Oracle MySQL 5.6.30 and earlier and 5.7.12 and earlier allows remote authenticated users to affect integrity via vectors related to Server: InnoDB Plugin.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:libmysql56client18-32bit-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:libmysql56client18-32bit-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:libmysql56client18-32bit-5.6.34-1.1.s390x", "openSUSE Tumbleweed:libmysql56client18-32bit-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:libmysql56client18-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:libmysql56client18-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:libmysql56client18-5.6.34-1.1.s390x", "openSUSE Tumbleweed:libmysql56client18-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:libmysql56client_r18-32bit-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:libmysql56client_r18-32bit-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:libmysql56client_r18-32bit-5.6.34-1.1.s390x", "openSUSE Tumbleweed:libmysql56client_r18-32bit-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:libmysql56client_r18-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:libmysql56client_r18-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:libmysql56client_r18-5.6.34-1.1.s390x", "openSUSE Tumbleweed:libmysql56client_r18-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-bench-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-bench-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-bench-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-bench-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-client-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-client-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-client-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-client-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-errormessages-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-errormessages-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-errormessages-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-errormessages-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-test-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-test-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-test-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-test-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-tools-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-tools-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-tools-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-tools-5.6.34-1.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2016-8288", url: "https://www.suse.com/security/cve/CVE-2016-8288", }, { category: "external", summary: "SUSE Bug 1005586 for CVE-2016-8288", url: "https://bugzilla.suse.com/1005586", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:libmysql56client18-32bit-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:libmysql56client18-32bit-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:libmysql56client18-32bit-5.6.34-1.1.s390x", "openSUSE Tumbleweed:libmysql56client18-32bit-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:libmysql56client18-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:libmysql56client18-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:libmysql56client18-5.6.34-1.1.s390x", "openSUSE Tumbleweed:libmysql56client18-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:libmysql56client_r18-32bit-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:libmysql56client_r18-32bit-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:libmysql56client_r18-32bit-5.6.34-1.1.s390x", "openSUSE Tumbleweed:libmysql56client_r18-32bit-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:libmysql56client_r18-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:libmysql56client_r18-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:libmysql56client_r18-5.6.34-1.1.s390x", "openSUSE Tumbleweed:libmysql56client_r18-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-bench-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-bench-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-bench-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-bench-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-client-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-client-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-client-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-client-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-errormessages-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-errormessages-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-errormessages-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-errormessages-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-test-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-test-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-test-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-test-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-tools-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-tools-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-tools-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-tools-5.6.34-1.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 3.1, baseSeverity: "LOW", vectorString: "CVSS:3.0/AV:N/AC:H/PR:L/UI:N/S:U/C:N/I:L/A:N", version: "3.0", }, products: [ "openSUSE Tumbleweed:libmysql56client18-32bit-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:libmysql56client18-32bit-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:libmysql56client18-32bit-5.6.34-1.1.s390x", "openSUSE Tumbleweed:libmysql56client18-32bit-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:libmysql56client18-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:libmysql56client18-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:libmysql56client18-5.6.34-1.1.s390x", "openSUSE Tumbleweed:libmysql56client18-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:libmysql56client_r18-32bit-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:libmysql56client_r18-32bit-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:libmysql56client_r18-32bit-5.6.34-1.1.s390x", "openSUSE Tumbleweed:libmysql56client_r18-32bit-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:libmysql56client_r18-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:libmysql56client_r18-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:libmysql56client_r18-5.6.34-1.1.s390x", "openSUSE Tumbleweed:libmysql56client_r18-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-bench-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-bench-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-bench-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-bench-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-client-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-client-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-client-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-client-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-errormessages-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-errormessages-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-errormessages-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-errormessages-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-test-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-test-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-test-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-test-5.6.34-1.1.x86_64", "openSUSE Tumbleweed:mysql-community-server-tools-5.6.34-1.1.aarch64", "openSUSE Tumbleweed:mysql-community-server-tools-5.6.34-1.1.ppc64le", "openSUSE Tumbleweed:mysql-community-server-tools-5.6.34-1.1.s390x", "openSUSE Tumbleweed:mysql-community-server-tools-5.6.34-1.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-06-15T00:00:00Z", details: "moderate", }, ], title: "CVE-2016-8288", }, ], }
wid-sec-w-2024-1483
Vulnerability from csaf_certbund
Published
2015-10-20 22:00
Modified
2024-06-30 22:00
Summary
Oracle MySQL: Mehrere Schwachstellen gefährden die Integrität, Vertraulichkeit und Verfügbarkeit
Notes
Das BSI ist als Anbieter für die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch dafür verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgfältig im Einzelfall zu prüfen.
Produktbeschreibung
MySQL ist ein Open Source Datenbankserver von Oracle.
Der MySQL Enterprise Monitor überwacht kontinuierlich MySQL Anfragen und performaz relevante Server Werte.
Angriff
Ein entfernter, authentisierter, entfernter, anonymer oder lokaler Angreifer kann mehrere Schwachstellen in Oracle MySQL ausnutzen, um dadurch die Integrität, Vertraulichkeit und Verfügbarkeit zu gefährden.
Betroffene Betriebssysteme
- Linux
- UNIX
- Windows
{ document: { aggregate_severity: { text: "hoch", }, category: "csaf_base", csaf_version: "2.0", distribution: { tlp: { label: "WHITE", url: "https://www.first.org/tlp/", }, }, lang: "de-DE", notes: [ { category: "legal_disclaimer", text: "Das BSI ist als Anbieter für die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch dafür verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgfältig im Einzelfall zu prüfen.", }, { category: "description", text: "MySQL ist ein Open Source Datenbankserver von Oracle.\r\nDer MySQL Enterprise Monitor überwacht kontinuierlich MySQL Anfragen und performaz relevante Server Werte.", title: "Produktbeschreibung", }, { category: "summary", text: "Ein entfernter, authentisierter, entfernter, anonymer oder lokaler Angreifer kann mehrere Schwachstellen in Oracle MySQL ausnutzen, um dadurch die Integrität, Vertraulichkeit und Verfügbarkeit zu gefährden.", title: "Angriff", }, { category: "general", text: "- Linux\n- UNIX\n- Windows", title: "Betroffene Betriebssysteme", }, ], publisher: { category: "other", contact_details: "csaf-provider@cert-bund.de", name: "Bundesamt für Sicherheit in der Informationstechnik", namespace: "https://www.bsi.bund.de", }, references: [ { category: "self", summary: "WID-SEC-W-2024-1483 - CSAF Version", url: "https://wid.cert-bund.de/.well-known/csaf/white/2015/wid-sec-w-2024-1483.json", }, { category: "self", summary: "WID-SEC-2024-1483 - Portal Version", url: "https://wid.cert-bund.de/portal/wid/securityadvisory?name=WID-SEC-2024-1483", }, { category: "external", summary: "Oracle Critical Patch Update Advisory - Appendix Oracle MySQL vom 2015-10-20", url: "http://www.oracle.com/technetwork/topics/security/cpuoct2015-2367953.html#AppendixMSQL", }, { category: "external", summary: "Debian Security Advisory DSA-3377 vom 2015-10-24", url: "https://www.debian.org/security/2015/dsa-3377", }, { category: "external", summary: "Ubuntu Security Notice USN-2781-1 vom 2015-10-26", url: "http://www.ubuntu.com/usn/usn-2781-1/", }, { category: "external", summary: "Debian Security Advisory DSA-3385 vom 2015-10-31", url: "https://www.debian.org/security/2015/dsa-3385", }, { category: "external", summary: "F5 Security Advisory SOL08039 vom 2015-12-15", url: "https://support.f5.com/kb/en-us/solutions/public/k/08/sol08039035.html", }, { category: "external", summary: "F5 Security Advisory SOL59010 vom 2015-12-16", url: "https://support.f5.com/kb/en-us/solutions/public/k/59/sol59010802.html", }, { category: "external", summary: "SUSE Security Update SUSE-SU-2015:2303-1 vom 2015-12-24", url: "https://www.suse.com/support/update/announcement/2015/suse-su-20152303-1.html", }, { category: "external", summary: "SUSE Security Update SUSE-SU-2016:0121-1 vom 2016-01-18", url: "https://www.suse.com/support/update/announcement/2016/suse-su-20160121-1.html", }, { category: "external", summary: "Red Hat Security Advisory RHSA-2016:0705-1 vom 2016-05-02", url: "https://rhn.redhat.com/errata/RHSA-2016-0705.html", }, { category: "external", summary: "CXSecurity #WLB-2016050142 vom 2016-05-30", url: "https://cxsecurity.com/issue/WLB-2016050142", }, { category: "external", summary: "Red Hat Security Advisory RHSA-2016:1132-1", url: "http://rhn.redhat.com/errata/RHSA-2016-1132.html", }, { category: "external", summary: "Amazon Linux Security Advisory ALAS-2016-684 vom 2024-06-29", url: "https://alas.aws.amazon.com/ALAS-2016-684.html", }, ], source_lang: "en-US", title: "Oracle MySQL: Mehrere Schwachstellen gefährden die Integrität, Vertraulichkeit und Verfügbarkeit", tracking: { current_release_date: "2024-06-30T22:00:00.000+00:00", generator: { date: "2024-08-15T18:10:43.031+00:00", engine: { name: "BSI-WID", version: "1.3.5", }, }, id: "WID-SEC-W-2024-1483", initial_release_date: "2015-10-20T22:00:00.000+00:00", revision_history: [ { date: "2015-10-20T22:00:00.000+00:00", number: "1", summary: "Initial Release", }, { date: "2015-10-20T22:00:00.000+00:00", number: "2", summary: "Version nicht vorhanden", }, { date: "2015-10-25T23:00:00.000+00:00", number: "3", summary: "New remediations available", }, { date: "2015-10-25T23:00:00.000+00:00", number: "4", summary: "Version nicht vorhanden", }, { date: "2015-10-26T23:00:00.000+00:00", number: "5", summary: "New remediations available", }, { date: "2015-10-26T23:00:00.000+00:00", number: "6", summary: "Version nicht vorhanden", }, { date: "2015-11-01T23:00:00.000+00:00", number: "7", summary: "New remediations available", }, { date: "2015-12-14T23:00:00.000+00:00", number: "8", summary: "New remediations available", }, { date: "2015-12-14T23:00:00.000+00:00", number: "9", summary: "Version nicht vorhanden", }, { date: "2015-12-16T23:00:00.000+00:00", number: "10", summary: "New remediations available", }, { date: "2015-12-16T23:00:00.000+00:00", number: "11", summary: "Version nicht vorhanden", }, { date: "2015-12-27T23:00:00.000+00:00", number: "12", summary: "New remediations available", }, { date: "2015-12-27T23:00:00.000+00:00", number: "13", summary: "Version nicht vorhanden", }, { date: "2016-01-17T23:00:00.000+00:00", number: "14", summary: "New remediations available", }, { date: "2016-01-17T23:00:00.000+00:00", number: "15", summary: "Version nicht vorhanden", }, { date: "2016-05-02T22:00:00.000+00:00", number: "16", summary: "New remediations available", }, { date: "2016-05-02T22:00:00.000+00:00", number: "17", summary: "Version nicht vorhanden", }, { date: "2016-05-02T22:00:00.000+00:00", number: "18", summary: "Version nicht vorhanden", }, { date: "2016-05-30T22:00:00.000+00:00", number: "19", summary: "New remediations available", }, { date: "2024-06-30T22:00:00.000+00:00", number: "20", summary: "Neue Updates von Amazon aufgenommen", }, ], status: "final", version: "20", }, }, product_tree: { branches: [ { branches: [ { category: "product_name", name: "Amazon Linux 2", product: { name: "Amazon Linux 2", product_id: "398363", product_identification_helper: { cpe: "cpe:/o:amazon:linux_2:-", }, }, }, ], category: "vendor", name: "Amazon", }, { branches: [ { category: "product_name", name: "Debian Linux", product: { name: "Debian Linux", product_id: "2951", product_identification_helper: { cpe: "cpe:/o:debian:debian_linux:-", }, }, }, ], category: "vendor", name: "Debian", }, { branches: [ { category: "product_name", name: "F5 BIG-IP", product: { name: "F5 BIG-IP", product_id: "T001663", product_identification_helper: { cpe: "cpe:/a:f5:big-ip:-", }, }, }, { category: "product_name", name: "F5 Enterprise Manager", product: { name: "F5 Enterprise Manager", product_id: "T000125", product_identification_helper: { cpe: "cpe:/a:f5:enterprise_manager:-", }, }, }, ], category: "vendor", name: "F5", }, { branches: [ { branches: [ { category: "product_version_range", name: "<=5.5.44", product: { name: "Oracle MySQL <=5.5.44", product_id: "T006237", }, }, { category: "product_version_range", name: "<=5.6.25", product: { name: "Oracle MySQL <=5.6.25", product_id: "T006238", }, }, ], category: "product_name", name: "MySQL", }, { branches: [ { category: "product_version_range", name: "<=2.3.20", product: { name: "Oracle MySQL Enterprise Monitor <=2.3.20", product_id: "T006239", }, }, { category: "product_version_range", name: "<=3.0.22", product: { name: "Oracle MySQL Enterprise Monitor <=3.0.22", product_id: "T006240", }, }, ], category: "product_name", name: "MySQL Enterprise Monitor", }, ], category: "vendor", name: "Oracle", }, { branches: [ { branches: [ { category: "product_version", name: "6", product: { name: "Red Hat Enterprise Linux Server 6", product_id: "120737", product_identification_helper: { cpe: "cpe:/o:redhat:enterprise_linux:6", }, }, }, { category: "product_version", name: "7", product: { name: "Red Hat Enterprise Linux Server 7", product_id: "T003303", product_identification_helper: { cpe: "cpe:/o:redhat:enterprise_linux:7", }, }, }, ], category: "product_name", name: "Enterprise Linux", }, ], category: "vendor", name: "Red Hat", }, { branches: [ { category: "product_name", name: "SUSE Linux", product: { name: "SUSE Linux", product_id: "T002207", product_identification_helper: { cpe: "cpe:/o:suse:suse_linux:-", }, }, }, ], category: "vendor", name: "SUSE", }, { branches: [ { category: "product_name", name: "Ubuntu Linux", product: { name: "Ubuntu Linux", product_id: "T000126", product_identification_helper: { cpe: "cpe:/o:canonical:ubuntu_linux:-", }, }, }, ], category: "vendor", name: "Ubuntu", }, ], }, vulnerabilities: [ { cve: "CVE-2015-4879", notes: [ { category: "description", text: "In verschiedenen Komponenten von Oracle MySQL existieren insgesamt 30 nicht näher beschriebene Schwachstellen. Durch Ausnutzung dieser Schwachstellen kann ein Angreifer die Vertraulichkeit, Integrität und Verfügbarkeit gefährden. Für die Ausnutzung einiger dieser Schwachstellen ist keine Authentifizierung notwendig. Oracle veröffentlicht keine weiteren Details zu diesen Schwachstellen (außer der Information in der Risiko Matrix im Oracle Advisory zum Critical Patch Update, siehe Link unten in diesem Advisory). Aufgrund der knappen Informationslage erfolgt die Bewertung der Schadenshöhe ausschließlich auf Basis der CVSS Impact Matrix. Der Maximalwert für diese Produkte ist \"Complete\" für \"Confidentiality\", \"Integrity\" und \"Availability\" und bewirkt damit eine \"hohe\" Schadenshöhe.", }, ], product_status: { known_affected: [ "2951", "T002207", "T000126", "T000125", "T003303", "120737", "T001663", "398363", ], last_affected: [ "T006238", "T006237", "T006239", "T006240", ], }, release_date: "2015-10-20T22:00:00.000+00:00", title: "CVE-2015-4879", }, { cve: "CVE-2015-4890", notes: [ { category: "description", text: "In verschiedenen Komponenten von Oracle MySQL existieren insgesamt 30 nicht näher beschriebene Schwachstellen. Durch Ausnutzung dieser Schwachstellen kann ein Angreifer die Vertraulichkeit, Integrität und Verfügbarkeit gefährden. Für die Ausnutzung einiger dieser Schwachstellen ist keine Authentifizierung notwendig. Oracle veröffentlicht keine weiteren Details zu diesen Schwachstellen (außer der Information in der Risiko Matrix im Oracle Advisory zum Critical Patch Update, siehe Link unten in diesem Advisory). Aufgrund der knappen Informationslage erfolgt die Bewertung der Schadenshöhe ausschließlich auf Basis der CVSS Impact Matrix. Der Maximalwert für diese Produkte ist \"Complete\" für \"Confidentiality\", \"Integrity\" und \"Availability\" und bewirkt damit eine \"hohe\" Schadenshöhe.", }, ], product_status: { known_affected: [ "2951", "T002207", "T000126", "T000125", "T003303", "120737", "T001663", "398363", ], last_affected: [ "T006238", "T006237", "T006239", "T006240", ], }, release_date: "2015-10-20T22:00:00.000+00:00", title: "CVE-2015-4890", }, { cve: "CVE-2015-4895", notes: [ { category: "description", text: "In verschiedenen Komponenten von Oracle MySQL existieren insgesamt 30 nicht näher beschriebene Schwachstellen. Durch Ausnutzung dieser Schwachstellen kann ein Angreifer die Vertraulichkeit, Integrität und Verfügbarkeit gefährden. Für die Ausnutzung einiger dieser Schwachstellen ist keine Authentifizierung notwendig. Oracle veröffentlicht keine weiteren Details zu diesen Schwachstellen (außer der Information in der Risiko Matrix im Oracle Advisory zum Critical Patch Update, siehe Link unten in diesem Advisory). Aufgrund der knappen Informationslage erfolgt die Bewertung der Schadenshöhe ausschließlich auf Basis der CVSS Impact Matrix. Der Maximalwert für diese Produkte ist \"Complete\" für \"Confidentiality\", \"Integrity\" und \"Availability\" und bewirkt damit eine \"hohe\" Schadenshöhe.", }, ], product_status: { known_affected: [ "2951", "T002207", "T000126", "T000125", "T003303", "120737", "T001663", "398363", ], last_affected: [ "T006238", "T006237", "T006239", "T006240", ], }, release_date: "2015-10-20T22:00:00.000+00:00", title: "CVE-2015-4895", }, { cve: "CVE-2015-4904", notes: [ { category: "description", text: "In verschiedenen Komponenten von Oracle MySQL existieren insgesamt 30 nicht näher beschriebene Schwachstellen. Durch Ausnutzung dieser Schwachstellen kann ein Angreifer die Vertraulichkeit, Integrität und Verfügbarkeit gefährden. Für die Ausnutzung einiger dieser Schwachstellen ist keine Authentifizierung notwendig. Oracle veröffentlicht keine weiteren Details zu diesen Schwachstellen (außer der Information in der Risiko Matrix im Oracle Advisory zum Critical Patch Update, siehe Link unten in diesem Advisory). Aufgrund der knappen Informationslage erfolgt die Bewertung der Schadenshöhe ausschließlich auf Basis der CVSS Impact Matrix. Der Maximalwert für diese Produkte ist \"Complete\" für \"Confidentiality\", \"Integrity\" und \"Availability\" und bewirkt damit eine \"hohe\" Schadenshöhe.", }, ], product_status: { known_affected: [ "2951", "T002207", "T000126", "T000125", "T003303", "120737", "T001663", "398363", ], last_affected: [ "T006238", "T006237", "T006239", "T006240", ], }, release_date: "2015-10-20T22:00:00.000+00:00", title: "CVE-2015-4904", }, { cve: "CVE-2015-4905", notes: [ { category: "description", text: "In verschiedenen Komponenten von Oracle MySQL existieren insgesamt 30 nicht näher beschriebene Schwachstellen. Durch Ausnutzung dieser Schwachstellen kann ein Angreifer die Vertraulichkeit, Integrität und Verfügbarkeit gefährden. Für die Ausnutzung einiger dieser Schwachstellen ist keine Authentifizierung notwendig. Oracle veröffentlicht keine weiteren Details zu diesen Schwachstellen (außer der Information in der Risiko Matrix im Oracle Advisory zum Critical Patch Update, siehe Link unten in diesem Advisory). Aufgrund der knappen Informationslage erfolgt die Bewertung der Schadenshöhe ausschließlich auf Basis der CVSS Impact Matrix. Der Maximalwert für diese Produkte ist \"Complete\" für \"Confidentiality\", \"Integrity\" und \"Availability\" und bewirkt damit eine \"hohe\" Schadenshöhe.", }, ], product_status: { known_affected: [ "2951", "T002207", "T000126", "T000125", "T003303", "120737", "T001663", "398363", ], last_affected: [ "T006238", "T006237", "T006239", "T006240", ], }, release_date: "2015-10-20T22:00:00.000+00:00", title: "CVE-2015-4905", }, { cve: "CVE-2015-4910", notes: [ { category: "description", text: "In verschiedenen Komponenten von Oracle MySQL existieren insgesamt 30 nicht näher beschriebene Schwachstellen. Durch Ausnutzung dieser Schwachstellen kann ein Angreifer die Vertraulichkeit, Integrität und Verfügbarkeit gefährden. Für die Ausnutzung einiger dieser Schwachstellen ist keine Authentifizierung notwendig. Oracle veröffentlicht keine weiteren Details zu diesen Schwachstellen (außer der Information in der Risiko Matrix im Oracle Advisory zum Critical Patch Update, siehe Link unten in diesem Advisory). Aufgrund der knappen Informationslage erfolgt die Bewertung der Schadenshöhe ausschließlich auf Basis der CVSS Impact Matrix. Der Maximalwert für diese Produkte ist \"Complete\" für \"Confidentiality\", \"Integrity\" und \"Availability\" und bewirkt damit eine \"hohe\" Schadenshöhe.", }, ], product_status: { known_affected: [ "2951", "T002207", "T000126", "T000125", "T003303", "120737", "T001663", "398363", ], last_affected: [ "T006238", "T006237", "T006239", "T006240", ], }, release_date: "2015-10-20T22:00:00.000+00:00", title: "CVE-2015-4910", }, { cve: "CVE-2015-4913", notes: [ { category: "description", text: "In verschiedenen Komponenten von Oracle MySQL existieren insgesamt 30 nicht näher beschriebene Schwachstellen. Durch Ausnutzung dieser Schwachstellen kann ein Angreifer die Vertraulichkeit, Integrität und Verfügbarkeit gefährden. Für die Ausnutzung einiger dieser Schwachstellen ist keine Authentifizierung notwendig. Oracle veröffentlicht keine weiteren Details zu diesen Schwachstellen (außer der Information in der Risiko Matrix im Oracle Advisory zum Critical Patch Update, siehe Link unten in diesem Advisory). Aufgrund der knappen Informationslage erfolgt die Bewertung der Schadenshöhe ausschließlich auf Basis der CVSS Impact Matrix. Der Maximalwert für diese Produkte ist \"Complete\" für \"Confidentiality\", \"Integrity\" und \"Availability\" und bewirkt damit eine \"hohe\" Schadenshöhe.", }, ], product_status: { known_affected: [ "2951", "T002207", "T000126", "T000125", "T003303", "120737", "T001663", "398363", ], last_affected: [ "T006238", "T006237", "T006239", "T006240", ], }, release_date: "2015-10-20T22:00:00.000+00:00", title: "CVE-2015-4913", }, { cve: "CVE-2015-0286", notes: [ { category: "description", text: "In verschiedenen Komponenten von Oracle MySQL existieren insgesamt 30 nicht näher beschriebene Schwachstellen. Durch Ausnutzung dieser Schwachstellen kann ein Angreifer die Vertraulichkeit, Integrität und Verfügbarkeit gefährden. Für die Ausnutzung einiger dieser Schwachstellen ist keine Authentifizierung notwendig. Oracle veröffentlicht keine weiteren Details zu diesen Schwachstellen (außer der Information in der Risiko Matrix im Oracle Advisory zum Critical Patch Update, siehe Link unten in diesem Advisory). Aufgrund der knappen Informationslage erfolgt die Bewertung der Schadenshöhe ausschließlich auf Basis der CVSS Impact Matrix. Der Maximalwert für diese Produkte ist \"Complete\" für \"Confidentiality\", \"Integrity\" und \"Availability\" und bewirkt damit eine \"hohe\" Schadenshöhe.", }, ], product_status: { known_affected: [ "2951", "T002207", "T000126", "T000125", "T003303", "120737", "T001663", "398363", ], last_affected: [ "T006238", "T006237", "T006239", "T006240", ], }, release_date: "2015-10-20T22:00:00.000+00:00", title: "CVE-2015-0286", }, { cve: "CVE-2015-1793", notes: [ { category: "description", text: "In verschiedenen Komponenten von Oracle MySQL existieren insgesamt 30 nicht näher beschriebene Schwachstellen. Durch Ausnutzung dieser Schwachstellen kann ein Angreifer die Vertraulichkeit, Integrität und Verfügbarkeit gefährden. Für die Ausnutzung einiger dieser Schwachstellen ist keine Authentifizierung notwendig. Oracle veröffentlicht keine weiteren Details zu diesen Schwachstellen (außer der Information in der Risiko Matrix im Oracle Advisory zum Critical Patch Update, siehe Link unten in diesem Advisory). Aufgrund der knappen Informationslage erfolgt die Bewertung der Schadenshöhe ausschließlich auf Basis der CVSS Impact Matrix. Der Maximalwert für diese Produkte ist \"Complete\" für \"Confidentiality\", \"Integrity\" und \"Availability\" und bewirkt damit eine \"hohe\" Schadenshöhe.", }, ], product_status: { known_affected: [ "2951", "T002207", "T000126", "T000125", "T003303", "120737", "T001663", "398363", ], last_affected: [ "T006238", "T006237", "T006239", "T006240", ], }, release_date: "2015-10-20T22:00:00.000+00:00", title: "CVE-2015-1793", }, { cve: "CVE-2015-3144", notes: [ { category: "description", text: "In verschiedenen Komponenten von Oracle MySQL existieren insgesamt 30 nicht näher beschriebene Schwachstellen. Durch Ausnutzung dieser Schwachstellen kann ein Angreifer die Vertraulichkeit, Integrität und Verfügbarkeit gefährden. Für die Ausnutzung einiger dieser Schwachstellen ist keine Authentifizierung notwendig. Oracle veröffentlicht keine weiteren Details zu diesen Schwachstellen (außer der Information in der Risiko Matrix im Oracle Advisory zum Critical Patch Update, siehe Link unten in diesem Advisory). Aufgrund der knappen Informationslage erfolgt die Bewertung der Schadenshöhe ausschließlich auf Basis der CVSS Impact Matrix. Der Maximalwert für diese Produkte ist \"Complete\" für \"Confidentiality\", \"Integrity\" und \"Availability\" und bewirkt damit eine \"hohe\" Schadenshöhe.", }, ], product_status: { known_affected: [ "2951", "T002207", "T000126", "T000125", "T003303", "120737", "T001663", "398363", ], last_affected: [ "T006238", "T006237", "T006239", "T006240", ], }, release_date: "2015-10-20T22:00:00.000+00:00", title: "CVE-2015-3144", }, { cve: "CVE-2015-4730", notes: [ { category: "description", text: "In verschiedenen Komponenten von Oracle MySQL existieren insgesamt 30 nicht näher beschriebene Schwachstellen. Durch Ausnutzung dieser Schwachstellen kann ein Angreifer die Vertraulichkeit, Integrität und Verfügbarkeit gefährden. Für die Ausnutzung einiger dieser Schwachstellen ist keine Authentifizierung notwendig. Oracle veröffentlicht keine weiteren Details zu diesen Schwachstellen (außer der Information in der Risiko Matrix im Oracle Advisory zum Critical Patch Update, siehe Link unten in diesem Advisory). Aufgrund der knappen Informationslage erfolgt die Bewertung der Schadenshöhe ausschließlich auf Basis der CVSS Impact Matrix. Der Maximalwert für diese Produkte ist \"Complete\" für \"Confidentiality\", \"Integrity\" und \"Availability\" und bewirkt damit eine \"hohe\" Schadenshöhe.", }, ], product_status: { known_affected: [ "2951", "T002207", "T000126", "T000125", "T003303", "120737", "T001663", "398363", ], last_affected: [ "T006238", "T006237", "T006239", "T006240", ], }, release_date: "2015-10-20T22:00:00.000+00:00", title: "CVE-2015-4730", }, { cve: "CVE-2015-4766", notes: [ { category: "description", text: "In verschiedenen Komponenten von Oracle MySQL existieren insgesamt 30 nicht näher beschriebene Schwachstellen. Durch Ausnutzung dieser Schwachstellen kann ein Angreifer die Vertraulichkeit, Integrität und Verfügbarkeit gefährden. Für die Ausnutzung einiger dieser Schwachstellen ist keine Authentifizierung notwendig. Oracle veröffentlicht keine weiteren Details zu diesen Schwachstellen (außer der Information in der Risiko Matrix im Oracle Advisory zum Critical Patch Update, siehe Link unten in diesem Advisory). Aufgrund der knappen Informationslage erfolgt die Bewertung der Schadenshöhe ausschließlich auf Basis der CVSS Impact Matrix. Der Maximalwert für diese Produkte ist \"Complete\" für \"Confidentiality\", \"Integrity\" und \"Availability\" und bewirkt damit eine \"hohe\" Schadenshöhe.", }, ], product_status: { known_affected: [ "2951", "T002207", "T000126", "T000125", "T003303", "120737", "T001663", "398363", ], last_affected: [ "T006238", "T006237", "T006239", "T006240", ], }, release_date: "2015-10-20T22:00:00.000+00:00", title: "CVE-2015-4766", }, { cve: "CVE-2015-4791", notes: [ { category: "description", text: "In verschiedenen Komponenten von Oracle MySQL existieren insgesamt 30 nicht näher beschriebene Schwachstellen. Durch Ausnutzung dieser Schwachstellen kann ein Angreifer die Vertraulichkeit, Integrität und Verfügbarkeit gefährden. Für die Ausnutzung einiger dieser Schwachstellen ist keine Authentifizierung notwendig. Oracle veröffentlicht keine weiteren Details zu diesen Schwachstellen (außer der Information in der Risiko Matrix im Oracle Advisory zum Critical Patch Update, siehe Link unten in diesem Advisory). Aufgrund der knappen Informationslage erfolgt die Bewertung der Schadenshöhe ausschließlich auf Basis der CVSS Impact Matrix. Der Maximalwert für diese Produkte ist \"Complete\" für \"Confidentiality\", \"Integrity\" und \"Availability\" und bewirkt damit eine \"hohe\" Schadenshöhe.", }, ], product_status: { known_affected: [ "2951", "T002207", "T000126", "T000125", "T003303", "120737", "T001663", "398363", ], last_affected: [ "T006238", "T006237", "T006239", "T006240", ], }, release_date: "2015-10-20T22:00:00.000+00:00", title: "CVE-2015-4791", }, { cve: "CVE-2015-4792", notes: [ { category: "description", text: "In verschiedenen Komponenten von Oracle MySQL existieren insgesamt 30 nicht näher beschriebene Schwachstellen. Durch Ausnutzung dieser Schwachstellen kann ein Angreifer die Vertraulichkeit, Integrität und Verfügbarkeit gefährden. Für die Ausnutzung einiger dieser Schwachstellen ist keine Authentifizierung notwendig. Oracle veröffentlicht keine weiteren Details zu diesen Schwachstellen (außer der Information in der Risiko Matrix im Oracle Advisory zum Critical Patch Update, siehe Link unten in diesem Advisory). Aufgrund der knappen Informationslage erfolgt die Bewertung der Schadenshöhe ausschließlich auf Basis der CVSS Impact Matrix. Der Maximalwert für diese Produkte ist \"Complete\" für \"Confidentiality\", \"Integrity\" und \"Availability\" und bewirkt damit eine \"hohe\" Schadenshöhe.", }, ], product_status: { known_affected: [ "2951", "T002207", "T000126", "T000125", "T003303", "120737", "T001663", "398363", ], last_affected: [ "T006238", "T006237", "T006239", "T006240", ], }, release_date: "2015-10-20T22:00:00.000+00:00", title: "CVE-2015-4792", }, { cve: "CVE-2015-4800", notes: [ { category: "description", text: "In verschiedenen Komponenten von Oracle MySQL existieren insgesamt 30 nicht näher beschriebene Schwachstellen. Durch Ausnutzung dieser Schwachstellen kann ein Angreifer die Vertraulichkeit, Integrität und Verfügbarkeit gefährden. Für die Ausnutzung einiger dieser Schwachstellen ist keine Authentifizierung notwendig. Oracle veröffentlicht keine weiteren Details zu diesen Schwachstellen (außer der Information in der Risiko Matrix im Oracle Advisory zum Critical Patch Update, siehe Link unten in diesem Advisory). Aufgrund der knappen Informationslage erfolgt die Bewertung der Schadenshöhe ausschließlich auf Basis der CVSS Impact Matrix. Der Maximalwert für diese Produkte ist \"Complete\" für \"Confidentiality\", \"Integrity\" und \"Availability\" und bewirkt damit eine \"hohe\" Schadenshöhe.", }, ], product_status: { known_affected: [ "2951", "T002207", "T000126", "T000125", "T003303", "120737", "T001663", "398363", ], last_affected: [ "T006238", "T006237", "T006239", "T006240", ], }, release_date: "2015-10-20T22:00:00.000+00:00", title: "CVE-2015-4800", }, { cve: "CVE-2015-4802", notes: [ { category: "description", text: "In verschiedenen Komponenten von Oracle MySQL existieren insgesamt 30 nicht näher beschriebene Schwachstellen. Durch Ausnutzung dieser Schwachstellen kann ein Angreifer die Vertraulichkeit, Integrität und Verfügbarkeit gefährden. Für die Ausnutzung einiger dieser Schwachstellen ist keine Authentifizierung notwendig. Oracle veröffentlicht keine weiteren Details zu diesen Schwachstellen (außer der Information in der Risiko Matrix im Oracle Advisory zum Critical Patch Update, siehe Link unten in diesem Advisory). Aufgrund der knappen Informationslage erfolgt die Bewertung der Schadenshöhe ausschließlich auf Basis der CVSS Impact Matrix. Der Maximalwert für diese Produkte ist \"Complete\" für \"Confidentiality\", \"Integrity\" und \"Availability\" und bewirkt damit eine \"hohe\" Schadenshöhe.", }, ], product_status: { known_affected: [ "2951", "T002207", "T000126", "T000125", "T003303", "120737", "T001663", "398363", ], last_affected: [ "T006238", "T006237", "T006239", "T006240", ], }, release_date: "2015-10-20T22:00:00.000+00:00", title: "CVE-2015-4802", }, { cve: "CVE-2015-4807", notes: [ { category: "description", text: "In verschiedenen Komponenten von Oracle MySQL existieren insgesamt 30 nicht näher beschriebene Schwachstellen. Durch Ausnutzung dieser Schwachstellen kann ein Angreifer die Vertraulichkeit, Integrität und Verfügbarkeit gefährden. Für die Ausnutzung einiger dieser Schwachstellen ist keine Authentifizierung notwendig. Oracle veröffentlicht keine weiteren Details zu diesen Schwachstellen (außer der Information in der Risiko Matrix im Oracle Advisory zum Critical Patch Update, siehe Link unten in diesem Advisory). Aufgrund der knappen Informationslage erfolgt die Bewertung der Schadenshöhe ausschließlich auf Basis der CVSS Impact Matrix. Der Maximalwert für diese Produkte ist \"Complete\" für \"Confidentiality\", \"Integrity\" und \"Availability\" und bewirkt damit eine \"hohe\" Schadenshöhe.", }, ], product_status: { known_affected: [ "2951", "T002207", "T000126", "T000125", "T003303", "120737", "T001663", "398363", ], last_affected: [ "T006238", "T006237", "T006239", "T006240", ], }, release_date: "2015-10-20T22:00:00.000+00:00", title: "CVE-2015-4807", }, { cve: "CVE-2015-4815", notes: [ { category: "description", text: "In verschiedenen Komponenten von Oracle MySQL existieren insgesamt 30 nicht näher beschriebene Schwachstellen. Durch Ausnutzung dieser Schwachstellen kann ein Angreifer die Vertraulichkeit, Integrität und Verfügbarkeit gefährden. Für die Ausnutzung einiger dieser Schwachstellen ist keine Authentifizierung notwendig. Oracle veröffentlicht keine weiteren Details zu diesen Schwachstellen (außer der Information in der Risiko Matrix im Oracle Advisory zum Critical Patch Update, siehe Link unten in diesem Advisory). Aufgrund der knappen Informationslage erfolgt die Bewertung der Schadenshöhe ausschließlich auf Basis der CVSS Impact Matrix. Der Maximalwert für diese Produkte ist \"Complete\" für \"Confidentiality\", \"Integrity\" und \"Availability\" und bewirkt damit eine \"hohe\" Schadenshöhe.", }, ], product_status: { known_affected: [ "2951", "T002207", "T000126", "T000125", "T003303", "120737", "T001663", "398363", ], last_affected: [ "T006238", "T006237", "T006239", "T006240", ], }, release_date: "2015-10-20T22:00:00.000+00:00", title: "CVE-2015-4815", }, { cve: "CVE-2015-4816", notes: [ { category: "description", text: "In verschiedenen Komponenten von Oracle MySQL existieren insgesamt 30 nicht näher beschriebene Schwachstellen. Durch Ausnutzung dieser Schwachstellen kann ein Angreifer die Vertraulichkeit, Integrität und Verfügbarkeit gefährden. Für die Ausnutzung einiger dieser Schwachstellen ist keine Authentifizierung notwendig. Oracle veröffentlicht keine weiteren Details zu diesen Schwachstellen (außer der Information in der Risiko Matrix im Oracle Advisory zum Critical Patch Update, siehe Link unten in diesem Advisory). Aufgrund der knappen Informationslage erfolgt die Bewertung der Schadenshöhe ausschließlich auf Basis der CVSS Impact Matrix. Der Maximalwert für diese Produkte ist \"Complete\" für \"Confidentiality\", \"Integrity\" und \"Availability\" und bewirkt damit eine \"hohe\" Schadenshöhe.", }, ], product_status: { known_affected: [ "2951", "T002207", "T000126", "T000125", "T003303", "120737", "T001663", "398363", ], last_affected: [ "T006238", "T006237", "T006239", "T006240", ], }, release_date: "2015-10-20T22:00:00.000+00:00", title: "CVE-2015-4816", }, { cve: "CVE-2015-4819", notes: [ { category: "description", text: "In verschiedenen Komponenten von Oracle MySQL existieren insgesamt 30 nicht näher beschriebene Schwachstellen. Durch Ausnutzung dieser Schwachstellen kann ein Angreifer die Vertraulichkeit, Integrität und Verfügbarkeit gefährden. Für die Ausnutzung einiger dieser Schwachstellen ist keine Authentifizierung notwendig. Oracle veröffentlicht keine weiteren Details zu diesen Schwachstellen (außer der Information in der Risiko Matrix im Oracle Advisory zum Critical Patch Update, siehe Link unten in diesem Advisory). Aufgrund der knappen Informationslage erfolgt die Bewertung der Schadenshöhe ausschließlich auf Basis der CVSS Impact Matrix. Der Maximalwert für diese Produkte ist \"Complete\" für \"Confidentiality\", \"Integrity\" und \"Availability\" und bewirkt damit eine \"hohe\" Schadenshöhe.", }, ], product_status: { known_affected: [ "2951", "T002207", "T000126", "T000125", "T003303", "120737", "T001663", "398363", ], last_affected: [ "T006238", "T006237", "T006239", "T006240", ], }, release_date: "2015-10-20T22:00:00.000+00:00", title: "CVE-2015-4819", }, { cve: "CVE-2015-4826", notes: [ { category: "description", text: "In verschiedenen Komponenten von Oracle MySQL existieren insgesamt 30 nicht näher beschriebene Schwachstellen. Durch Ausnutzung dieser Schwachstellen kann ein Angreifer die Vertraulichkeit, Integrität und Verfügbarkeit gefährden. Für die Ausnutzung einiger dieser Schwachstellen ist keine Authentifizierung notwendig. Oracle veröffentlicht keine weiteren Details zu diesen Schwachstellen (außer der Information in der Risiko Matrix im Oracle Advisory zum Critical Patch Update, siehe Link unten in diesem Advisory). Aufgrund der knappen Informationslage erfolgt die Bewertung der Schadenshöhe ausschließlich auf Basis der CVSS Impact Matrix. Der Maximalwert für diese Produkte ist \"Complete\" für \"Confidentiality\", \"Integrity\" und \"Availability\" und bewirkt damit eine \"hohe\" Schadenshöhe.", }, ], product_status: { known_affected: [ "2951", "T002207", "T000126", "T000125", "T003303", "120737", "T001663", "398363", ], last_affected: [ "T006238", "T006237", "T006239", "T006240", ], }, release_date: "2015-10-20T22:00:00.000+00:00", title: "CVE-2015-4826", }, { cve: "CVE-2015-4830", notes: [ { category: "description", text: "In verschiedenen Komponenten von Oracle MySQL existieren insgesamt 30 nicht näher beschriebene Schwachstellen. Durch Ausnutzung dieser Schwachstellen kann ein Angreifer die Vertraulichkeit, Integrität und Verfügbarkeit gefährden. Für die Ausnutzung einiger dieser Schwachstellen ist keine Authentifizierung notwendig. Oracle veröffentlicht keine weiteren Details zu diesen Schwachstellen (außer der Information in der Risiko Matrix im Oracle Advisory zum Critical Patch Update, siehe Link unten in diesem Advisory). Aufgrund der knappen Informationslage erfolgt die Bewertung der Schadenshöhe ausschließlich auf Basis der CVSS Impact Matrix. Der Maximalwert für diese Produkte ist \"Complete\" für \"Confidentiality\", \"Integrity\" und \"Availability\" und bewirkt damit eine \"hohe\" Schadenshöhe.", }, ], product_status: { known_affected: [ "2951", "T002207", "T000126", "T000125", "T003303", "120737", "T001663", "398363", ], last_affected: [ "T006238", "T006237", "T006239", "T006240", ], }, release_date: "2015-10-20T22:00:00.000+00:00", title: "CVE-2015-4830", }, { cve: "CVE-2015-4833", notes: [ { category: "description", text: "In verschiedenen Komponenten von Oracle MySQL existieren insgesamt 30 nicht näher beschriebene Schwachstellen. Durch Ausnutzung dieser Schwachstellen kann ein Angreifer die Vertraulichkeit, Integrität und Verfügbarkeit gefährden. Für die Ausnutzung einiger dieser Schwachstellen ist keine Authentifizierung notwendig. Oracle veröffentlicht keine weiteren Details zu diesen Schwachstellen (außer der Information in der Risiko Matrix im Oracle Advisory zum Critical Patch Update, siehe Link unten in diesem Advisory). Aufgrund der knappen Informationslage erfolgt die Bewertung der Schadenshöhe ausschließlich auf Basis der CVSS Impact Matrix. Der Maximalwert für diese Produkte ist \"Complete\" für \"Confidentiality\", \"Integrity\" und \"Availability\" und bewirkt damit eine \"hohe\" Schadenshöhe.", }, ], product_status: { known_affected: [ "2951", "T002207", "T000126", "T000125", "T003303", "120737", "T001663", "398363", ], last_affected: [ "T006238", "T006237", "T006239", "T006240", ], }, release_date: "2015-10-20T22:00:00.000+00:00", title: "CVE-2015-4833", }, { cve: "CVE-2015-4836", notes: [ { category: "description", text: "In verschiedenen Komponenten von Oracle MySQL existieren insgesamt 30 nicht näher beschriebene Schwachstellen. Durch Ausnutzung dieser Schwachstellen kann ein Angreifer die Vertraulichkeit, Integrität und Verfügbarkeit gefährden. Für die Ausnutzung einiger dieser Schwachstellen ist keine Authentifizierung notwendig. Oracle veröffentlicht keine weiteren Details zu diesen Schwachstellen (außer der Information in der Risiko Matrix im Oracle Advisory zum Critical Patch Update, siehe Link unten in diesem Advisory). Aufgrund der knappen Informationslage erfolgt die Bewertung der Schadenshöhe ausschließlich auf Basis der CVSS Impact Matrix. Der Maximalwert für diese Produkte ist \"Complete\" für \"Confidentiality\", \"Integrity\" und \"Availability\" und bewirkt damit eine \"hohe\" Schadenshöhe.", }, ], product_status: { known_affected: [ "2951", "T002207", "T000126", "T000125", "T003303", "120737", "T001663", "398363", ], last_affected: [ "T006238", "T006237", "T006239", "T006240", ], }, release_date: "2015-10-20T22:00:00.000+00:00", title: "CVE-2015-4836", }, { cve: "CVE-2015-4858", notes: [ { category: "description", text: "In verschiedenen Komponenten von Oracle MySQL existieren insgesamt 30 nicht näher beschriebene Schwachstellen. Durch Ausnutzung dieser Schwachstellen kann ein Angreifer die Vertraulichkeit, Integrität und Verfügbarkeit gefährden. Für die Ausnutzung einiger dieser Schwachstellen ist keine Authentifizierung notwendig. Oracle veröffentlicht keine weiteren Details zu diesen Schwachstellen (außer der Information in der Risiko Matrix im Oracle Advisory zum Critical Patch Update, siehe Link unten in diesem Advisory). Aufgrund der knappen Informationslage erfolgt die Bewertung der Schadenshöhe ausschließlich auf Basis der CVSS Impact Matrix. Der Maximalwert für diese Produkte ist \"Complete\" für \"Confidentiality\", \"Integrity\" und \"Availability\" und bewirkt damit eine \"hohe\" Schadenshöhe.", }, ], product_status: { known_affected: [ "2951", "T002207", "T000126", "T000125", "T003303", "120737", "T001663", "398363", ], last_affected: [ "T006238", "T006237", "T006239", "T006240", ], }, release_date: "2015-10-20T22:00:00.000+00:00", title: "CVE-2015-4858", }, { cve: "CVE-2015-4861", notes: [ { category: "description", text: "In verschiedenen Komponenten von Oracle MySQL existieren insgesamt 30 nicht näher beschriebene Schwachstellen. Durch Ausnutzung dieser Schwachstellen kann ein Angreifer die Vertraulichkeit, Integrität und Verfügbarkeit gefährden. Für die Ausnutzung einiger dieser Schwachstellen ist keine Authentifizierung notwendig. Oracle veröffentlicht keine weiteren Details zu diesen Schwachstellen (außer der Information in der Risiko Matrix im Oracle Advisory zum Critical Patch Update, siehe Link unten in diesem Advisory). Aufgrund der knappen Informationslage erfolgt die Bewertung der Schadenshöhe ausschließlich auf Basis der CVSS Impact Matrix. Der Maximalwert für diese Produkte ist \"Complete\" für \"Confidentiality\", \"Integrity\" und \"Availability\" und bewirkt damit eine \"hohe\" Schadenshöhe.", }, ], product_status: { known_affected: [ "2951", "T002207", "T000126", "T000125", "T003303", "120737", "T001663", "398363", ], last_affected: [ "T006238", "T006237", "T006239", "T006240", ], }, release_date: "2015-10-20T22:00:00.000+00:00", title: "CVE-2015-4861", }, { cve: "CVE-2015-4862", notes: [ { category: "description", text: "In verschiedenen Komponenten von Oracle MySQL existieren insgesamt 30 nicht näher beschriebene Schwachstellen. Durch Ausnutzung dieser Schwachstellen kann ein Angreifer die Vertraulichkeit, Integrität und Verfügbarkeit gefährden. Für die Ausnutzung einiger dieser Schwachstellen ist keine Authentifizierung notwendig. Oracle veröffentlicht keine weiteren Details zu diesen Schwachstellen (außer der Information in der Risiko Matrix im Oracle Advisory zum Critical Patch Update, siehe Link unten in diesem Advisory). Aufgrund der knappen Informationslage erfolgt die Bewertung der Schadenshöhe ausschließlich auf Basis der CVSS Impact Matrix. Der Maximalwert für diese Produkte ist \"Complete\" für \"Confidentiality\", \"Integrity\" und \"Availability\" und bewirkt damit eine \"hohe\" Schadenshöhe.", }, ], product_status: { known_affected: [ "2951", "T002207", "T000126", "T000125", "T003303", "120737", "T001663", "398363", ], last_affected: [ "T006238", "T006237", "T006239", "T006240", ], }, release_date: "2015-10-20T22:00:00.000+00:00", title: "CVE-2015-4862", }, { cve: "CVE-2015-4864", notes: [ { category: "description", text: "In verschiedenen Komponenten von Oracle MySQL existieren insgesamt 30 nicht näher beschriebene Schwachstellen. Durch Ausnutzung dieser Schwachstellen kann ein Angreifer die Vertraulichkeit, Integrität und Verfügbarkeit gefährden. Für die Ausnutzung einiger dieser Schwachstellen ist keine Authentifizierung notwendig. Oracle veröffentlicht keine weiteren Details zu diesen Schwachstellen (außer der Information in der Risiko Matrix im Oracle Advisory zum Critical Patch Update, siehe Link unten in diesem Advisory). Aufgrund der knappen Informationslage erfolgt die Bewertung der Schadenshöhe ausschließlich auf Basis der CVSS Impact Matrix. Der Maximalwert für diese Produkte ist \"Complete\" für \"Confidentiality\", \"Integrity\" und \"Availability\" und bewirkt damit eine \"hohe\" Schadenshöhe.", }, ], product_status: { known_affected: [ "2951", "T002207", "T000126", "T000125", "T003303", "120737", "T001663", "398363", ], last_affected: [ "T006238", "T006237", "T006239", "T006240", ], }, release_date: "2015-10-20T22:00:00.000+00:00", title: "CVE-2015-4864", }, { cve: "CVE-2015-4866", notes: [ { category: "description", text: "In verschiedenen Komponenten von Oracle MySQL existieren insgesamt 30 nicht näher beschriebene Schwachstellen. Durch Ausnutzung dieser Schwachstellen kann ein Angreifer die Vertraulichkeit, Integrität und Verfügbarkeit gefährden. Für die Ausnutzung einiger dieser Schwachstellen ist keine Authentifizierung notwendig. Oracle veröffentlicht keine weiteren Details zu diesen Schwachstellen (außer der Information in der Risiko Matrix im Oracle Advisory zum Critical Patch Update, siehe Link unten in diesem Advisory). Aufgrund der knappen Informationslage erfolgt die Bewertung der Schadenshöhe ausschließlich auf Basis der CVSS Impact Matrix. Der Maximalwert für diese Produkte ist \"Complete\" für \"Confidentiality\", \"Integrity\" und \"Availability\" und bewirkt damit eine \"hohe\" Schadenshöhe.", }, ], product_status: { known_affected: [ "2951", "T002207", "T000126", "T000125", "T003303", "120737", "T001663", "398363", ], last_affected: [ "T006238", "T006237", "T006239", "T006240", ], }, release_date: "2015-10-20T22:00:00.000+00:00", title: "CVE-2015-4866", }, { cve: "CVE-2015-4870", notes: [ { category: "description", text: "In verschiedenen Komponenten von Oracle MySQL existieren insgesamt 30 nicht näher beschriebene Schwachstellen. Durch Ausnutzung dieser Schwachstellen kann ein Angreifer die Vertraulichkeit, Integrität und Verfügbarkeit gefährden. Für die Ausnutzung einiger dieser Schwachstellen ist keine Authentifizierung notwendig. Oracle veröffentlicht keine weiteren Details zu diesen Schwachstellen (außer der Information in der Risiko Matrix im Oracle Advisory zum Critical Patch Update, siehe Link unten in diesem Advisory). Aufgrund der knappen Informationslage erfolgt die Bewertung der Schadenshöhe ausschließlich auf Basis der CVSS Impact Matrix. Der Maximalwert für diese Produkte ist \"Complete\" für \"Confidentiality\", \"Integrity\" und \"Availability\" und bewirkt damit eine \"hohe\" Schadenshöhe.", }, ], product_status: { known_affected: [ "2951", "T002207", "T000126", "T000125", "T003303", "120737", "T001663", "398363", ], last_affected: [ "T006238", "T006237", "T006239", "T006240", ], }, release_date: "2015-10-20T22:00:00.000+00:00", title: "CVE-2015-4870", }, ], }
ghsa-68qm-jv3w-qjc5
Vulnerability from github
Published
2022-05-17 03:16
Modified
2022-05-17 03:16
Details
Unspecified vulnerability in Oracle MySQL Server 5.6.23 and earlier allows remote authenticated users to affect availability via vectors related to Server : DML.
{ affected: [], aliases: [ "CVE-2015-4905", ], database_specific: { cwe_ids: [], github_reviewed: false, github_reviewed_at: null, nvd_published_at: "2015-10-22T00:00:00Z", severity: "MODERATE", }, details: "Unspecified vulnerability in Oracle MySQL Server 5.6.23 and earlier allows remote authenticated users to affect availability via vectors related to Server : DML.", id: "GHSA-68qm-jv3w-qjc5", modified: "2022-05-17T03:16:38Z", published: "2022-05-17T03:16:38Z", references: [ { type: "ADVISORY", url: "https://nvd.nist.gov/vuln/detail/CVE-2015-4905", }, { type: "WEB", url: "http://www.oracle.com/technetwork/topics/security/cpuoct2015-2367953.html", }, { type: "WEB", url: "http://www.securityfocus.com/bid/77143", }, { type: "WEB", url: "http://www.securitytracker.com/id/1033894", }, ], schema_version: "1.4.0", severity: [], }
gsd-2015-4905
Vulnerability from gsd
Modified
2023-12-13 01:19
Details
Unspecified vulnerability in Oracle MySQL Server 5.6.23 and earlier allows remote authenticated users to affect availability via vectors related to Server : DML.
Aliases
Aliases
{ GSD: { alias: "CVE-2015-4905", description: "Unspecified vulnerability in Oracle MySQL Server 5.6.23 and earlier allows remote authenticated users to affect availability via vectors related to Server : DML.", id: "GSD-2015-4905", references: [ "https://www.suse.com/security/cve/CVE-2015-4905.html", "https://alas.aws.amazon.com/cve/html/CVE-2015-4905.html", ], }, gsd: { metadata: { exploitCode: "unknown", remediation: "unknown", reportConfidence: "confirmed", type: "vulnerability", }, osvSchema: { aliases: [ "CVE-2015-4905", ], details: "Unspecified vulnerability in Oracle MySQL Server 5.6.23 and earlier allows remote authenticated users to affect availability via vectors related to Server : DML.", id: "GSD-2015-4905", modified: "2023-12-13T01:19:59.267142Z", schema_version: "1.4.0", }, }, namespaces: { "cve.org": { CVE_data_meta: { ASSIGNER: "secalert_us@oracle.com", ID: "CVE-2015-4905", STATE: "PUBLIC", }, affects: { vendor: { vendor_data: [ { product: { product_data: [ { product_name: "n/a", version: { version_data: [ { version_value: "n/a", }, ], }, }, ], }, vendor_name: "n/a", }, ], }, }, data_format: "MITRE", data_type: "CVE", data_version: "4.0", description: { description_data: [ { lang: "eng", value: "Unspecified vulnerability in Oracle MySQL Server 5.6.23 and earlier allows remote authenticated users to affect availability via vectors related to Server : DML.", }, ], }, problemtype: { problemtype_data: [ { description: [ { lang: "eng", value: "n/a", }, ], }, ], }, references: { reference_data: [ { name: "1033894", refsource: "SECTRACK", url: "http://www.securitytracker.com/id/1033894", }, { name: "77143", refsource: "BID", url: "http://www.securityfocus.com/bid/77143", }, { name: "http://www.oracle.com/technetwork/topics/security/cpuoct2015-2367953.html", refsource: "CONFIRM", url: "http://www.oracle.com/technetwork/topics/security/cpuoct2015-2367953.html", }, ], }, }, "nvd.nist.gov": { configurations: { CVE_data_version: "4.0", nodes: [ { children: [], cpe_match: [ { cpe23Uri: "cpe:2.3:a:oracle:mysql:*:*:*:*:*:*:*:*", cpe_name: [], versionEndIncluding: "5.6.23", vulnerable: true, }, ], operator: "OR", }, ], }, cve: { CVE_data_meta: { ASSIGNER: "secalert_us@oracle.com", ID: "CVE-2015-4905", }, data_format: "MITRE", data_type: "CVE", data_version: "4.0", description: { description_data: [ { lang: "en", value: "Unspecified vulnerability in Oracle MySQL Server 5.6.23 and earlier allows remote authenticated users to affect availability via vectors related to Server : DML.", }, ], }, problemtype: { problemtype_data: [ { description: [ { lang: "en", value: "NVD-CWE-noinfo", }, ], }, ], }, references: { reference_data: [ { name: "http://www.oracle.com/technetwork/topics/security/cpuoct2015-2367953.html", refsource: "CONFIRM", tags: [ "Vendor Advisory", ], url: "http://www.oracle.com/technetwork/topics/security/cpuoct2015-2367953.html", }, { name: "77143", refsource: "BID", tags: [], url: "http://www.securityfocus.com/bid/77143", }, { name: "1033894", refsource: "SECTRACK", tags: [], url: "http://www.securitytracker.com/id/1033894", }, ], }, }, impact: { baseMetricV2: { cvssV2: { accessComplexity: "LOW", accessVector: "NETWORK", authentication: "SINGLE", availabilityImpact: "PARTIAL", baseScore: 4, confidentialityImpact: "NONE", integrityImpact: "NONE", vectorString: "AV:N/AC:L/Au:S/C:N/I:N/A:P", version: "2.0", }, exploitabilityScore: 8, impactScore: 2.9, obtainAllPrivilege: false, obtainOtherPrivilege: false, obtainUserPrivilege: false, severity: "MEDIUM", userInteractionRequired: false, }, }, lastModifiedDate: "2016-12-24T02:59Z", publishedDate: "2015-10-22T00:00Z", }, }, }
fkie_cve-2015-4905
Vulnerability from fkie_nvd
Published
2015-10-22 00:00
Modified
2024-11-21 02:31
Severity ?
Summary
Unspecified vulnerability in Oracle MySQL Server 5.6.23 and earlier allows remote authenticated users to affect availability via vectors related to Server : DML.
References
{ configurations: [ { nodes: [ { cpeMatch: [ { criteria: "cpe:2.3:a:oracle:mysql:*:*:*:*:*:*:*:*", matchCriteriaId: "8CC19DE2-CDE4-4BB4-B2F8-4AA4BFED57BA", versionEndIncluding: "5.6.23", vulnerable: true, }, ], negate: false, operator: "OR", }, ], }, ], cveTags: [], descriptions: [ { lang: "en", value: "Unspecified vulnerability in Oracle MySQL Server 5.6.23 and earlier allows remote authenticated users to affect availability via vectors related to Server : DML.", }, { lang: "es", value: "Vulnerabilidad no especificada en Oracle MySQL Server 5.6.23 y versiones anteriores permite a usuarios remotos autenticados afectar a la disponibilidad a través de vectores relacionados con Server : DML.", }, ], id: "CVE-2015-4905", lastModified: "2024-11-21T02:31:59.760", metrics: { cvssMetricV2: [ { acInsufInfo: false, baseSeverity: "MEDIUM", cvssData: { accessComplexity: "LOW", accessVector: "NETWORK", authentication: "SINGLE", availabilityImpact: "PARTIAL", baseScore: 4, confidentialityImpact: "NONE", integrityImpact: "NONE", vectorString: "AV:N/AC:L/Au:S/C:N/I:N/A:P", version: "2.0", }, exploitabilityScore: 8, impactScore: 2.9, obtainAllPrivilege: false, obtainOtherPrivilege: false, obtainUserPrivilege: false, source: "nvd@nist.gov", type: "Primary", userInteractionRequired: false, }, ], }, published: "2015-10-22T00:00:07.377", references: [ { source: "secalert_us@oracle.com", tags: [ "Vendor Advisory", ], url: "http://www.oracle.com/technetwork/topics/security/cpuoct2015-2367953.html", }, { source: "secalert_us@oracle.com", url: "http://www.securityfocus.com/bid/77143", }, { source: "secalert_us@oracle.com", url: "http://www.securitytracker.com/id/1033894", }, { source: "af854a3a-2127-422b-91ae-364da2661108", tags: [ "Vendor Advisory", ], url: "http://www.oracle.com/technetwork/topics/security/cpuoct2015-2367953.html", }, { source: "af854a3a-2127-422b-91ae-364da2661108", url: "http://www.securityfocus.com/bid/77143", }, { source: "af854a3a-2127-422b-91ae-364da2661108", url: "http://www.securitytracker.com/id/1033894", }, ], sourceIdentifier: "secalert_us@oracle.com", vulnStatus: "Modified", weaknesses: [ { description: [ { lang: "en", value: "NVD-CWE-noinfo", }, ], source: "nvd@nist.gov", type: "Primary", }, ], }
Log in or create an account to share your comment.
Security Advisory comment format.
This schema specifies the format of a comment related to a security advisory.
UUIDv4 of the comment
UUIDv4 of the Vulnerability-Lookup instance
When the comment was created originally
When the comment was last updated
Title of the comment
Description of the comment
The identifier of the vulnerability (CVE ID, GHSA-ID, PYSEC ID, etc.).
Loading…
Loading…
Loading…
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.