Vulnerability Name:

CVE-2007-6303 (CCN-38989)

Assigned:2007-12-10
Published:2007-12-10
Updated:2019-12-17
Summary:MySQL 5.0.x before 5.0.51a, 5.1.x before 5.1.23, and 6.0.x before 6.0.4 does not update the DEFINER value of a view when the view is altered, which allows remote authenticated users to gain privileges via a sequence of statements including a CREATE SQL SECURITY DEFINER VIEW statement and an ALTER VIEW statement.
CVSS v3 Severity:5.5 Medium (CCN CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:U/C:L/I:L/A:L)
Exploitability Metrics:Attack Vector (AV): Network
Attack Complexity (AC): Low
Privileges Required (PR): Low
User Interaction (UI): Required
Scope:Scope (S): Unchanged
Impact Metrics:Confidentiality (C): Low
Integrity (I): Low
Availibility (A): Low
CVSS v2 Severity:3.5 Low (CVSS v2 Vector: AV:N/AC:M/Au:S/C:N/I:P/A:N)
2.6 Low (Temporal CVSS v2 Vector: AV:N/AC:M/Au:S/C:N/I:P/A:N/E:U/RL:OF/RC:C)
Exploitability Metrics:Access Vector (AV): Network
Access Complexity (AC): Medium
Authentication (Au): Single_Instance
Impact Metrics:Confidentiality (C): None
Integrity (I): Partial
Availibility (A): None
6.5 Medium (CCN CVSS v2 Vector: AV:N/AC:L/Au:S/C:P/I:P/A:P)
4.8 Medium (CCN Temporal CVSS v2 Vector: AV:N/AC:L/Au:S/C:P/I:P/A:P/E:U/RL:OF/RC:C)
Exploitability Metrics:Access Vector (AV): Network
Access Complexity (AC): Low
Athentication (Au): Single_Instance
Impact Metrics:Confidentiality (C): Partial
Integrity (I): Partial
Availibility (A): Partial
Vulnerability Type:CWE-Other
Vulnerability Consequences:Gain Privileges
References:Source: CONFIRM
Type: Exploit
http://bugs.mysql.com/bug.php?id=29908

Source: MITRE
Type: CNA
CVE-2007-6303

Source: CONFIRM
Type: UNKNOWN
http://dev.mysql.com/doc/refman/5.0/en/releasenotes-es-5-0-52.html

Source: CONFIRM
Type: UNKNOWN
http://dev.mysql.com/doc/refman/5.1/en/news-5-1-23.html

Source: CONFIRM
Type: UNKNOWN
http://dev.mysql.com/doc/refman/6.0/en/news-6-0-4.html

Source: CCN
Type: MySQL 5.0.52 Reference Manual
C.1.2. Release Notes for MySQL Enterprise 5.0.52 [MRU] (30 Nov 2007)

Source: CCN
Type: MySQL 5.1.23 Reference Manual
C.1.1. Changes in MySQL 5.1.23 (Not yet released)

Source: CCN
Type: MySQL 6.0.4 Reference Manual
C.1.2. Changes in MySQL 6.0.4 (Not yet released)

Source: CONFIRM
Type: UNKNOWN
http://lists.mysql.com/announce/502

Source: SUSE
Type: UNKNOWN
SUSE-SR:2008:003

Source: CCN
Type: RHSA-2007-1157
Important: mysql security update

Source: SECUNIA
Type: Vendor Advisory
28025

Source: CCN
Type: SA28063
MySQL Security Issue and Two Vulnerabilities

Source: SECUNIA
Type: Vendor Advisory
28063

Source: SECUNIA
Type: UNKNOWN
28739

Source: SECUNIA
Type: Vendor Advisory
28838

Source: SECUNIA
Type: Vendor Advisory
29443

Source: SECUNIA
Type: Vendor Advisory
29706

Source: GENTOO
Type: UNKNOWN
GLSA-200804-04

Source: CCN
Type: SECTRACK ID: 1019085
MySQL Bugs Let Remote Authenticated Users Gain Elevated Privileges and Deny Service

Source: SECTRACK
Type: UNKNOWN
1019085

Source: CCN
Type: ASA-2008-018
mysql security update (RHSA-2007-1157)

Source: CONFIRM
Type: UNKNOWN
http://wiki.rpath.com/wiki/Advisories:rPSA-2008-0040

Source: CCN
Type: GLSA-200804-04
MySQL: Multiple vulnerabilities

Source: MANDRIVA
Type: UNKNOWN
MDVSA-2008:017

Source: REDHAT
Type: Vendor Advisory
RHSA-2007:1157

Source: BUGTRAQ
Type: UNKNOWN
20080205 rPSA-2008-0040-1 mysql mysql-bench mysql-server

Source: BID
Type: UNKNOWN
26832

Source: CCN
Type: BID-26832
MySQL Server Privilege Escalation And Denial Of Service Vulnerabilities

Source: CCN
Type: USN-588-1
MySQL vulnerabilities

Source: UBUNTU
Type: UNKNOWN
USN-588-1

Source: CCN
Type: USN-588-2
MySQL regression

Source: VUPEN
Type: Vendor Advisory
ADV-2007-4198

Source: XF
Type: UNKNOWN
mysql-definer-value-privilege-escalation(38989)

Source: XF
Type: UNKNOWN
mysql-definer-value-privilege-escalation(38989)

Source: CONFIRM
Type: UNKNOWN
https://issues.rpath.com/browse/RPL-2187

Source: FEDORA
Type: UNKNOWN
FEDORA-2007-4465

Source: FEDORA
Type: UNKNOWN
FEDORA-2007-4471

Source: SUSE
Type: SUSE-SR:2008:003
SUSE Security Summary Report

Vulnerable Configuration:Configuration 1:
  • cpe:/a:oracle:mysql:5.0.0:-:*:*:*:*:*:*
  • OR cpe:/a:oracle:mysql:5.0.1:-:*:*:*:*:*:*
  • OR cpe:/a:oracle:mysql:5.0.2:-:*:*:*:*:*:*
  • OR cpe:/a:oracle:mysql:5.0.3:-:*:*:*:*:*:*
  • OR cpe:/a:oracle:mysql:5.0.4:-:*:*:*:*:*:*
  • OR cpe:/a:oracle:mysql:5.0.5:-:*:*:*:*:*:*
  • OR cpe:/a:mysql:mysql:5.0.5.0.21:*:*:*:*:*:*:*
  • OR cpe:/a:oracle:mysql:5.0.10:-:*:*:*:*:*:*
  • OR cpe:/a:oracle:mysql:5.0.15:-:*:*:*:*:*:*
  • OR cpe:/a:oracle:mysql:5.0.16:-:*:*:*:*:*:*
  • OR cpe:/a:oracle:mysql:5.0.17:-:*:*:*:*:*:*
  • OR cpe:/a:oracle:mysql:5.0.20:-:*:*:*:*:*:*
  • OR cpe:/a:mysql:mysql:5.0.22.1.0.1:*:*:*:*:*:*:*
  • OR cpe:/a:oracle:mysql:5.0.24:-:*:*:*:*:*:*
  • OR cpe:/a:oracle:mysql:5.0.41:*:*:*:*:*:*:*
  • OR cpe:/a:oracle:mysql:5.1.1:*:*:*:*:*:*:*
  • OR cpe:/a:oracle:mysql:5.1.2:*:*:*:*:*:*:*
  • OR cpe:/a:oracle:mysql:5.1.10:*:*:*:*:*:*:*
  • OR cpe:/a:oracle:mysql:5.1.11:*:*:*:*:*:*:*
  • OR cpe:/a:oracle:mysql:5.1.12:*:*:*:*:*:*:*
  • OR cpe:/a:oracle:mysql:5.1.13:*:*:*:*:*:*:*
  • OR cpe:/a:oracle:mysql:5.1.14:*:*:*:*:*:*:*
  • OR cpe:/a:oracle:mysql:5.1.15:*:*:*:*:*:*:*
  • OR cpe:/a:oracle:mysql:5.1.16:*:*:*:*:*:*:*
  • OR cpe:/a:oracle:mysql:5.1.17:*:*:*:*:*:*:*
  • OR cpe:/a:oracle:mysql:6.0.0:*:*:*:*:*:*:*
  • OR cpe:/a:oracle:mysql:6.0.1:*:*:*:*:*:*:*
  • OR cpe:/a:oracle:mysql:6.0.2:*:*:*:*:*:*:*
  • OR cpe:/a:oracle:mysql:6.0.3:*:*:*:*:*:*:*

  • Configuration CCN 1:
  • cpe:/a:oracle:mysql:5.0.0:-:*:*:*:*:*:*
  • OR cpe:/a:oracle:mysql:5.0.18:*:*:*:*:*:*:*
  • OR cpe:/a:oracle:mysql:5.0.0:-:*:*:*:*:*:*
  • OR cpe:/a:oracle:mysql:5.0.0:-:*:*:*:*:*:*
  • OR cpe:/a:oracle:mysql:5.0.0:alpha:*:*:*:*:*:*
  • OR cpe:/a:oracle:mysql:5.0.1:-:*:*:*:*:*:*
  • OR cpe:/a:oracle:mysql:5.0.10:-:*:*:*:*:*:*
  • OR cpe:/a:oracle:mysql:5.0.10:a:*:*:*:*:*:*
  • OR cpe:/a:oracle:mysql:5.0.11:*:*:*:*:*:*:*
  • OR cpe:/a:oracle:mysql:5.0.12:*:*:*:*:*:*:*
  • OR cpe:/a:oracle:mysql:5.0.13:*:*:*:*:*:*:*
  • OR cpe:/a:oracle:mysql:5.0.14:*:*:*:*:*:*:*
  • OR cpe:/a:oracle:mysql:5.0.15:-:*:*:*:*:*:*
  • OR cpe:/a:oracle:mysql:5.0.15:a:*:*:*:*:*:*
  • OR cpe:/a:oracle:mysql:5.0.16:-:*:*:*:*:*:*
  • OR cpe:/a:oracle:mysql:5.0.16:a:*:*:*:*:*:*
  • OR cpe:/a:oracle:mysql:5.0.17:-:*:*:*:*:*:*
  • OR cpe:/a:oracle:mysql:5.0.17:a:*:*:*:*:*:*
  • OR cpe:/a:oracle:mysql:5.0.19:*:*:*:*:*:*:*
  • OR cpe:/a:oracle:mysql:5.0.1:a:*:*:*:*:*:*
  • OR cpe:/a:oracle:mysql:5.0.2:-:*:*:*:*:*:*
  • OR cpe:/a:oracle:mysql:5.0.20:-:*:*:*:*:*:*
  • OR cpe:/a:oracle:mysql:5.0.20:a:*:*:*:*:*:*
  • OR cpe:/a:oracle:mysql:5.0.21:*:*:*:*:*:*:*
  • OR cpe:/a:oracle:mysql:5.0.22:*:*:*:*:*:*:*
  • OR cpe:/a:oracle:mysql:5.0.24:-:*:*:*:*:*:*
  • OR cpe:/a:oracle:mysql:5.0.27:*:*:*:*:*:*:*
  • OR cpe:/a:oracle:mysql:5.0.3:-:*:*:*:*:*:*
  • OR cpe:/a:oracle:mysql:5.0.3:beta:*:*:*:*:*:*
  • OR cpe:/a:oracle:mysql:5.0.33:*:*:*:*:*:*:*
  • OR cpe:/a:oracle:mysql:5.0.37:*:*:*:*:*:*:*
  • OR cpe:/a:oracle:mysql:5.0.3:a:*:*:*:*:*:*
  • OR cpe:/a:oracle:mysql:5.0.4:-:*:*:*:*:*:*
  • OR cpe:/a:oracle:mysql:5.0.41:*:*:*:*:*:*:*
  • OR cpe:/a:oracle:mysql:5.0.4:a:*:*:*:*:*:*
  • OR cpe:/a:oracle:mysql:5.0.5:-:*:*:*:*:*:*
  • OR cpe:/a:oracle:mysql:5.0.6:*:*:*:*:*:*:*
  • OR cpe:/a:oracle:mysql:5.0.7:*:*:*:*:*:*:*
  • OR cpe:/a:oracle:mysql:5.0.8:*:*:*:*:*:*:*
  • OR cpe:/a:oracle:mysql:5.0.9:*:*:*:*:*:*:*
  • OR cpe:/a:oracle:mysql:5.1.1:*:*:*:*:*:*:*
  • OR cpe:/a:oracle:mysql:5.1.10:*:*:*:*:*:*:*
  • OR cpe:/a:oracle:mysql:5.1.11:*:*:*:*:*:*:*
  • OR cpe:/a:oracle:mysql:5.1.12:*:*:*:*:*:*:*
  • OR cpe:/a:oracle:mysql:5.1.13:*:*:*:*:*:*:*
  • OR cpe:/a:oracle:mysql:5.1.14:*:*:*:*:*:*:*
  • OR cpe:/a:oracle:mysql:5.1.15:*:*:*:*:*:*:*
  • OR cpe:/a:oracle:mysql:5.1.16:*:*:*:*:*:*:*
  • OR cpe:/a:oracle:mysql:5.1.17:*:*:*:*:*:*:*
  • OR cpe:/a:oracle:mysql:5.1.2:*:*:*:*:*:*:*
  • OR cpe:/a:oracle:mysql:6.0.0:*:*:*:*:*:*:*
  • OR cpe:/a:oracle:mysql:6.0.1:*:*:*:*:*:*:*
  • OR cpe:/a:oracle:mysql:6.0.2:*:*:*:*:*:*:*
  • OR cpe:/a:oracle:mysql:6.0.3:*:*:*:*:*:*:*
  • AND
  • cpe:/o:gentoo:linux:*:*:*:*:*:*:*:*
  • OR cpe:/o:canonical:ubuntu:6.06::lts:*:*:*:*:*
  • OR cpe:/o:mandrakesoft:mandrake_linux:2008.0::x86-64:*:*:*:*:*
  • OR cpe:/o:canonical:ubuntu:7.04:*:*:*:*:*:*:*
  • OR cpe:/o:canonical:ubuntu:7.10:*:*:*:*:*:*:*
  • OR cpe:/o:mandrakesoft:mandrake_linux:2008.0:*:*:*:*:*:*:*
  • OR cpe:/a:redhat:rhel_application_stack:2:*:*:*:*:*:*:*

  • * Denotes that component is vulnerable
    Oval Definitions
    Definition IDClassTitleLast Modified
    oval:org.opensuse.security:def:20076303
    V
    CVE-2007-6303
    2022-06-30
    oval:org.opensuse.security:def:42364
    P
    Security update for yaml-cpp (Moderate)
    2022-04-13
    oval:org.opensuse.security:def:112683
    P
    libmariadbd-devel-10.6.4-2.1 on GA media (Moderate)
    2022-01-17
    oval:org.opensuse.security:def:31752
    P
    Security update for MozillaFirefox (Important) (in QA)
    2022-01-14
    oval:org.opensuse.security:def:26219
    P
    Security update for apache2 (Important) (in QA)
    2022-01-10
    oval:org.opensuse.security:def:31753
    P
    Security update for net-snmp (Important)
    2022-01-05
    oval:org.opensuse.security:def:26225
    P
    Security update for libsndfile (Important)
    2022-01-05
    oval:org.opensuse.security:def:26218
    P
    Security update for java-1_8_0-ibm (Important) (in QA)
    2022-01-04
    oval:org.opensuse.security:def:26186
    P
    Security update for libqt4 (Important)
    2021-12-22
    oval:org.opensuse.security:def:32244
    P
    Security update for the Linux Kernel (Live Patch 37 for SLE 12 SP3) (Important)
    2021-12-14
    oval:org.opensuse.security:def:26175
    P
    Security update for xen (Moderate)
    2021-12-01
    oval:org.opensuse.security:def:26176
    P
    Security update for speex (Moderate)
    2021-12-01
    oval:org.opensuse.security:def:31307
    P
    Security update for postgresql, postgresql13, postgresql14 (Important)
    2021-11-20
    oval:org.opensuse.security:def:106162
    P
    libmariadbd-devel-10.6.4-2.1 on GA media (Moderate)
    2021-10-01
    oval:org.opensuse.security:def:26137
    P
    Security update for sqlite3 (Important)
    2021-09-23
    oval:org.opensuse.security:def:31277
    P
    Security update for the Linux Kernel (Live Patch 35 for SLE 12 SP3) (Important)
    2021-09-23
    oval:org.opensuse.security:def:31679
    P
    Security update for xen (Important)
    2021-09-06
    oval:org.opensuse.security:def:31678
    P
    Security update for file (Important)
    2021-09-02
    oval:org.opensuse.security:def:32178
    P
    Security update for openexr (Important)
    2021-09-02
    oval:org.opensuse.security:def:31675
    P
    Security update for bind (Moderate)
    2021-08-30
    oval:org.opensuse.security:def:31669
    P
    Security update for cpio (Important)
    2021-08-23
    oval:org.opensuse.security:def:31668
    P
    Security update for java-1_8_0-openjdk (Important)
    2021-08-20
    oval:org.opensuse.security:def:31667
    P
    Security update for fetchmail (Moderate)
    2021-08-18
    oval:org.opensuse.security:def:31666
    P
    Security update for MozillaFirefox (Important)
    2021-08-17
    oval:org.opensuse.security:def:31233
    P
    Security update for the Linux Kernel (Live Patch 38 for SLE 12 SP3) (Important)
    2021-07-27
    oval:org.opensuse.security:def:26090
    P
    Security update for systemd (Moderate)
    2021-07-20
    oval:org.opensuse.security:def:26092
    P
    Security update for the Linux Kernel (Important)
    2021-07-20
    oval:org.opensuse.security:def:31221
    P
    Security update for MozillaFirefox (Important)
    2021-07-16
    oval:org.opensuse.security:def:26080
    P
    Security update for libnettle (Important)
    2021-06-23
    oval:org.opensuse.security:def:32121
    P
    Security update for webkit2gtk3 (Important)
    2021-06-17
    oval:org.opensuse.security:def:31642
    P
    Security update for webkit2gtk3 (Important)
    2021-06-17
    oval:org.opensuse.security:def:36466
    P
    libmysqlclient-devel-5.0.96-0.6.1 on GA media (Moderate)
    2021-06-08
    oval:org.opensuse.security:def:42607
    P
    libmysql55client18-32bit-5.5.43-0.7.3 on GA media (Moderate)
    2021-06-08
    oval:org.opensuse.security:def:36200
    P
    libmysql55client18-32bit-5.5.43-0.7.3 on GA media (Moderate)
    2021-06-08
    oval:org.opensuse.security:def:42608
    P
    libmysqlclient15-32bit-5.0.96-0.6.20 on GA media (Moderate)
    2021-06-08
    oval:org.opensuse.security:def:36201
    P
    libmysqlclient15-32bit-5.0.96-0.6.20 on GA media (Moderate)
    2021-06-08
    oval:org.opensuse.security:def:36465
    P
    libmysql55client_r18-32bit-5.5.43-0.7.3 on GA media (Moderate)
    2021-06-08
    oval:org.opensuse.security:def:32090
    P
    Security update for avahi (Important)
    2021-06-03
    oval:org.opensuse.security:def:26036
    P
    Security update for MozillaFirefox (Important)
    2021-04-27
    oval:org.opensuse.security:def:26035
    P
    Security update for apache-commons-io (Moderate)
    2021-04-26
    oval:org.opensuse.security:def:26026
    P
    Security update for cifs-utils (Moderate)
    2021-04-13
    oval:org.opensuse.security:def:26027
    P
    Security update for glibc (Important)
    2021-04-13
    oval:org.opensuse.security:def:31145
    P
    Security update for the Linux Kernel (Live Patch 36 for SLE 12 SP3) (Important)
    2021-04-07
    oval:org.opensuse.security:def:31369
    P
    Security update for MozillaFirefox (Important)
    2021-03-31
    oval:org.opensuse.security:def:42161
    P
    Security update for gnutls (Important)
    2021-03-24
    oval:org.opensuse.security:def:32276
    P
    Security update for the Linux Kernel (Live Patch 36 for SLE 12 SP3) (Important)
    2021-03-17
    oval:org.opensuse.security:def:32277
    P
    Security update for the Linux Kernel (Live Patch 35 for SLE 12 SP3) (Important)
    2021-03-17
    oval:org.opensuse.security:def:31734
    P
    Security update for java-1_8_0-ibm (Important)
    2021-02-26
    oval:org.opensuse.security:def:31725
    P
    Security update for openvswitch (Important)
    2021-02-12
    oval:org.opensuse.security:def:32200
    P
    Security update for python3 (Important)
    2021-02-08
    oval:org.opensuse.security:def:31222
    P
    Security update for MozillaFirefox (Important)
    2021-01-29
    oval:org.opensuse.security:def:26091
    P
    Security update for MozillaFirefox (Important)
    2021-01-29
    oval:org.opensuse.security:def:26084
    P
    Security update for postgresql, postgresql12, postgresql13 (Important)
    2021-01-26
    oval:org.opensuse.security:def:32139
    P
    Security update for sudo (Important)
    2021-01-26
    oval:org.opensuse.security:def:32120
    P
    Security update for ImageMagick (Important)
    2021-01-22
    oval:org.opensuse.security:def:32921
    P
    Security update for dnsmasq (Important)
    2021-01-19
    oval:org.opensuse.security:def:26034
    P
    Security update for openldap2 (Moderate)
    2021-01-14
    oval:org.opensuse.security:def:25983
    P
    Security update for openexr (Moderate)
    2020-12-23
    oval:org.opensuse.security:def:35957
    P
    libmysqlclient15-32bit-5.0.96-0.6.1 on GA media (Moderate)
    2020-12-03
    oval:org.opensuse.security:def:41998
    P
    libmysqlclient15-32bit-5.0.67-13.20.1 on GA media (Moderate)
    2020-12-03
    oval:org.opensuse.security:def:35591
    P
    libmysqlclient15-32bit-5.0.67-13.20.1 on GA media (Moderate)
    2020-12-03
    oval:org.opensuse.security:def:35754
    P
    libmysqlclient15-32bit-5.0.94-0.2.4.1 on GA media (Moderate)
    2020-12-03
    oval:org.opensuse.security:def:25821
    P
    Security update for lhasa (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:31997
    P
    Security update for java-1_7_1-ibm (Important)
    2020-12-01
    oval:org.opensuse.security:def:27463
    P
    libmysql55client_r18-32bit on GA media (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:31588
    P
    Security update for tcpdump (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:26644
    P
    tar on GA media (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:32882
    P
    hyper-v on GA media (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:25750
    P
    Security update for flash-player (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:25825
    P
    Security update for ImageMagick (Important)
    2020-12-01
    oval:org.opensuse.security:def:25484
    P
    Security update for libqt4 (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:26733
    P
    lcms on GA media (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:26921
    P
    java-1_6_0-ibm on GA media (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:26299
    P
    Security update for the Linux Kernel (Important)
    2020-12-01
    oval:org.opensuse.security:def:32382
    P
    Security update for tiff (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:31879
    P
    Security update for dhcp (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:25316
    P
    Security update for samba (Important)
    2020-12-01
    oval:org.opensuse.security:def:31884
    P
    Security update for dosfstools (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:31513
    P
    Security update for quagga
    2020-12-01
    oval:org.opensuse.security:def:26429
    P
    Security update for keepalived (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:25918
    P
    Security update for the Linux Kernel (Important)
    2020-12-01
    oval:org.opensuse.security:def:25751
    P
    Security update for libssh (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:25953
    P
    Security update for gcc48 (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:25568
    P
    Security update for samba (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:26746
    P
    libfreebl3 on GA media (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:26956
    P
    libmysqlclient15-32bit on GA media (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:26356
    P
    Security update for chromium (Important)
    2020-12-01
    oval:org.opensuse.security:def:32420
    P
    Security update for wireshark (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:27429
    P
    libQtWebKit-devel on GA media (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:25304
    P
    Security update for apache2 (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:25218
    P
    Security update for samba (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:26592
    P
    libneon27 on GA media (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:26467
    P
    Security update for redis (Important)
    2020-12-01
    oval:org.opensuse.security:def:32487
    P
    apache2 on GA media (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:25792
    P
    Security update for libvirt (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:31936
    P
    Security update for glibc (Important)
    2020-12-01
    oval:org.opensuse.security:def:26526
    P
    bind on GA media (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:31425
    P
    Security update for php53 (Important)
    2020-12-01
    oval:org.opensuse.security:def:27464
    P
    libmysqlclient-devel on GA media (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:25143
    P
    Security update for soundtouch (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:31791
    P
    Security update for MozillaFirefox (Important)
    2020-12-01
    oval:org.opensuse.security:def:26645
    P
    unrar on GA media (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:26239
    P
    Security update for gimp (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:33124
    P
    kdelibs4 on GA media (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:26014
    P
    Security update for mariadb (Important)
    2020-12-01
    oval:org.opensuse.security:def:25826
    P
    Security update for the Linux Kernel (Important)
    2020-12-01
    oval:org.opensuse.security:def:25646
    P
    Security update for tomcat (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:31813
    P
    Security update for apache2-mod_jk (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:27163
    P
    krb5 on GA media (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:31436
    P
    Security update for php53 (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:26300
    P
    Security update for gimp (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:26326
    P
    Security update for MozillaThunderbird (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:25860
    P
    Security update for bash (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:32041
    P
    Security update for krb5 (Important)
    2020-12-01
    oval:org.opensuse.security:def:25519
    P
    Security update for python (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:31885
    P
    Security update for ecryptfs-utils (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:26693
    P
    evolution-data-server on GA media (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:33163
    P
    libmysql55client18-32bit on GA media (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:26016
    P
    Security update for ImageMagick (Important)
    2020-12-01
    oval:org.opensuse.security:def:25954
    P
    Security update for libvirt (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:25730
    P
    Security update for glibc (Important)
    2020-12-01
    oval:org.opensuse.security:def:32332
    P
    Security update for samba (Important)
    2020-12-01
    oval:org.opensuse.security:def:26747
    P
    libgdiplus0 on GA media (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:27198
    P
    libmysql55client18-32bit on GA media (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:31424
    P
    Security update for php53 (Important)
    2020-12-01
    oval:org.opensuse.security:def:26357
    P
    Security update for enigmail (Important)
    2020-12-01
    oval:org.opensuse.security:def:26379
    P
    Security update for irssi (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:32421
    P
    Security update for wireshark (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:32517
    P
    g3utils on GA media (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:25507
    P
    Security update for git (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:25380
    P
    Security update for apache2 (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:31976
    P
    Security update for jasper (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:26468
    P
    Security update for go1.9 (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:26556
    P
    gmime on GA media (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:25719
    P
    Security update for ipmitool (Important)
    2020-12-01
    oval:org.opensuse.security:def:26790
    P
    ofed on GA media (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:31439
    P
    Security update for php53 (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:26440
    P
    Security update for chromium (Important)
    2020-12-01
    oval:org.opensuse.security:def:32442
    P
    Security update for xen (Important)
    2020-12-01
    oval:org.opensuse.security:def:32556
    P
    libmysqlclient15-32bit on GA media (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:25305
    P
    Security update for java-1_8_0-ibm (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:25346
    P
    Security update for postgresql10 (Important)
    2020-12-01
    oval:org.opensuse.security:def:32033
    P
    Security update for the Linux Kernel (Important)
    2020-12-01
    oval:org.opensuse.security:def:26481
    P
    Security update for chromium (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:33125
    P
    kdenetwork4-filesharing on GA media (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:26015
    P
    Security update for libplist (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:25849
    P
    Security update for mariadb (Important)
    2020-12-01
    oval:org.opensuse.security:def:25772
    P
    Security update for gstreamer-0_10-plugins-bad (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:31975
    P
    Security update for jasper (Important)
    2020-12-01
    oval:org.opensuse.security:def:27164
    P
    krb5-doc on GA media (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:26327
    P
    Security update for Chromium (Important)
    2020-12-01
    oval:org.opensuse.security:def:26022
    P
    Security update for icu (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:25761
    P
    Security update for the Linux Kernel (Important)
    2020-12-01
    oval:org.opensuse.security:def:25427
    P
    Security update for MozillaFirefox (Important)
    2020-12-01
    oval:org.opensuse.security:def:31878
    P
    Security update for dhcp (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:26694
    P
    expat on GA media (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:26283
    P
    Security update for the Linux Kernel (Important)
    2020-12-01
    oval:org.opensuse.security:def:33164
    P
    libmysqlclient15-32bit on GA media (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:31060
    P
    Security update for the Linux Kernel (Important)
    2020-12-01
    oval:org.opensuse.security:def:25933
    P
    Security update for gstreamer-0_10-plugins-good (Important)
    2020-12-01
    oval:org.opensuse.security:def:32333
    P
    Security update for samba (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:31835
    P
    Security update for bind (Important)
    2020-12-01
    oval:org.opensuse.security:def:27199
    P
    libmysqlclient15-32bit on GA media (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:31510
    P
    Security update for libX11 (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:31426
    P
    Security update for php53 (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:26380
    P
    Security update for irssi (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:25874
    P
    Security update for flash-player (Important)
    2020-12-01
    oval:org.opensuse.security:def:32679
    P
    gstreamer-0_10-plugins-good on GA media (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:25749
    P
    Security update for pidgin (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:25583
    P
    Security update for python36 (Important)
    2020-12-01
    oval:org.opensuse.security:def:31977
    P
    Security update for java-1_7_1-ibm (Important)
    2020-12-01
    oval:org.opensuse.security:def:31831
    P
    Security update for bind (Important)
    2020-12-01
    oval:org.opensuse.security:def:26732
    P
    kvm on GA media (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:26718
    P
    hplip on GA media (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:31071
    P
    Security update for the Linux Kernel (Important)
    2020-12-01
    oval:org.opensuse.security:def:25881
    P
    Security update for flash-player (Important)
    2020-12-01
    oval:org.opensuse.security:def:32381
    P
    Security update for tiff (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:26791
    P
    openslp on GA media (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:25154
    P
    Security update for webkit2gtk3 (Important)
    2020-12-01
    oval:org.opensuse.security:def:26441
    P
    Security update for phpMyAdmin (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:26428
    P
    Security update for redis (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:32443
    P
    Security update for xen (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:32718
    P
    libmysqlclient15-32bit on GA media (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:25508
    P
    Security update for mailman (Important)
    2020-12-01
    oval:org.opensuse.security:def:25711
    P
    Security update for python-aws-sam-translator, python-boto3, python-botocore, python-cfn-lint, python-jsonschema, python-nose2, python-parameterized, python-pathlib2, python-pytest-cov, python-requests, python-s3transfer (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:32034
    P
    Security update for the Linux Kernel (Important)
    2020-12-01
    oval:org.opensuse.security:def:31887
    P
    Security update for emacs (Important)
    2020-12-01
    oval:org.opensuse.security:def:26482
    P
    Security update for ffmpeg-4 (Low)
    2020-12-01
    oval:org.opensuse.security:def:26753
    P
    libmysqlclient15-32bit on GA media (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:31059
    P
    Security update for the Linux Kernel (Important)
    2020-12-01
    oval:org.opensuse.security:def:25934
    P
    Security update for the Linux kernel (Important)
    2020-12-01
    oval:org.opensuse.security:def:27428
    P
    krb5-devel on GA media (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:25142
    P
    Security update for wget (Important)
    2020-12-01
    oval:org.opensuse.security:def:31531
    P
    Security update for samba (Important)
    2020-12-01
    oval:org.opensuse.security:def:26591
    P
    libmysqlclient15-32bit on GA media (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:32486
    P
    amavisd-new on GA media (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:25762
    P
    Security update for Xerces-C (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:25589
    P
    Security update for zabbix (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:31774
    P
    Security update for MozillaFirefox (Important)
    2020-12-01
    oval:org.opensuse.security:def:26525
    P
    avahi on GA media (Moderate)
    2020-12-01
    oval:org.mitre.oval:def:17775
    P
    USN-588-1 -- mysql-dfsg-5.0 vulnerabilities
    2014-06-30
    oval:org.mitre.oval:def:17802
    P
    USN-588-2 -- mysql-dfsg-5.0 regression
    2014-06-30
    BACK
    mysql mysql 5.0.0
    mysql mysql 5.0.1
    mysql mysql 5.0.2
    mysql mysql 5.0.3
    mysql mysql 5.0.4
    mysql mysql 5.0.5
    mysql mysql 5.0.5.0.21
    mysql mysql 5.0.10
    mysql mysql 5.0.15
    mysql mysql 5.0.16
    mysql mysql 5.0.17
    mysql mysql 5.0.20
    mysql mysql 5.0.22.1.0.1
    mysql mysql 5.0.24
    oracle mysql 5.0.41
    oracle mysql 5.1.1
    oracle mysql 5.1.2
    oracle mysql 5.1.10
    oracle mysql 5.1.11
    oracle mysql 5.1.12
    oracle mysql 5.1.13
    oracle mysql 5.1.14
    oracle mysql 5.1.15
    oracle mysql 5.1.16
    oracle mysql 5.1.17
    oracle mysql 6.0.0
    oracle mysql 6.0.1
    oracle mysql 6.0.2
    oracle mysql 6.0.3
    mysql mysql 5.0
    mysql mysql 5.0.18
    mysql mysql 5.0.0
    mysql mysql 5.0.0.0
    mysql mysql 5.0.0 alpha
    mysql mysql 5.0.1
    mysql mysql 5.0.10
    mysql mysql 5.0.10a
    mysql mysql 5.0.11
    mysql mysql 5.0.12
    mysql mysql 5.0.13
    mysql mysql 5.0.14
    mysql mysql 5.0.15
    mysql mysql 5.0.15a
    mysql mysql 5.0.16
    mysql mysql 5.0.16a
    mysql mysql 5.0.17
    mysql mysql 5.0.17a
    mysql mysql 5.0.19
    mysql mysql 5.0.1a
    mysql mysql 5.0.2
    mysql mysql 5.0.20
    mysql mysql 5.0.20a
    mysql mysql 5.0.21
    mysql mysql 5.0.22
    mysql mysql 5.0.24
    mysql mysql 5.0.27
    mysql mysql 5.0.3
    mysql mysql 5.0.3 beta
    mysql mysql 5.0.33
    mysql mysql 5.0.37
    mysql mysql 5.0.3a
    mysql mysql 5.0.4
    mysql mysql 5.0.41
    mysql mysql 5.0.4a
    mysql mysql 5.0.5
    mysql mysql 5.0.6
    mysql mysql 5.0.7
    mysql mysql 5.0.8
    mysql mysql 5.0.9
    mysql mysql 5.1.1
    mysql mysql 5.1.10
    mysql mysql 5.1.11
    mysql mysql 5.1.12
    mysql mysql 5.1.13
    mysql mysql 5.1.14
    mysql mysql 5.1.15
    mysql mysql 5.1.16
    mysql mysql 5.1.17
    mysql mysql 5.1.2
    mysql mysql 6.0.0
    mysql mysql 6.0.1
    mysql mysql 6.0.2
    mysql mysql 6.0.3
    gentoo linux *
    canonical ubuntu 6.06
    mandrakesoft mandrake linux 2008.0
    canonical ubuntu 7.04
    canonical ubuntu 7.10
    mandrakesoft mandrake linux 2008.0
    redhat rhel application stack 2