ALT-BU-2016-3127-1
Branch c7 update bulletin.
Package kernel-image-un-def updated to version 4.4.30-alt0.M70C.2 for branch c7 in task 171699.
Closed vulnerabilities
Modified: 2024-11-21
CVE-2016-8666
The IP stack in the Linux kernel before 4.6 allows remote attackers to cause a denial of service (stack consumption and panic) or possibly have unspecified other impact by triggering use of the GRO path for packets with tunnel stacking, as demonstrated by interleaved IPv4 headers and GRE headers, a related issue to CVE-2016-7039.
- http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=fac8e0f579695a3ecbc4d3cac369139d7f819971
- http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=fac8e0f579695a3ecbc4d3cac369139d7f819971
- RHSA-2016:2047
- RHSA-2016:2047
- RHSA-2016:2107
- RHSA-2016:2107
- RHSA-2016:2110
- RHSA-2016:2110
- RHSA-2017:0004
- RHSA-2017:0004
- [oss-security] 20161013 CVE Request: another recursion in GRE
- [oss-security] 20161013 CVE Request: another recursion in GRE
- 93562
- 93562
- RHSA-2017:0372
- RHSA-2017:0372
- https://bto.bluecoat.com/security-advisory/sa134
- https://bto.bluecoat.com/security-advisory/sa134
- https://bugzilla.redhat.com/show_bug.cgi?id=1384991
- https://bugzilla.redhat.com/show_bug.cgi?id=1384991
- https://bugzilla.suse.com/show_bug.cgi?id=1001486
- https://bugzilla.suse.com/show_bug.cgi?id=1001486
- https://github.com/torvalds/linux/commit/fac8e0f579695a3ecbc4d3cac369139d7f819971
- https://github.com/torvalds/linux/commit/fac8e0f579695a3ecbc4d3cac369139d7f819971
Modified: 2024-11-21
CVE-2016-9644
The __get_user_asm_ex macro in arch/x86/include/asm/uaccess.h in the Linux kernel 4.4.22 through 4.4.28 contains extended asm statements that are incompatible with the exception table, which allows local users to obtain root access on non-SMEP platforms via a crafted application. NOTE: this vulnerability exists because of incorrect backporting of the CVE-2016-9178 patch to older kernels.
Modified: 2024-11-21
CVE-2017-7273
The cp_report_fixup function in drivers/hid/hid-cypress.c in the Linux kernel 3.2 and 4.x before 4.9.4 allows physically proximate attackers to cause a denial of service (integer underflow) or possibly have unspecified other impact via a crafted HID report.
- http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=1ebb71143758f45dc0fa76e2f48429e13b16d110
- http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=1ebb71143758f45dc0fa76e2f48429e13b16d110
- http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=4faec4a2ef5dd481682cc155cb9ea14ba2534b76
- http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=4faec4a2ef5dd481682cc155cb9ea14ba2534b76
- http://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.9.4
- http://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.9.4
- 97190
- 97190
- https://github.com/torvalds/linux/commit/1ebb71143758f45dc0fa76e2f48429e13b16d110
- https://github.com/torvalds/linux/commit/1ebb71143758f45dc0fa76e2f48429e13b16d110
Closed vulnerabilities
BDU:2014-00011
Уязвимость системы управления базами данных MySQL, позволяющая злоумышленнику, прошедшему аутентификацию, вызвать отказ в обслуживании
BDU:2014-00012
Уязвимость системы управления базами данных MySQL, позволяющая злоумышленнику, прошедшему аутентификацию, вызвать отказ в обслуживании
BDU:2014-00338
Уязвимость системы управления базами данных MySQL, позволяющая злоумышленнику вызвать отказ в обслуживании
BDU:2014-00339
Уязвимость системы управления базами данных Marida DB, позволяющая злоумышленнику вызвать отказ в обслуживании
BDU:2014-00340
Уязвимость системы управления базами данных MySQL, позволяющая удаленным пользователям, прошедшим аутентификацию, оказать воздействие на доступность данных
BDU:2014-00341
Уязвимость системы управления базами данных MySQL, позволяющая удаленным пользователям, прошедшим аутентификацию, оказать воздействие на доступность данных
BDU:2014-00343
Уязвимость системы управления базами данных MySQL, позволяющая удаленным пользователям, прошедшим аутентификацию, оказать воздействие на доступность данных
BDU:2014-00345
Уязвимость системы управления базами данных MySQL, позволяющая удаленным пользователям, прошедшим аутентификацию, оказать воздействие на доступность данных
BDU:2014-00346
Уязвимость системы управления базами данных MySQL, позволяющая удаленным пользователям, прошедшим аутентификацию, оказать воздействие на доступность данных
BDU:2014-00347
Уязвимость системы управления базами данных MySQL, позволяющая удаленным пользователям, прошедшим аутентификацию, оказать воздействие на доступность данных
BDU:2014-00348
Уязвимость системы управления базами данных MySQL, позволяющая удаленным пользователям, прошедшим аутентификацию, оказать воздействие на доступность данных
BDU:2014-00350
Уязвимость системы управления базами данных MySQL, позволяющая удаленным пользователям, прошедшим аутентификацию, оказать воздействие на доступность данных
BDU:2014-00351
Уязвимость системы управления базами данных MySQL, позволяющая удаленным пользователям, прошедшим аутентификацию, оказать воздействие на доступность данных
BDU:2014-00352
Уязвимость системы управления базами данных MySQL, позволяющая удаленным пользователям, прошедшим аутентификацию, оказать воздействие на доступность данных
BDU:2014-00353
Уязвимость системы управления базами данных MySQL, позволяющая удаленным пользователям, прошедшим аутентификацию, оказать воздействие на доступность данных
BDU:2014-00354
Уязвимость системы управления базами данных MySQL, позволяющая удаленным пользователям, прошедшим аутентификацию, оказать воздействие на доступность данных
BDU:2014-00355
Уязвимость системы управления базами данных MySQL, позволяющая удаленным пользователям, прошедшим аутентификацию, оказать воздействие на доступность данных
BDU:2014-00356
Уязвимость системы управления базами данных MySQL, позволяющая удаленным пользователям, прошедшим аутентификацию, оказать воздействие на доступность данных
BDU:2014-00357
Уязвимость системы управления базами данных MySQL, позволяющая удаленным пользователям, прошедшим аутентификацию, оказать воздействие на доступность данных
BDU:2014-00360
Уязвимость системы управления базами данных MySQL, позволяющая удаленным пользователям, прошедшим аутентификацию, оказать воздействие на доступность данных
BDU:2014-00361
Уязвимость системы управления базами данных MySQL, позволяющая удаленным пользователям, прошедшим аутентификацию, оказать воздействие на доступность данных
BDU:2015-09979
Уязвимость системы управления базами данных MySQL, позволяющая удаленному нарушителю, прошедшим аутентификацию, нарушить доступность данных
BDU:2015-09981
Уязвимость системы управления базами данных MySQL, позволяющая удаленному нарушителю вызвать отказ в обслуживании
BDU:2015-09982
Уязвимость системы управления базами данных MySQL, позволяющая удаленному нарушителю вызвать отказ в обслуживании
BDU:2015-09986
Уязвимость системы управления базами данных MySQL, позволяющая удаленному нарушителю вызвать отказ в обслуживании
BDU:2015-09988
Уязвимость системы управления базами данных MySQL, позволяющая удаленному нарушителю вызвать отказ в обслуживании
BDU:2015-09991
Уязвимость системы управления базами данных MySQL, позволяющая удаленному нарушителю вызвать отказ в обслуживании
BDU:2015-09993
Уязвимость системы управления базами данных MySQL, позволяющая удаленному нарушителю вызвать отказ в обслуживании
BDU:2015-09994
Уязвимость системы управления базами данных MySQL, позволяющая удаленному нарушителю вызвать отказ в обслуживании
BDU:2015-11050
Уязвимость системы управления базами данных MySQL, позволяющая нарушителю нарушить доступность защищаемой информации
BDU:2015-11052
Уязвимость системы управления базами данных MySQL, позволяющая нарушителю нарушить доступность защищаемой информации
BDU:2015-11831
Уязвимость системы управления базами данных MySQL, позволяющая нарушителю вызвать отказ в обслуживании
BDU:2015-11860
Уязвимость системы управления базами данных MySQL, позволяющая нарушителю получить доступ к системе управления базами данных или выполнить произвольный код
BDU:2015-11868
Уязвимость системы управления базами данных MySQL, позволяющая нарушителю вызвать отказ в обслуживании
BDU:2015-11874
Уязвимость системы управления базами данных MySQL, позволяющая нарушителю изменять данные
BDU:2015-11877
Уязвимость системы управления базами данных MySQL, позволяющая нарушителю вызвать отказ в обслуживании
BDU:2015-11880
Уязвимость системы управления базами данных MySQL, позволяющая нарушителю вызвать отказ в обслуживании
BDU:2015-11898
Уязвимость системы управления базами данных MySQL, позволяющая нарушителю вызвать отказ в обслуживании
BDU:2015-11904
Уязвимость системы управления базами данных MySQL, позволяющая нарушителю изменять данные
BDU:2015-11905
Уязвимость системы управления базами данных MySQL, позволяющая нарушителю выполнить несанкционированное чтение данных
BDU:2015-11909
Уязвимость системы управления базами данных MySQL, позволяющая нарушителю получить доступ к MySQL Server или выполнить произвольный код
BDU:2015-11911
Уязвимость системы управления базами данных MySQL, позволяющая нарушителю вызвать отказ в обслуживании
BDU:2015-11912
Уязвимость системы управления базами данных MySQL, позволяющая нарушителю вызвать отказ в обслуживании
BDU:2015-11918
Уязвимость системы управления базами данных MySQL, позволяющая нарушителю вызвать отказ в обслуживании
BDU:2015-11922
Уязвимость системы управления базами данных MySQL, позволяющая нарушителю вызвать отказ в обслуживании
BDU:2015-11930
Уязвимость системы управления базами данных MySQL, позволяющая нарушителю вызвать отказ в обслуживании
BDU:2015-12154
Уязвимость системы управления базами данных MySQL, позволяющая нарушителю нарушить доступность информации
BDU:2016-00163
Уязвимость системы управления базами данных MySQL, позволяющая нарушителю вызвать отказ в обслуживании
BDU:2016-00166
Уязвимость системы управления базами данных MySQL, позволяющая нарушителю вызвать отказ в обслуживании
BDU:2016-00168
Уязвимость системы управления базами данных MySQL, позволяющая нарушителю выполнить произвольный код
BDU:2016-00171
Уязвимость системы управления базами данных MySQL, позволяющая нарушителю вызвать отказ в обслуживании
BDU:2016-00172
Уязвимость системы управления базами данных MySQL, позволяющая нарушителю вызвать отказ в обслуживании
BDU:2016-00173
Уязвимость системы управления базами данных MySQL, позволяющая нарушителю вызвать отказ в обслуживании
BDU:2016-00175
Уязвимость системы управления базами данных MySQL, позволяющая нарушителю вызвать частичный отказ в обслуживании
BDU:2016-00178
Уязвимость системы управления базами данных MySQL, позволяющая нарушителю модифицировать данные
BDU:2016-00180
Уязвимость системы управления базами данных MySQL, позволяющая нарушителю вызвать отказ в обслуживании
BDU:2016-00181
Уязвимость системы управления базами данных MySQL, позволяющая нарушителю вызвать отказ в обслуживании
BDU:2016-00184
Уязвимость системы управления базами данных MySQL, позволяющая нарушителю вызвать отказ в обслуживании
BDU:2016-01098
Уязвимость системы управления базами данных MySQL, позволяющая нарушителю повлиять на доступность информации
BDU:2016-01110
Уязвимость системы управления базами данных MySQL, позволяющая нарушителю повлиять на доступность информации
BDU:2016-01111
Уязвимость системы управления базами данных MySQL, позволяющая нарушителю повлиять на доступность информации
BDU:2016-01112
Уязвимость системы управления базами данных MySQL, позволяющая нарушителю повлиять на доступность информации
BDU:2016-01113
Уязвимость системы управления базами данных MySQL, позволяющая нарушителю повлиять на доступность информации
BDU:2016-01114
Уязвимость системы управления базами данных MySQL, позволяющая нарушителю повлиять на доступность информации
BDU:2016-01115
Уязвимость системы управления базами данных MySQL, позволяющая нарушителю повлиять на доступность информации
BDU:2016-01116
Уязвимость системы управления базами данных MySQL, позволяющая нарушителю повлиять на доступность информации
BDU:2016-01117
Уязвимость системы управления базами данных MySQL, позволяющая нарушителю повлиять на конфиденциальность информации
BDU:2016-01118
Уязвимость системы управления базами данных MySQL, позволяющая нарушителю повлиять на целостность и доступность информации
BDU:2016-01119
Уязвимость системы управления базами данных MySQL, позволяющая нарушителю повлиять на конфиденциальность информации
BDU:2016-01120
Уязвимость системы управления базами данных MySQL, позволяющая нарушителю повлиять на целостность и доступность информации
Modified: 2024-11-21
CVE-2013-1502
Unspecified vulnerability in Oracle MySQL 5.5.30 and earlier and 5.6.9 and earlier allows local users to affect availability via unknown vectors related to Server Partition.
- 53372
- 53372
- GLSA-201308-06
- GLSA-201308-06
- MDVSA-2013:150
- MDVSA-2013:150
- http://www.oracle.com/technetwork/topics/security/bulletinoct2015-2511968.html
- http://www.oracle.com/technetwork/topics/security/bulletinoct2015-2511968.html
- http://www.oracle.com/technetwork/topics/security/cpuapr2013-1899555.html
- http://www.oracle.com/technetwork/topics/security/cpuapr2013-1899555.html
Modified: 2024-11-21
CVE-2013-1511
Unspecified vulnerability in Oracle MySQL 5.5.30 and earlier and 5.6.10 and earlier allows remote authenticated users to affect availability via unknown vectors related to InnoDB.
- 53372
- 53372
- GLSA-201308-06
- GLSA-201308-06
- MDVSA-2013:150
- MDVSA-2013:150
- http://www.oracle.com/technetwork/topics/security/bulletinoct2015-2511968.html
- http://www.oracle.com/technetwork/topics/security/bulletinoct2015-2511968.html
- http://www.oracle.com/technetwork/topics/security/cpuapr2013-1899555.html
- http://www.oracle.com/technetwork/topics/security/cpuapr2013-1899555.html
Modified: 2024-11-21
CVE-2013-1532
Unspecified vulnerability in Oracle MySQL 5.1.68 and earlier, 5.5.30 and earlier, and 5.6.10 and earlier allows remote authenticated users to affect availability via unknown vectors related to Information Schema.
Modified: 2024-11-21
CVE-2013-1544
Unspecified vulnerability in Oracle MySQL 5.1.68 and earlier, 5.5.30 and earlier, and 5.6.10 and earlier allows remote authenticated users to affect availability via unknown vectors related to Data Manipulation Language.
Modified: 2024-11-21
CVE-2013-1861
MariaDB 5.5.x before 5.5.30, 5.3.x before 5.3.13, 5.2.x before 5.2.15, and 5.1.x before 5.1.68, and Oracle MySQL 5.1.69 and earlier, 5.5.31 and earlier, and 5.6.11 and earlier allows remote attackers to cause a denial of service (crash) via a crafted geometry feature that specifies a large number of points, which is not properly handled when processing the binary representation of this feature, related to a numeric calculation error.
- [Commits] 20130305 Rev 3682: TODO-424 geometry query crashes server. in file:///home/hf/wmar/todo-424/
- [Commits] 20130305 Rev 3682: TODO-424 geometry query crashes server. in file:///home/hf/wmar/todo-424/
- SUSE-SU-2013:1390
- SUSE-SU-2013:1390
- SUSE-SU-2013:1529
- SUSE-SU-2013:1529
- openSUSE-SU-2013:1335
- openSUSE-SU-2013:1335
- openSUSE-SU-2013:1410
- openSUSE-SU-2013:1410
- [oss-security] 20130513 CVE-2013-1861 for MySQL/MariaDB: geometry query crashes mysqld
- [oss-security] 20130513 CVE-2013-1861 for MySQL/MariaDB: geometry query crashes mysqld
- 52639
- 52639
- 54300
- 54300
- GLSA-201409-04
- GLSA-201409-04
- DSA-2818
- DSA-2818
- http://www.oracle.com/technetwork/topics/security/cpujuly2013-1899826.html
- http://www.oracle.com/technetwork/topics/security/cpujuly2013-1899826.html
- 91415
- 91415
- 58511
- 58511
- USN-1909-1
- USN-1909-1
- https://bugzilla.redhat.com/show_bug.cgi?id=919247
- https://bugzilla.redhat.com/show_bug.cgi?id=919247
- mysql-mariadb-cve20131861-dos(82895)
- mysql-mariadb-cve20131861-dos(82895)
- https://mariadb.atlassian.net/browse/MDEV-4252
- https://mariadb.atlassian.net/browse/MDEV-4252
Modified: 2024-11-21
CVE-2013-2375
Unspecified vulnerability in Oracle MySQL 5.1.68 and earlier, 5.5.30 and earlier, and 5.6.10 and earlier allows remote authenticated users to affect confidentiality, integrity, and availability via unknown vectors.
Modified: 2024-11-21
CVE-2013-2376
Unspecified vulnerability in Oracle MySQL 5.5.30 and earlier and 5.6.10 and earlier allows remote authenticated users to affect availability via unknown vectors related to Stored Procedure.
- 53372
- 53372
- GLSA-201308-06
- GLSA-201308-06
- MDVSA-2013:150
- MDVSA-2013:150
- http://www.oracle.com/technetwork/topics/security/bulletinoct2015-2511968.html
- http://www.oracle.com/technetwork/topics/security/bulletinoct2015-2511968.html
- http://www.oracle.com/technetwork/topics/security/cpuapr2013-1899555.html
- http://www.oracle.com/technetwork/topics/security/cpuapr2013-1899555.html
Modified: 2024-11-21
CVE-2013-2391
Unspecified vulnerability in Oracle MySQL 5.1.68 and earlier, 5.5.30 and earlier, and 5.6.10 and earlier allows local users to affect confidentiality and integrity via unknown vectors related to Server Install.
Modified: 2024-11-21
CVE-2013-2392
Unspecified vulnerability in Oracle MySQL 5.1.68 and earlier, 5.5.30 and earlier, and 5.6.10 and earlier allows remote authenticated users to affect availability via unknown vectors related to Server Optimizer.
Modified: 2024-11-21
CVE-2013-3783
Unspecified vulnerability in the MySQL Server component in Oracle MySQL 5.5.31 and earlier allows remote authenticated users to affect availability via unknown vectors related to Server Parser.
- SUSE-SU-2013:1390
- SUSE-SU-2013:1390
- SUSE-SU-2013:1529
- SUSE-SU-2013:1529
- openSUSE-SU-2013:1335
- openSUSE-SU-2013:1335
- openSUSE-SU-2013:1410
- openSUSE-SU-2013:1410
- 95332
- 95332
- 54300
- 54300
- DSA-2818
- DSA-2818
- http://www.oracle.com/technetwork/topics/security/cpujuly2013-1899826.html
- http://www.oracle.com/technetwork/topics/security/cpujuly2013-1899826.html
- 61210
- 61210
- USN-1909-1
- USN-1909-1
- oracle-cpujuly2013-cve20133783(85719)
- oracle-cpujuly2013-cve20133783(85719)
Modified: 2024-11-21
CVE-2013-3793
Unspecified vulnerability in the MySQL Server component in Oracle MySQL 5.5.31 and earlier and 5.6.11 and earlier allows remote authenticated users to affect availability via unknown vectors related to Data Manipulation Language.
- SUSE-SU-2013:1390
- SUSE-SU-2013:1390
- SUSE-SU-2013:1529
- SUSE-SU-2013:1529
- openSUSE-SU-2013:1335
- openSUSE-SU-2013:1335
- openSUSE-SU-2013:1410
- openSUSE-SU-2013:1410
- 95323
- 95323
- 54300
- 54300
- DSA-2818
- DSA-2818
- http://www.oracle.com/technetwork/topics/security/bulletinoct2015-2511968.html
- http://www.oracle.com/technetwork/topics/security/bulletinoct2015-2511968.html
- http://www.oracle.com/technetwork/topics/security/cpujuly2013-1899826.html
- http://www.oracle.com/technetwork/topics/security/cpujuly2013-1899826.html
- 61264
- 61264
- USN-1909-1
- USN-1909-1
- oracle-cpujuly2013-cve20133793(85710)
- oracle-cpujuly2013-cve20133793(85710)
Modified: 2024-11-21
CVE-2013-3794
Unspecified vulnerability in the MySQL Server component in Oracle MySQL 5.5.30 and earlier and 5.6.10 allows remote authenticated users to affect availability via unknown vectors related to Server Partition.
- SUSE-SU-2013:1390
- SUSE-SU-2013:1390
- SUSE-SU-2013:1529
- SUSE-SU-2013:1529
- openSUSE-SU-2013:1335
- openSUSE-SU-2013:1335
- openSUSE-SU-2013:1410
- openSUSE-SU-2013:1410
- 95333
- 95333
- http://www.oracle.com/technetwork/topics/security/bulletinoct2015-2511968.html
- http://www.oracle.com/technetwork/topics/security/bulletinoct2015-2511968.html
- http://www.oracle.com/technetwork/topics/security/cpujuly2013-1899826.html
- http://www.oracle.com/technetwork/topics/security/cpujuly2013-1899826.html
- 61222
- 61222
Modified: 2024-11-21
CVE-2013-3801
Unspecified vulnerability in the MySQL Server component in Oracle MySQL 5.5.30 and earlier and 5.6.10 allows remote authenticated users to affect availability via unknown vectors related to Server Options.
- SUSE-SU-2013:1390
- SUSE-SU-2013:1390
- SUSE-SU-2013:1529
- SUSE-SU-2013:1529
- openSUSE-SU-2013:1335
- openSUSE-SU-2013:1335
- openSUSE-SU-2013:1410
- openSUSE-SU-2013:1410
- 95331
- 95331
- http://www.oracle.com/technetwork/topics/security/bulletinoct2015-2511968.html
- http://www.oracle.com/technetwork/topics/security/bulletinoct2015-2511968.html
- http://www.oracle.com/technetwork/topics/security/cpujuly2013-1899826.html
- http://www.oracle.com/technetwork/topics/security/cpujuly2013-1899826.html
- 61269
- 61269
Modified: 2024-11-21
CVE-2013-3802
Unspecified vulnerability in the MySQL Server component in Oracle MySQL 5.1.69 and earlier, 5.5.31 and earlier, and 5.6.11 and earlier allows remote authenticated users to affect availability via unknown vectors related to Full Text Search.
- SUSE-SU-2013:1390
- SUSE-SU-2013:1390
- SUSE-SU-2013:1529
- SUSE-SU-2013:1529
- openSUSE-SU-2013:1335
- openSUSE-SU-2013:1335
- openSUSE-SU-2013:1410
- openSUSE-SU-2013:1410
- 95325
- 95325
- 53372
- 53372
- 54300
- 54300
- GLSA-201308-06
- GLSA-201308-06
- DSA-2818
- DSA-2818
- http://www.oracle.com/technetwork/topics/security/cpujuly2013-1899826.html
- http://www.oracle.com/technetwork/topics/security/cpujuly2013-1899826.html
- 61244
- 61244
- USN-1909-1
- USN-1909-1
- oracle-cpujuly2013-cve20133802(85712)
- oracle-cpujuly2013-cve20133802(85712)
Modified: 2024-11-21
CVE-2013-3804
Unspecified vulnerability in the MySQL Server component in Oracle MySQL 5.1.69 and earlier, 5.5.31 and earlier, and 5.6.11 and earlier allows remote authenticated users to affect availability via unknown vectors related to Server Optimizer.
- SUSE-SU-2013:1390
- SUSE-SU-2013:1390
- SUSE-SU-2013:1529
- SUSE-SU-2013:1529
- openSUSE-SU-2013:1335
- openSUSE-SU-2013:1335
- openSUSE-SU-2013:1410
- openSUSE-SU-2013:1410
- 95328
- 95328
- 53372
- 53372
- 54300
- 54300
- GLSA-201308-06
- GLSA-201308-06
- DSA-2818
- DSA-2818
- http://www.oracle.com/technetwork/topics/security/cpujuly2013-1899826.html
- http://www.oracle.com/technetwork/topics/security/cpujuly2013-1899826.html
- USN-1909-1
- USN-1909-1
- oracle-cpujuly2013-cve20133804(85715)
- oracle-cpujuly2013-cve20133804(85715)
Modified: 2024-11-21
CVE-2013-3805
Unspecified vulnerability in the MySQL Server component in Oracle MySQL 5.5.30 and earlier and 5.6.10 allows remote authenticated users to affect availability via unknown vectors related to Prepared Statements.
- SUSE-SU-2013:1390
- SUSE-SU-2013:1390
- SUSE-SU-2013:1529
- SUSE-SU-2013:1529
- openSUSE-SU-2013:1335
- openSUSE-SU-2013:1335
- openSUSE-SU-2013:1410
- openSUSE-SU-2013:1410
- 95327
- 95327
- http://www.oracle.com/technetwork/topics/security/bulletinoct2015-2511968.html
- http://www.oracle.com/technetwork/topics/security/bulletinoct2015-2511968.html
- http://www.oracle.com/technetwork/topics/security/cpujuly2013-1899826.html
- http://www.oracle.com/technetwork/topics/security/cpujuly2013-1899826.html
Modified: 2024-11-21
CVE-2013-3808
Unspecified vulnerability in the MySQL Server component in Oracle MySQL 5.1.68 and earlier, 5.5.30 and earlier, and 5.6.10 allows remote authenticated users to affect availability via unknown vectors related to Server Options.
- SUSE-SU-2013:1390
- SUSE-SU-2013:1390
- SUSE-SU-2013:1529
- SUSE-SU-2013:1529
- openSUSE-SU-2013:1335
- openSUSE-SU-2013:1335
- openSUSE-SU-2013:1410
- openSUSE-SU-2013:1410
- 95330
- 95330
- 53372
- 53372
- GLSA-201308-06
- GLSA-201308-06
- http://www.oracle.com/technetwork/topics/security/cpujuly2013-1899826.html
- http://www.oracle.com/technetwork/topics/security/cpujuly2013-1899826.html
- oracle-cpujuly2013-cve20133808(85717)
- oracle-cpujuly2013-cve20133808(85717)
Modified: 2024-11-21
CVE-2013-3809
Unspecified vulnerability in the MySQL Server component in Oracle MySQL 5.5.31 and earlier and 5.6.11 and earlier allows remote authenticated users to affect integrity via unknown vectors related to Audit Log.
- SUSE-SU-2013:1390
- SUSE-SU-2013:1390
- SUSE-SU-2013:1529
- SUSE-SU-2013:1529
- openSUSE-SU-2013:1335
- openSUSE-SU-2013:1335
- openSUSE-SU-2013:1410
- openSUSE-SU-2013:1410
- 95322
- 95322
- 54300
- 54300
- DSA-2818
- DSA-2818
- http://www.oracle.com/technetwork/topics/security/bulletinoct2015-2511968.html
- http://www.oracle.com/technetwork/topics/security/bulletinoct2015-2511968.html
- http://www.oracle.com/technetwork/topics/security/cpujuly2013-1899826.html
- http://www.oracle.com/technetwork/topics/security/cpujuly2013-1899826.html
- USN-1909-1
- USN-1909-1
- oracle-cpujuly2013-cve20133809(85709)
- oracle-cpujuly2013-cve20133809(85709)
Modified: 2024-11-21
CVE-2013-3812
Unspecified vulnerability in the MySQL Server component in Oracle MySQL 5.5.31 and earlier and 5.6.11 and earlier allows remote authenticated users to affect availability via unknown vectors related to Server Replication.
- SUSE-SU-2013:1390
- SUSE-SU-2013:1390
- SUSE-SU-2013:1529
- SUSE-SU-2013:1529
- openSUSE-SU-2013:1335
- openSUSE-SU-2013:1335
- openSUSE-SU-2013:1410
- openSUSE-SU-2013:1410
- 95336
- 95336
- 54300
- 54300
- DSA-2818
- DSA-2818
- http://www.oracle.com/technetwork/topics/security/bulletinoct2015-2511968.html
- http://www.oracle.com/technetwork/topics/security/bulletinoct2015-2511968.html
- http://www.oracle.com/technetwork/topics/security/cpujuly2013-1899826.html
- http://www.oracle.com/technetwork/topics/security/cpujuly2013-1899826.html
- USN-1909-1
- USN-1909-1
- oracle-cpujuly2013-cve20133812(85723)
- oracle-cpujuly2013-cve20133812(85723)
Modified: 2024-11-21
CVE-2013-3839
Unspecified vulnerability in the MySQL Server component in Oracle MySQL 5.1.70 and earlier, 5.5.32 and earlier, and 5.6.12 and earlier allows remote authenticated users to affect availability via unknown vectors related to Optimizer.
- RHSA-2014:0173
- RHSA-2014:0173
- RHSA-2014:0186
- RHSA-2014:0186
- RHSA-2014:0189
- RHSA-2014:0189
- 55291
- 55291
- GLSA-201409-04
- GLSA-201409-04
- DSA-2780
- DSA-2780
- DSA-2818
- DSA-2818
- MDVSA-2013:250
- MDVSA-2013:250
- http://www.oracle.com/technetwork/topics/security/cpuoct2013-1899837.html
- http://www.oracle.com/technetwork/topics/security/cpuoct2013-1899837.html
- 63109
- 63109
- 1029184
- 1029184
- USN-2006-1
- USN-2006-1
Modified: 2024-11-21
CVE-2013-5807
Unspecified vulnerability in Oracle MySQL Server 5.5.x through 5.5.32 and 5.6.x through 5.6.12 allows remote authenticated users to affect confidentiality and integrity via unknown vectors related to Replication.
- RHSA-2014:0173
- RHSA-2014:0173
- RHSA-2014:0186
- RHSA-2014:0186
- RHSA-2014:0189
- RHSA-2014:0189
- GLSA-201409-04
- GLSA-201409-04
- DSA-2818
- DSA-2818
- http://www.oracle.com/technetwork/topics/security/cpuoct2013-1899837.html
- http://www.oracle.com/technetwork/topics/security/cpuoct2013-1899837.html
- 63105
- 63105
- 1029184
- 1029184
- USN-2006-1
- USN-2006-1
Modified: 2024-11-21
CVE-2013-5891
Unspecified vulnerability in the MySQL Server component in Oracle MySQL 5.5.33 and earlier and 5.6.13 and earlier allows remote authenticated users to affect availability via unknown vectors related to Partition.
- 102070
- 102070
- RHSA-2014:0173
- RHSA-2014:0173
- RHSA-2014:0186
- RHSA-2014:0186
- RHSA-2014:0189
- RHSA-2014:0189
- 56491
- 56491
- 56580
- 56580
- GLSA-201409-04
- GLSA-201409-04
- USN-2086-1
- USN-2086-1
- DSA-2848
- DSA-2848
- http://www.oracle.com/technetwork/topics/security/bulletinoct2015-2511968.html
- http://www.oracle.com/technetwork/topics/security/bulletinoct2015-2511968.html
- http://www.oracle.com/technetwork/topics/security/cpujan2014-1972949.html
- http://www.oracle.com/technetwork/topics/security/cpujan2014-1972949.html
- 64758
- 64758
- 64891
- 64891
Modified: 2024-11-21
CVE-2013-5908
Unspecified vulnerability in the MySQL Server component in Oracle MySQL 5.1.72 and earlier, 5.5.34 and earlier, and 5.6.14 and earlier allows remote attackers to affect availability via unknown vectors related to Error Handling.
- http://kb.juniper.net/InfoCenter/index?page=content&id=JSA10698
- http://kb.juniper.net/InfoCenter/index?page=content&id=JSA10698
- 102078
- 102078
- RHSA-2014:0164
- RHSA-2014:0164
- RHSA-2014:0173
- RHSA-2014:0173
- RHSA-2014:0186
- RHSA-2014:0186
- RHSA-2014:0189
- RHSA-2014:0189
- 56491
- 56491
- 56541
- 56541
- 56580
- 56580
- GLSA-201409-04
- GLSA-201409-04
- USN-2086-1
- USN-2086-1
- DSA-2845
- DSA-2845
- DSA-2848
- DSA-2848
- http://www.oracle.com/technetwork/topics/security/cpujan2014-1972949.html
- http://www.oracle.com/technetwork/topics/security/cpujan2014-1972949.html
- 64758
- 64758
- 64896
- 64896
- oracle-cpujan2014-cve20135908(90389)
- oracle-cpujan2014-cve20135908(90389)
Modified: 2024-11-21
CVE-2014-0001
Buffer overflow in client/mysql.cc in Oracle MySQL and MariaDB before 5.5.35 allows remote database servers to cause a denial of service (crash) and possibly execute arbitrary code via a long server version string.
- http://bazaar.launchpad.net/~maria-captains/maria/5.5/revision/2502.565.64
- http://bazaar.launchpad.net/~maria-captains/maria/5.5/revision/2502.565.64
- 102713
- 102713
- RHSA-2014:0164
- RHSA-2014:0164
- RHSA-2014:0173
- RHSA-2014:0173
- RHSA-2014:0186
- RHSA-2014:0186
- RHSA-2014:0189
- RHSA-2014:0189
- 52161
- 52161
- GLSA-201409-04
- GLSA-201409-04
- MDVSA-2014:029
- MDVSA-2014:029
- 102714
- 102714
- 65298
- 65298
- 1029708
- 1029708
- https://bugzilla.redhat.com/show_bug.cgi?id=1054592
- https://bugzilla.redhat.com/show_bug.cgi?id=1054592
- mysql-cve20140001-bo(90901)
- mysql-cve20140001-bo(90901)
- https://mariadb.com/kb/en/mariadb-5535-changelog/
- https://mariadb.com/kb/en/mariadb-5535-changelog/
Modified: 2024-11-21
CVE-2014-0384
Unspecified vulnerability in the MySQL Server component in Oracle MySQL 5.5.35 and earlier and 5.6.15 and earlier allows remote authenticated users to affect availability via vectors related to XML.
Modified: 2024-11-21
CVE-2014-0386
Unspecified vulnerability in the MySQL Server component in Oracle MySQL 5.1.71 and earlier, 5.5.33 and earlier, and 5.6.13 and earlier allows remote authenticated users to affect availability via unknown vectors related to Optimizer.
- 102069
- 102069
- RHSA-2014:0164
- RHSA-2014:0164
- RHSA-2014:0173
- RHSA-2014:0173
- RHSA-2014:0186
- RHSA-2014:0186
- RHSA-2014:0189
- RHSA-2014:0189
- 56491
- 56491
- 56541
- 56541
- 56580
- 56580
- GLSA-201409-04
- GLSA-201409-04
- USN-2086-1
- USN-2086-1
- DSA-2845
- DSA-2845
- DSA-2848
- DSA-2848
- http://www.oracle.com/technetwork/topics/security/cpujan2014-1972949.html
- http://www.oracle.com/technetwork/topics/security/cpujan2014-1972949.html
- 64758
- 64758
- 64904
- 64904
- oracle-cpujan2014-cve20140386(90380)
- oracle-cpujan2014-cve20140386(90380)
Modified: 2024-11-21
CVE-2014-0393
Unspecified vulnerability in the MySQL Server component in Oracle MySQL 5.1.71 and earlier, 5.5.33 and earlier, and 5.6.13 and earlier allows remote authenticated users to affect integrity via unknown vectors related to InnoDB.
- 102075
- 102075
- RHSA-2014:0164
- RHSA-2014:0164
- RHSA-2014:0173
- RHSA-2014:0173
- RHSA-2014:0186
- RHSA-2014:0186
- RHSA-2014:0189
- RHSA-2014:0189
- 56491
- 56491
- 56541
- 56541
- 56580
- 56580
- GLSA-201409-04
- GLSA-201409-04
- USN-2086-1
- USN-2086-1
- DSA-2845
- DSA-2845
- DSA-2848
- DSA-2848
- http://www.oracle.com/technetwork/topics/security/cpujan2014-1972949.html
- http://www.oracle.com/technetwork/topics/security/cpujan2014-1972949.html
- 64758
- 64758
- 64877
- 64877
- oracle-cpujan2014-cve20140393(90386)
- oracle-cpujan2014-cve20140393(90386)
Modified: 2024-11-21
CVE-2014-0401
Unspecified vulnerability in the MySQL Server component in Oracle MySQL 5.1.72 and earlier, 5.5.34 and earlier, and 5.6.14 and earlier allows remote authenticated users to affect availability via unknown vectors.
- 102071
- 102071
- RHSA-2014:0164
- RHSA-2014:0164
- RHSA-2014:0173
- RHSA-2014:0173
- RHSA-2014:0186
- RHSA-2014:0186
- RHSA-2014:0189
- RHSA-2014:0189
- 56491
- 56491
- 56541
- 56541
- 56580
- 56580
- GLSA-201409-04
- GLSA-201409-04
- USN-2086-1
- USN-2086-1
- DSA-2845
- DSA-2845
- DSA-2848
- DSA-2848
- http://www.oracle.com/technetwork/topics/security/cpujan2014-1972949.html
- http://www.oracle.com/technetwork/topics/security/cpujan2014-1972949.html
- 64758
- 64758
- 64898
- 64898
- oracle-cpujan2014-cve20140401(90382)
- oracle-cpujan2014-cve20140401(90382)
Modified: 2024-11-21
CVE-2014-0402
Unspecified vulnerability in the MySQL Server component in Oracle MySQL 5.1.71 and earlier, 5.5.33 and earlier, and 5.6.13 and earlier allows remote authenticated users to affect availability via unknown vectors related to Locking.
- 102068
- 102068
- RHSA-2014:0164
- RHSA-2014:0164
- RHSA-2014:0173
- RHSA-2014:0173
- RHSA-2014:0186
- RHSA-2014:0186
- RHSA-2014:0189
- RHSA-2014:0189
- 56491
- 56491
- 56541
- 56541
- 56580
- 56580
- GLSA-201409-04
- GLSA-201409-04
- USN-2086-1
- USN-2086-1
- DSA-2845
- DSA-2845
- DSA-2848
- DSA-2848
- http://www.oracle.com/technetwork/topics/security/cpujan2014-1972949.html
- http://www.oracle.com/technetwork/topics/security/cpujan2014-1972949.html
- 64758
- 64758
- 64908
- 64908
- oracle-cpujan2014-cve20140402(90379)
- oracle-cpujan2014-cve20140402(90379)
Modified: 2024-11-21
CVE-2014-0412
Unspecified vulnerability in the MySQL Server component in Oracle MySQL 5.1.72 and earlier, 5.5.34 and earlier, and 5.6.14 and earlier allows remote authenticated users to affect availability via unknown vectors related to InnoDB.
- 102067
- 102067
- RHSA-2014:0164
- RHSA-2014:0164
- RHSA-2014:0173
- RHSA-2014:0173
- RHSA-2014:0186
- RHSA-2014:0186
- RHSA-2014:0189
- RHSA-2014:0189
- 56491
- 56491
- 56541
- 56541
- 56580
- 56580
- GLSA-201409-04
- GLSA-201409-04
- USN-2086-1
- USN-2086-1
- DSA-2845
- DSA-2845
- DSA-2848
- DSA-2848
- http://www.oracle.com/technetwork/topics/security/cpujan2014-1972949.html
- http://www.oracle.com/technetwork/topics/security/cpujan2014-1972949.html
- 64758
- 64758
- 64880
- 64880
- oracle-cpujan2014-cve20140412(90378)
- oracle-cpujan2014-cve20140412(90378)
Modified: 2024-11-21
CVE-2014-0420
Unspecified vulnerability in the MySQL Server component in Oracle MySQL 5.5.34 and earlier, and 5.6.14 and earlier, allows remote authenticated users to affect availability via unknown vectors related to Replication.
- 102077
- 102077
- RHSA-2014:0173
- RHSA-2014:0173
- RHSA-2014:0186
- RHSA-2014:0186
- RHSA-2014:0189
- RHSA-2014:0189
- 56491
- 56491
- 56580
- 56580
- GLSA-201409-04
- GLSA-201409-04
- USN-2086-1
- USN-2086-1
- DSA-2848
- DSA-2848
- http://www.oracle.com/technetwork/topics/security/bulletinoct2015-2511968.html
- http://www.oracle.com/technetwork/topics/security/bulletinoct2015-2511968.html
- http://www.oracle.com/technetwork/topics/security/cpujan2014-1972949.html
- http://www.oracle.com/technetwork/topics/security/cpujan2014-1972949.html
- 64758
- 64758
- 64888
- 64888
- oracle-cpujan2014-cve20140420(90388)
- oracle-cpujan2014-cve20140420(90388)
Modified: 2024-11-21
CVE-2014-0437
Unspecified vulnerability in the MySQL Server component in Oracle MySQL 5.1.72 and earlier, 5.5.34 and earlier, and 5.6.14 and earlier allows remote authenticated users to affect availability via unknown vectors related to Optimizer.
- 102074
- 102074
- RHSA-2014:0164
- RHSA-2014:0164
- RHSA-2014:0173
- RHSA-2014:0173
- RHSA-2014:0186
- RHSA-2014:0186
- RHSA-2014:0189
- RHSA-2014:0189
- 56491
- 56491
- 56541
- 56541
- 56580
- 56580
- GLSA-201409-04
- GLSA-201409-04
- USN-2086-1
- USN-2086-1
- DSA-2845
- DSA-2845
- DSA-2848
- DSA-2848
- http://www.oracle.com/technetwork/topics/security/cpujan2014-1972949.html
- http://www.oracle.com/technetwork/topics/security/cpujan2014-1972949.html
- 64758
- 64758
- 64849
- 64849
- oracle-cpujan2014-cve20140437(90385)
- oracle-cpujan2014-cve20140437(90385)
Modified: 2024-11-21
CVE-2014-2419
Unspecified vulnerability in Oracle MySQL Server 5.5.35 and earlier and 5.6.15 and earlier allows remote authenticated users to affect availability via unknown vectors related to Partition.
- RHSA-2014:0522
- RHSA-2014:0522
- RHSA-2014:0536
- RHSA-2014:0536
- RHSA-2014:0537
- RHSA-2014:0537
- RHSA-2014:0702
- RHSA-2014:0702
- GLSA-201409-04
- GLSA-201409-04
- http://www.oracle.com/technetwork/topics/security/bulletinoct2015-2511968.html
- http://www.oracle.com/technetwork/topics/security/bulletinoct2015-2511968.html
- http://www.oracle.com/technetwork/topics/security/cpuapr2014-1972952.html
- http://www.oracle.com/technetwork/topics/security/cpuapr2014-1972952.html
- 66880
- 66880
Modified: 2024-11-21
CVE-2014-2430
Unspecified vulnerability in Oracle MySQL Server 5.5.36 and earlier and 5.6.16 and earlier allows remote authenticated users to affect availability via unknown vectors related to Performance Schema.
- RHSA-2014:0522
- RHSA-2014:0522
- RHSA-2014:0536
- RHSA-2014:0536
- RHSA-2014:0537
- RHSA-2014:0537
- RHSA-2014:0702
- RHSA-2014:0702
- GLSA-201409-04
- GLSA-201409-04
- http://www.oracle.com/technetwork/topics/security/bulletinoct2015-2511968.html
- http://www.oracle.com/technetwork/topics/security/bulletinoct2015-2511968.html
- http://www.oracle.com/technetwork/topics/security/cpuapr2014-1972952.html
- http://www.oracle.com/technetwork/topics/security/cpuapr2014-1972952.html
- 66858
- 66858
Modified: 2024-11-21
CVE-2014-2431
Unspecified vulnerability in Oracle MySQL Server 5.5.36 and earlier and 5.6.16 and earlier allows remote attackers to affect availability via unknown vectors related to Options.
- RHSA-2014:0522
- RHSA-2014:0522
- RHSA-2014:0536
- RHSA-2014:0536
- RHSA-2014:0537
- RHSA-2014:0537
- RHSA-2014:0702
- RHSA-2014:0702
- GLSA-201409-04
- GLSA-201409-04
- http://www.oracle.com/technetwork/topics/security/bulletinoct2015-2511968.html
- http://www.oracle.com/technetwork/topics/security/bulletinoct2015-2511968.html
- http://www.oracle.com/technetwork/topics/security/cpuapr2014-1972952.html
- http://www.oracle.com/technetwork/topics/security/cpuapr2014-1972952.html
- 66890
- 66890
Modified: 2024-11-21
CVE-2014-2432
Unspecified vulnerability Oracle the MySQL Server component 5.5.35 and earlier and 5.6.15 and earlier allows remote authenticated users to affect availability via unknown vectors related to Federated.
- RHSA-2014:0522
- RHSA-2014:0522
- RHSA-2014:0536
- RHSA-2014:0536
- RHSA-2014:0537
- RHSA-2014:0537
- RHSA-2014:0702
- RHSA-2014:0702
- GLSA-201409-04
- GLSA-201409-04
- http://www.oracle.com/technetwork/topics/security/bulletinoct2015-2511968.html
- http://www.oracle.com/technetwork/topics/security/bulletinoct2015-2511968.html
- http://www.oracle.com/technetwork/topics/security/cpuapr2014-1972952.html
- http://www.oracle.com/technetwork/topics/security/cpuapr2014-1972952.html
- 66875
- 66875
Modified: 2024-11-21
CVE-2014-2436
Unspecified vulnerability in Oracle MySQL Server 5.5.36 and earlier and 5.6.16 and earlier allows remote authenticated users to affect confidentiality, integrity, and availability via vectors related to RBR.
- RHSA-2014:0522
- RHSA-2014:0522
- RHSA-2014:0536
- RHSA-2014:0536
- RHSA-2014:0537
- RHSA-2014:0537
- RHSA-2014:0702
- RHSA-2014:0702
- GLSA-201409-04
- GLSA-201409-04
- http://www.oracle.com/technetwork/topics/security/bulletinoct2015-2511968.html
- http://www.oracle.com/technetwork/topics/security/bulletinoct2015-2511968.html
- http://www.oracle.com/technetwork/topics/security/cpuapr2014-1972952.html
- http://www.oracle.com/technetwork/topics/security/cpuapr2014-1972952.html
- 66896
- 66896
Modified: 2024-11-21
CVE-2014-2438
Unspecified vulnerability in Oracle MySQL Server 5.5.35 and earlier and 5.6.15 and earlier allows remote authenticated users to affect availability via unknown vectors related to Replication.
- RHSA-2014:0522
- RHSA-2014:0522
- RHSA-2014:0536
- RHSA-2014:0536
- RHSA-2014:0537
- RHSA-2014:0537
- RHSA-2014:0702
- RHSA-2014:0702
- GLSA-201409-04
- GLSA-201409-04
- http://www.oracle.com/technetwork/topics/security/cpuapr2014-1972952.html
- http://www.oracle.com/technetwork/topics/security/cpuapr2014-1972952.html
- 66846
- 66846
Modified: 2024-11-21
CVE-2014-2440
Unspecified vulnerability in the MySQL Client component in Oracle MySQL 5.5.36 and earlier and 5.6.16 and earlier allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors.
- RHSA-2014:0522
- RHSA-2014:0522
- RHSA-2014:0536
- RHSA-2014:0536
- RHSA-2014:0537
- RHSA-2014:0537
- RHSA-2014:0702
- RHSA-2014:0702
- GLSA-201409-04
- GLSA-201409-04
- http://www.oracle.com/technetwork/topics/security/bulletinoct2015-2511968.html
- http://www.oracle.com/technetwork/topics/security/bulletinoct2015-2511968.html
- http://www.oracle.com/technetwork/topics/security/cpuapr2014-1972952.html
- http://www.oracle.com/technetwork/topics/security/cpuapr2014-1972952.html
- 66850
- 66850
Modified: 2024-11-21
CVE-2014-2494
Unspecified vulnerability in the MySQL Server component in Oracle MySQL 5.5.37 and earlier allows remote authenticated users to affect availability via vectors related to ENARC.
- SUSE-SU-2014:1072
- SUSE-SU-2014:1072
- SUSE-SU-2015:0743
- SUSE-SU-2015:0743
- 20141205 NEW: VMSA-2014-0012 - VMware vSphere product updates address security vulnerabilities
- 20141205 NEW: VMSA-2014-0012 - VMware vSphere product updates address security vulnerabilities
- 60425
- 60425
- DSA-2985
- DSA-2985
- http://www.oracle.com/technetwork/topics/security/bulletinoct2015-2511968.html
- http://www.oracle.com/technetwork/topics/security/bulletinoct2015-2511968.html
- http://www.oracle.com/technetwork/topics/security/cpujul2014-1972956.html
- http://www.oracle.com/technetwork/topics/security/cpujul2014-1972956.html
- 20141205 NEW: VMSA-2014-0012 - VMware vSphere product updates address security vulnerabilities
- 20141205 NEW: VMSA-2014-0012 - VMware vSphere product updates address security vulnerabilities
- 1030578
- 1030578
- http://www.vmware.com/security/advisories/VMSA-2014-0012.html
- http://www.vmware.com/security/advisories/VMSA-2014-0012.html
Modified: 2024-11-21
CVE-2014-4207
Unspecified vulnerability in the MySQL Server component in Oracle MySQL 5.5.37 and earlier allows remote authenticated users to affect availability via vectors related to SROPTZR.
- SUSE-SU-2014:1072
- SUSE-SU-2014:1072
- SUSE-SU-2015:0743
- SUSE-SU-2015:0743
- 20141205 NEW: VMSA-2014-0012 - VMware vSphere product updates address security vulnerabilities
- 20141205 NEW: VMSA-2014-0012 - VMware vSphere product updates address security vulnerabilities
- 60425
- 60425
- DSA-2985
- DSA-2985
- http://www.oracle.com/technetwork/topics/security/bulletinoct2015-2511968.html
- http://www.oracle.com/technetwork/topics/security/bulletinoct2015-2511968.html
- http://www.oracle.com/technetwork/topics/security/cpujul2014-1972956.html
- http://www.oracle.com/technetwork/topics/security/cpujul2014-1972956.html
- 20141205 NEW: VMSA-2014-0012 - VMware vSphere product updates address security vulnerabilities
- 20141205 NEW: VMSA-2014-0012 - VMware vSphere product updates address security vulnerabilities
- 68593
- 68593
- 1030578
- 1030578
- http://www.vmware.com/security/advisories/VMSA-2014-0012.html
- http://www.vmware.com/security/advisories/VMSA-2014-0012.html
- oracle-cpujul2014-cve20144207(94624)
- oracle-cpujul2014-cve20144207(94624)
Modified: 2024-11-21
CVE-2014-4243
Unspecified vulnerability in the MySQL Server component in Oracle MySQL 5.5.35 and earlier and 5.6.15 and earlier allows remote authenticated users to affect availability via vectors related to ENFED.
- SUSE-SU-2014:1072
- SUSE-SU-2014:1072
- 20141205 NEW: VMSA-2014-0012 - VMware vSphere product updates address security vulnerabilities
- 20141205 NEW: VMSA-2014-0012 - VMware vSphere product updates address security vulnerabilities
- 60425
- 60425
- http://www.oracle.com/technetwork/topics/security/bulletinoct2015-2511968.html
- http://www.oracle.com/technetwork/topics/security/bulletinoct2015-2511968.html
- http://www.oracle.com/technetwork/topics/security/cpujul2014-1972956.html
- http://www.oracle.com/technetwork/topics/security/cpujul2014-1972956.html
- 20141205 NEW: VMSA-2014-0012 - VMware vSphere product updates address security vulnerabilities
- 20141205 NEW: VMSA-2014-0012 - VMware vSphere product updates address security vulnerabilities
- 68611
- 68611
- 1030578
- 1030578
- http://www.vmware.com/security/advisories/VMSA-2014-0012.html
- http://www.vmware.com/security/advisories/VMSA-2014-0012.html
- oracle-cpujul2014-cve20144243(94628)
- oracle-cpujul2014-cve20144243(94628)
Modified: 2024-11-21
CVE-2014-4258
Unspecified vulnerability in the MySQL Server component in Oracle MySQL 5.5.37 and earlier and 5.6.17 and earlier allows remote authenticated users to affect confidentiality, integrity, and availability via vectors related to SRINFOSC.
- SUSE-SU-2014:1072
- SUSE-SU-2014:1072
- SUSE-SU-2015:0743
- SUSE-SU-2015:0743
- 20141205 NEW: VMSA-2014-0012 - VMware vSphere product updates address security vulnerabilities
- 20141205 NEW: VMSA-2014-0012 - VMware vSphere product updates address security vulnerabilities
- 60425
- 60425
- DSA-2985
- DSA-2985
- http://www.oracle.com/technetwork/topics/security/bulletinoct2015-2511968.html
- http://www.oracle.com/technetwork/topics/security/bulletinoct2015-2511968.html
- http://www.oracle.com/technetwork/topics/security/cpujul2014-1972956.html
- http://www.oracle.com/technetwork/topics/security/cpujul2014-1972956.html
- 20141205 NEW: VMSA-2014-0012 - VMware vSphere product updates address security vulnerabilities
- 20141205 NEW: VMSA-2014-0012 - VMware vSphere product updates address security vulnerabilities
- 68564
- 68564
- 1030578
- 1030578
- http://www.vmware.com/security/advisories/VMSA-2014-0012.html
- http://www.vmware.com/security/advisories/VMSA-2014-0012.html
- oracle-cpujul2014-cve20144258(94620)
- oracle-cpujul2014-cve20144258(94620)
Modified: 2024-11-21
CVE-2014-4260
Unspecified vulnerability in the MySQL Server component in Oracle MySQL 5.5.37 and earlier, and 5.6.17 and earlier, allows remote authenticated users to affect integrity and availability via vectors related to SRCHAR.
- SUSE-SU-2014:1072
- SUSE-SU-2014:1072
- SUSE-SU-2015:0743
- SUSE-SU-2015:0743
- 20141205 NEW: VMSA-2014-0012 - VMware vSphere product updates address security vulnerabilities
- 20141205 NEW: VMSA-2014-0012 - VMware vSphere product updates address security vulnerabilities
- 60425
- 60425
- DSA-2985
- DSA-2985
- http://www.oracle.com/technetwork/topics/security/bulletinoct2015-2511968.html
- http://www.oracle.com/technetwork/topics/security/bulletinoct2015-2511968.html
- http://www.oracle.com/technetwork/topics/security/cpujul2014-1972956.html
- http://www.oracle.com/technetwork/topics/security/cpujul2014-1972956.html
- 20141205 NEW: VMSA-2014-0012 - VMware vSphere product updates address security vulnerabilities
- 20141205 NEW: VMSA-2014-0012 - VMware vSphere product updates address security vulnerabilities
- 68573
- 68573
- 1030578
- 1030578
- http://www.vmware.com/security/advisories/VMSA-2014-0012.html
- http://www.vmware.com/security/advisories/VMSA-2014-0012.html
- oracle-cpujul2014-cve20144260(94621)
- oracle-cpujul2014-cve20144260(94621)
Modified: 2024-11-21
CVE-2014-4274
Unspecified vulnerability in Oracle MySQL Server 5.5.38 and earlier and 5.6.19 and earlier allows local users to affect confidentiality, integrity, and availability via vectors related to SERVER:MyISAM.
- SUSE-SU-2015:0743
- SUSE-SU-2015:0743
- http://www.oracle.com/technetwork/topics/security/bulletinoct2015-2511968.html
- http://www.oracle.com/technetwork/topics/security/bulletinoct2015-2511968.html
- http://www.oracle.com/technetwork/topics/security/cpuoct2014-1972960.html
- http://www.oracle.com/technetwork/topics/security/cpuoct2014-1972960.html
- 69732
- 69732
Modified: 2024-11-21
CVE-2014-4287
Unspecified vulnerability in Oracle MySQL Server 5.5.38 and earlier and 5.6.19 and earlier allows remote authenticated users to affect availability via vectors related to SERVER:CHARACTER SETS.
- SUSE-SU-2015:0743
- SUSE-SU-2015:0743
- http://www.oracle.com/technetwork/topics/security/bulletinoct2015-2511968.html
- http://www.oracle.com/technetwork/topics/security/bulletinoct2015-2511968.html
- http://www.oracle.com/technetwork/topics/security/cpuoct2014-1972960.html
- http://www.oracle.com/technetwork/topics/security/cpuoct2014-1972960.html
- 70517
- 70517
Modified: 2024-11-21
CVE-2014-6463
Unspecified vulnerability in Oracle MySQL Server 5.5.38 and earlier and 5.6.19 and earlier allows remote authenticated users to affect availability via vectors related to SERVER:REPLICATION ROW FORMAT BINARY LOG DML.
- SUSE-SU-2015:0743
- SUSE-SU-2015:0743
- http://www.oracle.com/technetwork/topics/security/bulletinoct2015-2511968.html
- http://www.oracle.com/technetwork/topics/security/bulletinoct2015-2511968.html
- http://www.oracle.com/technetwork/topics/security/cpuoct2014-1972960.html
- http://www.oracle.com/technetwork/topics/security/cpuoct2014-1972960.html
- 70532
- 70532
Modified: 2024-11-21
CVE-2014-6464
Unspecified vulnerability in Oracle MySQL Server 5.5.39 and earlier and 5.6.20 and earlier allows remote authenticated users to affect availability via vectors related to SERVER:INNODB DML FOREIGN KEYS.
- SUSE-SU-2015:0743
- SUSE-SU-2015:0743
- 61579
- 61579
- 62073
- 62073
- GLSA-201411-02
- GLSA-201411-02
- http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html
- http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html
- http://www.oracle.com/technetwork/topics/security/bulletinoct2015-2511968.html
- http://www.oracle.com/technetwork/topics/security/bulletinoct2015-2511968.html
- http://www.oracle.com/technetwork/topics/security/cpuoct2014-1972960.html
- http://www.oracle.com/technetwork/topics/security/cpuoct2014-1972960.html
- 70451
- 70451
Modified: 2024-11-21
CVE-2014-6469
Unspecified vulnerability in Oracle MySQL Server 5.5.39 and earlier and 5.6.20 and earlier allows remote authenticated users to affect availability via vectors related to SERVER:OPTIMIZER.
- SUSE-SU-2015:0743
- SUSE-SU-2015:0743
- 61579
- 61579
- 62073
- 62073
- GLSA-201411-02
- GLSA-201411-02
- http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html
- http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html
- http://www.oracle.com/technetwork/topics/security/bulletinoct2015-2511968.html
- http://www.oracle.com/technetwork/topics/security/bulletinoct2015-2511968.html
- http://www.oracle.com/technetwork/topics/security/cpuoct2014-1972960.html
- http://www.oracle.com/technetwork/topics/security/cpuoct2014-1972960.html
- 70446
- 70446
Modified: 2024-11-21
CVE-2014-6478
Unspecified vulnerability in Oracle MySQL Server 5.5.38 and earlier, and 5.6.19 and earlier, allows remote attackers to affect integrity via vectors related to SERVER:SSL:yaSSL.
- http://kb.juniper.net/InfoCenter/index?page=content&id=JSA10698
- http://kb.juniper.net/InfoCenter/index?page=content&id=JSA10698
- SUSE-SU-2015:0743
- SUSE-SU-2015:0743
- http://www.oracle.com/technetwork/topics/security/bulletinoct2015-2511968.html
- http://www.oracle.com/technetwork/topics/security/bulletinoct2015-2511968.html
- http://www.oracle.com/technetwork/topics/security/cpuoct2014-1972960.html
- http://www.oracle.com/technetwork/topics/security/cpuoct2014-1972960.html
- 70489
- 70489
Modified: 2024-11-21
CVE-2014-6484
Unspecified vulnerability in Oracle MySQL Server 5.5.38 and earlier, and 5.6.19 and earlier, allows remote authenticated users to affect availability via vectors related to SERVER:DML.
- SUSE-SU-2015:0743
- SUSE-SU-2015:0743
- http://www.oracle.com/technetwork/topics/security/bulletinoct2015-2511968.html
- http://www.oracle.com/technetwork/topics/security/bulletinoct2015-2511968.html
- http://www.oracle.com/technetwork/topics/security/cpuoct2014-1972960.html
- http://www.oracle.com/technetwork/topics/security/cpuoct2014-1972960.html
- 70455
- 70455
Modified: 2024-11-21
CVE-2014-6491
Unspecified vulnerability in Oracle MySQL Server 5.5.39 and earlier and 5.6.20 and earlier allows remote attackers to affect confidentiality, integrity, and availability via vectors related to SERVER:SSL:yaSSL, a different vulnerability than CVE-2014-6500.
- http://kb.juniper.net/InfoCenter/index?page=content&id=JSA10698
- http://kb.juniper.net/InfoCenter/index?page=content&id=JSA10698
- SUSE-SU-2015:0743
- SUSE-SU-2015:0743
- 61579
- 61579
- 62073
- 62073
- GLSA-201411-02
- GLSA-201411-02
- http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html
- http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html
- http://www.oracle.com/technetwork/topics/security/bulletinoct2015-2511968.html
- http://www.oracle.com/technetwork/topics/security/bulletinoct2015-2511968.html
- http://www.oracle.com/technetwork/topics/security/cpuoct2014-1972960.html
- http://www.oracle.com/technetwork/topics/security/cpuoct2014-1972960.html
- 70444
- 70444
Modified: 2024-11-21
CVE-2014-6494
Unspecified vulnerability in Oracle MySQL Server 5.5.39 and earlier, and 5.6.20 and earlier, allows remote attackers to affect availability via vectors related to CLIENT:SSL:yaSSL, a different vulnerability than CVE-2014-6496.
- http://kb.juniper.net/InfoCenter/index?page=content&id=JSA10698
- http://kb.juniper.net/InfoCenter/index?page=content&id=JSA10698
- SUSE-SU-2015:0743
- SUSE-SU-2015:0743
- 61579
- 61579
- 62073
- 62073
- GLSA-201411-02
- GLSA-201411-02
- http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html
- http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html
- http://www.oracle.com/technetwork/topics/security/bulletinoct2015-2511968.html
- http://www.oracle.com/technetwork/topics/security/bulletinoct2015-2511968.html
- http://www.oracle.com/technetwork/topics/security/cpuoct2014-1972960.html
- http://www.oracle.com/technetwork/topics/security/cpuoct2014-1972960.html
- 70497
- 70497
Modified: 2024-11-21
CVE-2014-6495
Unspecified vulnerability in Oracle MySQL Server 5.5.38 and earlier, and 5.6.19 and earlier, allows remote attackers to affect availability via vectors related to SERVER:SSL:yaSSL.
- http://kb.juniper.net/InfoCenter/index?page=content&id=JSA10698
- http://kb.juniper.net/InfoCenter/index?page=content&id=JSA10698
- SUSE-SU-2015:0743
- SUSE-SU-2015:0743
- http://www.oracle.com/technetwork/topics/security/bulletinoct2015-2511968.html
- http://www.oracle.com/technetwork/topics/security/bulletinoct2015-2511968.html
- http://www.oracle.com/technetwork/topics/security/cpuoct2014-1972960.html
- http://www.oracle.com/technetwork/topics/security/cpuoct2014-1972960.html
- 70496
- 70496
Modified: 2024-11-21
CVE-2014-6496
Unspecified vulnerability in Oracle MySQL Server 5.5.39 and earlier, and 5.6.20 and earlier, allows remote attackers to affect availability via vectors related to CLIENT:SSL:yaSSL, a different vulnerability than CVE-2014-6494.
- http://kb.juniper.net/InfoCenter/index?page=content&id=JSA10698
- http://kb.juniper.net/InfoCenter/index?page=content&id=JSA10698
- SUSE-SU-2015:0743
- SUSE-SU-2015:0743
- 61579
- 61579
- 62073
- 62073
- GLSA-201411-02
- GLSA-201411-02
- http://www.oracle.com/technetwork/topics/security/bulletinoct2015-2511968.html
- http://www.oracle.com/technetwork/topics/security/bulletinoct2015-2511968.html
- http://www.oracle.com/technetwork/topics/security/cpuoct2014-1972960.html
- http://www.oracle.com/technetwork/topics/security/cpuoct2014-1972960.html
- 70469
- 70469
Modified: 2024-11-21
CVE-2014-6500
Unspecified vulnerability in Oracle MySQL Server 5.5.39 and earlier, and 5.6.20 and earlier, allows remote attackers to affect confidentiality, integrity, and availability via vectors related to SERVER:SSL:yaSSL, a different vulnerability than CVE-2014-6491.
- http://kb.juniper.net/InfoCenter/index?page=content&id=JSA10698
- http://kb.juniper.net/InfoCenter/index?page=content&id=JSA10698
- SUSE-SU-2015:0743
- SUSE-SU-2015:0743
- 61579
- 61579
- 62073
- 62073
- GLSA-201411-02
- GLSA-201411-02
- http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html
- http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html
- http://www.oracle.com/technetwork/topics/security/bulletinoct2015-2511968.html
- http://www.oracle.com/technetwork/topics/security/bulletinoct2015-2511968.html
- http://www.oracle.com/technetwork/topics/security/cpuoct2014-1972960.html
- http://www.oracle.com/technetwork/topics/security/cpuoct2014-1972960.html
- 70478
- 70478
Modified: 2024-11-21
CVE-2014-6505
Unspecified vulnerability in Oracle MySQL Server 5.5.38 and earlier, and 5.6.19 and earlier, allows remote authenticated users to affect availability via vectors related to SERVER:MEMORY STORAGE ENGINE.
- SUSE-SU-2015:0743
- SUSE-SU-2015:0743
- http://www.oracle.com/technetwork/topics/security/bulletinoct2015-2511968.html
- http://www.oracle.com/technetwork/topics/security/bulletinoct2015-2511968.html
- http://www.oracle.com/technetwork/topics/security/cpuoct2014-1972960.html
- http://www.oracle.com/technetwork/topics/security/cpuoct2014-1972960.html
- 70516
- 70516
Modified: 2024-11-21
CVE-2014-6507
Unspecified vulnerability in Oracle MySQL Server 5.5.39 and earlier, and 5.6.20 and earlier, allows remote authenticated users to affect confidentiality, integrity, and availability via vectors related to SERVER:DML.
- SUSE-SU-2015:0743
- SUSE-SU-2015:0743
- 61579
- 61579
- 62073
- 62073
- GLSA-201411-02
- GLSA-201411-02
- http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html
- http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html
- http://www.oracle.com/technetwork/topics/security/bulletinoct2015-2511968.html
- http://www.oracle.com/technetwork/topics/security/bulletinoct2015-2511968.html
- http://www.oracle.com/technetwork/topics/security/cpuoct2014-1972960.html
- http://www.oracle.com/technetwork/topics/security/cpuoct2014-1972960.html
- 70550
- 70550
Modified: 2024-11-21
CVE-2014-6520
Unspecified vulnerability in Oracle MySQL Server 5.5.38 and earlier allows remote authenticated users to affect availability via vectors related to SERVER:DDL.
- SUSE-SU-2015:0743
- SUSE-SU-2015:0743
- http://www.oracle.com/technetwork/topics/security/bulletinoct2015-2511968.html
- http://www.oracle.com/technetwork/topics/security/bulletinoct2015-2511968.html
- http://www.oracle.com/technetwork/topics/security/cpuoct2014-1972960.html
- http://www.oracle.com/technetwork/topics/security/cpuoct2014-1972960.html
- 70510
- 70510
Modified: 2024-11-21
CVE-2014-6530
Unspecified vulnerability in Oracle MySQL Server 5.5.38 and earlier, and 5.6.19 and earlier, allows remote authenticated users to affect confidentiality, integrity, and availability via vectors related to CLIENT:MYSQLDUMP.
- SUSE-SU-2015:0743
- SUSE-SU-2015:0743
- http://www.oracle.com/technetwork/topics/security/bulletinoct2015-2511968.html
- http://www.oracle.com/technetwork/topics/security/bulletinoct2015-2511968.html
- http://www.oracle.com/technetwork/topics/security/cpuoct2014-1972960.html
- http://www.oracle.com/technetwork/topics/security/cpuoct2014-1972960.html
- 70486
- 70486
Modified: 2024-11-21
CVE-2014-6551
Unspecified vulnerability in Oracle MySQL Server 5.5.38 and earlier and 5.6.19 and earlier allows local users to affect confidentiality via vectors related to CLIENT:MYSQLADMIN.
- SUSE-SU-2015:0743
- SUSE-SU-2015:0743
- http://www.oracle.com/technetwork/topics/security/bulletinoct2015-2511968.html
- http://www.oracle.com/technetwork/topics/security/bulletinoct2015-2511968.html
- http://www.oracle.com/technetwork/topics/security/cpuoct2014-1972960.html
- http://www.oracle.com/technetwork/topics/security/cpuoct2014-1972960.html
- 70462
- 70462
Modified: 2024-11-21
CVE-2014-6555
Unspecified vulnerability in Oracle MySQL Server 5.5.39 and earlier and 5.6.20 and earlier allows remote authenticated users to affect confidentiality, integrity, and availability via vectors related to SERVER:DML.
- SUSE-SU-2015:0743
- SUSE-SU-2015:0743
- 61579
- 61579
- 62073
- 62073
- GLSA-201411-02
- GLSA-201411-02
- http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html
- http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html
- http://www.oracle.com/technetwork/topics/security/bulletinoct2015-2511968.html
- http://www.oracle.com/technetwork/topics/security/bulletinoct2015-2511968.html
- http://www.oracle.com/technetwork/topics/security/cpuoct2014-1972960.html
- http://www.oracle.com/technetwork/topics/security/cpuoct2014-1972960.html
- 70530
- 70530
Modified: 2024-11-21
CVE-2014-6559
Unspecified vulnerability in Oracle MySQL Server 5.5.39 and earlier, and 5.6.20 and earlier, allows remote attackers to affect confidentiality via vectors related to C API SSL CERTIFICATE HANDLING.
- http://kb.juniper.net/InfoCenter/index?page=content&id=JSA10698
- http://kb.juniper.net/InfoCenter/index?page=content&id=JSA10698
- SUSE-SU-2015:0743
- SUSE-SU-2015:0743
- 61579
- 61579
- 62073
- 62073
- GLSA-201411-02
- GLSA-201411-02
- http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html
- http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html
- http://www.oracle.com/technetwork/topics/security/bulletinoct2015-2511968.html
- http://www.oracle.com/technetwork/topics/security/bulletinoct2015-2511968.html
- http://www.oracle.com/technetwork/topics/security/cpuoct2014-1972960.html
- http://www.oracle.com/technetwork/topics/security/cpuoct2014-1972960.html
- 70487
- 70487
Modified: 2024-11-21
CVE-2014-6568
Unspecified vulnerability in Oracle MySQL Server 5.5.40 and earlier, and 5.6.21 and earlier, allows remote authenticated users to affect availability via vectors related to Server : InnoDB : DML.
- FEDORA-2015-1162
- FEDORA-2015-1162
- SUSE-SU-2015:0743
- SUSE-SU-2015:0743
- RHSA-2015:0116
- RHSA-2015:0116
- RHSA-2015:0117
- RHSA-2015:0117
- RHSA-2015:0118
- RHSA-2015:0118
- RHSA-2015:1628
- RHSA-2015:1628
- 62728
- 62728
- 62730
- 62730
- 62732
- 62732
- DSA-3135
- DSA-3135
- http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html
- http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html
- http://www.oracle.com/technetwork/topics/security/bulletinoct2015-2511968.html
- http://www.oracle.com/technetwork/topics/security/bulletinoct2015-2511968.html
- http://www.oracle.com/technetwork/topics/security/cpujan2015-1972971.html
- http://www.oracle.com/technetwork/topics/security/cpujan2015-1972971.html
- 72210
- 72210
- 1031581
- 1031581
- USN-2480-1
- USN-2480-1
- GLSA-201504-05
- GLSA-201504-05
Modified: 2024-11-21
CVE-2015-0374
Unspecified vulnerability in Oracle MySQL Server 5.5.40 and earlier and 5.6.21 and earlier allows remote authenticated users to affect confidentiality via unknown vectors related to Server : Security : Privileges : Foreign Key.
- FEDORA-2015-1162
- FEDORA-2015-1162
- SUSE-SU-2015:0743
- SUSE-SU-2015:0743
- RHSA-2015:0116
- RHSA-2015:0116
- RHSA-2015:0117
- RHSA-2015:0117
- RHSA-2015:0118
- RHSA-2015:0118
- RHSA-2015:1628
- RHSA-2015:1628
- 62728
- 62728
- 62730
- 62730
- 62732
- 62732
- DSA-3135
- DSA-3135
- http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html
- http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html
- http://www.oracle.com/technetwork/topics/security/bulletinoct2015-2511968.html
- http://www.oracle.com/technetwork/topics/security/bulletinoct2015-2511968.html
- http://www.oracle.com/technetwork/topics/security/cpujan2015-1972971.html
- http://www.oracle.com/technetwork/topics/security/cpujan2015-1972971.html
- 72227
- 72227
- 1031581
- 1031581
- USN-2480-1
- USN-2480-1
- oracle-cpujan2015-cve20150374(100191)
- oracle-cpujan2015-cve20150374(100191)
- GLSA-201504-05
- GLSA-201504-05
Modified: 2024-11-21
CVE-2015-0381
Unspecified vulnerability in Oracle MySQL Server 5.5.40 and earlier and 5.6.21 and earlier allows remote attackers to affect availability via unknown vectors related to Server : Replication, a different vulnerability than CVE-2015-0382.
- FEDORA-2015-1162
- FEDORA-2015-1162
- SUSE-SU-2015:0743
- SUSE-SU-2015:0743
- RHSA-2015:0116
- RHSA-2015:0116
- RHSA-2015:0117
- RHSA-2015:0117
- RHSA-2015:0118
- RHSA-2015:0118
- RHSA-2015:1628
- RHSA-2015:1628
- 62728
- 62728
- 62730
- 62730
- 62732
- 62732
- DSA-3135
- DSA-3135
- http://www.oracle.com/technetwork/security-advisory/cpuoct2016-2881722.html
- http://www.oracle.com/technetwork/security-advisory/cpuoct2016-2881722.html
- http://www.oracle.com/technetwork/topics/security/bulletinoct2015-2511968.html
- http://www.oracle.com/technetwork/topics/security/bulletinoct2015-2511968.html
- http://www.oracle.com/technetwork/topics/security/cpujan2015-1972971.html
- http://www.oracle.com/technetwork/topics/security/cpujan2015-1972971.html
- 72214
- 72214
- 1031581
- 1031581
- USN-2480-1
- USN-2480-1
- oracle-cpujan2015-cve20150381(100185)
- oracle-cpujan2015-cve20150381(100185)
- GLSA-201504-05
- GLSA-201504-05
Modified: 2024-11-21
CVE-2015-0382
Unspecified vulnerability in Oracle MySQL Server 5.5.40 and earlier and 5.6.21 and earlier allows remote attackers to affect availability via unknown vectors related to Server : Replication, a different vulnerability than CVE-2015-0381.
- FEDORA-2015-1162
- FEDORA-2015-1162
- SUSE-SU-2015:0743
- SUSE-SU-2015:0743
- RHSA-2015:0116
- RHSA-2015:0116
- RHSA-2015:0117
- RHSA-2015:0117
- RHSA-2015:0118
- RHSA-2015:0118
- RHSA-2015:1628
- RHSA-2015:1628
- 62728
- 62728
- 62730
- 62730
- 62732
- 62732
- DSA-3135
- DSA-3135
- http://www.oracle.com/technetwork/security-advisory/cpuoct2016-2881722.html
- http://www.oracle.com/technetwork/security-advisory/cpuoct2016-2881722.html
- http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html
- http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html
- http://www.oracle.com/technetwork/topics/security/bulletinoct2015-2511968.html
- http://www.oracle.com/technetwork/topics/security/bulletinoct2015-2511968.html
- http://www.oracle.com/technetwork/topics/security/cpujan2015-1972971.html
- http://www.oracle.com/technetwork/topics/security/cpujan2015-1972971.html
- 72200
- 72200
- 1031581
- 1031581
- USN-2480-1
- USN-2480-1
- oracle-cpujan2015-cve20150382(100184)
- oracle-cpujan2015-cve20150382(100184)
- GLSA-201504-05
- GLSA-201504-05
Modified: 2024-11-21
CVE-2015-0391
Unspecified vulnerability in Oracle MySQL Server 5.5.38 and earlier, and 5.6.19 and earlier, allows remote authenticated users to affect availability via vectors related to DDL.
- SUSE-SU-2015:0743
- SUSE-SU-2015:0743
- RHSA-2015:0116
- RHSA-2015:0116
- RHSA-2015:0117
- RHSA-2015:0117
- RHSA-2015:0118
- RHSA-2015:0118
- RHSA-2015:1628
- RHSA-2015:1628
- 62728
- 62728
- 62730
- 62730
- 62732
- 62732
- http://www.oracle.com/technetwork/topics/security/cpujan2015-1972971.html
- http://www.oracle.com/technetwork/topics/security/cpujan2015-1972971.html
- 72205
- 72205
- 1031581
- 1031581
- oracle-cpujan2015-cve20150391(100186)
- oracle-cpujan2015-cve20150391(100186)
- GLSA-201504-05
- GLSA-201504-05
Modified: 2024-11-21
CVE-2015-0411
Unspecified vulnerability in Oracle MySQL Server 5.5.40 and earlier, and 5.6.21 and earlier, allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to Server : Security : Encryption.
- FEDORA-2015-1162
- FEDORA-2015-1162
- SUSE-SU-2015:0743
- SUSE-SU-2015:0743
- RHSA-2015:0116
- RHSA-2015:0116
- RHSA-2015:0117
- RHSA-2015:0117
- RHSA-2015:0118
- RHSA-2015:0118
- RHSA-2015:1628
- RHSA-2015:1628
- 62728
- 62728
- 62730
- 62730
- 62732
- 62732
- DSA-3135
- DSA-3135
- http://www.oracle.com/technetwork/security-advisory/cpuoct2016-2881722.html
- http://www.oracle.com/technetwork/security-advisory/cpuoct2016-2881722.html
- http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html
- http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html
- http://www.oracle.com/technetwork/topics/security/bulletinoct2015-2511968.html
- http://www.oracle.com/technetwork/topics/security/bulletinoct2015-2511968.html
- http://www.oracle.com/technetwork/topics/security/cpujan2015-1972971.html
- http://www.oracle.com/technetwork/topics/security/cpujan2015-1972971.html
- 72191
- 72191
- 1031581
- 1031581
- USN-2480-1
- USN-2480-1
- oracle-cpujan2015-cve20150411(100183)
- oracle-cpujan2015-cve20150411(100183)
- GLSA-201504-05
- GLSA-201504-05
Modified: 2024-11-21
CVE-2015-0432
Unspecified vulnerability in Oracle MySQL Server 5.5.40 and earlier allows remote authenticated users to affect availability via vectors related to Server : InnoDB : DDL : Foreign Key.
- FEDORA-2015-1162
- FEDORA-2015-1162
- SUSE-SU-2015:0743
- SUSE-SU-2015:0743
- RHSA-2015:0116
- RHSA-2015:0116
- RHSA-2015:0117
- RHSA-2015:0117
- RHSA-2015:0118
- RHSA-2015:0118
- RHSA-2015:1628
- RHSA-2015:1628
- 62728
- 62728
- 62730
- 62730
- 62732
- 62732
- DSA-3135
- DSA-3135
- http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html
- http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html
- http://www.oracle.com/technetwork/topics/security/bulletinoct2015-2511968.html
- http://www.oracle.com/technetwork/topics/security/bulletinoct2015-2511968.html
- http://www.oracle.com/technetwork/topics/security/cpujan2015-1972971.html
- http://www.oracle.com/technetwork/topics/security/cpujan2015-1972971.html
- 72217
- 72217
- 1031581
- 1031581
- USN-2480-1
- USN-2480-1
- oracle-cpujan2015-cve20150432(100187)
- oracle-cpujan2015-cve20150432(100187)
- GLSA-201504-05
- GLSA-201504-05
Modified: 2024-11-21
CVE-2015-0433
Unspecified vulnerability in Oracle MySQL Server 5.5.41 and earlier, and 5.6.22 and earlier, allows remote authenticated users to affect availability via vectors related to InnoDB : DML.
- SUSE-SU-2015:0946
- SUSE-SU-2015:0946
- RHSA-2015:1628
- RHSA-2015:1628
- RHSA-2015:1629
- RHSA-2015:1629
- RHSA-2015:1647
- RHSA-2015:1647
- RHSA-2015:1665
- RHSA-2015:1665
- DSA-3229
- DSA-3229
- DSA-3311
- DSA-3311
- http://www.oracle.com/technetwork/security-advisory/cpuoct2016-2881722.html
- http://www.oracle.com/technetwork/security-advisory/cpuoct2016-2881722.html
- http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html
- http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html
- http://www.oracle.com/technetwork/topics/security/bulletinoct2015-2511968.html
- http://www.oracle.com/technetwork/topics/security/bulletinoct2015-2511968.html
- http://www.oracle.com/technetwork/topics/security/cpuapr2015-2365600.html
- http://www.oracle.com/technetwork/topics/security/cpuapr2015-2365600.html
- 1032121
- 1032121
- USN-2575-1
- USN-2575-1
- GLSA-201507-19
- GLSA-201507-19
Modified: 2024-11-21
CVE-2015-0441
Unspecified vulnerability in Oracle MySQL Server 5.5.41 and earlier, and 5.6.22 and earlier, allows remote authenticated users to affect availability via unknown vectors related to Server : Security : Encryption.
- SUSE-SU-2015:0946
- SUSE-SU-2015:0946
- RHSA-2015:1628
- RHSA-2015:1628
- RHSA-2015:1629
- RHSA-2015:1629
- RHSA-2015:1647
- RHSA-2015:1647
- RHSA-2015:1665
- RHSA-2015:1665
- DSA-3229
- DSA-3229
- DSA-3311
- DSA-3311
- http://www.oracle.com/technetwork/topics/security/cpuapr2015-2365600.html
- http://www.oracle.com/technetwork/topics/security/cpuapr2015-2365600.html
- 1032121
- 1032121
- USN-2575-1
- USN-2575-1
- GLSA-201507-19
- GLSA-201507-19
Modified: 2024-11-21
CVE-2015-0499
Unspecified vulnerability in Oracle MySQL Server 5.5.42 and earlier, and 5.6.23 and earlier, allows remote authenticated users to affect availability via unknown vectors related to Server : Federated.
- SUSE-SU-2015:0946
- SUSE-SU-2015:0946
- RHSA-2015:1628
- RHSA-2015:1628
- RHSA-2015:1629
- RHSA-2015:1629
- RHSA-2015:1647
- RHSA-2015:1647
- RHSA-2015:1665
- RHSA-2015:1665
- DSA-3229
- DSA-3229
- DSA-3311
- DSA-3311
- MDVSA-2015:227
- MDVSA-2015:227
- http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html
- http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html
- http://www.oracle.com/technetwork/topics/security/bulletinoct2015-2511968.html
- http://www.oracle.com/technetwork/topics/security/bulletinoct2015-2511968.html
- http://www.oracle.com/technetwork/topics/security/cpuapr2015-2365600.html
- http://www.oracle.com/technetwork/topics/security/cpuapr2015-2365600.html
- 1032121
- 1032121
- USN-2575-1
- USN-2575-1
- https://mariadb.com/kb/en/mariadb/mariadb-5543-release-notes/
- https://mariadb.com/kb/en/mariadb/mariadb-5543-release-notes/
- GLSA-201507-19
- GLSA-201507-19
Modified: 2024-11-21
CVE-2015-0501
Unspecified vulnerability in Oracle MySQL Server 5.5.42 and earlier, and 5.6.23 and earlier, allows remote authenticated users to affect availability via unknown vectors related to Server : Compiling.
- http://kb.juniper.net/InfoCenter/index?page=content&id=JSA10698
- http://kb.juniper.net/InfoCenter/index?page=content&id=JSA10698
- SUSE-SU-2015:0946
- SUSE-SU-2015:0946
- RHSA-2015:1628
- RHSA-2015:1628
- RHSA-2015:1629
- RHSA-2015:1629
- RHSA-2015:1647
- RHSA-2015:1647
- RHSA-2015:1665
- RHSA-2015:1665
- DSA-3229
- DSA-3229
- DSA-3311
- DSA-3311
- MDVSA-2015:227
- MDVSA-2015:227
- http://www.oracle.com/technetwork/topics/security/cpuapr2015-2365600.html
- http://www.oracle.com/technetwork/topics/security/cpuapr2015-2365600.html
- 1032121
- 1032121
- USN-2575-1
- USN-2575-1
- https://mariadb.com/kb/en/mariadb/mariadb-5543-release-notes/
- https://mariadb.com/kb/en/mariadb/mariadb-5543-release-notes/
- GLSA-201507-19
- GLSA-201507-19
Modified: 2024-11-21
CVE-2015-0505
Unspecified vulnerability in Oracle MySQL Server 5.5.42 and earlier, and 5.6.23 and earlier, allows remote authenticated users to affect availability via vectors related to DDL.
- SUSE-SU-2015:0946
- SUSE-SU-2015:0946
- RHSA-2015:1628
- RHSA-2015:1628
- RHSA-2015:1629
- RHSA-2015:1629
- RHSA-2015:1647
- RHSA-2015:1647
- RHSA-2015:1665
- RHSA-2015:1665
- DSA-3229
- DSA-3229
- DSA-3311
- DSA-3311
- MDVSA-2015:227
- MDVSA-2015:227
- http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html
- http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html
- http://www.oracle.com/technetwork/topics/security/bulletinoct2015-2511968.html
- http://www.oracle.com/technetwork/topics/security/bulletinoct2015-2511968.html
- http://www.oracle.com/technetwork/topics/security/cpuapr2015-2365600.html
- http://www.oracle.com/technetwork/topics/security/cpuapr2015-2365600.html
- 74112
- 74112
- 1032121
- 1032121
- USN-2575-1
- USN-2575-1
- https://mariadb.com/kb/en/mariadb/mariadb-5543-release-notes/
- https://mariadb.com/kb/en/mariadb/mariadb-5543-release-notes/
- GLSA-201507-19
- GLSA-201507-19
Modified: 2024-11-21
CVE-2015-2568
Unspecified vulnerability in Oracle MySQL Server 5.5.41 and earlier, and 5.6.22 and earlier, allows remote attackers to affect availability via unknown vectors related to Server : Security : Privileges.
- SUSE-SU-2015:0946
- SUSE-SU-2015:0946
- RHSA-2015:1628
- RHSA-2015:1628
- RHSA-2015:1629
- RHSA-2015:1629
- RHSA-2015:1647
- RHSA-2015:1647
- RHSA-2015:1665
- RHSA-2015:1665
- DSA-3229
- DSA-3229
- DSA-3311
- DSA-3311
- http://www.oracle.com/technetwork/security-advisory/cpuoct2016-2881722.html
- http://www.oracle.com/technetwork/security-advisory/cpuoct2016-2881722.html
- http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html
- http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html
- http://www.oracle.com/technetwork/topics/security/bulletinoct2015-2511968.html
- http://www.oracle.com/technetwork/topics/security/bulletinoct2015-2511968.html
- http://www.oracle.com/technetwork/topics/security/cpuapr2015-2365600.html
- http://www.oracle.com/technetwork/topics/security/cpuapr2015-2365600.html
- 74073
- 74073
- 1032121
- 1032121
- USN-2575-1
- USN-2575-1
- GLSA-201507-19
- GLSA-201507-19
Modified: 2024-11-21
CVE-2015-2571
Unspecified vulnerability in Oracle MySQL Server 5.5.42 and earlier, and 5.6.23 and earlier, allows remote authenticated users to affect availability via unknown vectors related to Server : Optimizer.
- SUSE-SU-2015:0946
- SUSE-SU-2015:0946
- RHSA-2015:1628
- RHSA-2015:1628
- RHSA-2015:1629
- RHSA-2015:1629
- RHSA-2015:1647
- RHSA-2015:1647
- RHSA-2015:1665
- RHSA-2015:1665
- DSA-3229
- DSA-3229
- DSA-3311
- DSA-3311
- MDVSA-2015:227
- MDVSA-2015:227
- http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html
- http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html
- http://www.oracle.com/technetwork/topics/security/bulletinoct2015-2511968.html
- http://www.oracle.com/technetwork/topics/security/bulletinoct2015-2511968.html
- http://www.oracle.com/technetwork/topics/security/cpuapr2015-2365600.html
- http://www.oracle.com/technetwork/topics/security/cpuapr2015-2365600.html
- 74095
- 74095
- 1032121
- 1032121
- USN-2575-1
- USN-2575-1
- https://mariadb.com/kb/en/mariadb/mariadb-5543-release-notes/
- https://mariadb.com/kb/en/mariadb/mariadb-5543-release-notes/
- GLSA-201507-19
- GLSA-201507-19
Modified: 2024-11-21
CVE-2015-2573
Unspecified vulnerability in Oracle MySQL Server 5.5.41 and earlier, and 5.6.22 and earlier, allows remote authenticated users to affect availability via vectors related to DDL.
- SUSE-SU-2015:0946
- SUSE-SU-2015:0946
- RHSA-2015:1628
- RHSA-2015:1628
- RHSA-2015:1629
- RHSA-2015:1629
- RHSA-2015:1647
- RHSA-2015:1647
- RHSA-2015:1665
- RHSA-2015:1665
- DSA-3229
- DSA-3229
- DSA-3311
- DSA-3311
- http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html
- http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html
- http://www.oracle.com/technetwork/topics/security/bulletinoct2015-2511968.html
- http://www.oracle.com/technetwork/topics/security/bulletinoct2015-2511968.html
- http://www.oracle.com/technetwork/topics/security/cpuapr2015-2365600.html
- http://www.oracle.com/technetwork/topics/security/cpuapr2015-2365600.html
- 74078
- 74078
- 1032121
- 1032121
- USN-2575-1
- USN-2575-1
- GLSA-201507-19
- GLSA-201507-19
Modified: 2024-11-21
CVE-2015-2582
Unspecified vulnerability in Oracle MySQL Server 5.5.43 and earlier and 5.6.24 and earlier allows remote authenticated users to affect availability via vectors related to GIS.
- openSUSE-SU-2015:1629
- openSUSE-SU-2015:1629
- RHSA-2015:1628
- RHSA-2015:1628
- RHSA-2015:1629
- RHSA-2015:1629
- RHSA-2015:1630
- RHSA-2015:1630
- RHSA-2015:1646
- RHSA-2015:1646
- RHSA-2015:1647
- RHSA-2015:1647
- RHSA-2015:1665
- RHSA-2015:1665
- DSA-3308
- DSA-3308
- DSA-3311
- DSA-3311
- http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html
- http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html
- http://www.oracle.com/technetwork/topics/security/cpujul2015-2367936.html
- http://www.oracle.com/technetwork/topics/security/cpujul2015-2367936.html
- 75751
- 75751
- 1032911
- 1032911
- USN-2674-1
- USN-2674-1
- GLSA-201610-06
- GLSA-201610-06
Modified: 2024-11-21
CVE-2015-2611
Unspecified vulnerability in Oracle MySQL Server 5.6.24 and earlier allows remote authenticated users to affect availability via vectors related to DML.
- openSUSE-SU-2015:1629
- openSUSE-SU-2015:1629
- RHSA-2015:1630
- RHSA-2015:1630
- RHSA-2015:1646
- RHSA-2015:1646
- http://www.oracle.com/technetwork/topics/security/cpujul2015-2367936.html
- http://www.oracle.com/technetwork/topics/security/cpujul2015-2367936.html
- 75762
- 75762
- 1032911
- 1032911
- USN-2674-1
- USN-2674-1
- GLSA-201610-06
- GLSA-201610-06
Modified: 2024-11-21
CVE-2015-2620
Unspecified vulnerability in Oracle MySQL Server 5.5.43 and earlier and 5.6.23 and earlier allows remote authenticated users to affect confidentiality via unknown vectors related to Server : Security : Privileges.
- http://kb.juniper.net/InfoCenter/index?page=content&id=JSA10698
- http://kb.juniper.net/InfoCenter/index?page=content&id=JSA10698
- openSUSE-SU-2015:1629
- openSUSE-SU-2015:1629
- RHSA-2015:1628
- RHSA-2015:1628
- RHSA-2015:1629
- RHSA-2015:1629
- RHSA-2015:1630
- RHSA-2015:1630
- RHSA-2015:1646
- RHSA-2015:1646
- RHSA-2015:1647
- RHSA-2015:1647
- RHSA-2015:1665
- RHSA-2015:1665
- DSA-3308
- DSA-3308
- http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html
- http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html
- http://www.oracle.com/technetwork/topics/security/cpujul2015-2367936.html
- http://www.oracle.com/technetwork/topics/security/cpujul2015-2367936.html
- 75837
- 75837
- 1032911
- 1032911
- USN-2674-1
- USN-2674-1
- GLSA-201610-06
- GLSA-201610-06
Modified: 2024-11-21
CVE-2015-2643
Unspecified vulnerability in Oracle MySQL Server 5.5.43 and earlier and 5.6.24 and earlier allows remote authenticated users to affect availability via unknown vectors related to Server : Optimizer.
- openSUSE-SU-2015:1629
- openSUSE-SU-2015:1629
- RHSA-2015:1628
- RHSA-2015:1628
- RHSA-2015:1629
- RHSA-2015:1629
- RHSA-2015:1630
- RHSA-2015:1630
- RHSA-2015:1646
- RHSA-2015:1646
- RHSA-2015:1647
- RHSA-2015:1647
- RHSA-2015:1665
- RHSA-2015:1665
- DSA-3308
- DSA-3308
- DSA-3311
- DSA-3311
- http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html
- http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html
- http://www.oracle.com/technetwork/topics/security/cpujul2015-2367936.html
- http://www.oracle.com/technetwork/topics/security/cpujul2015-2367936.html
- 75830
- 75830
- 1032911
- 1032911
- USN-2674-1
- USN-2674-1
- GLSA-201610-06
- GLSA-201610-06
Modified: 2024-11-21
CVE-2015-2648
Unspecified vulnerability in Oracle MySQL Server 5.5.43 and earlier and 5.6.24 and earlier allows remote authenticated users to affect availability via vectors related to DML.
- openSUSE-SU-2015:1629
- openSUSE-SU-2015:1629
- RHSA-2015:1628
- RHSA-2015:1628
- RHSA-2015:1629
- RHSA-2015:1629
- RHSA-2015:1630
- RHSA-2015:1630
- RHSA-2015:1646
- RHSA-2015:1646
- RHSA-2015:1647
- RHSA-2015:1647
- RHSA-2015:1665
- RHSA-2015:1665
- DSA-3308
- DSA-3308
- DSA-3311
- DSA-3311
- http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html
- http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html
- http://www.oracle.com/technetwork/topics/security/cpujul2015-2367936.html
- http://www.oracle.com/technetwork/topics/security/cpujul2015-2367936.html
- 75822
- 75822
- 1032911
- 1032911
- USN-2674-1
- USN-2674-1
- GLSA-201610-06
- GLSA-201610-06
Modified: 2024-11-21
CVE-2015-4737
Unspecified vulnerability in Oracle MySQL Server 5.5.43 and earlier, and 5.6.23 and earlier, allows remote authenticated users to affect confidentiality via unknown vectors related to Server : Pluggable Auth.
- openSUSE-SU-2015:1629
- openSUSE-SU-2015:1629
- RHSA-2015:1628
- RHSA-2015:1628
- RHSA-2015:1629
- RHSA-2015:1629
- RHSA-2015:1630
- RHSA-2015:1630
- RHSA-2015:1646
- RHSA-2015:1646
- RHSA-2015:1647
- RHSA-2015:1647
- RHSA-2015:1665
- RHSA-2015:1665
- DSA-3308
- DSA-3308
- http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html
- http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html
- http://www.oracle.com/technetwork/topics/security/cpujul2015-2367936.html
- http://www.oracle.com/technetwork/topics/security/cpujul2015-2367936.html
- 75802
- 75802
- 1032911
- 1032911
- USN-2674-1
- USN-2674-1
- GLSA-201610-06
- GLSA-201610-06
Modified: 2024-11-21
CVE-2015-4752
Unspecified vulnerability in Oracle MySQL Server 5.5.43 and earlier and 5.6.24 and earlier allows remote authenticated users to affect availability via vectors related to Server : I_S.
- openSUSE-SU-2015:1629
- openSUSE-SU-2015:1629
- RHSA-2015:1628
- RHSA-2015:1628
- RHSA-2015:1629
- RHSA-2015:1629
- RHSA-2015:1630
- RHSA-2015:1630
- RHSA-2015:1646
- RHSA-2015:1646
- RHSA-2015:1647
- RHSA-2015:1647
- RHSA-2015:1665
- RHSA-2015:1665
- DSA-3308
- DSA-3308
- DSA-3311
- DSA-3311
- http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html
- http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html
- http://www.oracle.com/technetwork/topics/security/cpujul2015-2367936.html
- http://www.oracle.com/technetwork/topics/security/cpujul2015-2367936.html
- 75849
- 75849
- 1032911
- 1032911
- USN-2674-1
- USN-2674-1
- GLSA-201610-06
- GLSA-201610-06
Modified: 2024-11-21
CVE-2015-4757
Unspecified vulnerability in Oracle MySQL Server 5.5.42 and earlier and 5.6.23 and earlier allows remote authenticated users to affect availability via unknown vectors related to Server : Optimizer.
- openSUSE-SU-2015:1629
- openSUSE-SU-2015:1629
- RHSA-2015:1628
- RHSA-2015:1628
- RHSA-2015:1629
- RHSA-2015:1629
- RHSA-2015:1630
- RHSA-2015:1630
- RHSA-2015:1646
- RHSA-2015:1646
- RHSA-2015:1647
- RHSA-2015:1647
- RHSA-2015:1665
- RHSA-2015:1665
- DSA-3311
- DSA-3311
- http://www.oracle.com/technetwork/topics/security/cpujul2015-2367936.html
- http://www.oracle.com/technetwork/topics/security/cpujul2015-2367936.html
- 75759
- 75759
- 1032911
- 1032911
- USN-2674-1
- USN-2674-1
- GLSA-201610-06
- GLSA-201610-06
Modified: 2024-11-21
CVE-2015-4792
Unspecified vulnerability in Oracle MySQL Server 5.5.45 and earlier and 5.6.26 and earlier allows remote authenticated users to affect availability via unknown vectors related to Server : Partition, a different vulnerability than CVE-2015-4802.
- FEDORA-2016-e30164d0a2
- FEDORA-2016-e30164d0a2
- openSUSE-SU-2015:2244
- openSUSE-SU-2015:2244
- openSUSE-SU-2015:2246
- openSUSE-SU-2015:2246
- openSUSE-SU-2016:0368
- openSUSE-SU-2016:0368
- RHSA-2016:0534
- RHSA-2016:0534
- RHSA-2016:0705
- RHSA-2016:0705
- RHSA-2016:1480
- RHSA-2016:1480
- RHSA-2016:1481
- RHSA-2016:1481
- DSA-3377
- DSA-3377
- DSA-3385
- DSA-3385
- http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html
- http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html
- http://www.oracle.com/technetwork/topics/security/cpuoct2015-2367953.html
- http://www.oracle.com/technetwork/topics/security/cpuoct2015-2367953.html
- http://www.oracle.com/technetwork/topics/security/linuxbulletinapr2016-2952096.html
- http://www.oracle.com/technetwork/topics/security/linuxbulletinapr2016-2952096.html
- 77171
- 77171
- 1033894
- 1033894
- USN-2781-1
- USN-2781-1
- RHSA-2016:1132
- RHSA-2016:1132
- SUSE-SU-2016:0296
- SUSE-SU-2016:0296
Modified: 2024-11-21
CVE-2015-4802
Unspecified vulnerability in Oracle MySQL Server 5.5.45 and earlier and 5.6.26 and earlier allows remote authenticated users to affect availability via unknown vectors related to Server : Partition, a different vulnerability than CVE-2015-4792.
- FEDORA-2016-e30164d0a2
- FEDORA-2016-e30164d0a2
- openSUSE-SU-2015:2244
- openSUSE-SU-2015:2244
- openSUSE-SU-2015:2246
- openSUSE-SU-2015:2246
- openSUSE-SU-2016:0368
- openSUSE-SU-2016:0368
- RHSA-2016:0534
- RHSA-2016:0534
- RHSA-2016:0705
- RHSA-2016:0705
- RHSA-2016:1480
- RHSA-2016:1480
- RHSA-2016:1481
- RHSA-2016:1481
- DSA-3377
- DSA-3377
- DSA-3385
- DSA-3385
- http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html
- http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html
- http://www.oracle.com/technetwork/topics/security/cpuoct2015-2367953.html
- http://www.oracle.com/technetwork/topics/security/cpuoct2015-2367953.html
- http://www.oracle.com/technetwork/topics/security/linuxbulletinapr2016-2952096.html
- http://www.oracle.com/technetwork/topics/security/linuxbulletinapr2016-2952096.html
- 77165
- 77165
- 1033894
- 1033894
- USN-2781-1
- USN-2781-1
- RHSA-2016:1132
- RHSA-2016:1132
- SUSE-SU-2016:0296
- SUSE-SU-2016:0296
Modified: 2024-11-21
CVE-2015-4807
Unspecified vulnerability in Oracle MySQL Server 5.5.45 and earlier and 5.6.26 and earlier, when running on Windows, allows remote authenticated users to affect availability via unknown vectors related to Server : Query Cache.
- FEDORA-2016-e30164d0a2
- FEDORA-2016-e30164d0a2
- openSUSE-SU-2015:2244
- openSUSE-SU-2015:2244
- openSUSE-SU-2015:2246
- openSUSE-SU-2015:2246
- openSUSE-SU-2016:0368
- openSUSE-SU-2016:0368
- http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html
- http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html
- http://www.oracle.com/technetwork/topics/security/cpuoct2015-2367953.html
- http://www.oracle.com/technetwork/topics/security/cpuoct2015-2367953.html
- 77205
- 77205
- 1033894
- 1033894
- SUSE-SU-2016:0296
- SUSE-SU-2016:0296
Modified: 2024-11-21
CVE-2015-4815
Unspecified vulnerability in Oracle MySQL Server 5.5.45 and earlier and 5.6.26 and earlier allows remote authenticated users to affect availability via vectors related to Server : DDL.
- FEDORA-2016-e30164d0a2
- FEDORA-2016-e30164d0a2
- openSUSE-SU-2015:2244
- openSUSE-SU-2015:2244
- openSUSE-SU-2015:2246
- openSUSE-SU-2015:2246
- openSUSE-SU-2016:0368
- openSUSE-SU-2016:0368
- RHSA-2016:0534
- RHSA-2016:0534
- RHSA-2016:0705
- RHSA-2016:0705
- RHSA-2016:1480
- RHSA-2016:1480
- RHSA-2016:1481
- RHSA-2016:1481
- DSA-3377
- DSA-3377
- DSA-3385
- DSA-3385
- http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html
- http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html
- http://www.oracle.com/technetwork/topics/security/cpuoct2015-2367953.html
- http://www.oracle.com/technetwork/topics/security/cpuoct2015-2367953.html
- http://www.oracle.com/technetwork/topics/security/linuxbulletinapr2016-2952096.html
- http://www.oracle.com/technetwork/topics/security/linuxbulletinapr2016-2952096.html
- 77222
- 77222
- 1033894
- 1033894
- USN-2781-1
- USN-2781-1
- RHSA-2016:1132
- RHSA-2016:1132
- SUSE-SU-2016:0296
- SUSE-SU-2016:0296
Modified: 2024-11-21
CVE-2015-4816
Unspecified vulnerability in Oracle MySQL Server 5.5.44 and earlier allows remote authenticated users to affect availability via unknown vectors related to Server : InnoDB.
- FEDORA-2016-e30164d0a2
- FEDORA-2016-e30164d0a2
- RHSA-2015:1628
- RHSA-2015:1628
- RHSA-2016:0534
- RHSA-2016:0534
- RHSA-2016:1481
- RHSA-2016:1481
- DSA-3377
- DSA-3377
- DSA-3385
- DSA-3385
- http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html
- http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html
- http://www.oracle.com/technetwork/topics/security/cpuoct2015-2367953.html
- http://www.oracle.com/technetwork/topics/security/cpuoct2015-2367953.html
- http://www.oracle.com/technetwork/topics/security/linuxbulletinapr2016-2952096.html
- http://www.oracle.com/technetwork/topics/security/linuxbulletinapr2016-2952096.html
- 77134
- 77134
- 1033894
- 1033894
- USN-2781-1
- USN-2781-1
- RHSA-2016:1132
- RHSA-2016:1132
Modified: 2024-11-21
CVE-2015-4819
Unspecified vulnerability in Oracle MySQL Server 5.5.44 and earlier, and 5.6.25 and earlier, allows local users to affect confidentiality, integrity, and availability via unknown vectors related to Client programs.
- FEDORA-2016-e30164d0a2
- FEDORA-2016-e30164d0a2
- RHSA-2015:1628
- RHSA-2015:1628
- RHSA-2016:0534
- RHSA-2016:0534
- RHSA-2016:1481
- RHSA-2016:1481
- DSA-3377
- DSA-3377
- DSA-3385
- DSA-3385
- http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html
- http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html
- http://www.oracle.com/technetwork/topics/security/cpuoct2015-2367953.html
- http://www.oracle.com/technetwork/topics/security/cpuoct2015-2367953.html
- http://www.oracle.com/technetwork/topics/security/linuxbulletinapr2016-2952096.html
- http://www.oracle.com/technetwork/topics/security/linuxbulletinapr2016-2952096.html
- 77196
- 77196
- 1033894
- 1033894
- USN-2781-1
- USN-2781-1
- RHSA-2016:1132
- RHSA-2016:1132
Modified: 2024-11-21
CVE-2015-4826
Unspecified vulnerability in Oracle MySQL Server 5.5.45 and earlier and 5.6.26 and earlier allows remote authenticated users to affect confidentiality via unknown vectors related to Server : Types.
- FEDORA-2016-e30164d0a2
- FEDORA-2016-e30164d0a2
- openSUSE-SU-2015:2244
- openSUSE-SU-2015:2244
- openSUSE-SU-2015:2246
- openSUSE-SU-2015:2246
- openSUSE-SU-2016:0368
- openSUSE-SU-2016:0368
- RHSA-2016:0534
- RHSA-2016:0534
- RHSA-2016:0705
- RHSA-2016:0705
- RHSA-2016:1480
- RHSA-2016:1480
- RHSA-2016:1481
- RHSA-2016:1481
- DSA-3377
- DSA-3377
- DSA-3385
- DSA-3385
- http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html
- http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html
- http://www.oracle.com/technetwork/topics/security/cpuoct2015-2367953.html
- http://www.oracle.com/technetwork/topics/security/cpuoct2015-2367953.html
- 77237
- 77237
- 1033894
- 1033894
- USN-2781-1
- USN-2781-1
- RHSA-2016:1132
- RHSA-2016:1132
- SUSE-SU-2016:0296
- SUSE-SU-2016:0296
Modified: 2024-11-21
CVE-2015-4830
Unspecified vulnerability in Oracle MySQL Server 5.5.45 and earlier and 5.6.26 and earlier allows remote authenticated users to affect integrity via unknown vectors related to Server : Security : Privileges.
- FEDORA-2016-e30164d0a2
- FEDORA-2016-e30164d0a2
- openSUSE-SU-2015:2244
- openSUSE-SU-2015:2244
- openSUSE-SU-2015:2246
- openSUSE-SU-2015:2246
- openSUSE-SU-2016:0368
- openSUSE-SU-2016:0368
- RHSA-2016:0534
- RHSA-2016:0534
- RHSA-2016:0705
- RHSA-2016:0705
- RHSA-2016:1480
- RHSA-2016:1480
- RHSA-2016:1481
- RHSA-2016:1481
- DSA-3377
- DSA-3377
- DSA-3385
- DSA-3385
- http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html
- http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html
- http://www.oracle.com/technetwork/topics/security/cpuoct2015-2367953.html
- http://www.oracle.com/technetwork/topics/security/cpuoct2015-2367953.html
- 77228
- 77228
- 1033894
- 1033894
- USN-2781-1
- USN-2781-1
- RHSA-2016:1132
- RHSA-2016:1132
- SUSE-SU-2016:0296
- SUSE-SU-2016:0296
Modified: 2024-11-21
CVE-2015-4836
Unspecified vulnerability in Oracle MySQL Server 5.5.45 and earlier, and 5.6.26 and earlier, allows remote authenticated users to affect availability via unknown vectors related to Server : SP.
- FEDORA-2016-e30164d0a2
- FEDORA-2016-e30164d0a2
- openSUSE-SU-2015:2244
- openSUSE-SU-2015:2244
- openSUSE-SU-2015:2246
- openSUSE-SU-2015:2246
- openSUSE-SU-2016:0368
- openSUSE-SU-2016:0368
- RHSA-2016:0534
- RHSA-2016:0534
- RHSA-2016:0705
- RHSA-2016:0705
- RHSA-2016:1480
- RHSA-2016:1480
- RHSA-2016:1481
- RHSA-2016:1481
- DSA-3377
- DSA-3377
- DSA-3385
- DSA-3385
- http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html
- http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html
- http://www.oracle.com/technetwork/topics/security/cpuoct2015-2367953.html
- http://www.oracle.com/technetwork/topics/security/cpuoct2015-2367953.html
- http://www.oracle.com/technetwork/topics/security/linuxbulletinapr2016-2952096.html
- http://www.oracle.com/technetwork/topics/security/linuxbulletinapr2016-2952096.html
- 77190
- 77190
- 1033894
- 1033894
- USN-2781-1
- USN-2781-1
- RHSA-2016:1132
- RHSA-2016:1132
- SUSE-SU-2016:0296
- SUSE-SU-2016:0296
Modified: 2024-11-21
CVE-2015-4858
Unspecified vulnerability in Oracle MySQL Server 5.5.45 and earlier, and 5.6.26 and earlier, allows remote authenticated users to affect availability via vectors related to DML, a different vulnerability than CVE-2015-4913.
- FEDORA-2016-e30164d0a2
- FEDORA-2016-e30164d0a2
- openSUSE-SU-2015:2244
- openSUSE-SU-2015:2244
- openSUSE-SU-2015:2246
- openSUSE-SU-2015:2246
- openSUSE-SU-2016:0368
- openSUSE-SU-2016:0368
- RHSA-2016:0534
- RHSA-2016:0534
- RHSA-2016:0705
- RHSA-2016:0705
- RHSA-2016:1480
- RHSA-2016:1480
- RHSA-2016:1481
- RHSA-2016:1481
- DSA-3377
- DSA-3377
- DSA-3385
- DSA-3385
- http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html
- http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html
- http://www.oracle.com/technetwork/topics/security/cpuoct2015-2367953.html
- http://www.oracle.com/technetwork/topics/security/cpuoct2015-2367953.html
- http://www.oracle.com/technetwork/topics/security/linuxbulletinapr2016-2952096.html
- http://www.oracle.com/technetwork/topics/security/linuxbulletinapr2016-2952096.html
- 77145
- 77145
- 1033894
- 1033894
- USN-2781-1
- USN-2781-1
- RHSA-2016:1132
- RHSA-2016:1132
- SUSE-SU-2016:0296
- SUSE-SU-2016:0296
Modified: 2024-11-21
CVE-2015-4861
Unspecified vulnerability in Oracle MySQL Server 5.5.45 and earlier, and 5.6.26 and earlier, allows remote authenticated users to affect availability via unknown vectors related to Server : InnoDB.
- FEDORA-2016-e30164d0a2
- FEDORA-2016-e30164d0a2
- openSUSE-SU-2015:2244
- openSUSE-SU-2015:2244
- openSUSE-SU-2015:2246
- openSUSE-SU-2015:2246
- openSUSE-SU-2016:0368
- openSUSE-SU-2016:0368
- RHSA-2016:0534
- RHSA-2016:0534
- RHSA-2016:0705
- RHSA-2016:0705
- RHSA-2016:1480
- RHSA-2016:1480
- RHSA-2016:1481
- RHSA-2016:1481
- DSA-3377
- DSA-3377
- DSA-3385
- DSA-3385
- http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html
- http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html
- http://www.oracle.com/technetwork/topics/security/cpuoct2015-2367953.html
- http://www.oracle.com/technetwork/topics/security/cpuoct2015-2367953.html
- http://www.oracle.com/technetwork/topics/security/linuxbulletinapr2016-2952096.html
- http://www.oracle.com/technetwork/topics/security/linuxbulletinapr2016-2952096.html
- 77137
- 77137
- 1033894
- 1033894
- USN-2781-1
- USN-2781-1
- RHSA-2016:1132
- RHSA-2016:1132
- SUSE-SU-2016:0296
- SUSE-SU-2016:0296
Modified: 2024-11-21
CVE-2015-4864
Unspecified vulnerability in Oracle MySQL Server 5.5.43 and earlier and 5.6.24 and earlier allows remote authenticated users to affect integrity via unknown vectors related to Server : Security : Privileges.
- RHSA-2015:1628
- RHSA-2015:1628
- RHSA-2015:1665
- RHSA-2015:1665
- http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html
- http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html
- http://www.oracle.com/technetwork/topics/security/cpuoct2015-2367953.html
- http://www.oracle.com/technetwork/topics/security/cpuoct2015-2367953.html
- 77187
- 77187
- 1033894
- 1033894
- USN-2781-1
- USN-2781-1
Modified: 2024-11-21
CVE-2015-4870
Unspecified vulnerability in Oracle MySQL Server 5.5.45 and earlier, and 5.6.26 and earlier, allows remote authenticated users to affect availability via unknown vectors related to Server : Parser.
- FEDORA-2016-e30164d0a2
- FEDORA-2016-e30164d0a2
- openSUSE-SU-2015:2244
- openSUSE-SU-2015:2244
- openSUSE-SU-2015:2246
- openSUSE-SU-2015:2246
- openSUSE-SU-2016:0368
- openSUSE-SU-2016:0368
- http://packetstormsecurity.com/files/137232/MySQL-Procedure-Analyse-Denial-Of-Service.html
- http://packetstormsecurity.com/files/137232/MySQL-Procedure-Analyse-Denial-Of-Service.html
- RHSA-2016:0534
- RHSA-2016:0534
- RHSA-2016:0705
- RHSA-2016:0705
- RHSA-2016:1480
- RHSA-2016:1480
- RHSA-2016:1481
- RHSA-2016:1481
- DSA-3377
- DSA-3377
- DSA-3385
- DSA-3385
- http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html
- http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html
- http://www.oracle.com/technetwork/topics/security/cpuoct2015-2367953.html
- http://www.oracle.com/technetwork/topics/security/cpuoct2015-2367953.html
- http://www.oracle.com/technetwork/topics/security/linuxbulletinapr2016-2952096.html
- http://www.oracle.com/technetwork/topics/security/linuxbulletinapr2016-2952096.html
- 77208
- 77208
- 1033894
- 1033894
- USN-2781-1
- USN-2781-1
- RHSA-2016:1132
- RHSA-2016:1132
- 39867
- 39867
- SUSE-SU-2016:0296
- SUSE-SU-2016:0296
Modified: 2024-11-21
CVE-2015-4879
Unspecified vulnerability in Oracle MySQL Server 5.5.44 and earlier, and 5.6.25 and earlier, allows remote authenticated users to affect confidentiality, integrity, and availability via vectors related to DML.
- FEDORA-2016-e30164d0a2
- FEDORA-2016-e30164d0a2
- RHSA-2015:1628
- RHSA-2015:1628
- RHSA-2016:0534
- RHSA-2016:0534
- RHSA-2016:1481
- RHSA-2016:1481
- DSA-3377
- DSA-3377
- DSA-3385
- DSA-3385
- http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html
- http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html
- http://www.oracle.com/technetwork/topics/security/cpuoct2015-2367953.html
- http://www.oracle.com/technetwork/topics/security/cpuoct2015-2367953.html
- http://www.oracle.com/technetwork/topics/security/linuxbulletinapr2016-2952096.html
- http://www.oracle.com/technetwork/topics/security/linuxbulletinapr2016-2952096.html
- 77140
- 77140
- 1033894
- 1033894
- USN-2781-1
- USN-2781-1
- RHSA-2016:1132
- RHSA-2016:1132
Modified: 2024-11-21
CVE-2015-4913
Unspecified vulnerability in Oracle MySQL Server 5.5.45 and earlier and 5.6.26 and earlier allows remote authenticated users to affect availability via vectors related to Server : DML, a different vulnerability than CVE-2015-4858.
- FEDORA-2016-e30164d0a2
- FEDORA-2016-e30164d0a2
- openSUSE-SU-2015:2244
- openSUSE-SU-2015:2244
- openSUSE-SU-2015:2246
- openSUSE-SU-2015:2246
- openSUSE-SU-2016:0368
- openSUSE-SU-2016:0368
- RHSA-2016:0534
- RHSA-2016:0534
- RHSA-2016:0705
- RHSA-2016:0705
- RHSA-2016:1480
- RHSA-2016:1480
- RHSA-2016:1481
- RHSA-2016:1481
- DSA-3377
- DSA-3377
- DSA-3385
- DSA-3385
- http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html
- http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html
- http://www.oracle.com/technetwork/topics/security/cpuoct2015-2367953.html
- http://www.oracle.com/technetwork/topics/security/cpuoct2015-2367953.html
- http://www.oracle.com/technetwork/topics/security/linuxbulletinapr2016-2952096.html
- http://www.oracle.com/technetwork/topics/security/linuxbulletinapr2016-2952096.html
- 77153
- 77153
- 1033894
- 1033894
- USN-2781-1
- USN-2781-1
- RHSA-2016:1132
- RHSA-2016:1132
- SUSE-SU-2016:0296
- SUSE-SU-2016:0296
Modified: 2024-11-21
CVE-2016-0502
Unspecified vulnerability in Oracle MySQL 5.5.31 and earlier and 5.6.11 and earlier allows remote authenticated users to affect availability via unknown vectors related to Optimizer.
Modified: 2024-11-21
CVE-2016-0505
Unspecified vulnerability in Oracle MySQL 5.5.46 and earlier, 5.6.27 and earlier, and 5.7.9 and MariaDB before 5.5.47, 10.0.x before 10.0.23, and 10.1.x before 10.1.10 allows remote authenticated users to affect availability via unknown vectors related to Options.
- openSUSE-SU-2016:0367
- openSUSE-SU-2016:0367
- openSUSE-SU-2016:0377
- openSUSE-SU-2016:0377
- SUSE-SU-2016:1619
- SUSE-SU-2016:1619
- SUSE-SU-2016:1620
- SUSE-SU-2016:1620
- openSUSE-SU-2016:1664
- openSUSE-SU-2016:1664
- openSUSE-SU-2016:1686
- openSUSE-SU-2016:1686
- RHSA-2016:0534
- RHSA-2016:0534
- RHSA-2016:0705
- RHSA-2016:0705
- RHSA-2016:1480
- RHSA-2016:1480
- RHSA-2016:1481
- RHSA-2016:1481
- DSA-3453
- DSA-3453
- DSA-3459
- DSA-3459
- http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html
- http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html
- http://www.oracle.com/technetwork/topics/security/cpujan2016-2367955.html
- http://www.oracle.com/technetwork/topics/security/cpujan2016-2367955.html
- http://www.oracle.com/technetwork/topics/security/linuxbulletinapr2016-2952096.html
- http://www.oracle.com/technetwork/topics/security/linuxbulletinapr2016-2952096.html
- 81088
- 81088
- 1034708
- 1034708
- USN-2881-1
- USN-2881-1
- RHSA-2016:1132
- RHSA-2016:1132
- https://mariadb.com/kb/en/mariadb/mariadb-10110-release-notes/
- https://mariadb.com/kb/en/mariadb/mariadb-10110-release-notes/
- https://mariadb.com/kb/en/mariadb/mariadb-5547-release-notes/
- https://mariadb.com/kb/en/mariadb/mariadb-5547-release-notes/
- https://mariadb.com/kb/en/mdb-10023-rn/
- https://mariadb.com/kb/en/mdb-10023-rn/
Modified: 2024-11-21
CVE-2016-0546
Unspecified vulnerability in Oracle MySQL 5.5.46 and earlier, 5.6.27 and earlier, and 5.7.9 and MariaDB before 5.5.47, 10.0.x before 10.0.23, and 10.1.x before 10.1.10 allows local users to affect confidentiality, integrity, and availability via unknown vectors related to Client. NOTE: the previous information is from the January 2016 CPU. Oracle has not commented on third-party claims that these are multiple buffer overflows in the mysqlshow tool that allow remote database servers to have unspecified impact via a long table or database name.
- openSUSE-SU-2016:0367
- openSUSE-SU-2016:0367
- openSUSE-SU-2016:0377
- openSUSE-SU-2016:0377
- SUSE-SU-2016:1619
- SUSE-SU-2016:1619
- SUSE-SU-2016:1620
- SUSE-SU-2016:1620
- openSUSE-SU-2016:1664
- openSUSE-SU-2016:1664
- openSUSE-SU-2016:1686
- openSUSE-SU-2016:1686
- RHSA-2016:0534
- RHSA-2016:0534
- RHSA-2016:0705
- RHSA-2016:0705
- RHSA-2016:1480
- RHSA-2016:1480
- RHSA-2016:1481
- RHSA-2016:1481
- DSA-3453
- DSA-3453
- DSA-3459
- DSA-3459
- http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html
- http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html
- http://www.oracle.com/technetwork/topics/security/cpujan2016-2367955.html
- http://www.oracle.com/technetwork/topics/security/cpujan2016-2367955.html
- http://www.oracle.com/technetwork/topics/security/linuxbulletinapr2016-2952096.html
- http://www.oracle.com/technetwork/topics/security/linuxbulletinapr2016-2952096.html
- 81066
- 81066
- 1034708
- 1034708
- USN-2881-1
- USN-2881-1
- RHSA-2016:1132
- RHSA-2016:1132
- https://bugzilla.redhat.com/show_bug.cgi?id=1301493
- https://bugzilla.redhat.com/show_bug.cgi?id=1301493
- https://dev.mysql.com/doc/relnotes/mysql/5.5/en/news-5-5-47.html
- https://dev.mysql.com/doc/relnotes/mysql/5.5/en/news-5-5-47.html
- https://dev.mysql.com/doc/relnotes/mysql/5.6/en/news-5-6-28.html
- https://dev.mysql.com/doc/relnotes/mysql/5.6/en/news-5-6-28.html
- https://github.com/mysql/mysql-server/commit/0dbd5a8797ed4bd18e8b883988fb62177eb0f73f
- https://github.com/mysql/mysql-server/commit/0dbd5a8797ed4bd18e8b883988fb62177eb0f73f
- https://mariadb.com/kb/en/mariadb/mariadb-10110-release-notes/
- https://mariadb.com/kb/en/mariadb/mariadb-10110-release-notes/
- https://mariadb.com/kb/en/mariadb/mariadb-5547-release-notes/
- https://mariadb.com/kb/en/mariadb/mariadb-5547-release-notes/
- https://mariadb.com/kb/en/mdb-10023-rn/
- https://mariadb.com/kb/en/mdb-10023-rn/
Modified: 2024-11-21
CVE-2016-0596
Unspecified vulnerability in Oracle MySQL 5.5.46 and earlier and 5.6.27 and earlier and MariaDB before 5.5.47, 10.0.x before 10.0.23, and 10.1.x before 10.1.10 allows remote authenticated users to affect availability via vectors related to DML.
- openSUSE-SU-2016:0367
- openSUSE-SU-2016:0367
- openSUSE-SU-2016:0377
- openSUSE-SU-2016:0377
- SUSE-SU-2016:1619
- SUSE-SU-2016:1619
- SUSE-SU-2016:1620
- SUSE-SU-2016:1620
- openSUSE-SU-2016:1664
- openSUSE-SU-2016:1664
- openSUSE-SU-2016:1686
- openSUSE-SU-2016:1686
- RHSA-2016:0534
- RHSA-2016:0534
- RHSA-2016:0705
- RHSA-2016:0705
- RHSA-2016:1480
- RHSA-2016:1480
- RHSA-2016:1481
- RHSA-2016:1481
- DSA-3453
- DSA-3453
- DSA-3459
- DSA-3459
- http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html
- http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html
- http://www.oracle.com/technetwork/topics/security/cpujan2016-2367955.html
- http://www.oracle.com/technetwork/topics/security/cpujan2016-2367955.html
- http://www.oracle.com/technetwork/topics/security/linuxbulletinapr2016-2952096.html
- http://www.oracle.com/technetwork/topics/security/linuxbulletinapr2016-2952096.html
- 81130
- 81130
- 1034708
- 1034708
- USN-2881-1
- USN-2881-1
- RHSA-2016:1132
- RHSA-2016:1132
- https://mariadb.com/kb/en/mariadb/mariadb-10110-release-notes/
- https://mariadb.com/kb/en/mariadb/mariadb-10110-release-notes/
- https://mariadb.com/kb/en/mariadb/mariadb-5547-release-notes/
- https://mariadb.com/kb/en/mariadb/mariadb-5547-release-notes/
- https://mariadb.com/kb/en/mdb-10023-rn/
- https://mariadb.com/kb/en/mdb-10023-rn/
Modified: 2024-11-21
CVE-2016-0597
Unspecified vulnerability in Oracle MySQL 5.5.46 and earlier, 5.6.27 and earlier, and 5.7.9 and MariaDB before 5.5.47, 10.0.x before 10.0.23, and 10.1.x before 10.1.10 allows remote authenticated users to affect availability via unknown vectors related to Optimizer.
- openSUSE-SU-2016:0367
- openSUSE-SU-2016:0367
- openSUSE-SU-2016:0377
- openSUSE-SU-2016:0377
- SUSE-SU-2016:1619
- SUSE-SU-2016:1619
- SUSE-SU-2016:1620
- SUSE-SU-2016:1620
- openSUSE-SU-2016:1664
- openSUSE-SU-2016:1664
- openSUSE-SU-2016:1686
- openSUSE-SU-2016:1686
- RHSA-2016:0534
- RHSA-2016:0534
- RHSA-2016:0705
- RHSA-2016:0705
- RHSA-2016:1480
- RHSA-2016:1480
- RHSA-2016:1481
- RHSA-2016:1481
- DSA-3453
- DSA-3453
- DSA-3459
- DSA-3459
- http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html
- http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html
- http://www.oracle.com/technetwork/topics/security/cpujan2016-2367955.html
- http://www.oracle.com/technetwork/topics/security/cpujan2016-2367955.html
- http://www.oracle.com/technetwork/topics/security/linuxbulletinapr2016-2952096.html
- http://www.oracle.com/technetwork/topics/security/linuxbulletinapr2016-2952096.html
- 81151
- 81151
- 1034708
- 1034708
- USN-2881-1
- USN-2881-1
- RHSA-2016:1132
- RHSA-2016:1132
- https://mariadb.com/kb/en/mariadb/mariadb-10110-release-notes/
- https://mariadb.com/kb/en/mariadb/mariadb-10110-release-notes/
- https://mariadb.com/kb/en/mariadb/mariadb-5547-release-notes/
- https://mariadb.com/kb/en/mariadb/mariadb-5547-release-notes/
- https://mariadb.com/kb/en/mdb-10023-rn/
- https://mariadb.com/kb/en/mdb-10023-rn/
Modified: 2024-11-21
CVE-2016-0598
Unspecified vulnerability in Oracle MySQL 5.5.46 and earlier, 5.6.27 and earlier, and 5.7.9 and MariaDB before 5.5.47, 10.0.x before 10.0.23, and 10.1.x before 10.1.10 allows remote authenticated users to affect availability via vectors related to DML.
- openSUSE-SU-2016:0367
- openSUSE-SU-2016:0367
- openSUSE-SU-2016:0377
- openSUSE-SU-2016:0377
- SUSE-SU-2016:1619
- SUSE-SU-2016:1619
- SUSE-SU-2016:1620
- SUSE-SU-2016:1620
- openSUSE-SU-2016:1664
- openSUSE-SU-2016:1664
- openSUSE-SU-2016:1686
- openSUSE-SU-2016:1686
- RHSA-2016:0534
- RHSA-2016:0534
- RHSA-2016:0705
- RHSA-2016:0705
- RHSA-2016:1480
- RHSA-2016:1480
- RHSA-2016:1481
- RHSA-2016:1481
- DSA-3453
- DSA-3453
- DSA-3459
- DSA-3459
- http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html
- http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html
- http://www.oracle.com/technetwork/topics/security/cpujan2016-2367955.html
- http://www.oracle.com/technetwork/topics/security/cpujan2016-2367955.html
- http://www.oracle.com/technetwork/topics/security/linuxbulletinapr2016-2952096.html
- http://www.oracle.com/technetwork/topics/security/linuxbulletinapr2016-2952096.html
- 81182
- 81182
- 1034708
- 1034708
- USN-2881-1
- USN-2881-1
- RHSA-2016:1132
- RHSA-2016:1132
- https://mariadb.com/kb/en/mariadb/mariadb-10110-release-notes/
- https://mariadb.com/kb/en/mariadb/mariadb-10110-release-notes/
- https://mariadb.com/kb/en/mariadb/mariadb-5547-release-notes/
- https://mariadb.com/kb/en/mariadb/mariadb-5547-release-notes/
- https://mariadb.com/kb/en/mdb-10023-rn/
- https://mariadb.com/kb/en/mdb-10023-rn/
Modified: 2024-11-21
CVE-2016-0600
Unspecified vulnerability in Oracle MySQL 5.5.46 and earlier, 5.6.27 and earlier, and 5.7.9 and MariaDB before 5.5.47, 10.0.x before 10.0.23, and 10.1.x before 10.1.10 allows remote authenticated users to affect availability via unknown vectors related to InnoDB.
- openSUSE-SU-2016:0367
- openSUSE-SU-2016:0367
- openSUSE-SU-2016:0377
- openSUSE-SU-2016:0377
- SUSE-SU-2016:1619
- SUSE-SU-2016:1619
- SUSE-SU-2016:1620
- SUSE-SU-2016:1620
- openSUSE-SU-2016:1664
- openSUSE-SU-2016:1664
- openSUSE-SU-2016:1686
- openSUSE-SU-2016:1686
- RHSA-2016:0534
- RHSA-2016:0534
- RHSA-2016:0705
- RHSA-2016:0705
- RHSA-2016:1480
- RHSA-2016:1480
- RHSA-2016:1481
- RHSA-2016:1481
- DSA-3453
- DSA-3453
- DSA-3459
- DSA-3459
- http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html
- http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html
- http://www.oracle.com/technetwork/topics/security/cpujan2016-2367955.html
- http://www.oracle.com/technetwork/topics/security/cpujan2016-2367955.html
- http://www.oracle.com/technetwork/topics/security/linuxbulletinapr2016-2952096.html
- http://www.oracle.com/technetwork/topics/security/linuxbulletinapr2016-2952096.html
- 81188
- 81188
- 1034708
- 1034708
- USN-2881-1
- USN-2881-1
- RHSA-2016:1132
- RHSA-2016:1132
- https://mariadb.com/kb/en/mariadb/mariadb-10110-release-notes/
- https://mariadb.com/kb/en/mariadb/mariadb-10110-release-notes/
- https://mariadb.com/kb/en/mariadb/mariadb-5547-release-notes/
- https://mariadb.com/kb/en/mariadb/mariadb-5547-release-notes/
- https://mariadb.com/kb/en/mdb-10023-rn/
- https://mariadb.com/kb/en/mdb-10023-rn/
Modified: 2024-11-21
CVE-2016-0606
Unspecified vulnerability in Oracle MySQL 5.5.46 and earlier, 5.6.27 and earlier, and 5.7.9 and MariaDB before 5.5.47, 10.0.x before 10.0.23, and 10.1.x before 10.1.10 allows remote authenticated users to affect integrity via unknown vectors related to encryption.
- openSUSE-SU-2016:0367
- openSUSE-SU-2016:0367
- openSUSE-SU-2016:0377
- openSUSE-SU-2016:0377
- SUSE-SU-2016:1619
- SUSE-SU-2016:1619
- SUSE-SU-2016:1620
- SUSE-SU-2016:1620
- openSUSE-SU-2016:1664
- openSUSE-SU-2016:1664
- openSUSE-SU-2016:1686
- openSUSE-SU-2016:1686
- RHSA-2016:0534
- RHSA-2016:0534
- RHSA-2016:0705
- RHSA-2016:0705
- RHSA-2016:1480
- RHSA-2016:1480
- RHSA-2016:1481
- RHSA-2016:1481
- DSA-3453
- DSA-3453
- DSA-3459
- DSA-3459
- http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html
- http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html
- http://www.oracle.com/technetwork/topics/security/cpujan2016-2367955.html
- http://www.oracle.com/technetwork/topics/security/cpujan2016-2367955.html
- http://www.oracle.com/technetwork/topics/security/linuxbulletinapr2016-2952096.html
- http://www.oracle.com/technetwork/topics/security/linuxbulletinapr2016-2952096.html
- 1034708
- 1034708
- USN-2881-1
- USN-2881-1
- RHSA-2016:1132
- RHSA-2016:1132
- https://mariadb.com/kb/en/mariadb/mariadb-10110-release-notes/
- https://mariadb.com/kb/en/mariadb/mariadb-10110-release-notes/
- https://mariadb.com/kb/en/mariadb/mariadb-5547-release-notes/
- https://mariadb.com/kb/en/mariadb/mariadb-5547-release-notes/
- https://mariadb.com/kb/en/mdb-10023-rn/
- https://mariadb.com/kb/en/mdb-10023-rn/
Modified: 2024-11-21
CVE-2016-0608
Unspecified vulnerability in Oracle MySQL 5.5.46 and earlier, 5.6.27 and earlier, and 5.7.9 and MariaDB before 5.5.47, 10.0.x before 10.0.23, and 10.1.x before 10.1.10 allows remote authenticated users to affect availability via vectors related to UDF.
- openSUSE-SU-2016:0367
- openSUSE-SU-2016:0367
- openSUSE-SU-2016:0377
- openSUSE-SU-2016:0377
- SUSE-SU-2016:1619
- SUSE-SU-2016:1619
- SUSE-SU-2016:1620
- SUSE-SU-2016:1620
- openSUSE-SU-2016:1664
- openSUSE-SU-2016:1664
- openSUSE-SU-2016:1686
- openSUSE-SU-2016:1686
- RHSA-2016:0534
- RHSA-2016:0534
- RHSA-2016:0705
- RHSA-2016:0705
- RHSA-2016:1480
- RHSA-2016:1480
- RHSA-2016:1481
- RHSA-2016:1481
- DSA-3453
- DSA-3453
- DSA-3459
- DSA-3459
- http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html
- http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html
- http://www.oracle.com/technetwork/topics/security/cpujan2016-2367955.html
- http://www.oracle.com/technetwork/topics/security/cpujan2016-2367955.html
- http://www.oracle.com/technetwork/topics/security/linuxbulletinapr2016-2952096.html
- http://www.oracle.com/technetwork/topics/security/linuxbulletinapr2016-2952096.html
- 81226
- 81226
- 1034708
- 1034708
- USN-2881-1
- USN-2881-1
- RHSA-2016:1132
- RHSA-2016:1132
- https://mariadb.com/kb/en/mariadb/mariadb-10110-release-notes/
- https://mariadb.com/kb/en/mariadb/mariadb-10110-release-notes/
- https://mariadb.com/kb/en/mariadb/mariadb-5547-release-notes/
- https://mariadb.com/kb/en/mariadb/mariadb-5547-release-notes/
- https://mariadb.com/kb/en/mdb-10023-rn/
- https://mariadb.com/kb/en/mdb-10023-rn/
Modified: 2024-11-21
CVE-2016-0609
Unspecified vulnerability in Oracle MySQL 5.5.46 and earlier, 5.6.27 and earlier, and 5.7.9 and MariaDB before 5.5.47, 10.0.x before 10.0.23, and 10.1.x before 10.1.10 allows remote authenticated users to affect availability via unknown vectors related to privileges.
- openSUSE-SU-2016:0367
- openSUSE-SU-2016:0367
- openSUSE-SU-2016:0377
- openSUSE-SU-2016:0377
- SUSE-SU-2016:1619
- SUSE-SU-2016:1619
- SUSE-SU-2016:1620
- SUSE-SU-2016:1620
- openSUSE-SU-2016:1664
- openSUSE-SU-2016:1664
- openSUSE-SU-2016:1686
- openSUSE-SU-2016:1686
- RHSA-2016:0534
- RHSA-2016:0534
- RHSA-2016:0705
- RHSA-2016:0705
- RHSA-2016:1480
- RHSA-2016:1480
- RHSA-2016:1481
- RHSA-2016:1481
- DSA-3453
- DSA-3453
- DSA-3459
- DSA-3459
- http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html
- http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html
- http://www.oracle.com/technetwork/topics/security/cpujan2016-2367955.html
- http://www.oracle.com/technetwork/topics/security/cpujan2016-2367955.html
- http://www.oracle.com/technetwork/topics/security/linuxbulletinapr2016-2952096.html
- http://www.oracle.com/technetwork/topics/security/linuxbulletinapr2016-2952096.html
- 81258
- 81258
- 1034708
- 1034708
- USN-2881-1
- USN-2881-1
- RHSA-2016:1132
- RHSA-2016:1132
- https://mariadb.com/kb/en/mariadb/mariadb-10110-release-notes/
- https://mariadb.com/kb/en/mariadb/mariadb-10110-release-notes/
- https://mariadb.com/kb/en/mariadb/mariadb-5547-release-notes/
- https://mariadb.com/kb/en/mariadb/mariadb-5547-release-notes/
- https://mariadb.com/kb/en/mdb-10023-rn/
- https://mariadb.com/kb/en/mdb-10023-rn/
Modified: 2024-11-21
CVE-2016-0616
Unspecified vulnerability in Oracle MySQL 5.5.46 and earlier and MariaDB before 5.5.47, 10.0.x before 10.0.23, and 10.1.x before 10.1.10 allows remote authenticated users to affect availability via unknown vectors related to Optimizer.
- SUSE-SU-2016:1619
- SUSE-SU-2016:1619
- SUSE-SU-2016:1620
- SUSE-SU-2016:1620
- openSUSE-SU-2016:1664
- openSUSE-SU-2016:1664
- openSUSE-SU-2016:1686
- openSUSE-SU-2016:1686
- RHSA-2016:0534
- RHSA-2016:0534
- RHSA-2016:1480
- RHSA-2016:1480
- RHSA-2016:1481
- RHSA-2016:1481
- DSA-3453
- DSA-3453
- DSA-3459
- DSA-3459
- http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html
- http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html
- http://www.oracle.com/technetwork/topics/security/cpujan2016-2367955.html
- http://www.oracle.com/technetwork/topics/security/cpujan2016-2367955.html
- http://www.oracle.com/technetwork/topics/security/linuxbulletinapr2016-2952096.html
- http://www.oracle.com/technetwork/topics/security/linuxbulletinapr2016-2952096.html
- 81176
- 81176
- 1034708
- 1034708
- USN-2881-1
- USN-2881-1
- RHSA-2016:1132
- RHSA-2016:1132
- https://mariadb.com/kb/en/mariadb/mariadb-10110-release-notes/
- https://mariadb.com/kb/en/mariadb/mariadb-10110-release-notes/
- https://mariadb.com/kb/en/mariadb/mariadb-5547-release-notes/
- https://mariadb.com/kb/en/mariadb/mariadb-5547-release-notes/
- https://mariadb.com/kb/en/mdb-10023-rn/
- https://mariadb.com/kb/en/mdb-10023-rn/
Modified: 2024-11-21
CVE-2016-0640
Unspecified vulnerability in Oracle MySQL 5.5.47 and earlier, 5.6.28 and earlier, and 5.7.10 and earlier and MariaDB before 5.5.48, 10.0.x before 10.0.24, and 10.1.x before 10.1.12 allows local users to affect integrity and availability via vectors related to DML.
- SUSE-SU-2016:1279
- SUSE-SU-2016:1279
- openSUSE-SU-2016:1332
- openSUSE-SU-2016:1332
- SUSE-SU-2016:1619
- SUSE-SU-2016:1619
- SUSE-SU-2016:1620
- SUSE-SU-2016:1620
- openSUSE-SU-2016:1664
- openSUSE-SU-2016:1664
- openSUSE-SU-2016:1686
- openSUSE-SU-2016:1686
- RHSA-2016:0705
- RHSA-2016:0705
- RHSA-2016:1480
- RHSA-2016:1480
- RHSA-2016:1481
- RHSA-2016:1481
- RHSA-2016:1602
- RHSA-2016:1602
- DSA-3557
- DSA-3557
- DSA-3595
- DSA-3595
- http://www.oracle.com/technetwork/security-advisory/cpuapr2016v3-2985753.html
- http://www.oracle.com/technetwork/security-advisory/cpuapr2016v3-2985753.html
- http://www.oracle.com/technetwork/topics/security/linuxbulletinjul2016-3090544.html
- http://www.oracle.com/technetwork/topics/security/linuxbulletinjul2016-3090544.html
- 86427
- 86427
- 1035606
- 1035606
- USN-2953-1
- USN-2953-1
- http://www-01.ibm.com/support/docview.wss?uid=isg3T1024168
- http://www-01.ibm.com/support/docview.wss?uid=isg3T1024168
- RHSA-2016:1132
- RHSA-2016:1132
- https://mariadb.com/kb/en/mariadb/mariadb-10024-release-notes/
- https://mariadb.com/kb/en/mariadb/mariadb-10024-release-notes/
- https://mariadb.com/kb/en/mariadb/mariadb-10112-release-notes/
- https://mariadb.com/kb/en/mariadb/mariadb-10112-release-notes/
- https://mariadb.com/kb/en/mariadb/mariadb-5548-release-notes/
- https://mariadb.com/kb/en/mariadb/mariadb-5548-release-notes/
Modified: 2024-11-21
CVE-2016-0641
Unspecified vulnerability in Oracle MySQL 5.5.47 and earlier, 5.6.28 and earlier, and 5.7.10 and earlier and MariaDB before 5.5.48, 10.0.x before 10.0.24, and 10.1.x before 10.1.12 allows local users to affect confidentiality and availability via vectors related to MyISAM.
- SUSE-SU-2016:1279
- SUSE-SU-2016:1279
- openSUSE-SU-2016:1332
- openSUSE-SU-2016:1332
- SUSE-SU-2016:1619
- SUSE-SU-2016:1619
- SUSE-SU-2016:1620
- SUSE-SU-2016:1620
- openSUSE-SU-2016:1664
- openSUSE-SU-2016:1664
- openSUSE-SU-2016:1686
- openSUSE-SU-2016:1686
- RHSA-2016:0705
- RHSA-2016:0705
- RHSA-2016:1480
- RHSA-2016:1480
- RHSA-2016:1481
- RHSA-2016:1481
- RHSA-2016:1602
- RHSA-2016:1602
- DSA-3557
- DSA-3557
- DSA-3595
- DSA-3595
- http://www.oracle.com/technetwork/security-advisory/cpuapr2016v3-2985753.html
- http://www.oracle.com/technetwork/security-advisory/cpuapr2016v3-2985753.html
- http://www.oracle.com/technetwork/topics/security/linuxbulletinjul2016-3090544.html
- http://www.oracle.com/technetwork/topics/security/linuxbulletinjul2016-3090544.html
- 86470
- 86470
- 1035606
- 1035606
- USN-2953-1
- USN-2953-1
- http://www-01.ibm.com/support/docview.wss?uid=isg3T1024168
- http://www-01.ibm.com/support/docview.wss?uid=isg3T1024168
- RHSA-2016:1132
- RHSA-2016:1132
- https://mariadb.com/kb/en/mariadb/mariadb-10024-release-notes/
- https://mariadb.com/kb/en/mariadb/mariadb-10024-release-notes/
- https://mariadb.com/kb/en/mariadb/mariadb-10112-release-notes/
- https://mariadb.com/kb/en/mariadb/mariadb-10112-release-notes/
- https://mariadb.com/kb/en/mariadb/mariadb-5548-release-notes/
- https://mariadb.com/kb/en/mariadb/mariadb-5548-release-notes/
Modified: 2024-11-21
CVE-2016-0642
Unspecified vulnerability in Oracle MySQL 5.5.48 and earlier, 5.6.29 and earlier, and 5.7.11 and earlier allows local users to affect integrity and availability via vectors related to Federated.
- SUSE-SU-2016:1279
- SUSE-SU-2016:1279
- openSUSE-SU-2016:1332
- openSUSE-SU-2016:1332
- SUSE-SU-2016:1619
- SUSE-SU-2016:1619
- SUSE-SU-2016:1620
- SUSE-SU-2016:1620
- openSUSE-SU-2016:1664
- openSUSE-SU-2016:1664
- openSUSE-SU-2016:1686
- openSUSE-SU-2016:1686
- RHSA-2016:0534
- RHSA-2016:0534
- RHSA-2016:0705
- RHSA-2016:0705
- RHSA-2016:1480
- RHSA-2016:1480
- RHSA-2016:1481
- RHSA-2016:1481
- DSA-3557
- DSA-3557
- http://www.oracle.com/technetwork/security-advisory/cpuapr2016v3-2985753.html
- http://www.oracle.com/technetwork/security-advisory/cpuapr2016v3-2985753.html
- 86445
- 86445
- 1035606
- 1035606
- USN-2953-1
- USN-2953-1
- USN-2954-1
- USN-2954-1
- RHSA-2016:1132
- RHSA-2016:1132
Modified: 2024-11-21
CVE-2016-0643
Unspecified vulnerability in Oracle MySQL 5.5.48 and earlier, 5.6.29 and earlier, and 5.7.11 and earlier and MariaDB before 5.5.49, 10.0.x before 10.0.25, and 10.1.x before 10.1.14 allows local users to affect confidentiality via vectors related to DML.
- SUSE-SU-2016:1279
- SUSE-SU-2016:1279
- openSUSE-SU-2016:1332
- openSUSE-SU-2016:1332
- SUSE-SU-2016:1619
- SUSE-SU-2016:1619
- SUSE-SU-2016:1620
- SUSE-SU-2016:1620
- openSUSE-SU-2016:1664
- openSUSE-SU-2016:1664
- openSUSE-SU-2016:1686
- openSUSE-SU-2016:1686
- RHSA-2016:0705
- RHSA-2016:0705
- RHSA-2016:1480
- RHSA-2016:1480
- RHSA-2016:1481
- RHSA-2016:1481
- RHSA-2016:1602
- RHSA-2016:1602
- DSA-3557
- DSA-3557
- DSA-3595
- DSA-3595
- http://www.oracle.com/technetwork/security-advisory/cpuapr2016v3-2985753.html
- http://www.oracle.com/technetwork/security-advisory/cpuapr2016v3-2985753.html
- 86486
- 86486
- 1035606
- 1035606
- USN-2953-1
- USN-2953-1
- USN-2954-1
- USN-2954-1
- http://www-01.ibm.com/support/docview.wss?uid=isg3T1024168
- http://www-01.ibm.com/support/docview.wss?uid=isg3T1024168
- RHSA-2016:1132
- RHSA-2016:1132
- https://mariadb.com/kb/en/mariadb/mariadb-10025-release-notes/
- https://mariadb.com/kb/en/mariadb/mariadb-10025-release-notes/
- https://mariadb.com/kb/en/mariadb/mariadb-10114-release-notes/
- https://mariadb.com/kb/en/mariadb/mariadb-10114-release-notes/
- https://mariadb.com/kb/en/mariadb/mariadb-5549-release-notes/
- https://mariadb.com/kb/en/mariadb/mariadb-5549-release-notes/
Modified: 2024-11-21
CVE-2016-0644
Unspecified vulnerability in Oracle MySQL 5.5.47 and earlier, 5.6.28 and earlier, and 5.7.10 and earlier and MariaDB before 5.5.48, 10.0.x before 10.0.24, and 10.1.x before 10.1.12 allows local users to affect availability via vectors related to DDL.
- SUSE-SU-2016:1279
- SUSE-SU-2016:1279
- openSUSE-SU-2016:1332
- openSUSE-SU-2016:1332
- SUSE-SU-2016:1619
- SUSE-SU-2016:1619
- SUSE-SU-2016:1620
- SUSE-SU-2016:1620
- openSUSE-SU-2016:1664
- openSUSE-SU-2016:1664
- openSUSE-SU-2016:1686
- openSUSE-SU-2016:1686
- RHSA-2016:0705
- RHSA-2016:0705
- RHSA-2016:1480
- RHSA-2016:1480
- RHSA-2016:1481
- RHSA-2016:1481
- RHSA-2016:1602
- RHSA-2016:1602
- DSA-3557
- DSA-3557
- DSA-3595
- DSA-3595
- http://www.oracle.com/technetwork/security-advisory/cpuapr2016v3-2985753.html
- http://www.oracle.com/technetwork/security-advisory/cpuapr2016v3-2985753.html
- http://www.oracle.com/technetwork/topics/security/linuxbulletinjul2016-3090544.html
- http://www.oracle.com/technetwork/topics/security/linuxbulletinjul2016-3090544.html
- 86442
- 86442
- 1035606
- 1035606
- USN-2953-1
- USN-2953-1
- http://www-01.ibm.com/support/docview.wss?uid=isg3T1024168
- http://www-01.ibm.com/support/docview.wss?uid=isg3T1024168
- RHSA-2016:1132
- RHSA-2016:1132
- https://mariadb.com/kb/en/mariadb/mariadb-10024-release-notes/
- https://mariadb.com/kb/en/mariadb/mariadb-10024-release-notes/
- https://mariadb.com/kb/en/mariadb/mariadb-10112-release-notes/
- https://mariadb.com/kb/en/mariadb/mariadb-10112-release-notes/
- https://mariadb.com/kb/en/mariadb/mariadb-5548-release-notes/
- https://mariadb.com/kb/en/mariadb/mariadb-5548-release-notes/
Modified: 2024-11-21
CVE-2016-0646
Unspecified vulnerability in Oracle MySQL 5.5.47 and earlier, 5.6.28 and earlier, and 5.7.10 and earlier and MariaDB before 5.5.48, 10.0.x before 10.0.24, and 10.1.x before 10.1.12 allows local users to affect availability via vectors related to DML.
- SUSE-SU-2016:1279
- SUSE-SU-2016:1279
- openSUSE-SU-2016:1332
- openSUSE-SU-2016:1332
- SUSE-SU-2016:1619
- SUSE-SU-2016:1619
- SUSE-SU-2016:1620
- SUSE-SU-2016:1620
- openSUSE-SU-2016:1664
- openSUSE-SU-2016:1664
- openSUSE-SU-2016:1686
- openSUSE-SU-2016:1686
- RHSA-2016:0705
- RHSA-2016:0705
- RHSA-2016:1480
- RHSA-2016:1480
- RHSA-2016:1481
- RHSA-2016:1481
- RHSA-2016:1602
- RHSA-2016:1602
- DSA-3557
- DSA-3557
- DSA-3595
- DSA-3595
- http://www.oracle.com/technetwork/security-advisory/cpuapr2016v3-2985753.html
- http://www.oracle.com/technetwork/security-advisory/cpuapr2016v3-2985753.html
- http://www.oracle.com/technetwork/topics/security/linuxbulletinjul2016-3090544.html
- http://www.oracle.com/technetwork/topics/security/linuxbulletinjul2016-3090544.html
- 86436
- 86436
- 1035606
- 1035606
- USN-2953-1
- USN-2953-1
- http://www-01.ibm.com/support/docview.wss?uid=isg3T1024168
- http://www-01.ibm.com/support/docview.wss?uid=isg3T1024168
- RHSA-2016:1132
- RHSA-2016:1132
- https://mariadb.com/kb/en/mariadb/mariadb-10024-release-notes/
- https://mariadb.com/kb/en/mariadb/mariadb-10024-release-notes/
- https://mariadb.com/kb/en/mariadb/mariadb-10112-release-notes/
- https://mariadb.com/kb/en/mariadb/mariadb-10112-release-notes/
- https://mariadb.com/kb/en/mariadb/mariadb-5548-release-notes/
- https://mariadb.com/kb/en/mariadb/mariadb-5548-release-notes/
Modified: 2024-11-21
CVE-2016-0647
Unspecified vulnerability in Oracle MySQL 5.5.48 and earlier, 5.6.29 and earlier, and 5.7.11 and earlier and MariaDB before 5.5.49, 10.0.x before 10.0.25, and 10.1.x before 10.1.14 allows local users to affect availability via vectors related to FTS.
- SUSE-SU-2016:1279
- SUSE-SU-2016:1279
- openSUSE-SU-2016:1332
- openSUSE-SU-2016:1332
- SUSE-SU-2016:1619
- SUSE-SU-2016:1619
- SUSE-SU-2016:1620
- SUSE-SU-2016:1620
- openSUSE-SU-2016:1664
- openSUSE-SU-2016:1664
- openSUSE-SU-2016:1686
- openSUSE-SU-2016:1686
- RHSA-2016:0705
- RHSA-2016:0705
- RHSA-2016:1480
- RHSA-2016:1480
- RHSA-2016:1481
- RHSA-2016:1481
- RHSA-2016:1602
- RHSA-2016:1602
- DSA-3557
- DSA-3557
- DSA-3595
- DSA-3595
- http://www.oracle.com/technetwork/security-advisory/cpuapr2016v3-2985753.html
- http://www.oracle.com/technetwork/security-advisory/cpuapr2016v3-2985753.html
- http://www.oracle.com/technetwork/topics/security/linuxbulletinjul2016-3090544.html
- http://www.oracle.com/technetwork/topics/security/linuxbulletinjul2016-3090544.html
- 86495
- 86495
- 1035606
- 1035606
- USN-2953-1
- USN-2953-1
- USN-2954-1
- USN-2954-1
- http://www-01.ibm.com/support/docview.wss?uid=isg3T1024168
- http://www-01.ibm.com/support/docview.wss?uid=isg3T1024168
- RHSA-2016:1132
- RHSA-2016:1132
- https://mariadb.com/kb/en/mariadb/mariadb-10025-release-notes/
- https://mariadb.com/kb/en/mariadb/mariadb-10025-release-notes/
- https://mariadb.com/kb/en/mariadb/mariadb-10114-release-notes/
- https://mariadb.com/kb/en/mariadb/mariadb-10114-release-notes/
- https://mariadb.com/kb/en/mariadb/mariadb-5549-release-notes/
- https://mariadb.com/kb/en/mariadb/mariadb-5549-release-notes/
Modified: 2024-11-21
CVE-2016-0648
Unspecified vulnerability in Oracle MySQL 5.5.48 and earlier, 5.6.29 and earlier, and 5.7.11 and earlier and MariaDB before 5.5.49, 10.0.x before 10.0.25, and 10.1.x before 10.1.14 allows local users to affect availability via vectors related to PS.
- SUSE-SU-2016:1279
- SUSE-SU-2016:1279
- openSUSE-SU-2016:1332
- openSUSE-SU-2016:1332
- SUSE-SU-2016:1619
- SUSE-SU-2016:1619
- SUSE-SU-2016:1620
- SUSE-SU-2016:1620
- openSUSE-SU-2016:1664
- openSUSE-SU-2016:1664
- openSUSE-SU-2016:1686
- openSUSE-SU-2016:1686
- RHSA-2016:0705
- RHSA-2016:0705
- RHSA-2016:1480
- RHSA-2016:1480
- RHSA-2016:1481
- RHSA-2016:1481
- RHSA-2016:1602
- RHSA-2016:1602
- DSA-3557
- DSA-3557
- DSA-3595
- DSA-3595
- http://www.oracle.com/technetwork/security-advisory/cpuapr2016v3-2985753.html
- http://www.oracle.com/technetwork/security-advisory/cpuapr2016v3-2985753.html
- http://www.oracle.com/technetwork/topics/security/linuxbulletinjul2016-3090544.html
- http://www.oracle.com/technetwork/topics/security/linuxbulletinjul2016-3090544.html
- 86457
- 86457
- 1035606
- 1035606
- USN-2953-1
- USN-2953-1
- USN-2954-1
- USN-2954-1
- http://www-01.ibm.com/support/docview.wss?uid=isg3T1024168
- http://www-01.ibm.com/support/docview.wss?uid=isg3T1024168
- RHSA-2016:1132
- RHSA-2016:1132
- https://mariadb.com/kb/en/mariadb/mariadb-10025-release-notes/
- https://mariadb.com/kb/en/mariadb/mariadb-10025-release-notes/
- https://mariadb.com/kb/en/mariadb/mariadb-10114-release-notes/
- https://mariadb.com/kb/en/mariadb/mariadb-10114-release-notes/
- https://mariadb.com/kb/en/mariadb/mariadb-5549-release-notes/
- https://mariadb.com/kb/en/mariadb/mariadb-5549-release-notes/
Modified: 2024-11-21
CVE-2016-0649
Unspecified vulnerability in Oracle MySQL 5.5.47 and earlier, 5.6.28 and earlier, and 5.7.10 and earlier and MariaDB before 5.5.48, 10.0.x before 10.0.24, and 10.1.x before 10.1.12 allows local users to affect availability via vectors related to PS.
- SUSE-SU-2016:1279
- SUSE-SU-2016:1279
- openSUSE-SU-2016:1332
- openSUSE-SU-2016:1332
- SUSE-SU-2016:1619
- SUSE-SU-2016:1619
- SUSE-SU-2016:1620
- SUSE-SU-2016:1620
- openSUSE-SU-2016:1664
- openSUSE-SU-2016:1664
- openSUSE-SU-2016:1686
- openSUSE-SU-2016:1686
- RHSA-2016:0705
- RHSA-2016:0705
- RHSA-2016:1480
- RHSA-2016:1480
- RHSA-2016:1481
- RHSA-2016:1481
- RHSA-2016:1602
- RHSA-2016:1602
- DSA-3557
- DSA-3557
- DSA-3595
- DSA-3595
- http://www.oracle.com/technetwork/security-advisory/cpuapr2016v3-2985753.html
- http://www.oracle.com/technetwork/security-advisory/cpuapr2016v3-2985753.html
- http://www.oracle.com/technetwork/topics/security/linuxbulletinjul2016-3090544.html
- http://www.oracle.com/technetwork/topics/security/linuxbulletinjul2016-3090544.html
- 86498
- 86498
- 1035606
- 1035606
- USN-2953-1
- USN-2953-1
- http://www-01.ibm.com/support/docview.wss?uid=isg3T1024168
- http://www-01.ibm.com/support/docview.wss?uid=isg3T1024168
- RHSA-2016:1132
- RHSA-2016:1132
- https://mariadb.com/kb/en/mariadb/mariadb-10024-release-notes/
- https://mariadb.com/kb/en/mariadb/mariadb-10024-release-notes/
- https://mariadb.com/kb/en/mariadb/mariadb-10112-release-notes/
- https://mariadb.com/kb/en/mariadb/mariadb-10112-release-notes/
- https://mariadb.com/kb/en/mariadb/mariadb-5548-release-notes/
- https://mariadb.com/kb/en/mariadb/mariadb-5548-release-notes/
Modified: 2024-11-21
CVE-2016-0650
Unspecified vulnerability in Oracle MySQL 5.5.47 and earlier, 5.6.28 and earlier, and 5.7.10 and earlier and MariaDB before 5.5.48, 10.0.x before 10.0.24, and 10.1.x before 10.1.12 allows local users to affect availability via vectors related to Replication.
- SUSE-SU-2016:1279
- SUSE-SU-2016:1279
- openSUSE-SU-2016:1332
- openSUSE-SU-2016:1332
- SUSE-SU-2016:1619
- SUSE-SU-2016:1619
- SUSE-SU-2016:1620
- SUSE-SU-2016:1620
- openSUSE-SU-2016:1664
- openSUSE-SU-2016:1664
- openSUSE-SU-2016:1686
- openSUSE-SU-2016:1686
- RHSA-2016:0705
- RHSA-2016:0705
- RHSA-2016:1480
- RHSA-2016:1480
- RHSA-2016:1481
- RHSA-2016:1481
- RHSA-2016:1602
- RHSA-2016:1602
- DSA-3557
- DSA-3557
- DSA-3595
- DSA-3595
- http://www.oracle.com/technetwork/security-advisory/cpuapr2016v3-2985753.html
- http://www.oracle.com/technetwork/security-advisory/cpuapr2016v3-2985753.html
- http://www.oracle.com/technetwork/topics/security/linuxbulletinjul2016-3090544.html
- http://www.oracle.com/technetwork/topics/security/linuxbulletinjul2016-3090544.html
- 86496
- 86496
- 1035606
- 1035606
- USN-2953-1
- USN-2953-1
- http://www-01.ibm.com/support/docview.wss?uid=isg3T1024168
- http://www-01.ibm.com/support/docview.wss?uid=isg3T1024168
- RHSA-2016:1132
- RHSA-2016:1132
- https://mariadb.com/kb/en/mariadb/mariadb-10024-release-notes/
- https://mariadb.com/kb/en/mariadb/mariadb-10024-release-notes/
- https://mariadb.com/kb/en/mariadb/mariadb-10112-release-notes/
- https://mariadb.com/kb/en/mariadb/mariadb-10112-release-notes/
- https://mariadb.com/kb/en/mariadb/mariadb-5548-release-notes/
- https://mariadb.com/kb/en/mariadb/mariadb-5548-release-notes/
Modified: 2024-11-21
CVE-2016-0651
Unspecified vulnerability in Oracle MySQL 5.5.46 and earlier allows local users to affect availability via vectors related to Optimizer.
- SUSE-SU-2016:1279
- SUSE-SU-2016:1279
- SUSE-SU-2016:1619
- SUSE-SU-2016:1619
- SUSE-SU-2016:1620
- SUSE-SU-2016:1620
- openSUSE-SU-2016:1664
- openSUSE-SU-2016:1664
- openSUSE-SU-2016:1686
- openSUSE-SU-2016:1686
- RHSA-2016:0534
- RHSA-2016:0534
- RHSA-2016:1480
- RHSA-2016:1480
- RHSA-2016:1481
- RHSA-2016:1481
- http://www.oracle.com/technetwork/security-advisory/cpuapr2016v3-2985753.html
- http://www.oracle.com/technetwork/security-advisory/cpuapr2016v3-2985753.html
- 1035606
- 1035606
- RHSA-2016:1132
- RHSA-2016:1132
Modified: 2024-11-21
CVE-2016-0666
Unspecified vulnerability in Oracle MySQL 5.5.48 and earlier, 5.6.29 and earlier, and 5.7.11 and earlier and MariaDB before 5.5.49, 10.0.x before 10.0.25, and 10.1.x before 10.1.14 allows local users to affect availability via vectors related to Security: Privileges.
- SUSE-SU-2016:1279
- SUSE-SU-2016:1279
- openSUSE-SU-2016:1332
- openSUSE-SU-2016:1332
- SUSE-SU-2016:1619
- SUSE-SU-2016:1619
- SUSE-SU-2016:1620
- SUSE-SU-2016:1620
- openSUSE-SU-2016:1664
- openSUSE-SU-2016:1664
- openSUSE-SU-2016:1686
- openSUSE-SU-2016:1686
- RHSA-2016:0705
- RHSA-2016:0705
- RHSA-2016:1480
- RHSA-2016:1480
- RHSA-2016:1481
- RHSA-2016:1481
- RHSA-2016:1602
- RHSA-2016:1602
- DSA-3557
- DSA-3557
- DSA-3595
- DSA-3595
- http://www.oracle.com/technetwork/security-advisory/cpuapr2016v3-2985753.html
- http://www.oracle.com/technetwork/security-advisory/cpuapr2016v3-2985753.html
- http://www.oracle.com/technetwork/topics/security/linuxbulletinjul2016-3090544.html
- http://www.oracle.com/technetwork/topics/security/linuxbulletinjul2016-3090544.html
- 86509
- 86509
- 1035606
- 1035606
- USN-2953-1
- USN-2953-1
- USN-2954-1
- USN-2954-1
- http://www-01.ibm.com/support/docview.wss?uid=isg3T1024168
- http://www-01.ibm.com/support/docview.wss?uid=isg3T1024168
- RHSA-2016:1132
- RHSA-2016:1132
- https://mariadb.com/kb/en/mariadb/mariadb-10025-release-notes/
- https://mariadb.com/kb/en/mariadb/mariadb-10025-release-notes/
- https://mariadb.com/kb/en/mariadb/mariadb-10114-release-notes/
- https://mariadb.com/kb/en/mariadb/mariadb-10114-release-notes/
- https://mariadb.com/kb/en/mariadb/mariadb-5549-release-notes/
- https://mariadb.com/kb/en/mariadb/mariadb-5549-release-notes/
Modified: 2024-11-21
CVE-2016-2047
The ssl_verify_server_cert function in sql-common/client.c in MariaDB before 5.5.47, 10.0.x before 10.0.23, and 10.1.x before 10.1.10; Oracle MySQL 5.5.48 and earlier, 5.6.29 and earlier, and 5.7.11 and earlier; and Percona Server do not properly verify that the server hostname matches a domain name in the subject's Common Name (CN) or subjectAltName field of the X.509 certificate, which allows man-in-the-middle attackers to spoof SSL servers via a "/CN=" string in a field in a certificate, as demonstrated by "/OU=/CN=bar.com/CN=foo.com."
- SUSE-SU-2016:1279
- SUSE-SU-2016:1279
- openSUSE-SU-2016:1332
- openSUSE-SU-2016:1332
- SUSE-SU-2016:1619
- SUSE-SU-2016:1619
- SUSE-SU-2016:1620
- SUSE-SU-2016:1620
- openSUSE-SU-2016:1664
- openSUSE-SU-2016:1664
- openSUSE-SU-2016:1686
- openSUSE-SU-2016:1686
- RHSA-2016:0534
- RHSA-2016:0534
- RHSA-2016:0705
- RHSA-2016:0705
- RHSA-2016:1480
- RHSA-2016:1480
- RHSA-2016:1481
- RHSA-2016:1481
- DSA-3453
- DSA-3453
- DSA-3557
- DSA-3557
- [oss-security] 20160126 Flaw in mariadb clients SSL certificate validation
- [oss-security] 20160126 Flaw in mariadb clients SSL certificate validation
- http://www.oracle.com/technetwork/security-advisory/cpuapr2016v3-2985753.html
- http://www.oracle.com/technetwork/security-advisory/cpuapr2016v3-2985753.html
- http://www.oracle.com/technetwork/topics/security/linuxbulletinapr2016-2952096.html
- http://www.oracle.com/technetwork/topics/security/linuxbulletinapr2016-2952096.html
- 81810
- 81810
- 1035606
- 1035606
- USN-2953-1
- USN-2953-1
- USN-2954-1
- USN-2954-1
- RHSA-2016:1132
- RHSA-2016:1132
- https://mariadb.atlassian.net/browse/MDEV-9212
- https://mariadb.atlassian.net/browse/MDEV-9212
- https://mariadb.com/kb/en/mariadb/mariadb-10110-release-notes/
- https://mariadb.com/kb/en/mariadb/mariadb-10110-release-notes/
- https://mariadb.com/kb/en/mariadb/mariadb-5547-release-notes/
- https://mariadb.com/kb/en/mariadb/mariadb-5547-release-notes/
- https://mariadb.com/kb/en/mdb-10023-rn/
- https://mariadb.com/kb/en/mdb-10023-rn/
Modified: 2024-11-21
CVE-2016-3452
Unspecified vulnerability in Oracle MySQL 5.5.48 and earlier, 5.6.29 and earlier, and 5.7.10 and earlier and MariaDB before 5.5.49, 10.0.x before 10.0.25, and 10.1.x before 10.1.14 allows remote attackers to affect confidentiality via vectors related to Server: Security: Encryption.
- RHSA-2016:0705
- RHSA-2016:0705
- RHSA-2016:1480
- RHSA-2016:1480
- RHSA-2016:1481
- RHSA-2016:1481
- RHSA-2016:1602
- RHSA-2016:1602
- http://www.oracle.com/technetwork/security-advisory/cpujul2016-2881720.html
- http://www.oracle.com/technetwork/security-advisory/cpujul2016-2881720.html
- http://www.oracle.com/technetwork/topics/security/linuxbulletinjul2016-3090544.html
- http://www.oracle.com/technetwork/topics/security/linuxbulletinjul2016-3090544.html
- 91787
- 91787
- 91999
- 91999
- 1036362
- 1036362
- http://www-01.ibm.com/support/docview.wss?uid=isg3T1024168
- http://www-01.ibm.com/support/docview.wss?uid=isg3T1024168
- RHSA-2016:1132
- RHSA-2016:1132
- https://mariadb.com/kb/en/mariadb/mariadb-10025-release-notes/
- https://mariadb.com/kb/en/mariadb/mariadb-10025-release-notes/
- https://mariadb.com/kb/en/mariadb/mariadb-10114-release-notes/
- https://mariadb.com/kb/en/mariadb/mariadb-10114-release-notes/
- https://mariadb.com/kb/en/mariadb/mariadb-5549-release-notes/
- https://mariadb.com/kb/en/mariadb/mariadb-5549-release-notes/
Modified: 2024-11-21
CVE-2016-3471
Unspecified vulnerability in Oracle MySQL 5.5.45 and earlier and 5.6.26 and earlier allows local users to affect confidentiality, integrity, and availability via vectors related to Server: Option.
- RHSA-2016:0534
- RHSA-2016:0534
- RHSA-2016:0705
- RHSA-2016:0705
- RHSA-2016:1480
- RHSA-2016:1480
- RHSA-2016:1481
- RHSA-2016:1481
- http://www.oracle.com/technetwork/security-advisory/cpujul2016-2881720.html
- http://www.oracle.com/technetwork/security-advisory/cpujul2016-2881720.html
- 91787
- 91787
- 91913
- 91913
- 1036362
- 1036362
- RHSA-2016:1132
- RHSA-2016:1132
Modified: 2024-11-21
CVE-2016-3477
Unspecified vulnerability in Oracle MySQL 5.5.49 and earlier, 5.6.30 and earlier, and 5.7.12 and earlier and MariaDB before 5.5.50, 10.0.x before 10.0.26, and 10.1.x before 10.1.15 allows local users to affect confidentiality, integrity, and availability via vectors related to Server: Parser.
- openSUSE-SU-2016:2278
- openSUSE-SU-2016:2278
- RHSA-2016:1480
- RHSA-2016:1480
- RHSA-2016:1601
- RHSA-2016:1601
- RHSA-2016:1602
- RHSA-2016:1602
- RHSA-2016:1603
- RHSA-2016:1603
- RHSA-2016:1604
- RHSA-2016:1604
- RHSA-2016:1637
- RHSA-2016:1637
- DSA-3624
- DSA-3624
- DSA-3632
- DSA-3632
- http://www.oracle.com/technetwork/security-advisory/cpujul2016-2881720.html
- http://www.oracle.com/technetwork/security-advisory/cpujul2016-2881720.html
- http://www.oracle.com/technetwork/topics/security/linuxbulletinjul2016-3090544.html
- http://www.oracle.com/technetwork/topics/security/linuxbulletinjul2016-3090544.html
- 91787
- 91787
- 91902
- 91902
- 1036362
- 1036362
- USN-3040-1
- USN-3040-1
- http://www-01.ibm.com/support/docview.wss?uid=isg3T1024168
- http://www-01.ibm.com/support/docview.wss?uid=isg3T1024168
- https://mariadb.com/kb/en/mariadb/mariadb-10026-release-notes/
- https://mariadb.com/kb/en/mariadb/mariadb-10026-release-notes/
- https://mariadb.com/kb/en/mariadb/mariadb-10115-release-notes/
- https://mariadb.com/kb/en/mariadb/mariadb-10115-release-notes/
- https://mariadb.com/kb/en/mariadb/mariadb-5550-release-notes/
- https://mariadb.com/kb/en/mariadb/mariadb-5550-release-notes/
Modified: 2024-11-21
CVE-2016-3492
Unspecified vulnerability in Oracle MySQL 5.5.51 and earlier, 5.6.32 and earlier, and 5.7.14 and earlier allows remote authenticated users to affect availability via vectors related to Server: Optimizer.
- RHSA-2016:2130
- RHSA-2016:2130
- RHSA-2016:2131
- RHSA-2016:2131
- RHSA-2016:2595
- RHSA-2016:2595
- RHSA-2016:2749
- RHSA-2016:2749
- RHSA-2016:2927
- RHSA-2016:2927
- RHSA-2016:2928
- RHSA-2016:2928
- http://www.oracle.com/technetwork/security-advisory/cpuoct2016-2881722.html
- http://www.oracle.com/technetwork/security-advisory/cpuoct2016-2881722.html
- 93650
- 93650
- 1037050
- 1037050
- https://mariadb.com/kb/en/mariadb/mariadb-10028-release-notes/
- https://mariadb.com/kb/en/mariadb/mariadb-10028-release-notes/
- https://mariadb.com/kb/en/mariadb/mariadb-10118-release-notes/
- https://mariadb.com/kb/en/mariadb/mariadb-10118-release-notes/
- https://mariadb.com/kb/en/mariadb/mariadb-5552-release-notes/
- https://mariadb.com/kb/en/mariadb/mariadb-5552-release-notes/
- GLSA-201701-01
- GLSA-201701-01
Modified: 2024-11-21
CVE-2016-3521
Unspecified vulnerability in Oracle MySQL 5.5.49 and earlier, 5.6.30 and earlier, and 5.7.12 and earlier and MariaDB before 5.5.50, 10.0.x before 10.0.26, and 10.1.x before 10.1.15 allows remote authenticated users to affect availability via vectors related to Server: Types.
- openSUSE-SU-2016:2278
- openSUSE-SU-2016:2278
- RHSA-2016:1480
- RHSA-2016:1480
- RHSA-2016:1601
- RHSA-2016:1601
- RHSA-2016:1602
- RHSA-2016:1602
- RHSA-2016:1603
- RHSA-2016:1603
- RHSA-2016:1604
- RHSA-2016:1604
- RHSA-2016:1637
- RHSA-2016:1637
- DSA-3624
- DSA-3624
- DSA-3632
- DSA-3632
- http://www.oracle.com/technetwork/security-advisory/cpujul2016-2881720.html
- http://www.oracle.com/technetwork/security-advisory/cpujul2016-2881720.html
- http://www.oracle.com/technetwork/topics/security/linuxbulletinjul2016-3090544.html
- http://www.oracle.com/technetwork/topics/security/linuxbulletinjul2016-3090544.html
- 91787
- 91787
- 91932
- 91932
- 1036362
- 1036362
- USN-3040-1
- USN-3040-1
- http://www-01.ibm.com/support/docview.wss?uid=isg3T1024168
- http://www-01.ibm.com/support/docview.wss?uid=isg3T1024168
- https://mariadb.com/kb/en/mariadb/mariadb-10026-release-notes/
- https://mariadb.com/kb/en/mariadb/mariadb-10026-release-notes/
- https://mariadb.com/kb/en/mariadb/mariadb-10115-release-notes/
- https://mariadb.com/kb/en/mariadb/mariadb-10115-release-notes/
- https://mariadb.com/kb/en/mariadb/mariadb-5550-release-notes/
- https://mariadb.com/kb/en/mariadb/mariadb-5550-release-notes/
Modified: 2024-11-21
CVE-2016-3615
Unspecified vulnerability in Oracle MySQL 5.5.49 and earlier, 5.6.30 and earlier, and 5.7.12 and earlier and MariaDB before 5.5.50, 10.0.x before 10.0.26, and 10.1.x before 10.1.15 allows remote authenticated users to affect availability via vectors related to Server: DML.
- openSUSE-SU-2016:2278
- openSUSE-SU-2016:2278
- RHSA-2016:1480
- RHSA-2016:1480
- RHSA-2016:1601
- RHSA-2016:1601
- RHSA-2016:1602
- RHSA-2016:1602
- RHSA-2016:1603
- RHSA-2016:1603
- RHSA-2016:1604
- RHSA-2016:1604
- RHSA-2016:1637
- RHSA-2016:1637
- DSA-3624
- DSA-3624
- DSA-3632
- DSA-3632
- http://www.oracle.com/technetwork/security-advisory/cpujul2016-2881720.html
- http://www.oracle.com/technetwork/security-advisory/cpujul2016-2881720.html
- http://www.oracle.com/technetwork/topics/security/linuxbulletinjul2016-3090544.html
- http://www.oracle.com/technetwork/topics/security/linuxbulletinjul2016-3090544.html
- 91787
- 91787
- 91960
- 91960
- 1036362
- 1036362
- USN-3040-1
- USN-3040-1
- http://www-01.ibm.com/support/docview.wss?uid=isg3T1024168
- http://www-01.ibm.com/support/docview.wss?uid=isg3T1024168
- https://mariadb.com/kb/en/mariadb/mariadb-10026-release-notes/
- https://mariadb.com/kb/en/mariadb/mariadb-10026-release-notes/
- https://mariadb.com/kb/en/mariadb/mariadb-10115-release-notes/
- https://mariadb.com/kb/en/mariadb/mariadb-10115-release-notes/
- https://mariadb.com/kb/en/mariadb/mariadb-5550-release-notes/
- https://mariadb.com/kb/en/mariadb/mariadb-5550-release-notes/
Modified: 2024-11-21
CVE-2016-5440
Unspecified vulnerability in Oracle MySQL 5.5.49 and earlier, 5.6.30 and earlier, and 5.7.12 and earlier and MariaDB before 5.5.50, 10.0.x before 10.0.26, and 10.1.x before 10.1.15 allows remote administrators to affect availability via vectors related to Server: RBR.
- openSUSE-SU-2016:2278
- openSUSE-SU-2016:2278
- RHSA-2016:1480
- RHSA-2016:1480
- RHSA-2016:1601
- RHSA-2016:1601
- RHSA-2016:1602
- RHSA-2016:1602
- RHSA-2016:1603
- RHSA-2016:1603
- RHSA-2016:1604
- RHSA-2016:1604
- RHSA-2016:1637
- RHSA-2016:1637
- DSA-3624
- DSA-3624
- DSA-3632
- DSA-3632
- http://www.oracle.com/technetwork/security-advisory/cpujul2016-2881720.html
- http://www.oracle.com/technetwork/security-advisory/cpujul2016-2881720.html
- http://www.oracle.com/technetwork/topics/security/linuxbulletinjul2016-3090544.html
- http://www.oracle.com/technetwork/topics/security/linuxbulletinjul2016-3090544.html
- 91787
- 91787
- 91953
- 91953
- 1036362
- 1036362
- USN-3040-1
- USN-3040-1
- http://www-01.ibm.com/support/docview.wss?uid=isg3T1024168
- http://www-01.ibm.com/support/docview.wss?uid=isg3T1024168
- https://mariadb.com/kb/en/mariadb/mariadb-10026-release-notes/
- https://mariadb.com/kb/en/mariadb/mariadb-10026-release-notes/
- https://mariadb.com/kb/en/mariadb/mariadb-10115-release-notes/
- https://mariadb.com/kb/en/mariadb/mariadb-10115-release-notes/
- https://mariadb.com/kb/en/mariadb/mariadb-5550-release-notes/
- https://mariadb.com/kb/en/mariadb/mariadb-5550-release-notes/
Modified: 2024-11-21
CVE-2016-5444
Unspecified vulnerability in Oracle MySQL 5.5.48 and earlier, 5.6.29 and earlier, and 5.7.11 and earlier and MariaDB before 5.5.49, 10.0.x before 10.0.25, and 10.1.x before 10.1.14 allows remote attackers to affect confidentiality via vectors related to Server: Connection.
- RHSA-2016:0705
- RHSA-2016:0705
- RHSA-2016:1480
- RHSA-2016:1480
- RHSA-2016:1481
- RHSA-2016:1481
- RHSA-2016:1602
- RHSA-2016:1602
- http://www.oracle.com/technetwork/security-advisory/cpujul2016-2881720.html
- http://www.oracle.com/technetwork/security-advisory/cpujul2016-2881720.html
- http://www.oracle.com/technetwork/topics/security/linuxbulletinjul2016-3090544.html
- http://www.oracle.com/technetwork/topics/security/linuxbulletinjul2016-3090544.html
- 91787
- 91787
- 91987
- 91987
- 1036362
- 1036362
- http://www-01.ibm.com/support/docview.wss?uid=isg3T1024168
- http://www-01.ibm.com/support/docview.wss?uid=isg3T1024168
- RHSA-2016:1132
- RHSA-2016:1132
- https://mariadb.com/kb/en/mariadb/mariadb-10025-release-notes/
- https://mariadb.com/kb/en/mariadb/mariadb-10025-release-notes/
- https://mariadb.com/kb/en/mariadb/mariadb-10114-release-notes/
- https://mariadb.com/kb/en/mariadb/mariadb-10114-release-notes/
- https://mariadb.com/kb/en/mariadb/mariadb-5549-release-notes/
- https://mariadb.com/kb/en/mariadb/mariadb-5549-release-notes/
Modified: 2024-11-21
CVE-2016-5584
Unspecified vulnerability in Oracle MySQL 5.5.52 and earlier, 5.6.33 and earlier, and 5.7.15 and earlier allows remote administrators to affect confidentiality via vectors related to Server: Security: Encryption.
- DSA-3706
- DSA-3706
- http://www.oracle.com/technetwork/security-advisory/cpuoct2016-2881722.html
- http://www.oracle.com/technetwork/security-advisory/cpuoct2016-2881722.html
- 93735
- 93735
- 1037050
- 1037050
- https://mariadb.com/kb/en/mariadb/mariadb-10028-release-notes/
- https://mariadb.com/kb/en/mariadb/mariadb-10028-release-notes/
- GLSA-201701-01
- GLSA-201701-01
Modified: 2024-11-21
CVE-2016-5612
Unspecified vulnerability in Oracle MySQL 5.5.50 and earlier, 5.6.31 and earlier, and 5.7.13 and earlier allows remote authenticated users to affect availability via vectors related to DML.
- RHSA-2016:1601
- RHSA-2016:1601
- RHSA-2016:2130
- RHSA-2016:2130
- RHSA-2016:2131
- RHSA-2016:2131
- RHSA-2016:2595
- RHSA-2016:2595
- RHSA-2016:2927
- RHSA-2016:2927
- http://www.oracle.com/technetwork/security-advisory/cpuoct2016-2881722.html
- http://www.oracle.com/technetwork/security-advisory/cpuoct2016-2881722.html
- 93630
- 93630
- 1037050
- 1037050
- GLSA-201701-01
- GLSA-201701-01
Modified: 2024-11-21
CVE-2016-5624
Unspecified vulnerability in Oracle MySQL 5.5.51 and earlier allows remote authenticated users to affect availability via vectors related to DML.
- RHSA-2016:2130
- RHSA-2016:2130
- RHSA-2016:2131
- RHSA-2016:2131
- RHSA-2016:2595
- RHSA-2016:2595
- RHSA-2016:2927
- RHSA-2016:2927
- RHSA-2016:2928
- RHSA-2016:2928
- http://www.oracle.com/technetwork/security-advisory/cpuoct2016-2881722.html
- http://www.oracle.com/technetwork/security-advisory/cpuoct2016-2881722.html
- 93635
- 93635
- 1037050
- 1037050
- https://mariadb.com/kb/en/mariadb/mariadb-10028-release-notes/
- https://mariadb.com/kb/en/mariadb/mariadb-10028-release-notes/
- https://mariadb.com/kb/en/mariadb/mariadb-10118-release-notes/
- https://mariadb.com/kb/en/mariadb/mariadb-10118-release-notes/
- https://mariadb.com/kb/en/mariadb/mariadb-5552-release-notes/
- https://mariadb.com/kb/en/mariadb/mariadb-5552-release-notes/
Modified: 2024-11-21
CVE-2016-5626
Unspecified vulnerability in Oracle MySQL 5.5.51 and earlier, 5.6.32 and earlier, and 5.7.14 and earlier allows remote authenticated users to affect availability via vectors related to GIS.
- RHSA-2016:2130
- RHSA-2016:2130
- RHSA-2016:2131
- RHSA-2016:2131
- RHSA-2016:2595
- RHSA-2016:2595
- RHSA-2016:2749
- RHSA-2016:2749
- RHSA-2016:2927
- RHSA-2016:2927
- RHSA-2016:2928
- RHSA-2016:2928
- http://www.oracle.com/technetwork/security-advisory/cpuoct2016-2881722.html
- http://www.oracle.com/technetwork/security-advisory/cpuoct2016-2881722.html
- 93638
- 93638
- 1037050
- 1037050
- https://mariadb.com/kb/en/mariadb/mariadb-10028-release-notes/
- https://mariadb.com/kb/en/mariadb/mariadb-10028-release-notes/
- https://mariadb.com/kb/en/mariadb/mariadb-10118-release-notes/
- https://mariadb.com/kb/en/mariadb/mariadb-10118-release-notes/
- https://mariadb.com/kb/en/mariadb/mariadb-5552-release-notes/
- https://mariadb.com/kb/en/mariadb/mariadb-5552-release-notes/
- GLSA-201701-01
- GLSA-201701-01
Modified: 2024-11-21
CVE-2016-5629
Unspecified vulnerability in Oracle MySQL 5.5.51 and earlier, 5.6.32 and earlier, and 5.7.14 and earlier allows remote administrators to affect availability via vectors related to Server: Federated.
- RHSA-2016:2130
- RHSA-2016:2130
- RHSA-2016:2131
- RHSA-2016:2131
- RHSA-2016:2595
- RHSA-2016:2595
- RHSA-2016:2749
- RHSA-2016:2749
- RHSA-2016:2927
- RHSA-2016:2927
- RHSA-2016:2928
- RHSA-2016:2928
- http://www.oracle.com/technetwork/security-advisory/cpuoct2016-2881722.html
- http://www.oracle.com/technetwork/security-advisory/cpuoct2016-2881722.html
- 93668
- 93668
- 1037050
- 1037050
- https://mariadb.com/kb/en/mariadb/mariadb-10028-release-notes/
- https://mariadb.com/kb/en/mariadb/mariadb-10028-release-notes/
- https://mariadb.com/kb/en/mariadb/mariadb-10118-release-notes/
- https://mariadb.com/kb/en/mariadb/mariadb-10118-release-notes/
- https://mariadb.com/kb/en/mariadb/mariadb-5552-release-notes/
- https://mariadb.com/kb/en/mariadb/mariadb-5552-release-notes/
- GLSA-201701-01
- GLSA-201701-01
Modified: 2024-11-21
CVE-2016-6662
Oracle MySQL through 5.5.52, 5.6.x through 5.6.33, and 5.7.x through 5.7.15; MariaDB before 5.5.51, 10.0.x before 10.0.27, and 10.1.x before 10.1.17; and Percona Server before 5.5.51-38.1, 5.6.x before 5.6.32-78.0, and 5.7.x before 5.7.14-7 allow local users to create arbitrary configurations and bypass certain protection mechanisms by setting general_log_file to a my.cnf configuration. NOTE: this can be leveraged to execute arbitrary code with root privileges by setting malloc_lib. NOTE: the affected MySQL version information is from Oracle's October 2016 CPU. Oracle has not commented on third-party claims that the issue was silently patched in MySQL 5.5.52, 5.6.33, and 5.7.15.
- http://legalhackers.com/advisories/MySQL-Exploit-Remote-Root-Code-Execution-Privesc-CVE-2016-6662.html
- http://legalhackers.com/advisories/MySQL-Exploit-Remote-Root-Code-Execution-Privesc-CVE-2016-6662.html
- RHSA-2016:2058
- RHSA-2016:2058
- RHSA-2016:2059
- RHSA-2016:2059
- RHSA-2016:2060
- RHSA-2016:2060
- RHSA-2016:2061
- RHSA-2016:2061
- RHSA-2016:2062
- RHSA-2016:2062
- RHSA-2016:2077
- RHSA-2016:2077
- RHSA-2016:2130
- RHSA-2016:2130
- RHSA-2016:2131
- RHSA-2016:2131
- RHSA-2016:2595
- RHSA-2016:2595
- RHSA-2016:2749
- RHSA-2016:2749
- RHSA-2016:2927
- RHSA-2016:2927
- RHSA-2016:2928
- RHSA-2016:2928
- RHSA-2017:0184
- RHSA-2017:0184
- 20160912 CVE-2016-6662 - MySQL Remote Root Code Execution / Privilege Escalation ( 0day )
- 20160912 CVE-2016-6662 - MySQL Remote Root Code Execution / Privilege Escalation ( 0day )
- DSA-3666
- DSA-3666
- [oss-security] 20160912 CVE-2016-6662 - MySQL Remote Root Code Execution / Privilege Escalation ( 0day )
- [oss-security] 20160912 CVE-2016-6662 - MySQL Remote Root Code Execution / Privilege Escalation ( 0day )
- http://www.oracle.com/technetwork/security-advisory/cpuoct2016-2881722.html
- http://www.oracle.com/technetwork/security-advisory/cpuoct2016-2881722.html
- 92912
- 92912
- 1036769
- 1036769
- https://jira.mariadb.org/browse/MDEV-10465
- https://jira.mariadb.org/browse/MDEV-10465
- https://mariadb.com/kb/en/mariadb/mariadb-10027-release-notes/
- https://mariadb.com/kb/en/mariadb/mariadb-10027-release-notes/
- https://mariadb.com/kb/en/mariadb/mariadb-10117-release-notes/
- https://mariadb.com/kb/en/mariadb/mariadb-10117-release-notes/
- https://mariadb.com/kb/en/mariadb/mariadb-5551-release-notes/
- https://mariadb.com/kb/en/mariadb/mariadb-5551-release-notes/
- GLSA-201701-01
- GLSA-201701-01
- 40360
- 40360
- https://www.percona.com/blog/2016/09/12/percona-server-critical-update-cve-2016-6662/
- https://www.percona.com/blog/2016/09/12/percona-server-critical-update-cve-2016-6662/
Modified: 2024-11-21
CVE-2016-6663
Race condition in Oracle MySQL before 5.5.52, 5.6.x before 5.6.33, 5.7.x before 5.7.15, and 8.x before 8.0.1; MariaDB before 5.5.52, 10.0.x before 10.0.28, and 10.1.x before 10.1.18; Percona Server before 5.5.51-38.2, 5.6.x before 5.6.32-78-1, and 5.7.x before 5.7.14-8; and Percona XtraDB Cluster before 5.5.41-37.0, 5.6.x before 5.6.32-25.17, and 5.7.x before 5.7.14-26.17 allows local users with certain permissions to gain privileges by leveraging use of my_copystat by REPAIR TABLE to repair a MyISAM table.
- RHSA-2016:2130
- RHSA-2016:2130
- RHSA-2016:2131
- RHSA-2016:2131
- RHSA-2016:2595
- RHSA-2016:2595
- RHSA-2016:2749
- RHSA-2016:2749
- RHSA-2016:2927
- RHSA-2016:2927
- RHSA-2016:2928
- RHSA-2016:2928
- RHSA-2017:0184
- RHSA-2017:0184
- 20161101 MySQL / MariaDB / PerconaDB - Privilege Escalation / Race Condition Exploit [CVE-2016-6663 / OCVE-2016-5616]
- 20161101 MySQL / MariaDB / PerconaDB - Privilege Escalation / Race Condition Exploit [CVE-2016-6663 / OCVE-2016-5616]
- [oss-security] 20161025 Re: CVE-2016-6662 - MySQL Remote Root Code Execution / Privilege Escalation ( 0day )
- [oss-security] 20161025 Re: CVE-2016-6662 - MySQL Remote Root Code Execution / Privilege Escalation ( 0day )
- http://www.oracle.com/technetwork/security-advisory/cpuoct2016-2881722.html
- http://www.oracle.com/technetwork/security-advisory/cpuoct2016-2881722.html
- 92911
- 92911
- 93614
- 93614
- https://dev.mysql.com/doc/relnotes/mysql/5.5/en/news-5-5-52.html
- https://dev.mysql.com/doc/relnotes/mysql/5.5/en/news-5-5-52.html
- https://dev.mysql.com/doc/relnotes/mysql/5.6/en/news-5-6-33.html
- https://dev.mysql.com/doc/relnotes/mysql/5.6/en/news-5-6-33.html
- https://dev.mysql.com/doc/relnotes/mysql/5.7/en/news-5-7-15.html
- https://dev.mysql.com/doc/relnotes/mysql/5.7/en/news-5-7-15.html
- https://dev.mysql.com/doc/relnotes/mysql/8.0/en/news-8-0-1.html
- https://dev.mysql.com/doc/relnotes/mysql/8.0/en/news-8-0-1.html
- https://github.com/MariaDB/server/commit/347eeefbfc658c8531878218487d729f4e020805
- https://github.com/MariaDB/server/commit/347eeefbfc658c8531878218487d729f4e020805
- https://github.com/mysql/mysql-server/commit/4e5473862e6852b0f3802b0cd0c6fa10b5253291
- https://github.com/mysql/mysql-server/commit/4e5473862e6852b0f3802b0cd0c6fa10b5253291
- https://legalhackers.com/advisories/MySQL-Maria-Percona-PrivEscRace-CVE-2016-6663-5616-Exploit.html
- https://legalhackers.com/advisories/MySQL-Maria-Percona-PrivEscRace-CVE-2016-6663-5616-Exploit.html
- https://mariadb.com/kb/en/mariadb/mariadb-10028-release-notes/
- https://mariadb.com/kb/en/mariadb/mariadb-10028-release-notes/
- https://mariadb.com/kb/en/mariadb/mariadb-10118-release-notes/
- https://mariadb.com/kb/en/mariadb/mariadb-10118-release-notes/
- https://mariadb.com/kb/en/mariadb/mariadb-5552-release-notes/
- https://mariadb.com/kb/en/mariadb/mariadb-5552-release-notes/
- 40678
- 40678
- https://www.percona.com/blog/2016/11/02/percona-responds-to-cve-2016-6663-and-cve-2016-6664/
- https://www.percona.com/blog/2016/11/02/percona-responds-to-cve-2016-6663-and-cve-2016-6664/
Modified: 2024-11-21
CVE-2016-6664
mysqld_safe in Oracle MySQL through 5.5.51, 5.6.x through 5.6.32, and 5.7.x through 5.7.14; MariaDB; Percona Server before 5.5.51-38.2, 5.6.x before 5.6.32-78-1, and 5.7.x before 5.7.14-8; and Percona XtraDB Cluster before 5.5.41-37.0, 5.6.x before 5.6.32-25.17, and 5.7.x before 5.7.14-26.17, when using file-based logging, allows local users with access to the mysql account to gain root privileges via a symlink attack on error logs and possibly other files.
- http://legalhackers.com/advisories/MySQL-Maria-Percona-RootPrivEsc-CVE-2016-6664-5617-Exploit.html
- http://legalhackers.com/advisories/MySQL-Maria-Percona-RootPrivEsc-CVE-2016-6664-5617-Exploit.html
- http://packetstormsecurity.com/files/139491/MySQL-MariaDB-PerconaDB-Root-Privilege-Escalation.html
- http://packetstormsecurity.com/files/139491/MySQL-MariaDB-PerconaDB-Root-Privilege-Escalation.html
- RHSA-2016:2130
- RHSA-2016:2130
- RHSA-2016:2749
- RHSA-2016:2749
- 20161101 MySQL / MariaDB / PerconaDB - Privilege Escalation / Race Condition Exploit [CVE-2016-6663 / OCVE-2016-5616]
- 20161101 MySQL / MariaDB / PerconaDB - Privilege Escalation / Race Condition Exploit [CVE-2016-6663 / OCVE-2016-5616]
- DSA-3770
- DSA-3770
- http://www.oracle.com/technetwork/security-advisory/cpuoct2016-2881722.html
- http://www.oracle.com/technetwork/security-advisory/cpuoct2016-2881722.html
- 20161104 MySQL / MariaDB / PerconaDB - Root Privilege Escalation Exploit ( CVE-2016-6664 / CVE-2016-5617 )
- 20161104 MySQL / MariaDB / PerconaDB - Root Privilege Escalation Exploit ( CVE-2016-6664 / CVE-2016-5617 )
- 93612
- 93612
- RHSA-2017:2192
- RHSA-2017:2192
- RHSA-2018:0279
- RHSA-2018:0279
- RHSA-2018:0574
- RHSA-2018:0574
- GLSA-201702-18
- GLSA-201702-18
- 40679
- 40679
- https://www.percona.com/blog/2016/11/02/percona-responds-to-cve-2016-6663-and-cve-2016-6664/
- https://www.percona.com/blog/2016/11/02/percona-responds-to-cve-2016-6663-and-cve-2016-6664/
Modified: 2024-11-21
CVE-2016-7440
The C software implementation of AES Encryption and Decryption in wolfSSL (formerly CyaSSL) before 3.9.10 makes it easier for local users to discover AES keys by leveraging cache-bank timing differences.
- DSA-3706
- DSA-3706
- http://www.oracle.com/technetwork/security-advisory/cpuoct2016-2881722.html
- http://www.oracle.com/technetwork/security-advisory/cpuoct2016-2881722.html
- 93659
- 93659
- 1037050
- 1037050
- https://mariadb.com/kb/en/mariadb/mariadb-10028-release-notes/
- https://mariadb.com/kb/en/mariadb/mariadb-10028-release-notes/
- https://wolfssl.com/wolfSSL/Blog/Entries/2016/9/26_wolfSSL_3.9.10_Vulnerability_Fixes.html
- https://wolfssl.com/wolfSSL/Blog/Entries/2016/9/26_wolfSSL_3.9.10_Vulnerability_Fixes.html
Modified: 2024-11-21
CVE-2016-8283
Unspecified vulnerability in Oracle MySQL 5.5.51 and earlier, 5.6.32 and earlier, and 5.7.14 and earlier allows remote authenticated users to affect availability via vectors related to Server: Types.
- RHSA-2016:2130
- RHSA-2016:2130
- RHSA-2016:2131
- RHSA-2016:2131
- RHSA-2016:2595
- RHSA-2016:2595
- RHSA-2016:2749
- RHSA-2016:2749
- RHSA-2016:2927
- RHSA-2016:2927
- RHSA-2016:2928
- RHSA-2016:2928
- http://www.oracle.com/technetwork/security-advisory/cpuoct2016-2881722.html
- http://www.oracle.com/technetwork/security-advisory/cpuoct2016-2881722.html
- 93737
- 93737
- 1037050
- 1037050
- https://mariadb.com/kb/en/mariadb/mariadb-10028-release-notes/
- https://mariadb.com/kb/en/mariadb/mariadb-10028-release-notes/
- https://mariadb.com/kb/en/mariadb/mariadb-10118-release-notes/
- https://mariadb.com/kb/en/mariadb/mariadb-10118-release-notes/
- https://mariadb.com/kb/en/mariadb/mariadb-5552-release-notes/
- https://mariadb.com/kb/en/mariadb/mariadb-5552-release-notes/
- GLSA-201701-01
- GLSA-201701-01
Closed vulnerabilities
BDU:2020-00776
Уязвимость сервера DNS BIND, связанная с ошибками обработки данных, позволяющая нарушителю вызвать отказ в обслуживании
Modified: 2024-11-21
CVE-2013-2266
libdns in ISC BIND 9.7.x and 9.8.x before 9.8.4-P2, 9.8.5 before 9.8.5b2, 9.9.x before 9.9.2-P2, and 9.9.3 before 9.9.3b2 on UNIX platforms allows remote attackers to cause a denial of service (memory consumption) via a crafted regular expression, as demonstrated by a memory-exhaustion attack against a machine running a named process.
- http://linux.oracle.com/errata/ELSA-2014-1244
- http://linux.oracle.com/errata/ELSA-2014-1244
- APPLE-SA-2013-09-12-1
- APPLE-SA-2013-09-12-1
- FEDORA-2013-4525
- FEDORA-2013-4525
- FEDORA-2013-4533
- FEDORA-2013-4533
- HPSBUX02876
- HPSBUX02876
- SSRT101148
- SSRT101148
- RHSA-2013:0689
- RHSA-2013:0689
- RHSA-2013:0690
- RHSA-2013:0690
- http://support.apple.com/kb/HT5880
- http://support.apple.com/kb/HT5880
- DSA-2656
- DSA-2656
- http://www.isc.org/software/bind/advisories/cve-2013-2266
- http://www.isc.org/software/bind/advisories/cve-2013-2266
- 58736
- 58736
- USN-1783-1
- USN-1783-1
- https://kb.isc.org/article/AA-00871/
- https://kb.isc.org/article/AA-00871/
- https://kb.isc.org/article/AA-00879/
- https://kb.isc.org/article/AA-00879/
- oval:org.mitre.oval:def:19579
- oval:org.mitre.oval:def:19579
Modified: 2024-11-21
CVE-2013-3919
resolver.c in ISC BIND 9.8.5 before 9.8.5-P1, 9.9.3 before 9.9.3-P1, and 9.6-ESV-R9 before 9.6-ESV-R9-P1, when a recursive resolver is configured, allows remote attackers to cause a denial of service (assertion failure and named daemon exit) via a query for a record in a malformed zone.
Modified: 2024-11-21
CVE-2013-4854
The RFC 5011 implementation in rdata.c in ISC BIND 9.7.x and 9.8.x before 9.8.5-P2, 9.8.6b1, 9.9.x before 9.9.3-P2, and 9.9.4b1, and DNSco BIND 9.9.3-S1 before 9.9.3-S1-P1 and 9.9.4-S1b1, allows remote attackers to cause a denial of service (assertion failure and named daemon exit) via a query with a malformed RDATA section that is not properly handled during construction of a log message, as exploited in the wild in July 2013.
- 20130806 [slackware-security] bind (SSA:2013-218-01)
- 20130806 [slackware-security] bind (SSA:2013-218-01)
- APPLE-SA-2014-10-16-3
- APPLE-SA-2014-10-16-3
- http://linux.oracle.com/errata/ELSA-2014-1244
- http://linux.oracle.com/errata/ELSA-2014-1244
- FEDORA-2013-13863
- FEDORA-2013-13863
- FEDORA-2013-13831
- FEDORA-2013-13831
- SUSE-SU-2013:1310
- SUSE-SU-2013:1310
- openSUSE-SU-2013:1354
- openSUSE-SU-2013:1354
- RHSA-2013:1114
- RHSA-2013:1114
- RHSA-2013:1115
- RHSA-2013:1115
- 54134
- 54134
- 54185
- 54185
- 54207
- 54207
- 54211
- 54211
- 54323
- 54323
- 54432
- 54432
- DSA-2728
- DSA-2728
- FreeBSD-SA-13:07
- FreeBSD-SA-13:07
- MDVSA-2013:202
- MDVSA-2013:202
- 61479
- 61479
- 1028838
- 1028838
- USN-1910-1
- USN-1910-1
- http://www.zerodayinitiative.com/advisories/ZDI-13-210/
- http://www.zerodayinitiative.com/advisories/ZDI-13-210/
- isc-bind-cve20134854-dos(86004)
- isc-bind-cve20134854-dos(86004)
- HPSBUX02926
- HPSBUX02926
- SSRT101281
- SSRT101281
- https://kb.isc.org/article/AA-01015
- https://kb.isc.org/article/AA-01015
- https://kb.isc.org/article/AA-01016
- https://kb.isc.org/article/AA-01016
- https://kc.mcafee.com/corporate/index?page=content&id=SB10052
- https://kc.mcafee.com/corporate/index?page=content&id=SB10052
- oval:org.mitre.oval:def:19561
- oval:org.mitre.oval:def:19561
- https://support.apple.com/kb/HT6536
- https://support.apple.com/kb/HT6536
Modified: 2024-11-21
CVE-2013-6230
The Winsock WSAIoctl API in Microsoft Windows Server 2008, as used in ISC BIND 9.6-ESV before 9.6-ESV-R10-P1, 9.8 before 9.8.6-P1, 9.9 before 9.9.4-P1, 9.9.3-S1, 9.9.4-S1, and other products, does not properly support the SIO_GET_INTERFACE_LIST command for netmask 255.255.255.255, which allows remote attackers to bypass intended IP address restrictions by leveraging misinterpretation of this netmask as a 0.0.0.0 netmask.
Modified: 2024-11-21
CVE-2014-8500
ISC BIND 9.0.x through 9.8.x, 9.9.0 through 9.9.6, and 9.10.0 through 9.10.1 does not limit delegation chaining, which allows remote attackers to cause a denial of service (memory consumption and named crash) via a large or infinite number of referrals.
- http://advisories.mageia.org/MGASA-2014-0524.html
- http://advisories.mageia.org/MGASA-2014-0524.html
- http://cert.ssi.gouv.fr/site/CERTFR-2014-AVI-512/index.html
- http://cert.ssi.gouv.fr/site/CERTFR-2014-AVI-512/index.html
- NetBSD-SA2015-002
- NetBSD-SA2015-002
- http://kb.juniper.net/InfoCenter/index?page=content&id=JSA10676
- http://kb.juniper.net/InfoCenter/index?page=content&id=JSA10676
- APPLE-SA-2015-09-16-4
- APPLE-SA-2015-09-16-4
- SUSE-SU-2015:0011
- SUSE-SU-2015:0011
- SUSE-SU-2015:0096
- SUSE-SU-2015:0096
- SUSE-SU-2015:0480
- SUSE-SU-2015:0480
- SUSE-SU-2015:0488
- SUSE-SU-2015:0488
- openSUSE-SU-2015:1250
- openSUSE-SU-2015:1250
- HPSBUX03235
- HPSBUX03235
- SSRT101750
- SSRT101750
- HPSBUX03400
- HPSBUX03400
- SSRT102211
- SSRT102211
- RHSA-2016:0078
- RHSA-2016:0078
- 62064
- 62064
- 62122
- 62122
- GLSA-201502-03
- GLSA-201502-03
- 1031311
- 1031311
- USN-2437-1
- USN-2437-1
- DSA-3094
- DSA-3094
- VU#264212
- VU#264212
- MDVSA-2015:165
- MDVSA-2015:165
- http://www.oracle.com/technetwork/topics/security/bulletinjan2015-2370101.html
- http://www.oracle.com/technetwork/topics/security/bulletinjan2015-2370101.html
- http://www.oracle.com/technetwork/topics/security/ovmbulletinjul2016-3090546.html
- http://www.oracle.com/technetwork/topics/security/ovmbulletinjul2016-3090546.html
- 71590
- 71590
- https://kb.isc.org/article/AA-01216/
- https://kb.isc.org/article/AA-01216/
- https://security.netapp.com/advisory/ntap-20190730-0002/
- https://security.netapp.com/advisory/ntap-20190730-0002/
- https://support.apple.com/HT205219
- https://support.apple.com/HT205219
Modified: 2024-11-21
CVE-2015-1349
named in ISC BIND 9.7.0 through 9.9.6 before 9.9.6-P2 and 9.10.x before 9.10.1-P2, when DNSSEC validation and the managed-keys feature are enabled, allows remote attackers to cause a denial of service (assertion failure and daemon exit, or daemon crash) by triggering an incorrect trust-anchor management scenario in which no key is ready for use.
- http://advisories.mageia.org/MGASA-2015-0082.html
- http://advisories.mageia.org/MGASA-2015-0082.html
- APPLE-SA-2015-09-16-4
- APPLE-SA-2015-09-16-4
- FEDORA-2015-2543
- FEDORA-2015-2543
- FEDORA-2015-2548
- FEDORA-2015-2548
- SUSE-SU-2015:1205
- SUSE-SU-2015:1205
- openSUSE-SU-2015:1326
- openSUSE-SU-2015:1326
- openSUSE-SU-2015:1250
- openSUSE-SU-2015:1250
- HPSBUX03379
- HPSBUX03379
- SSRT101976
- SSRT101976
- RHSA-2015:0672
- RHSA-2015:0672
- MDVSA-2015:054
- MDVSA-2015:054
- MDVSA-2015:165
- MDVSA-2015:165
- USN-2503-1
- USN-2503-1
- https://bugzilla.redhat.com/show_bug.cgi?id=1193820
- https://bugzilla.redhat.com/show_bug.cgi?id=1193820
- https://kb.isc.org/article/AA-01235
- https://kb.isc.org/article/AA-01235
- https://kb.juniper.net/JSA10783
- https://kb.juniper.net/JSA10783
- https://kc.mcafee.com/corporate/index?page=content&id=SB10116
- https://kc.mcafee.com/corporate/index?page=content&id=SB10116
- GLSA-201510-01
- GLSA-201510-01
- https://support.apple.com/HT205219
- https://support.apple.com/HT205219
Modified: 2024-11-21
CVE-2015-4620
name.c in named in ISC BIND 9.7.x through 9.9.x before 9.9.7-P1 and 9.10.x before 9.10.2-P2, when configured as a recursive resolver with DNSSEC validation, allows remote attackers to cause a denial of service (REQUIRE assertion failure and daemon exit) by constructing crafted zone data and then making a query for a name in that zone.
- FEDORA-2015-11483
- FEDORA-2015-11483
- FEDORA-2015-11484
- FEDORA-2015-11484
- SUSE-SU-2015:1205
- SUSE-SU-2015:1205
- openSUSE-SU-2015:1326
- openSUSE-SU-2015:1326
- openSUSE-SU-2015:1250
- openSUSE-SU-2015:1250
- HPSBUX03379
- HPSBUX03379
- SSRT101976
- SSRT101976
- RHSA-2015:1443
- RHSA-2015:1443
- RHSA-2015:1471
- RHSA-2015:1471
- DSA-3304
- DSA-3304
- 75588
- 75588
- 1032799
- 1032799
- USN-2669-1
- USN-2669-1
- https://kb.isc.org/article/AA-01267
- https://kb.isc.org/article/AA-01267
- https://kb.isc.org/article/AA-01305
- https://kb.isc.org/article/AA-01305
- https://kb.isc.org/article/AA-01306
- https://kb.isc.org/article/AA-01306
- https://kb.isc.org/article/AA-01307
- https://kb.isc.org/article/AA-01307
- https://kb.isc.org/article/AA-01438
- https://kb.isc.org/article/AA-01438
- https://kb.juniper.net/JSA10783
- https://kb.juniper.net/JSA10783
- https://kc.mcafee.com/corporate/index?page=content&id=SB10124
- https://kc.mcafee.com/corporate/index?page=content&id=SB10124
- GLSA-201510-01
- GLSA-201510-01
- https://security.netapp.com/advisory/ntap-20190903-0003/
- https://security.netapp.com/advisory/ntap-20190903-0003/
Modified: 2024-11-21
CVE-2015-5477
named in ISC BIND 9.x before 9.9.7-P2 and 9.10.x before 9.10.2-P3 allows remote attackers to cause a denial of service (REQUIRE assertion failure and daemon exit) via TKEY queries.
- http://kb.juniper.net/InfoCenter/index?page=content&id=JSA10718
- http://kb.juniper.net/InfoCenter/index?page=content&id=JSA10718
- FEDORA-2015-12335
- FEDORA-2015-12335
- FEDORA-2015-12357
- FEDORA-2015-12357
- FEDORA-2015-12316
- FEDORA-2015-12316
- SUSE-SU-2015:1304
- SUSE-SU-2015:1304
- SUSE-SU-2015:1305
- SUSE-SU-2015:1305
- SUSE-SU-2015:1316
- SUSE-SU-2015:1316
- SUSE-SU-2015:1322
- SUSE-SU-2015:1322
- openSUSE-SU-2015:1326
- openSUSE-SU-2015:1326
- openSUSE-SU-2015:1335
- openSUSE-SU-2015:1335
- SUSE-SU-2016:0227
- SUSE-SU-2016:0227
- HPSBUX03400
- HPSBUX03400
- SSRT102211
- SSRT102211
- HPSBUX03410
- HPSBUX03410
- SSRT102175
- SSRT102175
- HPSBOV03506
- HPSBOV03506
- HPSBUX03511
- HPSBUX03511
- SSRT102248
- SSRT102248
- http://packetstormsecurity.com/files/132926/BIND-TKEY-Query-Denial-Of-Service.html
- http://packetstormsecurity.com/files/132926/BIND-TKEY-Query-Denial-Of-Service.html
- RHSA-2015:1513
- RHSA-2015:1513
- RHSA-2015:1514
- RHSA-2015:1514
- RHSA-2015:1515
- RHSA-2015:1515
- RHSA-2016:0078
- RHSA-2016:0078
- RHSA-2016:0079
- RHSA-2016:0079
- DSA-3319
- DSA-3319
- http://www.oracle.com/technetwork/topics/security/bulletinjul2015-2511963.html
- http://www.oracle.com/technetwork/topics/security/bulletinjul2015-2511963.html
- http://www.oracle.com/technetwork/topics/security/ovmbulletinjul2016-3090546.html
- http://www.oracle.com/technetwork/topics/security/ovmbulletinjul2016-3090546.html
- 76092
- 76092
- 1033100
- 1033100
- USN-2693-1
- USN-2693-1
- https://h20564.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c04789415
- https://h20564.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c04789415
- https://h20564.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c04952480
- https://h20564.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c04952480
- https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05095918
- https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05095918
- https://kb.isc.org/article/AA-01272
- https://kb.isc.org/article/AA-01272
- https://kb.isc.org/article/AA-01305
- https://kb.isc.org/article/AA-01305
- https://kb.isc.org/article/AA-01306
- https://kb.isc.org/article/AA-01306
- https://kb.isc.org/article/AA-01307
- https://kb.isc.org/article/AA-01307
- https://kb.isc.org/article/AA-01438
- https://kb.isc.org/article/AA-01438
- https://kb.juniper.net/JSA10783
- https://kb.juniper.net/JSA10783
- https://kc.mcafee.com/corporate/index?page=content&id=SB10126
- https://kc.mcafee.com/corporate/index?page=content&id=SB10126
- GLSA-201510-01
- GLSA-201510-01
- https://security.netapp.com/advisory/ntap-20160114-0001/
- https://security.netapp.com/advisory/ntap-20160114-0001/
- https://support.apple.com/kb/HT205032
- https://support.apple.com/kb/HT205032
- 37721
- 37721
- 37723
- 37723
Modified: 2024-11-21
CVE-2016-2776
buffer.c in named in ISC BIND 9 before 9.9.9-P3, 9.10.x before 9.10.4-P3, and 9.11.x before 9.11.0rc3 does not properly construct responses, which allows remote attackers to cause a denial of service (assertion failure and daemon exit) via a crafted query.
- RHSA-2016:1944
- RHSA-2016:1944
- RHSA-2016:1945
- RHSA-2016:1945
- RHSA-2016:2099
- RHSA-2016:2099
- http://www.oracle.com/technetwork/topics/security/bulletinoct2016-3090566.html
- http://www.oracle.com/technetwork/topics/security/bulletinoct2016-3090566.html
- http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2016-3090545.html
- http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2016-3090545.html
- http://www.oracle.com/technetwork/topics/security/ovmbulletinoct2016-3090547.html
- http://www.oracle.com/technetwork/topics/security/ovmbulletinoct2016-3090547.html
- 93188
- 93188
- 1036903
- 1036903
- https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05321107
- https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05321107
- https://kb.isc.org/article/AA-01419/0
- https://kb.isc.org/article/AA-01419/0
- https://kb.isc.org/article/AA-01435
- https://kb.isc.org/article/AA-01435
- https://kb.isc.org/article/AA-01436
- https://kb.isc.org/article/AA-01436
- https://kb.isc.org/article/AA-01438
- https://kb.isc.org/article/AA-01438
- FreeBSD-SA-16:28
- FreeBSD-SA-16:28
- GLSA-201610-07
- GLSA-201610-07
- https://security.netapp.com/advisory/ntap-20160930-0001/
- https://security.netapp.com/advisory/ntap-20160930-0001/
- 40453
- 40453
Modified: 2024-11-21
CVE-2016-8864
named in ISC BIND 9.x before 9.9.9-P4, 9.10.x before 9.10.4-P4, and 9.11.x before 9.11.0-P1 allows remote attackers to cause a denial of service (assertion failure and daemon exit) via a DNAME record in the answer section of a response to a recursive query, related to db.c and resolver.c.
- RHSA-2016:2141
- RHSA-2016:2141
- RHSA-2016:2142
- RHSA-2016:2142
- RHSA-2016:2615
- RHSA-2016:2615
- RHSA-2016:2871
- RHSA-2016:2871
- DSA-3703
- DSA-3703
- 94067
- 94067
- 1037156
- 1037156
- RHSA-2017:1583
- RHSA-2017:1583
- https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05381687
- https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05381687
- https://kb.isc.org/article/AA-01434
- https://kb.isc.org/article/AA-01434
- https://kb.isc.org/article/AA-01435
- https://kb.isc.org/article/AA-01435
- https://kb.isc.org/article/AA-01436
- https://kb.isc.org/article/AA-01436
- https://kb.isc.org/article/AA-01437
- https://kb.isc.org/article/AA-01437
- https://kb.isc.org/article/AA-01438
- https://kb.isc.org/article/AA-01438
- FreeBSD-SA-16:34
- FreeBSD-SA-16:34
- GLSA-201701-26
- GLSA-201701-26
- https://security.netapp.com/advisory/ntap-20180926-0005/
- https://security.netapp.com/advisory/ntap-20180926-0005/
Closed bugs
bind: Необходимо обеспечить совместимость службы с systemd
[DNS Amplification Attacks] Включить поддержку DNS RRL (доступно, начиная с 9.9.4 и 9.10.x)
[Feature Request] Собрать bind с опцией --enable-fetchlimit
Closed vulnerabilities
BDU:2015-09739
Уязвимость операционной системы Gentoo Linux, позволяющая удаленному злоумышленнику нарушить доступность защищаемой информации
Modified: 2024-11-21
CVE-2013-2494
libdns in ISC DHCP 4.2.x before 4.2.5-P1 allows remote name servers to cause a denial of service (memory consumption) via vectors involving a regular expression, as demonstrated by a memory-exhaustion attack against a machine running a dhcpd process, a related issue to CVE-2013-2266.