[SUSE-SU-2016:0348-1] Security update for mysql

Severity Moderate
Affected Packages 82
CVEs 12

Security update for mysql

This update to MySQL 5.5.47 fixes the following issues (bsc#962779):

  • CVE-2015-7744: Lack of verification against faults associated with the Chinese Remainder Theorem (CRT) process when allowing ephemeral key exchange without low memory optimizations on a server, which makes it easier for remote attackers to obtain private RSA keys by capturing TLS handshakes, aka a Lenstra attack.
  • CVE-2016-0502: Unspecified vulnerability in Oracle MySQL 5.5.31 and earlier and 5.6.11 and earlier allows remote authenticated users to affect availability via unknown vectors related to Optimizer.
  • CVE-2016-0505: Unspecified vulnerability in Oracle MySQL 5.5.46 and earlier, 5.6.27 and earlier, and 5.7.9 allows remote authenticated users to affect availability via unknown vectors related to Options.
  • CVE-2016-0546: Unspecified vulnerability in Oracle MySQL 5.5.46 and earlier, 5.6.27 and earlier, and 5.7.9 allows local users to affect confidentiality, integrity, and availability via unknown vectors related to Client.
  • CVE-2016-0596: Unspecified vulnerability in Oracle MySQL 5.5.46 and earlier and 5.6.27 and earlier allows remote authenticated users to affect availability via vectors related to DML.
  • CVE-2016-0597: Unspecified vulnerability in Oracle MySQL 5.5.46 and earlier, 5.6.27 and earlier, and 5.7.9 allows remote authenticated users to affect availability via unknown vectors related to Optimizer.
  • CVE-2016-0598: Unspecified vulnerability in Oracle MySQL 5.5.46 and earlier, 5.6.27 and earlier, and 5.7.9 allows remote authenticated users to affect availability via vectors related to DML.
  • CVE-2016-0600: Unspecified vulnerability in Oracle MySQL 5.5.46 and earlier, 5.6.27 and earlier, and 5.7.9 allows remote authenticated users to affect availability via unknown vectors related to InnoDB.
  • CVE-2016-0606: Unspecified vulnerability in Oracle MySQL 5.5.46 and earlier, 5.6.27 and earlier, and 5.7.9 allows remote authenticated users to affect integrity via unknown vectors related to encryption.
  • CVE-2016-0608: Unspecified vulnerability in Oracle MySQL 5.5.46 and earlier, 5.6.27 and earlier, and 5.7.9 allows remote authenticated users to affect availability via vectors related to UDF.
  • CVE-2016-0609: Unspecified vulnerability in Oracle MySQL 5.5.46 and earlier, 5.6.27 and earlier, and 5.7.9 allows remote authenticated users to affect availability via unknown vectors related to privileges.
  • CVE-2016-0616: Unspecified vulnerability in Oracle MySQL 5.5.46 and earlier allows remote authenticated users to affect availability via unknown vectors related to Optimizer.
  • bsc#959724: Possible buffer overflow from incorrect use of strcpy() and sprintf()

The following bugs were fixed:

  • bsc#960961: Incorrect use of plugin-load option in default_plugins.cnf
Package Affected Version
pkg:rpm/suse/mysql?arch=x86_64&distro=sles-11&sp=4 < 5.5.47-0.17.1
pkg:rpm/suse/mysql?arch=x86_64&distro=sles-11&sp=3 < 5.5.47-0.17.1
pkg:rpm/suse/mysql?arch=x86_64&distro=sled-11&sp=4 < 5.5.47-0.17.1
pkg:rpm/suse/mysql?arch=x86_64&distro=sled-11&sp=3 < 5.5.47-0.17.1
pkg:rpm/suse/mysql?arch=s390x&distro=sles-11&sp=4 < 5.5.47-0.17.1
pkg:rpm/suse/mysql?arch=s390x&distro=sles-11&sp=3 < 5.5.47-0.17.1
pkg:rpm/suse/mysql?arch=ppc64&distro=sles-11&sp=4 < 5.5.47-0.17.1
pkg:rpm/suse/mysql?arch=ppc64&distro=sles-11&sp=3 < 5.5.47-0.17.1
pkg:rpm/suse/mysql?arch=ia64&distro=sles-11&sp=4 < 5.5.47-0.17.1
pkg:rpm/suse/mysql?arch=ia64&distro=sles-11&sp=3 < 5.5.47-0.17.1
pkg:rpm/suse/mysql?arch=i586&distro=sles-11&sp=4 < 5.5.47-0.17.1
pkg:rpm/suse/mysql?arch=i586&distro=sles-11&sp=3 < 5.5.47-0.17.1
pkg:rpm/suse/mysql?arch=i586&distro=sled-11&sp=4 < 5.5.47-0.17.1
pkg:rpm/suse/mysql?arch=i586&distro=sled-11&sp=3 < 5.5.47-0.17.1
pkg:rpm/suse/mysql-tools?arch=x86_64&distro=sles-11&sp=4 < 5.5.47-0.17.1
pkg:rpm/suse/mysql-tools?arch=x86_64&distro=sles-11&sp=3 < 5.5.47-0.17.1
pkg:rpm/suse/mysql-tools?arch=s390x&distro=sles-11&sp=4 < 5.5.47-0.17.1
pkg:rpm/suse/mysql-tools?arch=s390x&distro=sles-11&sp=3 < 5.5.47-0.17.1
pkg:rpm/suse/mysql-tools?arch=ppc64&distro=sles-11&sp=4 < 5.5.47-0.17.1
pkg:rpm/suse/mysql-tools?arch=ppc64&distro=sles-11&sp=3 < 5.5.47-0.17.1
pkg:rpm/suse/mysql-tools?arch=ia64&distro=sles-11&sp=4 < 5.5.47-0.17.1
pkg:rpm/suse/mysql-tools?arch=ia64&distro=sles-11&sp=3 < 5.5.47-0.17.1
pkg:rpm/suse/mysql-tools?arch=i586&distro=sles-11&sp=4 < 5.5.47-0.17.1
pkg:rpm/suse/mysql-tools?arch=i586&distro=sles-11&sp=3 < 5.5.47-0.17.1
pkg:rpm/suse/mysql-client?arch=x86_64&distro=sles-11&sp=4 < 5.5.47-0.17.1
pkg:rpm/suse/mysql-client?arch=x86_64&distro=sles-11&sp=3 < 5.5.47-0.17.1
pkg:rpm/suse/mysql-client?arch=x86_64&distro=sled-11&sp=4 < 5.5.47-0.17.1
pkg:rpm/suse/mysql-client?arch=x86_64&distro=sled-11&sp=3 < 5.5.47-0.17.1
pkg:rpm/suse/mysql-client?arch=s390x&distro=sles-11&sp=4 < 5.5.47-0.17.1
pkg:rpm/suse/mysql-client?arch=s390x&distro=sles-11&sp=3 < 5.5.47-0.17.1
pkg:rpm/suse/mysql-client?arch=ppc64&distro=sles-11&sp=4 < 5.5.47-0.17.1
pkg:rpm/suse/mysql-client?arch=ppc64&distro=sles-11&sp=3 < 5.5.47-0.17.1
pkg:rpm/suse/mysql-client?arch=ia64&distro=sles-11&sp=4 < 5.5.47-0.17.1
pkg:rpm/suse/mysql-client?arch=ia64&distro=sles-11&sp=3 < 5.5.47-0.17.1
pkg:rpm/suse/mysql-client?arch=i586&distro=sles-11&sp=4 < 5.5.47-0.17.1
pkg:rpm/suse/mysql-client?arch=i586&distro=sles-11&sp=3 < 5.5.47-0.17.1
pkg:rpm/suse/mysql-client?arch=i586&distro=sled-11&sp=4 < 5.5.47-0.17.1
pkg:rpm/suse/mysql-client?arch=i586&distro=sled-11&sp=3 < 5.5.47-0.17.1
pkg:rpm/suse/libmysql55client_r18?arch=x86_64&distro=sles-11&sp=4 < 5.5.47-0.17.1
pkg:rpm/suse/libmysql55client_r18?arch=x86_64&distro=sles-11&sp=3 < 5.5.47-0.17.1
pkg:rpm/suse/libmysql55client_r18?arch=x86_64&distro=sled-11&sp=4 < 5.5.47-0.17.1
pkg:rpm/suse/libmysql55client_r18?arch=x86_64&distro=sled-11&sp=3 < 5.5.47-0.17.1
pkg:rpm/suse/libmysql55client_r18?arch=s390x&distro=sles-11&sp=4 < 5.5.47-0.17.1
pkg:rpm/suse/libmysql55client_r18?arch=s390x&distro=sles-11&sp=3 < 5.5.47-0.17.1
pkg:rpm/suse/libmysql55client_r18?arch=ppc64&distro=sles-11&sp=4 < 5.5.47-0.17.1
pkg:rpm/suse/libmysql55client_r18?arch=ppc64&distro=sles-11&sp=3 < 5.5.47-0.17.1
pkg:rpm/suse/libmysql55client_r18?arch=ia64&distro=sles-11&sp=4 < 5.5.47-0.17.1
pkg:rpm/suse/libmysql55client_r18?arch=ia64&distro=sles-11&sp=3 < 5.5.47-0.17.1
pkg:rpm/suse/libmysql55client_r18?arch=i586&distro=sles-11&sp=4 < 5.5.47-0.17.1
pkg:rpm/suse/libmysql55client_r18?arch=i586&distro=sles-11&sp=3 < 5.5.47-0.17.1
pkg:rpm/suse/libmysql55client_r18?arch=i586&distro=sled-11&sp=4 < 5.5.47-0.17.1
pkg:rpm/suse/libmysql55client_r18?arch=i586&distro=sled-11&sp=3 < 5.5.47-0.17.1
pkg:rpm/suse/libmysql55client_r18-x86?arch=ia64&distro=sles-11&sp=4 < 5.5.47-0.17.1
pkg:rpm/suse/libmysql55client_r18-32bit?arch=x86_64&distro=sles-11&sp=4 < 5.5.47-0.17.1
pkg:rpm/suse/libmysql55client_r18-32bit?arch=x86_64&distro=sled-11&sp=4 < 5.5.47-0.17.1
pkg:rpm/suse/libmysql55client_r18-32bit?arch=x86_64&distro=sled-11&sp=3 < 5.5.47-0.17.1
pkg:rpm/suse/libmysql55client_r18-32bit?arch=s390x&distro=sles-11&sp=4 < 5.5.47-0.17.1
pkg:rpm/suse/libmysql55client_r18-32bit?arch=ppc64&distro=sles-11&sp=4 < 5.5.47-0.17.1
pkg:rpm/suse/libmysql55client18?arch=x86_64&distro=sles-11&sp=4 < 5.5.47-0.17.1
pkg:rpm/suse/libmysql55client18?arch=x86_64&distro=sles-11&sp=3 < 5.5.47-0.17.1
pkg:rpm/suse/libmysql55client18?arch=x86_64&distro=sled-11&sp=4 < 5.5.47-0.17.1
pkg:rpm/suse/libmysql55client18?arch=x86_64&distro=sled-11&sp=3 < 5.5.47-0.17.1
pkg:rpm/suse/libmysql55client18?arch=s390x&distro=sles-11&sp=4 < 5.5.47-0.17.1
pkg:rpm/suse/libmysql55client18?arch=s390x&distro=sles-11&sp=3 < 5.5.47-0.17.1
pkg:rpm/suse/libmysql55client18?arch=ppc64&distro=sles-11&sp=4 < 5.5.47-0.17.1
pkg:rpm/suse/libmysql55client18?arch=ppc64&distro=sles-11&sp=3 < 5.5.47-0.17.1
pkg:rpm/suse/libmysql55client18?arch=ia64&distro=sles-11&sp=4 < 5.5.47-0.17.1
pkg:rpm/suse/libmysql55client18?arch=ia64&distro=sles-11&sp=3 < 5.5.47-0.17.1
pkg:rpm/suse/libmysql55client18?arch=i586&distro=sles-11&sp=4 < 5.5.47-0.17.1
pkg:rpm/suse/libmysql55client18?arch=i586&distro=sles-11&sp=3 < 5.5.47-0.17.1
pkg:rpm/suse/libmysql55client18?arch=i586&distro=sled-11&sp=4 < 5.5.47-0.17.1
pkg:rpm/suse/libmysql55client18?arch=i586&distro=sled-11&sp=3 < 5.5.47-0.17.1
pkg:rpm/suse/libmysql55client18-x86?arch=ia64&distro=sles-11&sp=4 < 5.5.47-0.17.1
pkg:rpm/suse/libmysql55client18-x86?arch=ia64&distro=sles-11&sp=3 < 5.5.47-0.17.1
pkg:rpm/suse/libmysql55client18-32bit?arch=x86_64&distro=sles-11&sp=4 < 5.5.47-0.17.1
pkg:rpm/suse/libmysql55client18-32bit?arch=x86_64&distro=sles-11&sp=3 < 5.5.47-0.17.1
pkg:rpm/suse/libmysql55client18-32bit?arch=x86_64&distro=sled-11&sp=4 < 5.5.47-0.17.1
pkg:rpm/suse/libmysql55client18-32bit?arch=x86_64&distro=sled-11&sp=3 < 5.5.47-0.17.1
pkg:rpm/suse/libmysql55client18-32bit?arch=s390x&distro=sles-11&sp=4 < 5.5.47-0.17.1
pkg:rpm/suse/libmysql55client18-32bit?arch=s390x&distro=sles-11&sp=3 < 5.5.47-0.17.1
pkg:rpm/suse/libmysql55client18-32bit?arch=ppc64&distro=sles-11&sp=4 < 5.5.47-0.17.1
pkg:rpm/suse/libmysql55client18-32bit?arch=ppc64&distro=sles-11&sp=3 < 5.5.47-0.17.1
Source # ID Name URL
Suse SUSE ratings https://www.suse.com/support/security/rating/
Suse URL of this CSAF notice https://ftp.suse.com/pub/projects/security/csaf/suse-su-2016_0348-1.json
Suse URL for SUSE-SU-2016:0348-1 https://www.suse.com/support/update/announcement/2016/suse-su-20160348-1/
Suse E-Mail link for SUSE-SU-2016:0348-1 https://lists.suse.com/pipermail/sle-security-updates/2016-February/001853.html
Bugzilla SUSE Bug 959724 https://bugzilla.suse.com/959724
Bugzilla SUSE Bug 960961 https://bugzilla.suse.com/960961
Bugzilla SUSE Bug 962779 https://bugzilla.suse.com/962779
CVE SUSE CVE CVE-2015-7744 page https://www.suse.com/security/cve/CVE-2015-7744/
CVE SUSE CVE CVE-2016-0502 page https://www.suse.com/security/cve/CVE-2016-0502/
CVE SUSE CVE CVE-2016-0505 page https://www.suse.com/security/cve/CVE-2016-0505/
CVE SUSE CVE CVE-2016-0546 page https://www.suse.com/security/cve/CVE-2016-0546/
CVE SUSE CVE CVE-2016-0596 page https://www.suse.com/security/cve/CVE-2016-0596/
CVE SUSE CVE CVE-2016-0597 page https://www.suse.com/security/cve/CVE-2016-0597/
CVE SUSE CVE CVE-2016-0598 page https://www.suse.com/security/cve/CVE-2016-0598/
CVE SUSE CVE CVE-2016-0600 page https://www.suse.com/security/cve/CVE-2016-0600/
CVE SUSE CVE CVE-2016-0606 page https://www.suse.com/security/cve/CVE-2016-0606/
CVE SUSE CVE CVE-2016-0608 page https://www.suse.com/security/cve/CVE-2016-0608/
CVE SUSE CVE CVE-2016-0609 page https://www.suse.com/security/cve/CVE-2016-0609/
CVE SUSE CVE CVE-2016-0616 page https://www.suse.com/security/cve/CVE-2016-0616/
Type Package URL Namespace Name / Product Version Distribution / Platform Arch Patch / Fix
Affected pkg:rpm/suse/mysql?arch=x86_64&distro=sles-11&sp=4 suse mysql < 5.5.47-0.17.1 sles-11 x86_64
Affected pkg:rpm/suse/mysql?arch=x86_64&distro=sles-11&sp=3 suse mysql < 5.5.47-0.17.1 sles-11 x86_64
Affected pkg:rpm/suse/mysql?arch=x86_64&distro=sled-11&sp=4 suse mysql < 5.5.47-0.17.1 sled-11 x86_64
Affected pkg:rpm/suse/mysql?arch=x86_64&distro=sled-11&sp=3 suse mysql < 5.5.47-0.17.1 sled-11 x86_64
Affected pkg:rpm/suse/mysql?arch=s390x&distro=sles-11&sp=4 suse mysql < 5.5.47-0.17.1 sles-11 s390x
Affected pkg:rpm/suse/mysql?arch=s390x&distro=sles-11&sp=3 suse mysql < 5.5.47-0.17.1 sles-11 s390x
Affected pkg:rpm/suse/mysql?arch=ppc64&distro=sles-11&sp=4 suse mysql < 5.5.47-0.17.1 sles-11 ppc64
Affected pkg:rpm/suse/mysql?arch=ppc64&distro=sles-11&sp=3 suse mysql < 5.5.47-0.17.1 sles-11 ppc64
Affected pkg:rpm/suse/mysql?arch=ia64&distro=sles-11&sp=4 suse mysql < 5.5.47-0.17.1 sles-11 ia64
Affected pkg:rpm/suse/mysql?arch=ia64&distro=sles-11&sp=3 suse mysql < 5.5.47-0.17.1 sles-11 ia64
Affected pkg:rpm/suse/mysql?arch=i586&distro=sles-11&sp=4 suse mysql < 5.5.47-0.17.1 sles-11 i586
Affected pkg:rpm/suse/mysql?arch=i586&distro=sles-11&sp=3 suse mysql < 5.5.47-0.17.1 sles-11 i586
Affected pkg:rpm/suse/mysql?arch=i586&distro=sled-11&sp=4 suse mysql < 5.5.47-0.17.1 sled-11 i586
Affected pkg:rpm/suse/mysql?arch=i586&distro=sled-11&sp=3 suse mysql < 5.5.47-0.17.1 sled-11 i586
Affected pkg:rpm/suse/mysql-tools?arch=x86_64&distro=sles-11&sp=4 suse mysql-tools < 5.5.47-0.17.1 sles-11 x86_64
Affected pkg:rpm/suse/mysql-tools?arch=x86_64&distro=sles-11&sp=3 suse mysql-tools < 5.5.47-0.17.1 sles-11 x86_64
Affected pkg:rpm/suse/mysql-tools?arch=s390x&distro=sles-11&sp=4 suse mysql-tools < 5.5.47-0.17.1 sles-11 s390x
Affected pkg:rpm/suse/mysql-tools?arch=s390x&distro=sles-11&sp=3 suse mysql-tools < 5.5.47-0.17.1 sles-11 s390x
Affected pkg:rpm/suse/mysql-tools?arch=ppc64&distro=sles-11&sp=4 suse mysql-tools < 5.5.47-0.17.1 sles-11 ppc64
Affected pkg:rpm/suse/mysql-tools?arch=ppc64&distro=sles-11&sp=3 suse mysql-tools < 5.5.47-0.17.1 sles-11 ppc64
Affected pkg:rpm/suse/mysql-tools?arch=ia64&distro=sles-11&sp=4 suse mysql-tools < 5.5.47-0.17.1 sles-11 ia64
Affected pkg:rpm/suse/mysql-tools?arch=ia64&distro=sles-11&sp=3 suse mysql-tools < 5.5.47-0.17.1 sles-11 ia64
Affected pkg:rpm/suse/mysql-tools?arch=i586&distro=sles-11&sp=4 suse mysql-tools < 5.5.47-0.17.1 sles-11 i586
Affected pkg:rpm/suse/mysql-tools?arch=i586&distro=sles-11&sp=3 suse mysql-tools < 5.5.47-0.17.1 sles-11 i586
Affected pkg:rpm/suse/mysql-client?arch=x86_64&distro=sles-11&sp=4 suse mysql-client < 5.5.47-0.17.1 sles-11 x86_64
Affected pkg:rpm/suse/mysql-client?arch=x86_64&distro=sles-11&sp=3 suse mysql-client < 5.5.47-0.17.1 sles-11 x86_64
Affected pkg:rpm/suse/mysql-client?arch=x86_64&distro=sled-11&sp=4 suse mysql-client < 5.5.47-0.17.1 sled-11 x86_64
Affected pkg:rpm/suse/mysql-client?arch=x86_64&distro=sled-11&sp=3 suse mysql-client < 5.5.47-0.17.1 sled-11 x86_64
Affected pkg:rpm/suse/mysql-client?arch=s390x&distro=sles-11&sp=4 suse mysql-client < 5.5.47-0.17.1 sles-11 s390x
Affected pkg:rpm/suse/mysql-client?arch=s390x&distro=sles-11&sp=3 suse mysql-client < 5.5.47-0.17.1 sles-11 s390x
Affected pkg:rpm/suse/mysql-client?arch=ppc64&distro=sles-11&sp=4 suse mysql-client < 5.5.47-0.17.1 sles-11 ppc64
Affected pkg:rpm/suse/mysql-client?arch=ppc64&distro=sles-11&sp=3 suse mysql-client < 5.5.47-0.17.1 sles-11 ppc64
Affected pkg:rpm/suse/mysql-client?arch=ia64&distro=sles-11&sp=4 suse mysql-client < 5.5.47-0.17.1 sles-11 ia64
Affected pkg:rpm/suse/mysql-client?arch=ia64&distro=sles-11&sp=3 suse mysql-client < 5.5.47-0.17.1 sles-11 ia64
Affected pkg:rpm/suse/mysql-client?arch=i586&distro=sles-11&sp=4 suse mysql-client < 5.5.47-0.17.1 sles-11 i586
Affected pkg:rpm/suse/mysql-client?arch=i586&distro=sles-11&sp=3 suse mysql-client < 5.5.47-0.17.1 sles-11 i586
Affected pkg:rpm/suse/mysql-client?arch=i586&distro=sled-11&sp=4 suse mysql-client < 5.5.47-0.17.1 sled-11 i586
Affected pkg:rpm/suse/mysql-client?arch=i586&distro=sled-11&sp=3 suse mysql-client < 5.5.47-0.17.1 sled-11 i586
Affected pkg:rpm/suse/libmysql55client_r18?arch=x86_64&distro=sles-11&sp=4 suse libmysql55client_r18 < 5.5.47-0.17.1 sles-11 x86_64
Affected pkg:rpm/suse/libmysql55client_r18?arch=x86_64&distro=sles-11&sp=3 suse libmysql55client_r18 < 5.5.47-0.17.1 sles-11 x86_64
Affected pkg:rpm/suse/libmysql55client_r18?arch=x86_64&distro=sled-11&sp=4 suse libmysql55client_r18 < 5.5.47-0.17.1 sled-11 x86_64
Affected pkg:rpm/suse/libmysql55client_r18?arch=x86_64&distro=sled-11&sp=3 suse libmysql55client_r18 < 5.5.47-0.17.1 sled-11 x86_64
Affected pkg:rpm/suse/libmysql55client_r18?arch=s390x&distro=sles-11&sp=4 suse libmysql55client_r18 < 5.5.47-0.17.1 sles-11 s390x
Affected pkg:rpm/suse/libmysql55client_r18?arch=s390x&distro=sles-11&sp=3 suse libmysql55client_r18 < 5.5.47-0.17.1 sles-11 s390x
Affected pkg:rpm/suse/libmysql55client_r18?arch=ppc64&distro=sles-11&sp=4 suse libmysql55client_r18 < 5.5.47-0.17.1 sles-11 ppc64
Affected pkg:rpm/suse/libmysql55client_r18?arch=ppc64&distro=sles-11&sp=3 suse libmysql55client_r18 < 5.5.47-0.17.1 sles-11 ppc64
Affected pkg:rpm/suse/libmysql55client_r18?arch=ia64&distro=sles-11&sp=4 suse libmysql55client_r18 < 5.5.47-0.17.1 sles-11 ia64
Affected pkg:rpm/suse/libmysql55client_r18?arch=ia64&distro=sles-11&sp=3 suse libmysql55client_r18 < 5.5.47-0.17.1 sles-11 ia64
Affected pkg:rpm/suse/libmysql55client_r18?arch=i586&distro=sles-11&sp=4 suse libmysql55client_r18 < 5.5.47-0.17.1 sles-11 i586
Affected pkg:rpm/suse/libmysql55client_r18?arch=i586&distro=sles-11&sp=3 suse libmysql55client_r18 < 5.5.47-0.17.1 sles-11 i586
Affected pkg:rpm/suse/libmysql55client_r18?arch=i586&distro=sled-11&sp=4 suse libmysql55client_r18 < 5.5.47-0.17.1 sled-11 i586
Affected pkg:rpm/suse/libmysql55client_r18?arch=i586&distro=sled-11&sp=3 suse libmysql55client_r18 < 5.5.47-0.17.1 sled-11 i586
Affected pkg:rpm/suse/libmysql55client_r18-x86?arch=ia64&distro=sles-11&sp=4 suse libmysql55client_r18-x86 < 5.5.47-0.17.1 sles-11 ia64
Affected pkg:rpm/suse/libmysql55client_r18-32bit?arch=x86_64&distro=sles-11&sp=4 suse libmysql55client_r18-32bit < 5.5.47-0.17.1 sles-11 x86_64
Affected pkg:rpm/suse/libmysql55client_r18-32bit?arch=x86_64&distro=sled-11&sp=4 suse libmysql55client_r18-32bit < 5.5.47-0.17.1 sled-11 x86_64
Affected pkg:rpm/suse/libmysql55client_r18-32bit?arch=x86_64&distro=sled-11&sp=3 suse libmysql55client_r18-32bit < 5.5.47-0.17.1 sled-11 x86_64
Affected pkg:rpm/suse/libmysql55client_r18-32bit?arch=s390x&distro=sles-11&sp=4 suse libmysql55client_r18-32bit < 5.5.47-0.17.1 sles-11 s390x
Affected pkg:rpm/suse/libmysql55client_r18-32bit?arch=ppc64&distro=sles-11&sp=4 suse libmysql55client_r18-32bit < 5.5.47-0.17.1 sles-11 ppc64
Affected pkg:rpm/suse/libmysql55client18?arch=x86_64&distro=sles-11&sp=4 suse libmysql55client18 < 5.5.47-0.17.1 sles-11 x86_64
Affected pkg:rpm/suse/libmysql55client18?arch=x86_64&distro=sles-11&sp=3 suse libmysql55client18 < 5.5.47-0.17.1 sles-11 x86_64
Affected pkg:rpm/suse/libmysql55client18?arch=x86_64&distro=sled-11&sp=4 suse libmysql55client18 < 5.5.47-0.17.1 sled-11 x86_64
Affected pkg:rpm/suse/libmysql55client18?arch=x86_64&distro=sled-11&sp=3 suse libmysql55client18 < 5.5.47-0.17.1 sled-11 x86_64
Affected pkg:rpm/suse/libmysql55client18?arch=s390x&distro=sles-11&sp=4 suse libmysql55client18 < 5.5.47-0.17.1 sles-11 s390x
Affected pkg:rpm/suse/libmysql55client18?arch=s390x&distro=sles-11&sp=3 suse libmysql55client18 < 5.5.47-0.17.1 sles-11 s390x
Affected pkg:rpm/suse/libmysql55client18?arch=ppc64&distro=sles-11&sp=4 suse libmysql55client18 < 5.5.47-0.17.1 sles-11 ppc64
Affected pkg:rpm/suse/libmysql55client18?arch=ppc64&distro=sles-11&sp=3 suse libmysql55client18 < 5.5.47-0.17.1 sles-11 ppc64
Affected pkg:rpm/suse/libmysql55client18?arch=ia64&distro=sles-11&sp=4 suse libmysql55client18 < 5.5.47-0.17.1 sles-11 ia64
Affected pkg:rpm/suse/libmysql55client18?arch=ia64&distro=sles-11&sp=3 suse libmysql55client18 < 5.5.47-0.17.1 sles-11 ia64
Affected pkg:rpm/suse/libmysql55client18?arch=i586&distro=sles-11&sp=4 suse libmysql55client18 < 5.5.47-0.17.1 sles-11 i586
Affected pkg:rpm/suse/libmysql55client18?arch=i586&distro=sles-11&sp=3 suse libmysql55client18 < 5.5.47-0.17.1 sles-11 i586
Affected pkg:rpm/suse/libmysql55client18?arch=i586&distro=sled-11&sp=4 suse libmysql55client18 < 5.5.47-0.17.1 sled-11 i586
Affected pkg:rpm/suse/libmysql55client18?arch=i586&distro=sled-11&sp=3 suse libmysql55client18 < 5.5.47-0.17.1 sled-11 i586
Affected pkg:rpm/suse/libmysql55client18-x86?arch=ia64&distro=sles-11&sp=4 suse libmysql55client18-x86 < 5.5.47-0.17.1 sles-11 ia64
Affected pkg:rpm/suse/libmysql55client18-x86?arch=ia64&distro=sles-11&sp=3 suse libmysql55client18-x86 < 5.5.47-0.17.1 sles-11 ia64
Affected pkg:rpm/suse/libmysql55client18-32bit?arch=x86_64&distro=sles-11&sp=4 suse libmysql55client18-32bit < 5.5.47-0.17.1 sles-11 x86_64
Affected pkg:rpm/suse/libmysql55client18-32bit?arch=x86_64&distro=sles-11&sp=3 suse libmysql55client18-32bit < 5.5.47-0.17.1 sles-11 x86_64
Affected pkg:rpm/suse/libmysql55client18-32bit?arch=x86_64&distro=sled-11&sp=4 suse libmysql55client18-32bit < 5.5.47-0.17.1 sled-11 x86_64
Affected pkg:rpm/suse/libmysql55client18-32bit?arch=x86_64&distro=sled-11&sp=3 suse libmysql55client18-32bit < 5.5.47-0.17.1 sled-11 x86_64
Affected pkg:rpm/suse/libmysql55client18-32bit?arch=s390x&distro=sles-11&sp=4 suse libmysql55client18-32bit < 5.5.47-0.17.1 sles-11 s390x
Affected pkg:rpm/suse/libmysql55client18-32bit?arch=s390x&distro=sles-11&sp=3 suse libmysql55client18-32bit < 5.5.47-0.17.1 sles-11 s390x
Affected pkg:rpm/suse/libmysql55client18-32bit?arch=ppc64&distro=sles-11&sp=4 suse libmysql55client18-32bit < 5.5.47-0.17.1 sles-11 ppc64
Affected pkg:rpm/suse/libmysql55client18-32bit?arch=ppc64&distro=sles-11&sp=3 suse libmysql55client18-32bit < 5.5.47-0.17.1 sles-11 ppc64
# CVE Description CVSS EPSS EPSS Trend (30 days) Affected Products Weaknesses Security Advisories Exploits PoC Pubblication Date Modification Date
# CVE Description CVSS EPSS EPSS Trend (30 days) Affected Products Weaknesses Security Advisories PoC Pubblication Date Modification Date
Loading...