ALT-BU-2017-3033-1
Branch p8 update bulletin.
Closed vulnerabilities
Modified: 2024-11-21
CVE-2016-8606
The REPL server (--listen) in GNU Guile 2.0.12 allows an attacker to execute arbitrary code via an HTTP inter-protocol attack.
- [oss-security] 20161012 Re: CVE request: GNU Guile <= 2.0.12: REPL server vulnerable to HTTP inter-protocol attacks
- [oss-security] 20161012 Re: CVE request: GNU Guile <= 2.0.12: REPL server vulnerable to HTTP inter-protocol attacks
- 93514
- 93514
- FEDORA-2016-0aab71f552
- FEDORA-2016-0aab71f552
- FEDORA-2016-a47bf58beb
- FEDORA-2016-a47bf58beb
- FEDORA-2016-34209c3a8e
- FEDORA-2016-34209c3a8e
Closed bugs
А где у нас guild, guile-config и guile-tools?
Closed vulnerabilities
BDU:2015-11050
Уязвимость системы управления базами данных MySQL, позволяющая нарушителю нарушить доступность защищаемой информации
BDU:2015-11831
Уязвимость системы управления базами данных MySQL, позволяющая нарушителю вызвать отказ в обслуживании
BDU:2015-11860
Уязвимость системы управления базами данных MySQL, позволяющая нарушителю получить доступ к системе управления базами данных или выполнить произвольный код
BDU:2015-11868
Уязвимость системы управления базами данных MySQL, позволяющая нарушителю вызвать отказ в обслуживании
BDU:2015-11874
Уязвимость системы управления базами данных MySQL, позволяющая нарушителю изменять данные
BDU:2015-11877
Уязвимость системы управления базами данных MySQL, позволяющая нарушителю вызвать отказ в обслуживании
BDU:2015-11880
Уязвимость системы управления базами данных MySQL, позволяющая нарушителю вызвать отказ в обслуживании
BDU:2015-11898
Уязвимость системы управления базами данных MySQL, позволяющая нарушителю вызвать отказ в обслуживании
BDU:2015-11904
Уязвимость системы управления базами данных MySQL, позволяющая нарушителю изменять данные
BDU:2015-11905
Уязвимость системы управления базами данных MySQL, позволяющая нарушителю выполнить несанкционированное чтение данных
BDU:2015-11909
Уязвимость системы управления базами данных MySQL, позволяющая нарушителю получить доступ к MySQL Server или выполнить произвольный код
BDU:2015-11911
Уязвимость системы управления базами данных MySQL, позволяющая нарушителю вызвать отказ в обслуживании
BDU:2015-11912
Уязвимость системы управления базами данных MySQL, позволяющая нарушителю вызвать отказ в обслуживании
BDU:2015-11918
Уязвимость системы управления базами данных MySQL, позволяющая нарушителю вызвать отказ в обслуживании
BDU:2015-11922
Уязвимость системы управления базами данных MySQL, позволяющая нарушителю вызвать отказ в обслуживании
BDU:2015-11930
Уязвимость системы управления базами данных MySQL, позволяющая нарушителю вызвать отказ в обслуживании
BDU:2015-12154
Уязвимость системы управления базами данных MySQL, позволяющая нарушителю нарушить доступность информации
BDU:2016-00166
Уязвимость системы управления базами данных MySQL, позволяющая нарушителю вызвать отказ в обслуживании
BDU:2016-00168
Уязвимость системы управления базами данных MySQL, позволяющая нарушителю выполнить произвольный код
BDU:2016-00171
Уязвимость системы управления базами данных MySQL, позволяющая нарушителю вызвать отказ в обслуживании
BDU:2016-00172
Уязвимость системы управления базами данных MySQL, позволяющая нарушителю вызвать отказ в обслуживании
BDU:2016-00173
Уязвимость системы управления базами данных MySQL, позволяющая нарушителю вызвать отказ в обслуживании
BDU:2016-00175
Уязвимость системы управления базами данных MySQL, позволяющая нарушителю вызвать частичный отказ в обслуживании
BDU:2016-00178
Уязвимость системы управления базами данных MySQL, позволяющая нарушителю модифицировать данные
BDU:2016-00180
Уязвимость системы управления базами данных MySQL, позволяющая нарушителю вызвать отказ в обслуживании
BDU:2016-00181
Уязвимость системы управления базами данных MySQL, позволяющая нарушителю вызвать отказ в обслуживании
BDU:2016-00184
Уязвимость системы управления базами данных MySQL, позволяющая нарушителю вызвать отказ в обслуживании
BDU:2016-01098
Уязвимость системы управления базами данных MySQL, позволяющая нарушителю повлиять на доступность информации
BDU:2016-01110
Уязвимость системы управления базами данных MySQL, позволяющая нарушителю повлиять на доступность информации
BDU:2016-01111
Уязвимость системы управления базами данных MySQL, позволяющая нарушителю повлиять на доступность информации
BDU:2016-01112
Уязвимость системы управления базами данных MySQL, позволяющая нарушителю повлиять на доступность информации
BDU:2016-01113
Уязвимость системы управления базами данных MySQL, позволяющая нарушителю повлиять на доступность информации
BDU:2016-01114
Уязвимость системы управления базами данных MySQL, позволяющая нарушителю повлиять на доступность информации
BDU:2016-01115
Уязвимость системы управления базами данных MySQL, позволяющая нарушителю повлиять на доступность информации
BDU:2016-01116
Уязвимость системы управления базами данных MySQL, позволяющая нарушителю повлиять на доступность информации
BDU:2016-01117
Уязвимость системы управления базами данных MySQL, позволяющая нарушителю повлиять на конфиденциальность информации
BDU:2016-01118
Уязвимость системы управления базами данных MySQL, позволяющая нарушителю повлиять на целостность и доступность информации
BDU:2016-01119
Уязвимость системы управления базами данных MySQL, позволяющая нарушителю повлиять на конфиденциальность информации
BDU:2016-01120
Уязвимость системы управления базами данных MySQL, позволяющая нарушителю повлиять на целостность и доступность информации
BDU:2017-00232
Уязвимость системы управления базами данных MySQL, позволяющая нарушителю вызвать отказ в обслуживании
BDU:2017-00239
Уязвимость компонента Server: DML системы управления базами данных MySQL, позволяющая нарушителю вызвать отказ в обслуживании
BDU:2017-00240
Уязвимость компонента Server: Charsets системы управления базами данных MySQL, позволяющая нарушителю вызвать отказ в обслуживании
BDU:2017-00243
Уязвимость компонента Server: Optimizer системы управления базами данных MySQL, позволяющая нарушителю вызвать отказ в обслуживании
Modified: 2024-11-21
CVE-2015-2582
Unspecified vulnerability in Oracle MySQL Server 5.5.43 and earlier and 5.6.24 and earlier allows remote authenticated users to affect availability via vectors related to GIS.
- openSUSE-SU-2015:1629
- openSUSE-SU-2015:1629
- RHSA-2015:1628
- RHSA-2015:1628
- RHSA-2015:1629
- RHSA-2015:1629
- RHSA-2015:1630
- RHSA-2015:1630
- RHSA-2015:1646
- RHSA-2015:1646
- RHSA-2015:1647
- RHSA-2015:1647
- RHSA-2015:1665
- RHSA-2015:1665
- DSA-3308
- DSA-3308
- DSA-3311
- DSA-3311
- http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html
- http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html
- http://www.oracle.com/technetwork/topics/security/cpujul2015-2367936.html
- http://www.oracle.com/technetwork/topics/security/cpujul2015-2367936.html
- 75751
- 75751
- 1032911
- 1032911
- USN-2674-1
- USN-2674-1
- GLSA-201610-06
- GLSA-201610-06
Modified: 2024-11-21
CVE-2015-2611
Unspecified vulnerability in Oracle MySQL Server 5.6.24 and earlier allows remote authenticated users to affect availability via vectors related to DML.
- openSUSE-SU-2015:1629
- openSUSE-SU-2015:1629
- RHSA-2015:1630
- RHSA-2015:1630
- RHSA-2015:1646
- RHSA-2015:1646
- http://www.oracle.com/technetwork/topics/security/cpujul2015-2367936.html
- http://www.oracle.com/technetwork/topics/security/cpujul2015-2367936.html
- 75762
- 75762
- 1032911
- 1032911
- USN-2674-1
- USN-2674-1
- GLSA-201610-06
- GLSA-201610-06
Modified: 2024-11-21
CVE-2015-2620
Unspecified vulnerability in Oracle MySQL Server 5.5.43 and earlier and 5.6.23 and earlier allows remote authenticated users to affect confidentiality via unknown vectors related to Server : Security : Privileges.
- http://kb.juniper.net/InfoCenter/index?page=content&id=JSA10698
- http://kb.juniper.net/InfoCenter/index?page=content&id=JSA10698
- openSUSE-SU-2015:1629
- openSUSE-SU-2015:1629
- RHSA-2015:1628
- RHSA-2015:1628
- RHSA-2015:1629
- RHSA-2015:1629
- RHSA-2015:1630
- RHSA-2015:1630
- RHSA-2015:1646
- RHSA-2015:1646
- RHSA-2015:1647
- RHSA-2015:1647
- RHSA-2015:1665
- RHSA-2015:1665
- DSA-3308
- DSA-3308
- http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html
- http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html
- http://www.oracle.com/technetwork/topics/security/cpujul2015-2367936.html
- http://www.oracle.com/technetwork/topics/security/cpujul2015-2367936.html
- 75837
- 75837
- 1032911
- 1032911
- USN-2674-1
- USN-2674-1
- GLSA-201610-06
- GLSA-201610-06
Modified: 2024-11-21
CVE-2015-2643
Unspecified vulnerability in Oracle MySQL Server 5.5.43 and earlier and 5.6.24 and earlier allows remote authenticated users to affect availability via unknown vectors related to Server : Optimizer.
- openSUSE-SU-2015:1629
- openSUSE-SU-2015:1629
- RHSA-2015:1628
- RHSA-2015:1628
- RHSA-2015:1629
- RHSA-2015:1629
- RHSA-2015:1630
- RHSA-2015:1630
- RHSA-2015:1646
- RHSA-2015:1646
- RHSA-2015:1647
- RHSA-2015:1647
- RHSA-2015:1665
- RHSA-2015:1665
- DSA-3308
- DSA-3308
- DSA-3311
- DSA-3311
- http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html
- http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html
- http://www.oracle.com/technetwork/topics/security/cpujul2015-2367936.html
- http://www.oracle.com/technetwork/topics/security/cpujul2015-2367936.html
- 75830
- 75830
- 1032911
- 1032911
- USN-2674-1
- USN-2674-1
- GLSA-201610-06
- GLSA-201610-06
Modified: 2024-11-21
CVE-2015-2648
Unspecified vulnerability in Oracle MySQL Server 5.5.43 and earlier and 5.6.24 and earlier allows remote authenticated users to affect availability via vectors related to DML.
- openSUSE-SU-2015:1629
- openSUSE-SU-2015:1629
- RHSA-2015:1628
- RHSA-2015:1628
- RHSA-2015:1629
- RHSA-2015:1629
- RHSA-2015:1630
- RHSA-2015:1630
- RHSA-2015:1646
- RHSA-2015:1646
- RHSA-2015:1647
- RHSA-2015:1647
- RHSA-2015:1665
- RHSA-2015:1665
- DSA-3308
- DSA-3308
- DSA-3311
- DSA-3311
- http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html
- http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html
- http://www.oracle.com/technetwork/topics/security/cpujul2015-2367936.html
- http://www.oracle.com/technetwork/topics/security/cpujul2015-2367936.html
- 75822
- 75822
- 1032911
- 1032911
- USN-2674-1
- USN-2674-1
- GLSA-201610-06
- GLSA-201610-06
Modified: 2024-11-21
CVE-2015-4737
Unspecified vulnerability in Oracle MySQL Server 5.5.43 and earlier, and 5.6.23 and earlier, allows remote authenticated users to affect confidentiality via unknown vectors related to Server : Pluggable Auth.
- openSUSE-SU-2015:1629
- openSUSE-SU-2015:1629
- RHSA-2015:1628
- RHSA-2015:1628
- RHSA-2015:1629
- RHSA-2015:1629
- RHSA-2015:1630
- RHSA-2015:1630
- RHSA-2015:1646
- RHSA-2015:1646
- RHSA-2015:1647
- RHSA-2015:1647
- RHSA-2015:1665
- RHSA-2015:1665
- DSA-3308
- DSA-3308
- http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html
- http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html
- http://www.oracle.com/technetwork/topics/security/cpujul2015-2367936.html
- http://www.oracle.com/technetwork/topics/security/cpujul2015-2367936.html
- 75802
- 75802
- 1032911
- 1032911
- USN-2674-1
- USN-2674-1
- GLSA-201610-06
- GLSA-201610-06
Modified: 2024-11-21
CVE-2015-4752
Unspecified vulnerability in Oracle MySQL Server 5.5.43 and earlier and 5.6.24 and earlier allows remote authenticated users to affect availability via vectors related to Server : I_S.
- openSUSE-SU-2015:1629
- openSUSE-SU-2015:1629
- RHSA-2015:1628
- RHSA-2015:1628
- RHSA-2015:1629
- RHSA-2015:1629
- RHSA-2015:1630
- RHSA-2015:1630
- RHSA-2015:1646
- RHSA-2015:1646
- RHSA-2015:1647
- RHSA-2015:1647
- RHSA-2015:1665
- RHSA-2015:1665
- DSA-3308
- DSA-3308
- DSA-3311
- DSA-3311
- http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html
- http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html
- http://www.oracle.com/technetwork/topics/security/cpujul2015-2367936.html
- http://www.oracle.com/technetwork/topics/security/cpujul2015-2367936.html
- 75849
- 75849
- 1032911
- 1032911
- USN-2674-1
- USN-2674-1
- GLSA-201610-06
- GLSA-201610-06
Modified: 2024-11-21
CVE-2015-4792
Unspecified vulnerability in Oracle MySQL Server 5.5.45 and earlier and 5.6.26 and earlier allows remote authenticated users to affect availability via unknown vectors related to Server : Partition, a different vulnerability than CVE-2015-4802.
- FEDORA-2016-e30164d0a2
- FEDORA-2016-e30164d0a2
- openSUSE-SU-2015:2244
- openSUSE-SU-2015:2244
- openSUSE-SU-2015:2246
- openSUSE-SU-2015:2246
- openSUSE-SU-2016:0368
- openSUSE-SU-2016:0368
- RHSA-2016:0534
- RHSA-2016:0534
- RHSA-2016:0705
- RHSA-2016:0705
- RHSA-2016:1480
- RHSA-2016:1480
- RHSA-2016:1481
- RHSA-2016:1481
- DSA-3377
- DSA-3377
- DSA-3385
- DSA-3385
- http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html
- http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html
- http://www.oracle.com/technetwork/topics/security/cpuoct2015-2367953.html
- http://www.oracle.com/technetwork/topics/security/cpuoct2015-2367953.html
- http://www.oracle.com/technetwork/topics/security/linuxbulletinapr2016-2952096.html
- http://www.oracle.com/technetwork/topics/security/linuxbulletinapr2016-2952096.html
- 77171
- 77171
- 1033894
- 1033894
- USN-2781-1
- USN-2781-1
- RHSA-2016:1132
- RHSA-2016:1132
- SUSE-SU-2016:0296
- SUSE-SU-2016:0296
Modified: 2024-11-21
CVE-2015-4802
Unspecified vulnerability in Oracle MySQL Server 5.5.45 and earlier and 5.6.26 and earlier allows remote authenticated users to affect availability via unknown vectors related to Server : Partition, a different vulnerability than CVE-2015-4792.
- FEDORA-2016-e30164d0a2
- FEDORA-2016-e30164d0a2
- openSUSE-SU-2015:2244
- openSUSE-SU-2015:2244
- openSUSE-SU-2015:2246
- openSUSE-SU-2015:2246
- openSUSE-SU-2016:0368
- openSUSE-SU-2016:0368
- RHSA-2016:0534
- RHSA-2016:0534
- RHSA-2016:0705
- RHSA-2016:0705
- RHSA-2016:1480
- RHSA-2016:1480
- RHSA-2016:1481
- RHSA-2016:1481
- DSA-3377
- DSA-3377
- DSA-3385
- DSA-3385
- http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html
- http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html
- http://www.oracle.com/technetwork/topics/security/cpuoct2015-2367953.html
- http://www.oracle.com/technetwork/topics/security/cpuoct2015-2367953.html
- http://www.oracle.com/technetwork/topics/security/linuxbulletinapr2016-2952096.html
- http://www.oracle.com/technetwork/topics/security/linuxbulletinapr2016-2952096.html
- 77165
- 77165
- 1033894
- 1033894
- USN-2781-1
- USN-2781-1
- RHSA-2016:1132
- RHSA-2016:1132
- SUSE-SU-2016:0296
- SUSE-SU-2016:0296
Modified: 2024-11-21
CVE-2015-4807
Unspecified vulnerability in Oracle MySQL Server 5.5.45 and earlier and 5.6.26 and earlier, when running on Windows, allows remote authenticated users to affect availability via unknown vectors related to Server : Query Cache.
- FEDORA-2016-e30164d0a2
- FEDORA-2016-e30164d0a2
- openSUSE-SU-2015:2244
- openSUSE-SU-2015:2244
- openSUSE-SU-2015:2246
- openSUSE-SU-2015:2246
- openSUSE-SU-2016:0368
- openSUSE-SU-2016:0368
- http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html
- http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html
- http://www.oracle.com/technetwork/topics/security/cpuoct2015-2367953.html
- http://www.oracle.com/technetwork/topics/security/cpuoct2015-2367953.html
- 77205
- 77205
- 1033894
- 1033894
- SUSE-SU-2016:0296
- SUSE-SU-2016:0296
Modified: 2024-11-21
CVE-2015-4815
Unspecified vulnerability in Oracle MySQL Server 5.5.45 and earlier and 5.6.26 and earlier allows remote authenticated users to affect availability via vectors related to Server : DDL.
- FEDORA-2016-e30164d0a2
- FEDORA-2016-e30164d0a2
- openSUSE-SU-2015:2244
- openSUSE-SU-2015:2244
- openSUSE-SU-2015:2246
- openSUSE-SU-2015:2246
- openSUSE-SU-2016:0368
- openSUSE-SU-2016:0368
- RHSA-2016:0534
- RHSA-2016:0534
- RHSA-2016:0705
- RHSA-2016:0705
- RHSA-2016:1480
- RHSA-2016:1480
- RHSA-2016:1481
- RHSA-2016:1481
- DSA-3377
- DSA-3377
- DSA-3385
- DSA-3385
- http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html
- http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html
- http://www.oracle.com/technetwork/topics/security/cpuoct2015-2367953.html
- http://www.oracle.com/technetwork/topics/security/cpuoct2015-2367953.html
- http://www.oracle.com/technetwork/topics/security/linuxbulletinapr2016-2952096.html
- http://www.oracle.com/technetwork/topics/security/linuxbulletinapr2016-2952096.html
- 77222
- 77222
- 1033894
- 1033894
- USN-2781-1
- USN-2781-1
- RHSA-2016:1132
- RHSA-2016:1132
- SUSE-SU-2016:0296
- SUSE-SU-2016:0296
Modified: 2024-11-21
CVE-2015-4816
Unspecified vulnerability in Oracle MySQL Server 5.5.44 and earlier allows remote authenticated users to affect availability via unknown vectors related to Server : InnoDB.
- FEDORA-2016-e30164d0a2
- FEDORA-2016-e30164d0a2
- RHSA-2015:1628
- RHSA-2015:1628
- RHSA-2016:0534
- RHSA-2016:0534
- RHSA-2016:1481
- RHSA-2016:1481
- DSA-3377
- DSA-3377
- DSA-3385
- DSA-3385
- http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html
- http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html
- http://www.oracle.com/technetwork/topics/security/cpuoct2015-2367953.html
- http://www.oracle.com/technetwork/topics/security/cpuoct2015-2367953.html
- http://www.oracle.com/technetwork/topics/security/linuxbulletinapr2016-2952096.html
- http://www.oracle.com/technetwork/topics/security/linuxbulletinapr2016-2952096.html
- 77134
- 77134
- 1033894
- 1033894
- USN-2781-1
- USN-2781-1
- RHSA-2016:1132
- RHSA-2016:1132
Modified: 2024-11-21
CVE-2015-4819
Unspecified vulnerability in Oracle MySQL Server 5.5.44 and earlier, and 5.6.25 and earlier, allows local users to affect confidentiality, integrity, and availability via unknown vectors related to Client programs.
- FEDORA-2016-e30164d0a2
- FEDORA-2016-e30164d0a2
- RHSA-2015:1628
- RHSA-2015:1628
- RHSA-2016:0534
- RHSA-2016:0534
- RHSA-2016:1481
- RHSA-2016:1481
- DSA-3377
- DSA-3377
- DSA-3385
- DSA-3385
- http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html
- http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html
- http://www.oracle.com/technetwork/topics/security/cpuoct2015-2367953.html
- http://www.oracle.com/technetwork/topics/security/cpuoct2015-2367953.html
- http://www.oracle.com/technetwork/topics/security/linuxbulletinapr2016-2952096.html
- http://www.oracle.com/technetwork/topics/security/linuxbulletinapr2016-2952096.html
- 77196
- 77196
- 1033894
- 1033894
- USN-2781-1
- USN-2781-1
- RHSA-2016:1132
- RHSA-2016:1132
Modified: 2024-11-21
CVE-2015-4826
Unspecified vulnerability in Oracle MySQL Server 5.5.45 and earlier and 5.6.26 and earlier allows remote authenticated users to affect confidentiality via unknown vectors related to Server : Types.
- FEDORA-2016-e30164d0a2
- FEDORA-2016-e30164d0a2
- openSUSE-SU-2015:2244
- openSUSE-SU-2015:2244
- openSUSE-SU-2015:2246
- openSUSE-SU-2015:2246
- openSUSE-SU-2016:0368
- openSUSE-SU-2016:0368
- RHSA-2016:0534
- RHSA-2016:0534
- RHSA-2016:0705
- RHSA-2016:0705
- RHSA-2016:1480
- RHSA-2016:1480
- RHSA-2016:1481
- RHSA-2016:1481
- DSA-3377
- DSA-3377
- DSA-3385
- DSA-3385
- http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html
- http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html
- http://www.oracle.com/technetwork/topics/security/cpuoct2015-2367953.html
- http://www.oracle.com/technetwork/topics/security/cpuoct2015-2367953.html
- 77237
- 77237
- 1033894
- 1033894
- USN-2781-1
- USN-2781-1
- RHSA-2016:1132
- RHSA-2016:1132
- SUSE-SU-2016:0296
- SUSE-SU-2016:0296
Modified: 2024-11-21
CVE-2015-4830
Unspecified vulnerability in Oracle MySQL Server 5.5.45 and earlier and 5.6.26 and earlier allows remote authenticated users to affect integrity via unknown vectors related to Server : Security : Privileges.
- FEDORA-2016-e30164d0a2
- FEDORA-2016-e30164d0a2
- openSUSE-SU-2015:2244
- openSUSE-SU-2015:2244
- openSUSE-SU-2015:2246
- openSUSE-SU-2015:2246
- openSUSE-SU-2016:0368
- openSUSE-SU-2016:0368
- RHSA-2016:0534
- RHSA-2016:0534
- RHSA-2016:0705
- RHSA-2016:0705
- RHSA-2016:1480
- RHSA-2016:1480
- RHSA-2016:1481
- RHSA-2016:1481
- DSA-3377
- DSA-3377
- DSA-3385
- DSA-3385
- http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html
- http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html
- http://www.oracle.com/technetwork/topics/security/cpuoct2015-2367953.html
- http://www.oracle.com/technetwork/topics/security/cpuoct2015-2367953.html
- 77228
- 77228
- 1033894
- 1033894
- USN-2781-1
- USN-2781-1
- RHSA-2016:1132
- RHSA-2016:1132
- SUSE-SU-2016:0296
- SUSE-SU-2016:0296
Modified: 2024-11-21
CVE-2015-4836
Unspecified vulnerability in Oracle MySQL Server 5.5.45 and earlier, and 5.6.26 and earlier, allows remote authenticated users to affect availability via unknown vectors related to Server : SP.
- FEDORA-2016-e30164d0a2
- FEDORA-2016-e30164d0a2
- openSUSE-SU-2015:2244
- openSUSE-SU-2015:2244
- openSUSE-SU-2015:2246
- openSUSE-SU-2015:2246
- openSUSE-SU-2016:0368
- openSUSE-SU-2016:0368
- RHSA-2016:0534
- RHSA-2016:0534
- RHSA-2016:0705
- RHSA-2016:0705
- RHSA-2016:1480
- RHSA-2016:1480
- RHSA-2016:1481
- RHSA-2016:1481
- DSA-3377
- DSA-3377
- DSA-3385
- DSA-3385
- http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html
- http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html
- http://www.oracle.com/technetwork/topics/security/cpuoct2015-2367953.html
- http://www.oracle.com/technetwork/topics/security/cpuoct2015-2367953.html
- http://www.oracle.com/technetwork/topics/security/linuxbulletinapr2016-2952096.html
- http://www.oracle.com/technetwork/topics/security/linuxbulletinapr2016-2952096.html
- 77190
- 77190
- 1033894
- 1033894
- USN-2781-1
- USN-2781-1
- RHSA-2016:1132
- RHSA-2016:1132
- SUSE-SU-2016:0296
- SUSE-SU-2016:0296
Modified: 2024-11-21
CVE-2015-4858
Unspecified vulnerability in Oracle MySQL Server 5.5.45 and earlier, and 5.6.26 and earlier, allows remote authenticated users to affect availability via vectors related to DML, a different vulnerability than CVE-2015-4913.
- FEDORA-2016-e30164d0a2
- FEDORA-2016-e30164d0a2
- openSUSE-SU-2015:2244
- openSUSE-SU-2015:2244
- openSUSE-SU-2015:2246
- openSUSE-SU-2015:2246
- openSUSE-SU-2016:0368
- openSUSE-SU-2016:0368
- RHSA-2016:0534
- RHSA-2016:0534
- RHSA-2016:0705
- RHSA-2016:0705
- RHSA-2016:1480
- RHSA-2016:1480
- RHSA-2016:1481
- RHSA-2016:1481
- DSA-3377
- DSA-3377
- DSA-3385
- DSA-3385
- http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html
- http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html
- http://www.oracle.com/technetwork/topics/security/cpuoct2015-2367953.html
- http://www.oracle.com/technetwork/topics/security/cpuoct2015-2367953.html
- http://www.oracle.com/technetwork/topics/security/linuxbulletinapr2016-2952096.html
- http://www.oracle.com/technetwork/topics/security/linuxbulletinapr2016-2952096.html
- 77145
- 77145
- 1033894
- 1033894
- USN-2781-1
- USN-2781-1
- RHSA-2016:1132
- RHSA-2016:1132
- SUSE-SU-2016:0296
- SUSE-SU-2016:0296
Modified: 2024-11-21
CVE-2015-4861
Unspecified vulnerability in Oracle MySQL Server 5.5.45 and earlier, and 5.6.26 and earlier, allows remote authenticated users to affect availability via unknown vectors related to Server : InnoDB.
- FEDORA-2016-e30164d0a2
- FEDORA-2016-e30164d0a2
- openSUSE-SU-2015:2244
- openSUSE-SU-2015:2244
- openSUSE-SU-2015:2246
- openSUSE-SU-2015:2246
- openSUSE-SU-2016:0368
- openSUSE-SU-2016:0368
- RHSA-2016:0534
- RHSA-2016:0534
- RHSA-2016:0705
- RHSA-2016:0705
- RHSA-2016:1480
- RHSA-2016:1480
- RHSA-2016:1481
- RHSA-2016:1481
- DSA-3377
- DSA-3377
- DSA-3385
- DSA-3385
- http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html
- http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html
- http://www.oracle.com/technetwork/topics/security/cpuoct2015-2367953.html
- http://www.oracle.com/technetwork/topics/security/cpuoct2015-2367953.html
- http://www.oracle.com/technetwork/topics/security/linuxbulletinapr2016-2952096.html
- http://www.oracle.com/technetwork/topics/security/linuxbulletinapr2016-2952096.html
- 77137
- 77137
- 1033894
- 1033894
- USN-2781-1
- USN-2781-1
- RHSA-2016:1132
- RHSA-2016:1132
- SUSE-SU-2016:0296
- SUSE-SU-2016:0296
Modified: 2024-11-21
CVE-2015-4864
Unspecified vulnerability in Oracle MySQL Server 5.5.43 and earlier and 5.6.24 and earlier allows remote authenticated users to affect integrity via unknown vectors related to Server : Security : Privileges.
- RHSA-2015:1628
- RHSA-2015:1628
- RHSA-2015:1665
- RHSA-2015:1665
- http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html
- http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html
- http://www.oracle.com/technetwork/topics/security/cpuoct2015-2367953.html
- http://www.oracle.com/technetwork/topics/security/cpuoct2015-2367953.html
- 77187
- 77187
- 1033894
- 1033894
- USN-2781-1
- USN-2781-1
Modified: 2024-11-21
CVE-2015-4870
Unspecified vulnerability in Oracle MySQL Server 5.5.45 and earlier, and 5.6.26 and earlier, allows remote authenticated users to affect availability via unknown vectors related to Server : Parser.
- FEDORA-2016-e30164d0a2
- FEDORA-2016-e30164d0a2
- openSUSE-SU-2015:2244
- openSUSE-SU-2015:2244
- openSUSE-SU-2015:2246
- openSUSE-SU-2015:2246
- openSUSE-SU-2016:0368
- openSUSE-SU-2016:0368
- http://packetstormsecurity.com/files/137232/MySQL-Procedure-Analyse-Denial-Of-Service.html
- http://packetstormsecurity.com/files/137232/MySQL-Procedure-Analyse-Denial-Of-Service.html
- RHSA-2016:0534
- RHSA-2016:0534
- RHSA-2016:0705
- RHSA-2016:0705
- RHSA-2016:1480
- RHSA-2016:1480
- RHSA-2016:1481
- RHSA-2016:1481
- DSA-3377
- DSA-3377
- DSA-3385
- DSA-3385
- http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html
- http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html
- http://www.oracle.com/technetwork/topics/security/cpuoct2015-2367953.html
- http://www.oracle.com/technetwork/topics/security/cpuoct2015-2367953.html
- http://www.oracle.com/technetwork/topics/security/linuxbulletinapr2016-2952096.html
- http://www.oracle.com/technetwork/topics/security/linuxbulletinapr2016-2952096.html
- 77208
- 77208
- 1033894
- 1033894
- USN-2781-1
- USN-2781-1
- RHSA-2016:1132
- RHSA-2016:1132
- 39867
- 39867
- SUSE-SU-2016:0296
- SUSE-SU-2016:0296
Modified: 2024-11-21
CVE-2015-4879
Unspecified vulnerability in Oracle MySQL Server 5.5.44 and earlier, and 5.6.25 and earlier, allows remote authenticated users to affect confidentiality, integrity, and availability via vectors related to DML.
- FEDORA-2016-e30164d0a2
- FEDORA-2016-e30164d0a2
- RHSA-2015:1628
- RHSA-2015:1628
- RHSA-2016:0534
- RHSA-2016:0534
- RHSA-2016:1481
- RHSA-2016:1481
- DSA-3377
- DSA-3377
- DSA-3385
- DSA-3385
- http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html
- http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html
- http://www.oracle.com/technetwork/topics/security/cpuoct2015-2367953.html
- http://www.oracle.com/technetwork/topics/security/cpuoct2015-2367953.html
- http://www.oracle.com/technetwork/topics/security/linuxbulletinapr2016-2952096.html
- http://www.oracle.com/technetwork/topics/security/linuxbulletinapr2016-2952096.html
- 77140
- 77140
- 1033894
- 1033894
- USN-2781-1
- USN-2781-1
- RHSA-2016:1132
- RHSA-2016:1132
Modified: 2024-11-21
CVE-2015-4913
Unspecified vulnerability in Oracle MySQL Server 5.5.45 and earlier and 5.6.26 and earlier allows remote authenticated users to affect availability via vectors related to Server : DML, a different vulnerability than CVE-2015-4858.
- FEDORA-2016-e30164d0a2
- FEDORA-2016-e30164d0a2
- openSUSE-SU-2015:2244
- openSUSE-SU-2015:2244
- openSUSE-SU-2015:2246
- openSUSE-SU-2015:2246
- openSUSE-SU-2016:0368
- openSUSE-SU-2016:0368
- RHSA-2016:0534
- RHSA-2016:0534
- RHSA-2016:0705
- RHSA-2016:0705
- RHSA-2016:1480
- RHSA-2016:1480
- RHSA-2016:1481
- RHSA-2016:1481
- DSA-3377
- DSA-3377
- DSA-3385
- DSA-3385
- http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html
- http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html
- http://www.oracle.com/technetwork/topics/security/cpuoct2015-2367953.html
- http://www.oracle.com/technetwork/topics/security/cpuoct2015-2367953.html
- http://www.oracle.com/technetwork/topics/security/linuxbulletinapr2016-2952096.html
- http://www.oracle.com/technetwork/topics/security/linuxbulletinapr2016-2952096.html
- 77153
- 77153
- 1033894
- 1033894
- USN-2781-1
- USN-2781-1
- RHSA-2016:1132
- RHSA-2016:1132
- SUSE-SU-2016:0296
- SUSE-SU-2016:0296
Modified: 2024-11-21
CVE-2016-0505
Unspecified vulnerability in Oracle MySQL 5.5.46 and earlier, 5.6.27 and earlier, and 5.7.9 and MariaDB before 5.5.47, 10.0.x before 10.0.23, and 10.1.x before 10.1.10 allows remote authenticated users to affect availability via unknown vectors related to Options.
- openSUSE-SU-2016:0367
- openSUSE-SU-2016:0367
- openSUSE-SU-2016:0377
- openSUSE-SU-2016:0377
- SUSE-SU-2016:1619
- SUSE-SU-2016:1619
- SUSE-SU-2016:1620
- SUSE-SU-2016:1620
- openSUSE-SU-2016:1664
- openSUSE-SU-2016:1664
- openSUSE-SU-2016:1686
- openSUSE-SU-2016:1686
- RHSA-2016:0534
- RHSA-2016:0534
- RHSA-2016:0705
- RHSA-2016:0705
- RHSA-2016:1480
- RHSA-2016:1480
- RHSA-2016:1481
- RHSA-2016:1481
- DSA-3453
- DSA-3453
- DSA-3459
- DSA-3459
- http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html
- http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html
- http://www.oracle.com/technetwork/topics/security/cpujan2016-2367955.html
- http://www.oracle.com/technetwork/topics/security/cpujan2016-2367955.html
- http://www.oracle.com/technetwork/topics/security/linuxbulletinapr2016-2952096.html
- http://www.oracle.com/technetwork/topics/security/linuxbulletinapr2016-2952096.html
- 81088
- 81088
- 1034708
- 1034708
- USN-2881-1
- USN-2881-1
- RHSA-2016:1132
- RHSA-2016:1132
- https://mariadb.com/kb/en/mariadb/mariadb-10110-release-notes/
- https://mariadb.com/kb/en/mariadb/mariadb-10110-release-notes/
- https://mariadb.com/kb/en/mariadb/mariadb-5547-release-notes/
- https://mariadb.com/kb/en/mariadb/mariadb-5547-release-notes/
- https://mariadb.com/kb/en/mdb-10023-rn/
- https://mariadb.com/kb/en/mdb-10023-rn/
Modified: 2024-11-21
CVE-2016-0546
Unspecified vulnerability in Oracle MySQL 5.5.46 and earlier, 5.6.27 and earlier, and 5.7.9 and MariaDB before 5.5.47, 10.0.x before 10.0.23, and 10.1.x before 10.1.10 allows local users to affect confidentiality, integrity, and availability via unknown vectors related to Client. NOTE: the previous information is from the January 2016 CPU. Oracle has not commented on third-party claims that these are multiple buffer overflows in the mysqlshow tool that allow remote database servers to have unspecified impact via a long table or database name.
- openSUSE-SU-2016:0367
- openSUSE-SU-2016:0367
- openSUSE-SU-2016:0377
- openSUSE-SU-2016:0377
- SUSE-SU-2016:1619
- SUSE-SU-2016:1619
- SUSE-SU-2016:1620
- SUSE-SU-2016:1620
- openSUSE-SU-2016:1664
- openSUSE-SU-2016:1664
- openSUSE-SU-2016:1686
- openSUSE-SU-2016:1686
- RHSA-2016:0534
- RHSA-2016:0534
- RHSA-2016:0705
- RHSA-2016:0705
- RHSA-2016:1480
- RHSA-2016:1480
- RHSA-2016:1481
- RHSA-2016:1481
- DSA-3453
- DSA-3453
- DSA-3459
- DSA-3459
- http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html
- http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html
- http://www.oracle.com/technetwork/topics/security/cpujan2016-2367955.html
- http://www.oracle.com/technetwork/topics/security/cpujan2016-2367955.html
- http://www.oracle.com/technetwork/topics/security/linuxbulletinapr2016-2952096.html
- http://www.oracle.com/technetwork/topics/security/linuxbulletinapr2016-2952096.html
- 81066
- 81066
- 1034708
- 1034708
- USN-2881-1
- USN-2881-1
- RHSA-2016:1132
- RHSA-2016:1132
- https://bugzilla.redhat.com/show_bug.cgi?id=1301493
- https://bugzilla.redhat.com/show_bug.cgi?id=1301493
- https://dev.mysql.com/doc/relnotes/mysql/5.5/en/news-5-5-47.html
- https://dev.mysql.com/doc/relnotes/mysql/5.5/en/news-5-5-47.html
- https://dev.mysql.com/doc/relnotes/mysql/5.6/en/news-5-6-28.html
- https://dev.mysql.com/doc/relnotes/mysql/5.6/en/news-5-6-28.html
- https://github.com/mysql/mysql-server/commit/0dbd5a8797ed4bd18e8b883988fb62177eb0f73f
- https://github.com/mysql/mysql-server/commit/0dbd5a8797ed4bd18e8b883988fb62177eb0f73f
- https://mariadb.com/kb/en/mariadb/mariadb-10110-release-notes/
- https://mariadb.com/kb/en/mariadb/mariadb-10110-release-notes/
- https://mariadb.com/kb/en/mariadb/mariadb-5547-release-notes/
- https://mariadb.com/kb/en/mariadb/mariadb-5547-release-notes/
- https://mariadb.com/kb/en/mdb-10023-rn/
- https://mariadb.com/kb/en/mdb-10023-rn/
Modified: 2024-11-21
CVE-2016-0596
Unspecified vulnerability in Oracle MySQL 5.5.46 and earlier and 5.6.27 and earlier and MariaDB before 5.5.47, 10.0.x before 10.0.23, and 10.1.x before 10.1.10 allows remote authenticated users to affect availability via vectors related to DML.
- openSUSE-SU-2016:0367
- openSUSE-SU-2016:0367
- openSUSE-SU-2016:0377
- openSUSE-SU-2016:0377
- SUSE-SU-2016:1619
- SUSE-SU-2016:1619
- SUSE-SU-2016:1620
- SUSE-SU-2016:1620
- openSUSE-SU-2016:1664
- openSUSE-SU-2016:1664
- openSUSE-SU-2016:1686
- openSUSE-SU-2016:1686
- RHSA-2016:0534
- RHSA-2016:0534
- RHSA-2016:0705
- RHSA-2016:0705
- RHSA-2016:1480
- RHSA-2016:1480
- RHSA-2016:1481
- RHSA-2016:1481
- DSA-3453
- DSA-3453
- DSA-3459
- DSA-3459
- http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html
- http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html
- http://www.oracle.com/technetwork/topics/security/cpujan2016-2367955.html
- http://www.oracle.com/technetwork/topics/security/cpujan2016-2367955.html
- http://www.oracle.com/technetwork/topics/security/linuxbulletinapr2016-2952096.html
- http://www.oracle.com/technetwork/topics/security/linuxbulletinapr2016-2952096.html
- 81130
- 81130
- 1034708
- 1034708
- USN-2881-1
- USN-2881-1
- RHSA-2016:1132
- RHSA-2016:1132
- https://mariadb.com/kb/en/mariadb/mariadb-10110-release-notes/
- https://mariadb.com/kb/en/mariadb/mariadb-10110-release-notes/
- https://mariadb.com/kb/en/mariadb/mariadb-5547-release-notes/
- https://mariadb.com/kb/en/mariadb/mariadb-5547-release-notes/
- https://mariadb.com/kb/en/mdb-10023-rn/
- https://mariadb.com/kb/en/mdb-10023-rn/
Modified: 2024-11-21
CVE-2016-0597
Unspecified vulnerability in Oracle MySQL 5.5.46 and earlier, 5.6.27 and earlier, and 5.7.9 and MariaDB before 5.5.47, 10.0.x before 10.0.23, and 10.1.x before 10.1.10 allows remote authenticated users to affect availability via unknown vectors related to Optimizer.
- openSUSE-SU-2016:0367
- openSUSE-SU-2016:0367
- openSUSE-SU-2016:0377
- openSUSE-SU-2016:0377
- SUSE-SU-2016:1619
- SUSE-SU-2016:1619
- SUSE-SU-2016:1620
- SUSE-SU-2016:1620
- openSUSE-SU-2016:1664
- openSUSE-SU-2016:1664
- openSUSE-SU-2016:1686
- openSUSE-SU-2016:1686
- RHSA-2016:0534
- RHSA-2016:0534
- RHSA-2016:0705
- RHSA-2016:0705
- RHSA-2016:1480
- RHSA-2016:1480
- RHSA-2016:1481
- RHSA-2016:1481
- DSA-3453
- DSA-3453
- DSA-3459
- DSA-3459
- http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html
- http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html
- http://www.oracle.com/technetwork/topics/security/cpujan2016-2367955.html
- http://www.oracle.com/technetwork/topics/security/cpujan2016-2367955.html
- http://www.oracle.com/technetwork/topics/security/linuxbulletinapr2016-2952096.html
- http://www.oracle.com/technetwork/topics/security/linuxbulletinapr2016-2952096.html
- 81151
- 81151
- 1034708
- 1034708
- USN-2881-1
- USN-2881-1
- RHSA-2016:1132
- RHSA-2016:1132
- https://mariadb.com/kb/en/mariadb/mariadb-10110-release-notes/
- https://mariadb.com/kb/en/mariadb/mariadb-10110-release-notes/
- https://mariadb.com/kb/en/mariadb/mariadb-5547-release-notes/
- https://mariadb.com/kb/en/mariadb/mariadb-5547-release-notes/
- https://mariadb.com/kb/en/mdb-10023-rn/
- https://mariadb.com/kb/en/mdb-10023-rn/
Modified: 2024-11-21
CVE-2016-0598
Unspecified vulnerability in Oracle MySQL 5.5.46 and earlier, 5.6.27 and earlier, and 5.7.9 and MariaDB before 5.5.47, 10.0.x before 10.0.23, and 10.1.x before 10.1.10 allows remote authenticated users to affect availability via vectors related to DML.
- openSUSE-SU-2016:0367
- openSUSE-SU-2016:0367
- openSUSE-SU-2016:0377
- openSUSE-SU-2016:0377
- SUSE-SU-2016:1619
- SUSE-SU-2016:1619
- SUSE-SU-2016:1620
- SUSE-SU-2016:1620
- openSUSE-SU-2016:1664
- openSUSE-SU-2016:1664
- openSUSE-SU-2016:1686
- openSUSE-SU-2016:1686
- RHSA-2016:0534
- RHSA-2016:0534
- RHSA-2016:0705
- RHSA-2016:0705
- RHSA-2016:1480
- RHSA-2016:1480
- RHSA-2016:1481
- RHSA-2016:1481
- DSA-3453
- DSA-3453
- DSA-3459
- DSA-3459
- http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html
- http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html
- http://www.oracle.com/technetwork/topics/security/cpujan2016-2367955.html
- http://www.oracle.com/technetwork/topics/security/cpujan2016-2367955.html
- http://www.oracle.com/technetwork/topics/security/linuxbulletinapr2016-2952096.html
- http://www.oracle.com/technetwork/topics/security/linuxbulletinapr2016-2952096.html
- 81182
- 81182
- 1034708
- 1034708
- USN-2881-1
- USN-2881-1
- RHSA-2016:1132
- RHSA-2016:1132
- https://mariadb.com/kb/en/mariadb/mariadb-10110-release-notes/
- https://mariadb.com/kb/en/mariadb/mariadb-10110-release-notes/
- https://mariadb.com/kb/en/mariadb/mariadb-5547-release-notes/
- https://mariadb.com/kb/en/mariadb/mariadb-5547-release-notes/
- https://mariadb.com/kb/en/mdb-10023-rn/
- https://mariadb.com/kb/en/mdb-10023-rn/
Modified: 2024-11-21
CVE-2016-0600
Unspecified vulnerability in Oracle MySQL 5.5.46 and earlier, 5.6.27 and earlier, and 5.7.9 and MariaDB before 5.5.47, 10.0.x before 10.0.23, and 10.1.x before 10.1.10 allows remote authenticated users to affect availability via unknown vectors related to InnoDB.
- openSUSE-SU-2016:0367
- openSUSE-SU-2016:0367
- openSUSE-SU-2016:0377
- openSUSE-SU-2016:0377
- SUSE-SU-2016:1619
- SUSE-SU-2016:1619
- SUSE-SU-2016:1620
- SUSE-SU-2016:1620
- openSUSE-SU-2016:1664
- openSUSE-SU-2016:1664
- openSUSE-SU-2016:1686
- openSUSE-SU-2016:1686
- RHSA-2016:0534
- RHSA-2016:0534
- RHSA-2016:0705
- RHSA-2016:0705
- RHSA-2016:1480
- RHSA-2016:1480
- RHSA-2016:1481
- RHSA-2016:1481
- DSA-3453
- DSA-3453
- DSA-3459
- DSA-3459
- http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html
- http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html
- http://www.oracle.com/technetwork/topics/security/cpujan2016-2367955.html
- http://www.oracle.com/technetwork/topics/security/cpujan2016-2367955.html
- http://www.oracle.com/technetwork/topics/security/linuxbulletinapr2016-2952096.html
- http://www.oracle.com/technetwork/topics/security/linuxbulletinapr2016-2952096.html
- 81188
- 81188
- 1034708
- 1034708
- USN-2881-1
- USN-2881-1
- RHSA-2016:1132
- RHSA-2016:1132
- https://mariadb.com/kb/en/mariadb/mariadb-10110-release-notes/
- https://mariadb.com/kb/en/mariadb/mariadb-10110-release-notes/
- https://mariadb.com/kb/en/mariadb/mariadb-5547-release-notes/
- https://mariadb.com/kb/en/mariadb/mariadb-5547-release-notes/
- https://mariadb.com/kb/en/mdb-10023-rn/
- https://mariadb.com/kb/en/mdb-10023-rn/
Modified: 2024-11-21
CVE-2016-0606
Unspecified vulnerability in Oracle MySQL 5.5.46 and earlier, 5.6.27 and earlier, and 5.7.9 and MariaDB before 5.5.47, 10.0.x before 10.0.23, and 10.1.x before 10.1.10 allows remote authenticated users to affect integrity via unknown vectors related to encryption.
- openSUSE-SU-2016:0367
- openSUSE-SU-2016:0367
- openSUSE-SU-2016:0377
- openSUSE-SU-2016:0377
- SUSE-SU-2016:1619
- SUSE-SU-2016:1619
- SUSE-SU-2016:1620
- SUSE-SU-2016:1620
- openSUSE-SU-2016:1664
- openSUSE-SU-2016:1664
- openSUSE-SU-2016:1686
- openSUSE-SU-2016:1686
- RHSA-2016:0534
- RHSA-2016:0534
- RHSA-2016:0705
- RHSA-2016:0705
- RHSA-2016:1480
- RHSA-2016:1480
- RHSA-2016:1481
- RHSA-2016:1481
- DSA-3453
- DSA-3453
- DSA-3459
- DSA-3459
- http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html
- http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html
- http://www.oracle.com/technetwork/topics/security/cpujan2016-2367955.html
- http://www.oracle.com/technetwork/topics/security/cpujan2016-2367955.html
- http://www.oracle.com/technetwork/topics/security/linuxbulletinapr2016-2952096.html
- http://www.oracle.com/technetwork/topics/security/linuxbulletinapr2016-2952096.html
- 1034708
- 1034708
- USN-2881-1
- USN-2881-1
- RHSA-2016:1132
- RHSA-2016:1132
- https://mariadb.com/kb/en/mariadb/mariadb-10110-release-notes/
- https://mariadb.com/kb/en/mariadb/mariadb-10110-release-notes/
- https://mariadb.com/kb/en/mariadb/mariadb-5547-release-notes/
- https://mariadb.com/kb/en/mariadb/mariadb-5547-release-notes/
- https://mariadb.com/kb/en/mdb-10023-rn/
- https://mariadb.com/kb/en/mdb-10023-rn/
Modified: 2024-11-21
CVE-2016-0608
Unspecified vulnerability in Oracle MySQL 5.5.46 and earlier, 5.6.27 and earlier, and 5.7.9 and MariaDB before 5.5.47, 10.0.x before 10.0.23, and 10.1.x before 10.1.10 allows remote authenticated users to affect availability via vectors related to UDF.
- openSUSE-SU-2016:0367
- openSUSE-SU-2016:0367
- openSUSE-SU-2016:0377
- openSUSE-SU-2016:0377
- SUSE-SU-2016:1619
- SUSE-SU-2016:1619
- SUSE-SU-2016:1620
- SUSE-SU-2016:1620
- openSUSE-SU-2016:1664
- openSUSE-SU-2016:1664
- openSUSE-SU-2016:1686
- openSUSE-SU-2016:1686
- RHSA-2016:0534
- RHSA-2016:0534
- RHSA-2016:0705
- RHSA-2016:0705
- RHSA-2016:1480
- RHSA-2016:1480
- RHSA-2016:1481
- RHSA-2016:1481
- DSA-3453
- DSA-3453
- DSA-3459
- DSA-3459
- http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html
- http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html
- http://www.oracle.com/technetwork/topics/security/cpujan2016-2367955.html
- http://www.oracle.com/technetwork/topics/security/cpujan2016-2367955.html
- http://www.oracle.com/technetwork/topics/security/linuxbulletinapr2016-2952096.html
- http://www.oracle.com/technetwork/topics/security/linuxbulletinapr2016-2952096.html
- 81226
- 81226
- 1034708
- 1034708
- USN-2881-1
- USN-2881-1
- RHSA-2016:1132
- RHSA-2016:1132
- https://mariadb.com/kb/en/mariadb/mariadb-10110-release-notes/
- https://mariadb.com/kb/en/mariadb/mariadb-10110-release-notes/
- https://mariadb.com/kb/en/mariadb/mariadb-5547-release-notes/
- https://mariadb.com/kb/en/mariadb/mariadb-5547-release-notes/
- https://mariadb.com/kb/en/mdb-10023-rn/
- https://mariadb.com/kb/en/mdb-10023-rn/
Modified: 2024-11-21
CVE-2016-0609
Unspecified vulnerability in Oracle MySQL 5.5.46 and earlier, 5.6.27 and earlier, and 5.7.9 and MariaDB before 5.5.47, 10.0.x before 10.0.23, and 10.1.x before 10.1.10 allows remote authenticated users to affect availability via unknown vectors related to privileges.
- openSUSE-SU-2016:0367
- openSUSE-SU-2016:0367
- openSUSE-SU-2016:0377
- openSUSE-SU-2016:0377
- SUSE-SU-2016:1619
- SUSE-SU-2016:1619
- SUSE-SU-2016:1620
- SUSE-SU-2016:1620
- openSUSE-SU-2016:1664
- openSUSE-SU-2016:1664
- openSUSE-SU-2016:1686
- openSUSE-SU-2016:1686
- RHSA-2016:0534
- RHSA-2016:0534
- RHSA-2016:0705
- RHSA-2016:0705
- RHSA-2016:1480
- RHSA-2016:1480
- RHSA-2016:1481
- RHSA-2016:1481
- DSA-3453
- DSA-3453
- DSA-3459
- DSA-3459
- http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html
- http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html
- http://www.oracle.com/technetwork/topics/security/cpujan2016-2367955.html
- http://www.oracle.com/technetwork/topics/security/cpujan2016-2367955.html
- http://www.oracle.com/technetwork/topics/security/linuxbulletinapr2016-2952096.html
- http://www.oracle.com/technetwork/topics/security/linuxbulletinapr2016-2952096.html
- 81258
- 81258
- 1034708
- 1034708
- USN-2881-1
- USN-2881-1
- RHSA-2016:1132
- RHSA-2016:1132
- https://mariadb.com/kb/en/mariadb/mariadb-10110-release-notes/
- https://mariadb.com/kb/en/mariadb/mariadb-10110-release-notes/
- https://mariadb.com/kb/en/mariadb/mariadb-5547-release-notes/
- https://mariadb.com/kb/en/mariadb/mariadb-5547-release-notes/
- https://mariadb.com/kb/en/mdb-10023-rn/
- https://mariadb.com/kb/en/mdb-10023-rn/
Modified: 2024-11-21
CVE-2016-0616
Unspecified vulnerability in Oracle MySQL 5.5.46 and earlier and MariaDB before 5.5.47, 10.0.x before 10.0.23, and 10.1.x before 10.1.10 allows remote authenticated users to affect availability via unknown vectors related to Optimizer.
- SUSE-SU-2016:1619
- SUSE-SU-2016:1619
- SUSE-SU-2016:1620
- SUSE-SU-2016:1620
- openSUSE-SU-2016:1664
- openSUSE-SU-2016:1664
- openSUSE-SU-2016:1686
- openSUSE-SU-2016:1686
- RHSA-2016:0534
- RHSA-2016:0534
- RHSA-2016:1480
- RHSA-2016:1480
- RHSA-2016:1481
- RHSA-2016:1481
- DSA-3453
- DSA-3453
- DSA-3459
- DSA-3459
- http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html
- http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html
- http://www.oracle.com/technetwork/topics/security/cpujan2016-2367955.html
- http://www.oracle.com/technetwork/topics/security/cpujan2016-2367955.html
- http://www.oracle.com/technetwork/topics/security/linuxbulletinapr2016-2952096.html
- http://www.oracle.com/technetwork/topics/security/linuxbulletinapr2016-2952096.html
- 81176
- 81176
- 1034708
- 1034708
- USN-2881-1
- USN-2881-1
- RHSA-2016:1132
- RHSA-2016:1132
- https://mariadb.com/kb/en/mariadb/mariadb-10110-release-notes/
- https://mariadb.com/kb/en/mariadb/mariadb-10110-release-notes/
- https://mariadb.com/kb/en/mariadb/mariadb-5547-release-notes/
- https://mariadb.com/kb/en/mariadb/mariadb-5547-release-notes/
- https://mariadb.com/kb/en/mdb-10023-rn/
- https://mariadb.com/kb/en/mdb-10023-rn/
Modified: 2024-11-21
CVE-2016-0640
Unspecified vulnerability in Oracle MySQL 5.5.47 and earlier, 5.6.28 and earlier, and 5.7.10 and earlier and MariaDB before 5.5.48, 10.0.x before 10.0.24, and 10.1.x before 10.1.12 allows local users to affect integrity and availability via vectors related to DML.
- SUSE-SU-2016:1279
- SUSE-SU-2016:1279
- openSUSE-SU-2016:1332
- openSUSE-SU-2016:1332
- SUSE-SU-2016:1619
- SUSE-SU-2016:1619
- SUSE-SU-2016:1620
- SUSE-SU-2016:1620
- openSUSE-SU-2016:1664
- openSUSE-SU-2016:1664
- openSUSE-SU-2016:1686
- openSUSE-SU-2016:1686
- RHSA-2016:0705
- RHSA-2016:0705
- RHSA-2016:1480
- RHSA-2016:1480
- RHSA-2016:1481
- RHSA-2016:1481
- RHSA-2016:1602
- RHSA-2016:1602
- DSA-3557
- DSA-3557
- DSA-3595
- DSA-3595
- http://www.oracle.com/technetwork/security-advisory/cpuapr2016v3-2985753.html
- http://www.oracle.com/technetwork/security-advisory/cpuapr2016v3-2985753.html
- http://www.oracle.com/technetwork/topics/security/linuxbulletinjul2016-3090544.html
- http://www.oracle.com/technetwork/topics/security/linuxbulletinjul2016-3090544.html
- 86427
- 86427
- 1035606
- 1035606
- USN-2953-1
- USN-2953-1
- http://www-01.ibm.com/support/docview.wss?uid=isg3T1024168
- http://www-01.ibm.com/support/docview.wss?uid=isg3T1024168
- RHSA-2016:1132
- RHSA-2016:1132
- https://mariadb.com/kb/en/mariadb/mariadb-10024-release-notes/
- https://mariadb.com/kb/en/mariadb/mariadb-10024-release-notes/
- https://mariadb.com/kb/en/mariadb/mariadb-10112-release-notes/
- https://mariadb.com/kb/en/mariadb/mariadb-10112-release-notes/
- https://mariadb.com/kb/en/mariadb/mariadb-5548-release-notes/
- https://mariadb.com/kb/en/mariadb/mariadb-5548-release-notes/
Modified: 2024-11-21
CVE-2016-0641
Unspecified vulnerability in Oracle MySQL 5.5.47 and earlier, 5.6.28 and earlier, and 5.7.10 and earlier and MariaDB before 5.5.48, 10.0.x before 10.0.24, and 10.1.x before 10.1.12 allows local users to affect confidentiality and availability via vectors related to MyISAM.
- SUSE-SU-2016:1279
- SUSE-SU-2016:1279
- openSUSE-SU-2016:1332
- openSUSE-SU-2016:1332
- SUSE-SU-2016:1619
- SUSE-SU-2016:1619
- SUSE-SU-2016:1620
- SUSE-SU-2016:1620
- openSUSE-SU-2016:1664
- openSUSE-SU-2016:1664
- openSUSE-SU-2016:1686
- openSUSE-SU-2016:1686
- RHSA-2016:0705
- RHSA-2016:0705
- RHSA-2016:1480
- RHSA-2016:1480
- RHSA-2016:1481
- RHSA-2016:1481
- RHSA-2016:1602
- RHSA-2016:1602
- DSA-3557
- DSA-3557
- DSA-3595
- DSA-3595
- http://www.oracle.com/technetwork/security-advisory/cpuapr2016v3-2985753.html
- http://www.oracle.com/technetwork/security-advisory/cpuapr2016v3-2985753.html
- http://www.oracle.com/technetwork/topics/security/linuxbulletinjul2016-3090544.html
- http://www.oracle.com/technetwork/topics/security/linuxbulletinjul2016-3090544.html
- 86470
- 86470
- 1035606
- 1035606
- USN-2953-1
- USN-2953-1
- http://www-01.ibm.com/support/docview.wss?uid=isg3T1024168
- http://www-01.ibm.com/support/docview.wss?uid=isg3T1024168
- RHSA-2016:1132
- RHSA-2016:1132
- https://mariadb.com/kb/en/mariadb/mariadb-10024-release-notes/
- https://mariadb.com/kb/en/mariadb/mariadb-10024-release-notes/
- https://mariadb.com/kb/en/mariadb/mariadb-10112-release-notes/
- https://mariadb.com/kb/en/mariadb/mariadb-10112-release-notes/
- https://mariadb.com/kb/en/mariadb/mariadb-5548-release-notes/
- https://mariadb.com/kb/en/mariadb/mariadb-5548-release-notes/
Modified: 2024-11-21
CVE-2016-0642
Unspecified vulnerability in Oracle MySQL 5.5.48 and earlier, 5.6.29 and earlier, and 5.7.11 and earlier allows local users to affect integrity and availability via vectors related to Federated.
- SUSE-SU-2016:1279
- SUSE-SU-2016:1279
- openSUSE-SU-2016:1332
- openSUSE-SU-2016:1332
- SUSE-SU-2016:1619
- SUSE-SU-2016:1619
- SUSE-SU-2016:1620
- SUSE-SU-2016:1620
- openSUSE-SU-2016:1664
- openSUSE-SU-2016:1664
- openSUSE-SU-2016:1686
- openSUSE-SU-2016:1686
- RHSA-2016:0534
- RHSA-2016:0534
- RHSA-2016:0705
- RHSA-2016:0705
- RHSA-2016:1480
- RHSA-2016:1480
- RHSA-2016:1481
- RHSA-2016:1481
- DSA-3557
- DSA-3557
- http://www.oracle.com/technetwork/security-advisory/cpuapr2016v3-2985753.html
- http://www.oracle.com/technetwork/security-advisory/cpuapr2016v3-2985753.html
- 86445
- 86445
- 1035606
- 1035606
- USN-2953-1
- USN-2953-1
- USN-2954-1
- USN-2954-1
- RHSA-2016:1132
- RHSA-2016:1132
Modified: 2024-11-21
CVE-2016-0643
Unspecified vulnerability in Oracle MySQL 5.5.48 and earlier, 5.6.29 and earlier, and 5.7.11 and earlier and MariaDB before 5.5.49, 10.0.x before 10.0.25, and 10.1.x before 10.1.14 allows local users to affect confidentiality via vectors related to DML.
- SUSE-SU-2016:1279
- SUSE-SU-2016:1279
- openSUSE-SU-2016:1332
- openSUSE-SU-2016:1332
- SUSE-SU-2016:1619
- SUSE-SU-2016:1619
- SUSE-SU-2016:1620
- SUSE-SU-2016:1620
- openSUSE-SU-2016:1664
- openSUSE-SU-2016:1664
- openSUSE-SU-2016:1686
- openSUSE-SU-2016:1686
- RHSA-2016:0705
- RHSA-2016:0705
- RHSA-2016:1480
- RHSA-2016:1480
- RHSA-2016:1481
- RHSA-2016:1481
- RHSA-2016:1602
- RHSA-2016:1602
- DSA-3557
- DSA-3557
- DSA-3595
- DSA-3595
- http://www.oracle.com/technetwork/security-advisory/cpuapr2016v3-2985753.html
- http://www.oracle.com/technetwork/security-advisory/cpuapr2016v3-2985753.html
- 86486
- 86486
- 1035606
- 1035606
- USN-2953-1
- USN-2953-1
- USN-2954-1
- USN-2954-1
- http://www-01.ibm.com/support/docview.wss?uid=isg3T1024168
- http://www-01.ibm.com/support/docview.wss?uid=isg3T1024168
- RHSA-2016:1132
- RHSA-2016:1132
- https://mariadb.com/kb/en/mariadb/mariadb-10025-release-notes/
- https://mariadb.com/kb/en/mariadb/mariadb-10025-release-notes/
- https://mariadb.com/kb/en/mariadb/mariadb-10114-release-notes/
- https://mariadb.com/kb/en/mariadb/mariadb-10114-release-notes/
- https://mariadb.com/kb/en/mariadb/mariadb-5549-release-notes/
- https://mariadb.com/kb/en/mariadb/mariadb-5549-release-notes/
Modified: 2024-11-21
CVE-2016-0644
Unspecified vulnerability in Oracle MySQL 5.5.47 and earlier, 5.6.28 and earlier, and 5.7.10 and earlier and MariaDB before 5.5.48, 10.0.x before 10.0.24, and 10.1.x before 10.1.12 allows local users to affect availability via vectors related to DDL.
- SUSE-SU-2016:1279
- SUSE-SU-2016:1279
- openSUSE-SU-2016:1332
- openSUSE-SU-2016:1332
- SUSE-SU-2016:1619
- SUSE-SU-2016:1619
- SUSE-SU-2016:1620
- SUSE-SU-2016:1620
- openSUSE-SU-2016:1664
- openSUSE-SU-2016:1664
- openSUSE-SU-2016:1686
- openSUSE-SU-2016:1686
- RHSA-2016:0705
- RHSA-2016:0705
- RHSA-2016:1480
- RHSA-2016:1480
- RHSA-2016:1481
- RHSA-2016:1481
- RHSA-2016:1602
- RHSA-2016:1602
- DSA-3557
- DSA-3557
- DSA-3595
- DSA-3595
- http://www.oracle.com/technetwork/security-advisory/cpuapr2016v3-2985753.html
- http://www.oracle.com/technetwork/security-advisory/cpuapr2016v3-2985753.html
- http://www.oracle.com/technetwork/topics/security/linuxbulletinjul2016-3090544.html
- http://www.oracle.com/technetwork/topics/security/linuxbulletinjul2016-3090544.html
- 86442
- 86442
- 1035606
- 1035606
- USN-2953-1
- USN-2953-1
- http://www-01.ibm.com/support/docview.wss?uid=isg3T1024168
- http://www-01.ibm.com/support/docview.wss?uid=isg3T1024168
- RHSA-2016:1132
- RHSA-2016:1132
- https://mariadb.com/kb/en/mariadb/mariadb-10024-release-notes/
- https://mariadb.com/kb/en/mariadb/mariadb-10024-release-notes/
- https://mariadb.com/kb/en/mariadb/mariadb-10112-release-notes/
- https://mariadb.com/kb/en/mariadb/mariadb-10112-release-notes/
- https://mariadb.com/kb/en/mariadb/mariadb-5548-release-notes/
- https://mariadb.com/kb/en/mariadb/mariadb-5548-release-notes/
Modified: 2024-11-21
CVE-2016-0646
Unspecified vulnerability in Oracle MySQL 5.5.47 and earlier, 5.6.28 and earlier, and 5.7.10 and earlier and MariaDB before 5.5.48, 10.0.x before 10.0.24, and 10.1.x before 10.1.12 allows local users to affect availability via vectors related to DML.
- SUSE-SU-2016:1279
- SUSE-SU-2016:1279
- openSUSE-SU-2016:1332
- openSUSE-SU-2016:1332
- SUSE-SU-2016:1619
- SUSE-SU-2016:1619
- SUSE-SU-2016:1620
- SUSE-SU-2016:1620
- openSUSE-SU-2016:1664
- openSUSE-SU-2016:1664
- openSUSE-SU-2016:1686
- openSUSE-SU-2016:1686
- RHSA-2016:0705
- RHSA-2016:0705
- RHSA-2016:1480
- RHSA-2016:1480
- RHSA-2016:1481
- RHSA-2016:1481
- RHSA-2016:1602
- RHSA-2016:1602
- DSA-3557
- DSA-3557
- DSA-3595
- DSA-3595
- http://www.oracle.com/technetwork/security-advisory/cpuapr2016v3-2985753.html
- http://www.oracle.com/technetwork/security-advisory/cpuapr2016v3-2985753.html
- http://www.oracle.com/technetwork/topics/security/linuxbulletinjul2016-3090544.html
- http://www.oracle.com/technetwork/topics/security/linuxbulletinjul2016-3090544.html
- 86436
- 86436
- 1035606
- 1035606
- USN-2953-1
- USN-2953-1
- http://www-01.ibm.com/support/docview.wss?uid=isg3T1024168
- http://www-01.ibm.com/support/docview.wss?uid=isg3T1024168
- RHSA-2016:1132
- RHSA-2016:1132
- https://mariadb.com/kb/en/mariadb/mariadb-10024-release-notes/
- https://mariadb.com/kb/en/mariadb/mariadb-10024-release-notes/
- https://mariadb.com/kb/en/mariadb/mariadb-10112-release-notes/
- https://mariadb.com/kb/en/mariadb/mariadb-10112-release-notes/
- https://mariadb.com/kb/en/mariadb/mariadb-5548-release-notes/
- https://mariadb.com/kb/en/mariadb/mariadb-5548-release-notes/
Modified: 2024-11-21
CVE-2016-0647
Unspecified vulnerability in Oracle MySQL 5.5.48 and earlier, 5.6.29 and earlier, and 5.7.11 and earlier and MariaDB before 5.5.49, 10.0.x before 10.0.25, and 10.1.x before 10.1.14 allows local users to affect availability via vectors related to FTS.
- SUSE-SU-2016:1279
- SUSE-SU-2016:1279
- openSUSE-SU-2016:1332
- openSUSE-SU-2016:1332
- SUSE-SU-2016:1619
- SUSE-SU-2016:1619
- SUSE-SU-2016:1620
- SUSE-SU-2016:1620
- openSUSE-SU-2016:1664
- openSUSE-SU-2016:1664
- openSUSE-SU-2016:1686
- openSUSE-SU-2016:1686
- RHSA-2016:0705
- RHSA-2016:0705
- RHSA-2016:1480
- RHSA-2016:1480
- RHSA-2016:1481
- RHSA-2016:1481
- RHSA-2016:1602
- RHSA-2016:1602
- DSA-3557
- DSA-3557
- DSA-3595
- DSA-3595
- http://www.oracle.com/technetwork/security-advisory/cpuapr2016v3-2985753.html
- http://www.oracle.com/technetwork/security-advisory/cpuapr2016v3-2985753.html
- http://www.oracle.com/technetwork/topics/security/linuxbulletinjul2016-3090544.html
- http://www.oracle.com/technetwork/topics/security/linuxbulletinjul2016-3090544.html
- 86495
- 86495
- 1035606
- 1035606
- USN-2953-1
- USN-2953-1
- USN-2954-1
- USN-2954-1
- http://www-01.ibm.com/support/docview.wss?uid=isg3T1024168
- http://www-01.ibm.com/support/docview.wss?uid=isg3T1024168
- RHSA-2016:1132
- RHSA-2016:1132
- https://mariadb.com/kb/en/mariadb/mariadb-10025-release-notes/
- https://mariadb.com/kb/en/mariadb/mariadb-10025-release-notes/
- https://mariadb.com/kb/en/mariadb/mariadb-10114-release-notes/
- https://mariadb.com/kb/en/mariadb/mariadb-10114-release-notes/
- https://mariadb.com/kb/en/mariadb/mariadb-5549-release-notes/
- https://mariadb.com/kb/en/mariadb/mariadb-5549-release-notes/
Modified: 2024-11-21
CVE-2016-0648
Unspecified vulnerability in Oracle MySQL 5.5.48 and earlier, 5.6.29 and earlier, and 5.7.11 and earlier and MariaDB before 5.5.49, 10.0.x before 10.0.25, and 10.1.x before 10.1.14 allows local users to affect availability via vectors related to PS.
- SUSE-SU-2016:1279
- SUSE-SU-2016:1279
- openSUSE-SU-2016:1332
- openSUSE-SU-2016:1332
- SUSE-SU-2016:1619
- SUSE-SU-2016:1619
- SUSE-SU-2016:1620
- SUSE-SU-2016:1620
- openSUSE-SU-2016:1664
- openSUSE-SU-2016:1664
- openSUSE-SU-2016:1686
- openSUSE-SU-2016:1686
- RHSA-2016:0705
- RHSA-2016:0705
- RHSA-2016:1480
- RHSA-2016:1480
- RHSA-2016:1481
- RHSA-2016:1481
- RHSA-2016:1602
- RHSA-2016:1602
- DSA-3557
- DSA-3557
- DSA-3595
- DSA-3595
- http://www.oracle.com/technetwork/security-advisory/cpuapr2016v3-2985753.html
- http://www.oracle.com/technetwork/security-advisory/cpuapr2016v3-2985753.html
- http://www.oracle.com/technetwork/topics/security/linuxbulletinjul2016-3090544.html
- http://www.oracle.com/technetwork/topics/security/linuxbulletinjul2016-3090544.html
- 86457
- 86457
- 1035606
- 1035606
- USN-2953-1
- USN-2953-1
- USN-2954-1
- USN-2954-1
- http://www-01.ibm.com/support/docview.wss?uid=isg3T1024168
- http://www-01.ibm.com/support/docview.wss?uid=isg3T1024168
- RHSA-2016:1132
- RHSA-2016:1132
- https://mariadb.com/kb/en/mariadb/mariadb-10025-release-notes/
- https://mariadb.com/kb/en/mariadb/mariadb-10025-release-notes/
- https://mariadb.com/kb/en/mariadb/mariadb-10114-release-notes/
- https://mariadb.com/kb/en/mariadb/mariadb-10114-release-notes/
- https://mariadb.com/kb/en/mariadb/mariadb-5549-release-notes/
- https://mariadb.com/kb/en/mariadb/mariadb-5549-release-notes/
Modified: 2024-11-21
CVE-2016-0649
Unspecified vulnerability in Oracle MySQL 5.5.47 and earlier, 5.6.28 and earlier, and 5.7.10 and earlier and MariaDB before 5.5.48, 10.0.x before 10.0.24, and 10.1.x before 10.1.12 allows local users to affect availability via vectors related to PS.
- SUSE-SU-2016:1279
- SUSE-SU-2016:1279
- openSUSE-SU-2016:1332
- openSUSE-SU-2016:1332
- SUSE-SU-2016:1619
- SUSE-SU-2016:1619
- SUSE-SU-2016:1620
- SUSE-SU-2016:1620
- openSUSE-SU-2016:1664
- openSUSE-SU-2016:1664
- openSUSE-SU-2016:1686
- openSUSE-SU-2016:1686
- RHSA-2016:0705
- RHSA-2016:0705
- RHSA-2016:1480
- RHSA-2016:1480
- RHSA-2016:1481
- RHSA-2016:1481
- RHSA-2016:1602
- RHSA-2016:1602
- DSA-3557
- DSA-3557
- DSA-3595
- DSA-3595
- http://www.oracle.com/technetwork/security-advisory/cpuapr2016v3-2985753.html
- http://www.oracle.com/technetwork/security-advisory/cpuapr2016v3-2985753.html
- http://www.oracle.com/technetwork/topics/security/linuxbulletinjul2016-3090544.html
- http://www.oracle.com/technetwork/topics/security/linuxbulletinjul2016-3090544.html
- 86498
- 86498
- 1035606
- 1035606
- USN-2953-1
- USN-2953-1
- http://www-01.ibm.com/support/docview.wss?uid=isg3T1024168
- http://www-01.ibm.com/support/docview.wss?uid=isg3T1024168
- RHSA-2016:1132
- RHSA-2016:1132
- https://mariadb.com/kb/en/mariadb/mariadb-10024-release-notes/
- https://mariadb.com/kb/en/mariadb/mariadb-10024-release-notes/
- https://mariadb.com/kb/en/mariadb/mariadb-10112-release-notes/
- https://mariadb.com/kb/en/mariadb/mariadb-10112-release-notes/
- https://mariadb.com/kb/en/mariadb/mariadb-5548-release-notes/
- https://mariadb.com/kb/en/mariadb/mariadb-5548-release-notes/
Modified: 2024-11-21
CVE-2016-0650
Unspecified vulnerability in Oracle MySQL 5.5.47 and earlier, 5.6.28 and earlier, and 5.7.10 and earlier and MariaDB before 5.5.48, 10.0.x before 10.0.24, and 10.1.x before 10.1.12 allows local users to affect availability via vectors related to Replication.
- SUSE-SU-2016:1279
- SUSE-SU-2016:1279
- openSUSE-SU-2016:1332
- openSUSE-SU-2016:1332
- SUSE-SU-2016:1619
- SUSE-SU-2016:1619
- SUSE-SU-2016:1620
- SUSE-SU-2016:1620
- openSUSE-SU-2016:1664
- openSUSE-SU-2016:1664
- openSUSE-SU-2016:1686
- openSUSE-SU-2016:1686
- RHSA-2016:0705
- RHSA-2016:0705
- RHSA-2016:1480
- RHSA-2016:1480
- RHSA-2016:1481
- RHSA-2016:1481
- RHSA-2016:1602
- RHSA-2016:1602
- DSA-3557
- DSA-3557
- DSA-3595
- DSA-3595
- http://www.oracle.com/technetwork/security-advisory/cpuapr2016v3-2985753.html
- http://www.oracle.com/technetwork/security-advisory/cpuapr2016v3-2985753.html
- http://www.oracle.com/technetwork/topics/security/linuxbulletinjul2016-3090544.html
- http://www.oracle.com/technetwork/topics/security/linuxbulletinjul2016-3090544.html
- 86496
- 86496
- 1035606
- 1035606
- USN-2953-1
- USN-2953-1
- http://www-01.ibm.com/support/docview.wss?uid=isg3T1024168
- http://www-01.ibm.com/support/docview.wss?uid=isg3T1024168
- RHSA-2016:1132
- RHSA-2016:1132
- https://mariadb.com/kb/en/mariadb/mariadb-10024-release-notes/
- https://mariadb.com/kb/en/mariadb/mariadb-10024-release-notes/
- https://mariadb.com/kb/en/mariadb/mariadb-10112-release-notes/
- https://mariadb.com/kb/en/mariadb/mariadb-10112-release-notes/
- https://mariadb.com/kb/en/mariadb/mariadb-5548-release-notes/
- https://mariadb.com/kb/en/mariadb/mariadb-5548-release-notes/
Modified: 2024-11-21
CVE-2016-0651
Unspecified vulnerability in Oracle MySQL 5.5.46 and earlier allows local users to affect availability via vectors related to Optimizer.
- SUSE-SU-2016:1279
- SUSE-SU-2016:1279
- SUSE-SU-2016:1619
- SUSE-SU-2016:1619
- SUSE-SU-2016:1620
- SUSE-SU-2016:1620
- openSUSE-SU-2016:1664
- openSUSE-SU-2016:1664
- openSUSE-SU-2016:1686
- openSUSE-SU-2016:1686
- RHSA-2016:0534
- RHSA-2016:0534
- RHSA-2016:1480
- RHSA-2016:1480
- RHSA-2016:1481
- RHSA-2016:1481
- http://www.oracle.com/technetwork/security-advisory/cpuapr2016v3-2985753.html
- http://www.oracle.com/technetwork/security-advisory/cpuapr2016v3-2985753.html
- 1035606
- 1035606
- RHSA-2016:1132
- RHSA-2016:1132
Modified: 2024-11-21
CVE-2016-0666
Unspecified vulnerability in Oracle MySQL 5.5.48 and earlier, 5.6.29 and earlier, and 5.7.11 and earlier and MariaDB before 5.5.49, 10.0.x before 10.0.25, and 10.1.x before 10.1.14 allows local users to affect availability via vectors related to Security: Privileges.
- SUSE-SU-2016:1279
- SUSE-SU-2016:1279
- openSUSE-SU-2016:1332
- openSUSE-SU-2016:1332
- SUSE-SU-2016:1619
- SUSE-SU-2016:1619
- SUSE-SU-2016:1620
- SUSE-SU-2016:1620
- openSUSE-SU-2016:1664
- openSUSE-SU-2016:1664
- openSUSE-SU-2016:1686
- openSUSE-SU-2016:1686
- RHSA-2016:0705
- RHSA-2016:0705
- RHSA-2016:1480
- RHSA-2016:1480
- RHSA-2016:1481
- RHSA-2016:1481
- RHSA-2016:1602
- RHSA-2016:1602
- DSA-3557
- DSA-3557
- DSA-3595
- DSA-3595
- http://www.oracle.com/technetwork/security-advisory/cpuapr2016v3-2985753.html
- http://www.oracle.com/technetwork/security-advisory/cpuapr2016v3-2985753.html
- http://www.oracle.com/technetwork/topics/security/linuxbulletinjul2016-3090544.html
- http://www.oracle.com/technetwork/topics/security/linuxbulletinjul2016-3090544.html
- 86509
- 86509
- 1035606
- 1035606
- USN-2953-1
- USN-2953-1
- USN-2954-1
- USN-2954-1
- http://www-01.ibm.com/support/docview.wss?uid=isg3T1024168
- http://www-01.ibm.com/support/docview.wss?uid=isg3T1024168
- RHSA-2016:1132
- RHSA-2016:1132
- https://mariadb.com/kb/en/mariadb/mariadb-10025-release-notes/
- https://mariadb.com/kb/en/mariadb/mariadb-10025-release-notes/
- https://mariadb.com/kb/en/mariadb/mariadb-10114-release-notes/
- https://mariadb.com/kb/en/mariadb/mariadb-10114-release-notes/
- https://mariadb.com/kb/en/mariadb/mariadb-5549-release-notes/
- https://mariadb.com/kb/en/mariadb/mariadb-5549-release-notes/
Modified: 2024-11-21
CVE-2016-2047
The ssl_verify_server_cert function in sql-common/client.c in MariaDB before 5.5.47, 10.0.x before 10.0.23, and 10.1.x before 10.1.10; Oracle MySQL 5.5.48 and earlier, 5.6.29 and earlier, and 5.7.11 and earlier; and Percona Server do not properly verify that the server hostname matches a domain name in the subject's Common Name (CN) or subjectAltName field of the X.509 certificate, which allows man-in-the-middle attackers to spoof SSL servers via a "/CN=" string in a field in a certificate, as demonstrated by "/OU=/CN=bar.com/CN=foo.com."
- SUSE-SU-2016:1279
- SUSE-SU-2016:1279
- openSUSE-SU-2016:1332
- openSUSE-SU-2016:1332
- SUSE-SU-2016:1619
- SUSE-SU-2016:1619
- SUSE-SU-2016:1620
- SUSE-SU-2016:1620
- openSUSE-SU-2016:1664
- openSUSE-SU-2016:1664
- openSUSE-SU-2016:1686
- openSUSE-SU-2016:1686
- RHSA-2016:0534
- RHSA-2016:0534
- RHSA-2016:0705
- RHSA-2016:0705
- RHSA-2016:1480
- RHSA-2016:1480
- RHSA-2016:1481
- RHSA-2016:1481
- DSA-3453
- DSA-3453
- DSA-3557
- DSA-3557
- [oss-security] 20160126 Flaw in mariadb clients SSL certificate validation
- [oss-security] 20160126 Flaw in mariadb clients SSL certificate validation
- http://www.oracle.com/technetwork/security-advisory/cpuapr2016v3-2985753.html
- http://www.oracle.com/technetwork/security-advisory/cpuapr2016v3-2985753.html
- http://www.oracle.com/technetwork/topics/security/linuxbulletinapr2016-2952096.html
- http://www.oracle.com/technetwork/topics/security/linuxbulletinapr2016-2952096.html
- 81810
- 81810
- 1035606
- 1035606
- USN-2953-1
- USN-2953-1
- USN-2954-1
- USN-2954-1
- RHSA-2016:1132
- RHSA-2016:1132
- https://mariadb.atlassian.net/browse/MDEV-9212
- https://mariadb.atlassian.net/browse/MDEV-9212
- https://mariadb.com/kb/en/mariadb/mariadb-10110-release-notes/
- https://mariadb.com/kb/en/mariadb/mariadb-10110-release-notes/
- https://mariadb.com/kb/en/mariadb/mariadb-5547-release-notes/
- https://mariadb.com/kb/en/mariadb/mariadb-5547-release-notes/
- https://mariadb.com/kb/en/mdb-10023-rn/
- https://mariadb.com/kb/en/mdb-10023-rn/
Modified: 2024-11-21
CVE-2016-3452
Unspecified vulnerability in Oracle MySQL 5.5.48 and earlier, 5.6.29 and earlier, and 5.7.10 and earlier and MariaDB before 5.5.49, 10.0.x before 10.0.25, and 10.1.x before 10.1.14 allows remote attackers to affect confidentiality via vectors related to Server: Security: Encryption.
- RHSA-2016:0705
- RHSA-2016:0705
- RHSA-2016:1480
- RHSA-2016:1480
- RHSA-2016:1481
- RHSA-2016:1481
- RHSA-2016:1602
- RHSA-2016:1602
- http://www.oracle.com/technetwork/security-advisory/cpujul2016-2881720.html
- http://www.oracle.com/technetwork/security-advisory/cpujul2016-2881720.html
- http://www.oracle.com/technetwork/topics/security/linuxbulletinjul2016-3090544.html
- http://www.oracle.com/technetwork/topics/security/linuxbulletinjul2016-3090544.html
- 91787
- 91787
- 91999
- 91999
- 1036362
- 1036362
- http://www-01.ibm.com/support/docview.wss?uid=isg3T1024168
- http://www-01.ibm.com/support/docview.wss?uid=isg3T1024168
- RHSA-2016:1132
- RHSA-2016:1132
- https://mariadb.com/kb/en/mariadb/mariadb-10025-release-notes/
- https://mariadb.com/kb/en/mariadb/mariadb-10025-release-notes/
- https://mariadb.com/kb/en/mariadb/mariadb-10114-release-notes/
- https://mariadb.com/kb/en/mariadb/mariadb-10114-release-notes/
- https://mariadb.com/kb/en/mariadb/mariadb-5549-release-notes/
- https://mariadb.com/kb/en/mariadb/mariadb-5549-release-notes/
Modified: 2024-11-21
CVE-2016-3471
Unspecified vulnerability in Oracle MySQL 5.5.45 and earlier and 5.6.26 and earlier allows local users to affect confidentiality, integrity, and availability via vectors related to Server: Option.
- RHSA-2016:0534
- RHSA-2016:0534
- RHSA-2016:0705
- RHSA-2016:0705
- RHSA-2016:1480
- RHSA-2016:1480
- RHSA-2016:1481
- RHSA-2016:1481
- http://www.oracle.com/technetwork/security-advisory/cpujul2016-2881720.html
- http://www.oracle.com/technetwork/security-advisory/cpujul2016-2881720.html
- 91787
- 91787
- 91913
- 91913
- 1036362
- 1036362
- RHSA-2016:1132
- RHSA-2016:1132
Modified: 2024-11-21
CVE-2016-3477
Unspecified vulnerability in Oracle MySQL 5.5.49 and earlier, 5.6.30 and earlier, and 5.7.12 and earlier and MariaDB before 5.5.50, 10.0.x before 10.0.26, and 10.1.x before 10.1.15 allows local users to affect confidentiality, integrity, and availability via vectors related to Server: Parser.
- openSUSE-SU-2016:2278
- openSUSE-SU-2016:2278
- RHSA-2016:1480
- RHSA-2016:1480
- RHSA-2016:1601
- RHSA-2016:1601
- RHSA-2016:1602
- RHSA-2016:1602
- RHSA-2016:1603
- RHSA-2016:1603
- RHSA-2016:1604
- RHSA-2016:1604
- RHSA-2016:1637
- RHSA-2016:1637
- DSA-3624
- DSA-3624
- DSA-3632
- DSA-3632
- http://www.oracle.com/technetwork/security-advisory/cpujul2016-2881720.html
- http://www.oracle.com/technetwork/security-advisory/cpujul2016-2881720.html
- http://www.oracle.com/technetwork/topics/security/linuxbulletinjul2016-3090544.html
- http://www.oracle.com/technetwork/topics/security/linuxbulletinjul2016-3090544.html
- 91787
- 91787
- 91902
- 91902
- 1036362
- 1036362
- USN-3040-1
- USN-3040-1
- http://www-01.ibm.com/support/docview.wss?uid=isg3T1024168
- http://www-01.ibm.com/support/docview.wss?uid=isg3T1024168
- https://mariadb.com/kb/en/mariadb/mariadb-10026-release-notes/
- https://mariadb.com/kb/en/mariadb/mariadb-10026-release-notes/
- https://mariadb.com/kb/en/mariadb/mariadb-10115-release-notes/
- https://mariadb.com/kb/en/mariadb/mariadb-10115-release-notes/
- https://mariadb.com/kb/en/mariadb/mariadb-5550-release-notes/
- https://mariadb.com/kb/en/mariadb/mariadb-5550-release-notes/
Modified: 2024-11-21
CVE-2016-3492
Unspecified vulnerability in Oracle MySQL 5.5.51 and earlier, 5.6.32 and earlier, and 5.7.14 and earlier allows remote authenticated users to affect availability via vectors related to Server: Optimizer.
- RHSA-2016:2130
- RHSA-2016:2130
- RHSA-2016:2131
- RHSA-2016:2131
- RHSA-2016:2595
- RHSA-2016:2595
- RHSA-2016:2749
- RHSA-2016:2749
- RHSA-2016:2927
- RHSA-2016:2927
- RHSA-2016:2928
- RHSA-2016:2928
- http://www.oracle.com/technetwork/security-advisory/cpuoct2016-2881722.html
- http://www.oracle.com/technetwork/security-advisory/cpuoct2016-2881722.html
- 93650
- 93650
- 1037050
- 1037050
- https://mariadb.com/kb/en/mariadb/mariadb-10028-release-notes/
- https://mariadb.com/kb/en/mariadb/mariadb-10028-release-notes/
- https://mariadb.com/kb/en/mariadb/mariadb-10118-release-notes/
- https://mariadb.com/kb/en/mariadb/mariadb-10118-release-notes/
- https://mariadb.com/kb/en/mariadb/mariadb-5552-release-notes/
- https://mariadb.com/kb/en/mariadb/mariadb-5552-release-notes/
- GLSA-201701-01
- GLSA-201701-01
Modified: 2024-11-21
CVE-2016-3521
Unspecified vulnerability in Oracle MySQL 5.5.49 and earlier, 5.6.30 and earlier, and 5.7.12 and earlier and MariaDB before 5.5.50, 10.0.x before 10.0.26, and 10.1.x before 10.1.15 allows remote authenticated users to affect availability via vectors related to Server: Types.
- openSUSE-SU-2016:2278
- openSUSE-SU-2016:2278
- RHSA-2016:1480
- RHSA-2016:1480
- RHSA-2016:1601
- RHSA-2016:1601
- RHSA-2016:1602
- RHSA-2016:1602
- RHSA-2016:1603
- RHSA-2016:1603
- RHSA-2016:1604
- RHSA-2016:1604
- RHSA-2016:1637
- RHSA-2016:1637
- DSA-3624
- DSA-3624
- DSA-3632
- DSA-3632
- http://www.oracle.com/technetwork/security-advisory/cpujul2016-2881720.html
- http://www.oracle.com/technetwork/security-advisory/cpujul2016-2881720.html
- http://www.oracle.com/technetwork/topics/security/linuxbulletinjul2016-3090544.html
- http://www.oracle.com/technetwork/topics/security/linuxbulletinjul2016-3090544.html
- 91787
- 91787
- 91932
- 91932
- 1036362
- 1036362
- USN-3040-1
- USN-3040-1
- http://www-01.ibm.com/support/docview.wss?uid=isg3T1024168
- http://www-01.ibm.com/support/docview.wss?uid=isg3T1024168
- https://mariadb.com/kb/en/mariadb/mariadb-10026-release-notes/
- https://mariadb.com/kb/en/mariadb/mariadb-10026-release-notes/
- https://mariadb.com/kb/en/mariadb/mariadb-10115-release-notes/
- https://mariadb.com/kb/en/mariadb/mariadb-10115-release-notes/
- https://mariadb.com/kb/en/mariadb/mariadb-5550-release-notes/
- https://mariadb.com/kb/en/mariadb/mariadb-5550-release-notes/
Modified: 2024-11-21
CVE-2016-3615
Unspecified vulnerability in Oracle MySQL 5.5.49 and earlier, 5.6.30 and earlier, and 5.7.12 and earlier and MariaDB before 5.5.50, 10.0.x before 10.0.26, and 10.1.x before 10.1.15 allows remote authenticated users to affect availability via vectors related to Server: DML.
- openSUSE-SU-2016:2278
- openSUSE-SU-2016:2278
- RHSA-2016:1480
- RHSA-2016:1480
- RHSA-2016:1601
- RHSA-2016:1601
- RHSA-2016:1602
- RHSA-2016:1602
- RHSA-2016:1603
- RHSA-2016:1603
- RHSA-2016:1604
- RHSA-2016:1604
- RHSA-2016:1637
- RHSA-2016:1637
- DSA-3624
- DSA-3624
- DSA-3632
- DSA-3632
- http://www.oracle.com/technetwork/security-advisory/cpujul2016-2881720.html
- http://www.oracle.com/technetwork/security-advisory/cpujul2016-2881720.html
- http://www.oracle.com/technetwork/topics/security/linuxbulletinjul2016-3090544.html
- http://www.oracle.com/technetwork/topics/security/linuxbulletinjul2016-3090544.html
- 91787
- 91787
- 91960
- 91960
- 1036362
- 1036362
- USN-3040-1
- USN-3040-1
- http://www-01.ibm.com/support/docview.wss?uid=isg3T1024168
- http://www-01.ibm.com/support/docview.wss?uid=isg3T1024168
- https://mariadb.com/kb/en/mariadb/mariadb-10026-release-notes/
- https://mariadb.com/kb/en/mariadb/mariadb-10026-release-notes/
- https://mariadb.com/kb/en/mariadb/mariadb-10115-release-notes/
- https://mariadb.com/kb/en/mariadb/mariadb-10115-release-notes/
- https://mariadb.com/kb/en/mariadb/mariadb-5550-release-notes/
- https://mariadb.com/kb/en/mariadb/mariadb-5550-release-notes/
Modified: 2024-11-21
CVE-2016-5440
Unspecified vulnerability in Oracle MySQL 5.5.49 and earlier, 5.6.30 and earlier, and 5.7.12 and earlier and MariaDB before 5.5.50, 10.0.x before 10.0.26, and 10.1.x before 10.1.15 allows remote administrators to affect availability via vectors related to Server: RBR.
- openSUSE-SU-2016:2278
- openSUSE-SU-2016:2278
- RHSA-2016:1480
- RHSA-2016:1480
- RHSA-2016:1601
- RHSA-2016:1601
- RHSA-2016:1602
- RHSA-2016:1602
- RHSA-2016:1603
- RHSA-2016:1603
- RHSA-2016:1604
- RHSA-2016:1604
- RHSA-2016:1637
- RHSA-2016:1637
- DSA-3624
- DSA-3624
- DSA-3632
- DSA-3632
- http://www.oracle.com/technetwork/security-advisory/cpujul2016-2881720.html
- http://www.oracle.com/technetwork/security-advisory/cpujul2016-2881720.html
- http://www.oracle.com/technetwork/topics/security/linuxbulletinjul2016-3090544.html
- http://www.oracle.com/technetwork/topics/security/linuxbulletinjul2016-3090544.html
- 91787
- 91787
- 91953
- 91953
- 1036362
- 1036362
- USN-3040-1
- USN-3040-1
- http://www-01.ibm.com/support/docview.wss?uid=isg3T1024168
- http://www-01.ibm.com/support/docview.wss?uid=isg3T1024168
- https://mariadb.com/kb/en/mariadb/mariadb-10026-release-notes/
- https://mariadb.com/kb/en/mariadb/mariadb-10026-release-notes/
- https://mariadb.com/kb/en/mariadb/mariadb-10115-release-notes/
- https://mariadb.com/kb/en/mariadb/mariadb-10115-release-notes/
- https://mariadb.com/kb/en/mariadb/mariadb-5550-release-notes/
- https://mariadb.com/kb/en/mariadb/mariadb-5550-release-notes/
Modified: 2024-11-21
CVE-2016-5444
Unspecified vulnerability in Oracle MySQL 5.5.48 and earlier, 5.6.29 and earlier, and 5.7.11 and earlier and MariaDB before 5.5.49, 10.0.x before 10.0.25, and 10.1.x before 10.1.14 allows remote attackers to affect confidentiality via vectors related to Server: Connection.
- RHSA-2016:0705
- RHSA-2016:0705
- RHSA-2016:1480
- RHSA-2016:1480
- RHSA-2016:1481
- RHSA-2016:1481
- RHSA-2016:1602
- RHSA-2016:1602
- http://www.oracle.com/technetwork/security-advisory/cpujul2016-2881720.html
- http://www.oracle.com/technetwork/security-advisory/cpujul2016-2881720.html
- http://www.oracle.com/technetwork/topics/security/linuxbulletinjul2016-3090544.html
- http://www.oracle.com/technetwork/topics/security/linuxbulletinjul2016-3090544.html
- 91787
- 91787
- 91987
- 91987
- 1036362
- 1036362
- http://www-01.ibm.com/support/docview.wss?uid=isg3T1024168
- http://www-01.ibm.com/support/docview.wss?uid=isg3T1024168
- RHSA-2016:1132
- RHSA-2016:1132
- https://mariadb.com/kb/en/mariadb/mariadb-10025-release-notes/
- https://mariadb.com/kb/en/mariadb/mariadb-10025-release-notes/
- https://mariadb.com/kb/en/mariadb/mariadb-10114-release-notes/
- https://mariadb.com/kb/en/mariadb/mariadb-10114-release-notes/
- https://mariadb.com/kb/en/mariadb/mariadb-5549-release-notes/
- https://mariadb.com/kb/en/mariadb/mariadb-5549-release-notes/
Modified: 2024-11-21
CVE-2016-5584
Unspecified vulnerability in Oracle MySQL 5.5.52 and earlier, 5.6.33 and earlier, and 5.7.15 and earlier allows remote administrators to affect confidentiality via vectors related to Server: Security: Encryption.
- DSA-3706
- DSA-3706
- http://www.oracle.com/technetwork/security-advisory/cpuoct2016-2881722.html
- http://www.oracle.com/technetwork/security-advisory/cpuoct2016-2881722.html
- 93735
- 93735
- 1037050
- 1037050
- https://mariadb.com/kb/en/mariadb/mariadb-10028-release-notes/
- https://mariadb.com/kb/en/mariadb/mariadb-10028-release-notes/
- GLSA-201701-01
- GLSA-201701-01
Modified: 2024-11-21
CVE-2016-5612
Unspecified vulnerability in Oracle MySQL 5.5.50 and earlier, 5.6.31 and earlier, and 5.7.13 and earlier allows remote authenticated users to affect availability via vectors related to DML.
- RHSA-2016:1601
- RHSA-2016:1601
- RHSA-2016:2130
- RHSA-2016:2130
- RHSA-2016:2131
- RHSA-2016:2131
- RHSA-2016:2595
- RHSA-2016:2595
- RHSA-2016:2927
- RHSA-2016:2927
- http://www.oracle.com/technetwork/security-advisory/cpuoct2016-2881722.html
- http://www.oracle.com/technetwork/security-advisory/cpuoct2016-2881722.html
- 93630
- 93630
- 1037050
- 1037050
- GLSA-201701-01
- GLSA-201701-01
Modified: 2024-11-21
CVE-2016-5624
Unspecified vulnerability in Oracle MySQL 5.5.51 and earlier allows remote authenticated users to affect availability via vectors related to DML.
- RHSA-2016:2130
- RHSA-2016:2130
- RHSA-2016:2131
- RHSA-2016:2131
- RHSA-2016:2595
- RHSA-2016:2595
- RHSA-2016:2927
- RHSA-2016:2927
- RHSA-2016:2928
- RHSA-2016:2928
- http://www.oracle.com/technetwork/security-advisory/cpuoct2016-2881722.html
- http://www.oracle.com/technetwork/security-advisory/cpuoct2016-2881722.html
- 93635
- 93635
- 1037050
- 1037050
- https://mariadb.com/kb/en/mariadb/mariadb-10028-release-notes/
- https://mariadb.com/kb/en/mariadb/mariadb-10028-release-notes/
- https://mariadb.com/kb/en/mariadb/mariadb-10118-release-notes/
- https://mariadb.com/kb/en/mariadb/mariadb-10118-release-notes/
- https://mariadb.com/kb/en/mariadb/mariadb-5552-release-notes/
- https://mariadb.com/kb/en/mariadb/mariadb-5552-release-notes/
Modified: 2024-11-21
CVE-2016-5626
Unspecified vulnerability in Oracle MySQL 5.5.51 and earlier, 5.6.32 and earlier, and 5.7.14 and earlier allows remote authenticated users to affect availability via vectors related to GIS.
- RHSA-2016:2130
- RHSA-2016:2130
- RHSA-2016:2131
- RHSA-2016:2131
- RHSA-2016:2595
- RHSA-2016:2595
- RHSA-2016:2749
- RHSA-2016:2749
- RHSA-2016:2927
- RHSA-2016:2927
- RHSA-2016:2928
- RHSA-2016:2928
- http://www.oracle.com/technetwork/security-advisory/cpuoct2016-2881722.html
- http://www.oracle.com/technetwork/security-advisory/cpuoct2016-2881722.html
- 93638
- 93638
- 1037050
- 1037050
- https://mariadb.com/kb/en/mariadb/mariadb-10028-release-notes/
- https://mariadb.com/kb/en/mariadb/mariadb-10028-release-notes/
- https://mariadb.com/kb/en/mariadb/mariadb-10118-release-notes/
- https://mariadb.com/kb/en/mariadb/mariadb-10118-release-notes/
- https://mariadb.com/kb/en/mariadb/mariadb-5552-release-notes/
- https://mariadb.com/kb/en/mariadb/mariadb-5552-release-notes/
- GLSA-201701-01
- GLSA-201701-01
Modified: 2024-11-21
CVE-2016-5629
Unspecified vulnerability in Oracle MySQL 5.5.51 and earlier, 5.6.32 and earlier, and 5.7.14 and earlier allows remote administrators to affect availability via vectors related to Server: Federated.
- RHSA-2016:2130
- RHSA-2016:2130
- RHSA-2016:2131
- RHSA-2016:2131
- RHSA-2016:2595
- RHSA-2016:2595
- RHSA-2016:2749
- RHSA-2016:2749
- RHSA-2016:2927
- RHSA-2016:2927
- RHSA-2016:2928
- RHSA-2016:2928
- http://www.oracle.com/technetwork/security-advisory/cpuoct2016-2881722.html
- http://www.oracle.com/technetwork/security-advisory/cpuoct2016-2881722.html
- 93668
- 93668
- 1037050
- 1037050
- https://mariadb.com/kb/en/mariadb/mariadb-10028-release-notes/
- https://mariadb.com/kb/en/mariadb/mariadb-10028-release-notes/
- https://mariadb.com/kb/en/mariadb/mariadb-10118-release-notes/
- https://mariadb.com/kb/en/mariadb/mariadb-10118-release-notes/
- https://mariadb.com/kb/en/mariadb/mariadb-5552-release-notes/
- https://mariadb.com/kb/en/mariadb/mariadb-5552-release-notes/
- GLSA-201701-01
- GLSA-201701-01
Modified: 2024-11-21
CVE-2016-6662
Oracle MySQL through 5.5.52, 5.6.x through 5.6.33, and 5.7.x through 5.7.15; MariaDB before 5.5.51, 10.0.x before 10.0.27, and 10.1.x before 10.1.17; and Percona Server before 5.5.51-38.1, 5.6.x before 5.6.32-78.0, and 5.7.x before 5.7.14-7 allow local users to create arbitrary configurations and bypass certain protection mechanisms by setting general_log_file to a my.cnf configuration. NOTE: this can be leveraged to execute arbitrary code with root privileges by setting malloc_lib. NOTE: the affected MySQL version information is from Oracle's October 2016 CPU. Oracle has not commented on third-party claims that the issue was silently patched in MySQL 5.5.52, 5.6.33, and 5.7.15.
- http://legalhackers.com/advisories/MySQL-Exploit-Remote-Root-Code-Execution-Privesc-CVE-2016-6662.html
- http://legalhackers.com/advisories/MySQL-Exploit-Remote-Root-Code-Execution-Privesc-CVE-2016-6662.html
- RHSA-2016:2058
- RHSA-2016:2058
- RHSA-2016:2059
- RHSA-2016:2059
- RHSA-2016:2060
- RHSA-2016:2060
- RHSA-2016:2061
- RHSA-2016:2061
- RHSA-2016:2062
- RHSA-2016:2062
- RHSA-2016:2077
- RHSA-2016:2077
- RHSA-2016:2130
- RHSA-2016:2130
- RHSA-2016:2131
- RHSA-2016:2131
- RHSA-2016:2595
- RHSA-2016:2595
- RHSA-2016:2749
- RHSA-2016:2749
- RHSA-2016:2927
- RHSA-2016:2927
- RHSA-2016:2928
- RHSA-2016:2928
- RHSA-2017:0184
- RHSA-2017:0184
- 20160912 CVE-2016-6662 - MySQL Remote Root Code Execution / Privilege Escalation ( 0day )
- 20160912 CVE-2016-6662 - MySQL Remote Root Code Execution / Privilege Escalation ( 0day )
- DSA-3666
- DSA-3666
- [oss-security] 20160912 CVE-2016-6662 - MySQL Remote Root Code Execution / Privilege Escalation ( 0day )
- [oss-security] 20160912 CVE-2016-6662 - MySQL Remote Root Code Execution / Privilege Escalation ( 0day )
- http://www.oracle.com/technetwork/security-advisory/cpuoct2016-2881722.html
- http://www.oracle.com/technetwork/security-advisory/cpuoct2016-2881722.html
- 92912
- 92912
- 1036769
- 1036769
- https://jira.mariadb.org/browse/MDEV-10465
- https://jira.mariadb.org/browse/MDEV-10465
- https://mariadb.com/kb/en/mariadb/mariadb-10027-release-notes/
- https://mariadb.com/kb/en/mariadb/mariadb-10027-release-notes/
- https://mariadb.com/kb/en/mariadb/mariadb-10117-release-notes/
- https://mariadb.com/kb/en/mariadb/mariadb-10117-release-notes/
- https://mariadb.com/kb/en/mariadb/mariadb-5551-release-notes/
- https://mariadb.com/kb/en/mariadb/mariadb-5551-release-notes/
- GLSA-201701-01
- GLSA-201701-01
- 40360
- 40360
- https://www.percona.com/blog/2016/09/12/percona-server-critical-update-cve-2016-6662/
- https://www.percona.com/blog/2016/09/12/percona-server-critical-update-cve-2016-6662/
Modified: 2024-11-21
CVE-2016-6663
Race condition in Oracle MySQL before 5.5.52, 5.6.x before 5.6.33, 5.7.x before 5.7.15, and 8.x before 8.0.1; MariaDB before 5.5.52, 10.0.x before 10.0.28, and 10.1.x before 10.1.18; Percona Server before 5.5.51-38.2, 5.6.x before 5.6.32-78-1, and 5.7.x before 5.7.14-8; and Percona XtraDB Cluster before 5.5.41-37.0, 5.6.x before 5.6.32-25.17, and 5.7.x before 5.7.14-26.17 allows local users with certain permissions to gain privileges by leveraging use of my_copystat by REPAIR TABLE to repair a MyISAM table.
- RHSA-2016:2130
- RHSA-2016:2130
- RHSA-2016:2131
- RHSA-2016:2131
- RHSA-2016:2595
- RHSA-2016:2595
- RHSA-2016:2749
- RHSA-2016:2749
- RHSA-2016:2927
- RHSA-2016:2927
- RHSA-2016:2928
- RHSA-2016:2928
- RHSA-2017:0184
- RHSA-2017:0184
- 20161101 MySQL / MariaDB / PerconaDB - Privilege Escalation / Race Condition Exploit [CVE-2016-6663 / OCVE-2016-5616]
- 20161101 MySQL / MariaDB / PerconaDB - Privilege Escalation / Race Condition Exploit [CVE-2016-6663 / OCVE-2016-5616]
- [oss-security] 20161025 Re: CVE-2016-6662 - MySQL Remote Root Code Execution / Privilege Escalation ( 0day )
- [oss-security] 20161025 Re: CVE-2016-6662 - MySQL Remote Root Code Execution / Privilege Escalation ( 0day )
- http://www.oracle.com/technetwork/security-advisory/cpuoct2016-2881722.html
- http://www.oracle.com/technetwork/security-advisory/cpuoct2016-2881722.html
- 92911
- 92911
- 93614
- 93614
- https://dev.mysql.com/doc/relnotes/mysql/5.5/en/news-5-5-52.html
- https://dev.mysql.com/doc/relnotes/mysql/5.5/en/news-5-5-52.html
- https://dev.mysql.com/doc/relnotes/mysql/5.6/en/news-5-6-33.html
- https://dev.mysql.com/doc/relnotes/mysql/5.6/en/news-5-6-33.html
- https://dev.mysql.com/doc/relnotes/mysql/5.7/en/news-5-7-15.html
- https://dev.mysql.com/doc/relnotes/mysql/5.7/en/news-5-7-15.html
- https://dev.mysql.com/doc/relnotes/mysql/8.0/en/news-8-0-1.html
- https://dev.mysql.com/doc/relnotes/mysql/8.0/en/news-8-0-1.html
- https://github.com/MariaDB/server/commit/347eeefbfc658c8531878218487d729f4e020805
- https://github.com/MariaDB/server/commit/347eeefbfc658c8531878218487d729f4e020805
- https://github.com/mysql/mysql-server/commit/4e5473862e6852b0f3802b0cd0c6fa10b5253291
- https://github.com/mysql/mysql-server/commit/4e5473862e6852b0f3802b0cd0c6fa10b5253291
- https://legalhackers.com/advisories/MySQL-Maria-Percona-PrivEscRace-CVE-2016-6663-5616-Exploit.html
- https://legalhackers.com/advisories/MySQL-Maria-Percona-PrivEscRace-CVE-2016-6663-5616-Exploit.html
- https://mariadb.com/kb/en/mariadb/mariadb-10028-release-notes/
- https://mariadb.com/kb/en/mariadb/mariadb-10028-release-notes/
- https://mariadb.com/kb/en/mariadb/mariadb-10118-release-notes/
- https://mariadb.com/kb/en/mariadb/mariadb-10118-release-notes/
- https://mariadb.com/kb/en/mariadb/mariadb-5552-release-notes/
- https://mariadb.com/kb/en/mariadb/mariadb-5552-release-notes/
- 40678
- 40678
- https://www.percona.com/blog/2016/11/02/percona-responds-to-cve-2016-6663-and-cve-2016-6664/
- https://www.percona.com/blog/2016/11/02/percona-responds-to-cve-2016-6663-and-cve-2016-6664/
Modified: 2024-11-21
CVE-2016-6664
mysqld_safe in Oracle MySQL through 5.5.51, 5.6.x through 5.6.32, and 5.7.x through 5.7.14; MariaDB; Percona Server before 5.5.51-38.2, 5.6.x before 5.6.32-78-1, and 5.7.x before 5.7.14-8; and Percona XtraDB Cluster before 5.5.41-37.0, 5.6.x before 5.6.32-25.17, and 5.7.x before 5.7.14-26.17, when using file-based logging, allows local users with access to the mysql account to gain root privileges via a symlink attack on error logs and possibly other files.
- http://legalhackers.com/advisories/MySQL-Maria-Percona-RootPrivEsc-CVE-2016-6664-5617-Exploit.html
- http://legalhackers.com/advisories/MySQL-Maria-Percona-RootPrivEsc-CVE-2016-6664-5617-Exploit.html
- http://packetstormsecurity.com/files/139491/MySQL-MariaDB-PerconaDB-Root-Privilege-Escalation.html
- http://packetstormsecurity.com/files/139491/MySQL-MariaDB-PerconaDB-Root-Privilege-Escalation.html
- RHSA-2016:2130
- RHSA-2016:2130
- RHSA-2016:2749
- RHSA-2016:2749
- 20161101 MySQL / MariaDB / PerconaDB - Privilege Escalation / Race Condition Exploit [CVE-2016-6663 / OCVE-2016-5616]
- 20161101 MySQL / MariaDB / PerconaDB - Privilege Escalation / Race Condition Exploit [CVE-2016-6663 / OCVE-2016-5616]
- DSA-3770
- DSA-3770
- http://www.oracle.com/technetwork/security-advisory/cpuoct2016-2881722.html
- http://www.oracle.com/technetwork/security-advisory/cpuoct2016-2881722.html
- 20161104 MySQL / MariaDB / PerconaDB - Root Privilege Escalation Exploit ( CVE-2016-6664 / CVE-2016-5617 )
- 20161104 MySQL / MariaDB / PerconaDB - Root Privilege Escalation Exploit ( CVE-2016-6664 / CVE-2016-5617 )
- 93612
- 93612
- RHSA-2017:2192
- RHSA-2017:2192
- RHSA-2018:0279
- RHSA-2018:0279
- RHSA-2018:0574
- RHSA-2018:0574
- GLSA-201702-18
- GLSA-201702-18
- 40679
- 40679
- https://www.percona.com/blog/2016/11/02/percona-responds-to-cve-2016-6663-and-cve-2016-6664/
- https://www.percona.com/blog/2016/11/02/percona-responds-to-cve-2016-6663-and-cve-2016-6664/
Modified: 2024-11-21
CVE-2016-7440
The C software implementation of AES Encryption and Decryption in wolfSSL (formerly CyaSSL) before 3.9.10 makes it easier for local users to discover AES keys by leveraging cache-bank timing differences.
- DSA-3706
- DSA-3706
- http://www.oracle.com/technetwork/security-advisory/cpuoct2016-2881722.html
- http://www.oracle.com/technetwork/security-advisory/cpuoct2016-2881722.html
- 93659
- 93659
- 1037050
- 1037050
- https://mariadb.com/kb/en/mariadb/mariadb-10028-release-notes/
- https://mariadb.com/kb/en/mariadb/mariadb-10028-release-notes/
- https://wolfssl.com/wolfSSL/Blog/Entries/2016/9/26_wolfSSL_3.9.10_Vulnerability_Fixes.html
- https://wolfssl.com/wolfSSL/Blog/Entries/2016/9/26_wolfSSL_3.9.10_Vulnerability_Fixes.html
Modified: 2024-11-21
CVE-2016-8283
Unspecified vulnerability in Oracle MySQL 5.5.51 and earlier, 5.6.32 and earlier, and 5.7.14 and earlier allows remote authenticated users to affect availability via vectors related to Server: Types.
- RHSA-2016:2130
- RHSA-2016:2130
- RHSA-2016:2131
- RHSA-2016:2131
- RHSA-2016:2595
- RHSA-2016:2595
- RHSA-2016:2749
- RHSA-2016:2749
- RHSA-2016:2927
- RHSA-2016:2927
- RHSA-2016:2928
- RHSA-2016:2928
- http://www.oracle.com/technetwork/security-advisory/cpuoct2016-2881722.html
- http://www.oracle.com/technetwork/security-advisory/cpuoct2016-2881722.html
- 93737
- 93737
- 1037050
- 1037050
- https://mariadb.com/kb/en/mariadb/mariadb-10028-release-notes/
- https://mariadb.com/kb/en/mariadb/mariadb-10028-release-notes/
- https://mariadb.com/kb/en/mariadb/mariadb-10118-release-notes/
- https://mariadb.com/kb/en/mariadb/mariadb-10118-release-notes/
- https://mariadb.com/kb/en/mariadb/mariadb-5552-release-notes/
- https://mariadb.com/kb/en/mariadb/mariadb-5552-release-notes/
- GLSA-201701-01
- GLSA-201701-01
Modified: 2024-11-21
CVE-2017-3238
Vulnerability in the MySQL Server component of Oracle MySQL (subcomponent: Server: Optimizer). Supported versions that are affected are 5.5.53 and earlier, 5.6.34 and earlier and 5.7.16 and earlier. Easily exploitable vulnerability allows low privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS v3.0 Base Score 6.5 (Availability impacts).
- DSA-3767
- DSA-3767
- DSA-3770
- DSA-3770
- http://www.oracle.com/technetwork/security-advisory/cpujan2017-2881727.html
- http://www.oracle.com/technetwork/security-advisory/cpujan2017-2881727.html
- 95571
- 95571
- 1037640
- 1037640
- RHSA-2017:2192
- RHSA-2017:2192
- RHSA-2017:2787
- RHSA-2017:2787
- RHSA-2017:2886
- RHSA-2017:2886
- RHSA-2018:0279
- RHSA-2018:0279
- RHSA-2018:0574
- RHSA-2018:0574
- GLSA-201702-17
- GLSA-201702-17
- GLSA-201702-18
- GLSA-201702-18
Modified: 2024-11-21
CVE-2017-3243
Vulnerability in the MySQL Server component of Oracle MySQL (subcomponent: Server: Charsets). Supported versions that are affected are 5.5.53 and earlier. Difficult to exploit vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS v3.0 Base Score 4.4 (Availability impacts).
- DSA-3767
- DSA-3767
- DSA-3770
- DSA-3770
- http://www.oracle.com/technetwork/security-advisory/cpujan2017-2881727.html
- http://www.oracle.com/technetwork/security-advisory/cpujan2017-2881727.html
- 95538
- 95538
- 1037640
- 1037640
- RHSA-2017:2192
- RHSA-2017:2192
- RHSA-2018:0279
- RHSA-2018:0279
- RHSA-2018:0574
- RHSA-2018:0574
- GLSA-201702-17
- GLSA-201702-17
- GLSA-201702-18
- GLSA-201702-18
Modified: 2024-11-21
CVE-2017-3244
Vulnerability in the MySQL Server component of Oracle MySQL (subcomponent: Server: DML). Supported versions that are affected are 5.5.53 and earlier, 5.6.34 and earlier and 5.7.16 and earlier. Easily exploitable vulnerability allows low privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS v3.0 Base Score 6.5 (Availability impacts).
- DSA-3767
- DSA-3767
- DSA-3770
- DSA-3770
- http://www.oracle.com/technetwork/security-advisory/cpujan2017-2881727.html
- http://www.oracle.com/technetwork/security-advisory/cpujan2017-2881727.html
- 95565
- 95565
- 1037640
- 1037640
- RHSA-2017:2192
- RHSA-2017:2192
- RHSA-2017:2787
- RHSA-2017:2787
- RHSA-2017:2886
- RHSA-2017:2886
- RHSA-2018:0279
- RHSA-2018:0279
- RHSA-2018:0574
- RHSA-2018:0574
- GLSA-201702-17
- GLSA-201702-17
- GLSA-201702-18
- GLSA-201702-18
Modified: 2024-11-21
CVE-2017-3258
Vulnerability in the MySQL Server component of Oracle MySQL (subcomponent: Server: DDL). Supported versions that are affected are 5.5.53 and earlier, 5.6.34 and earlier and 5.7.16 and earlier. Easily exploitable vulnerability allows low privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS v3.0 Base Score 6.5 (Availability impacts).
- DSA-3767
- DSA-3767
- DSA-3770
- DSA-3770
- http://www.oracle.com/technetwork/security-advisory/cpujan2017-2881727.html
- http://www.oracle.com/technetwork/security-advisory/cpujan2017-2881727.html
- 95560
- 95560
- 1037640
- 1037640
- RHSA-2017:2192
- RHSA-2017:2192
- RHSA-2017:2787
- RHSA-2017:2787
- RHSA-2017:2886
- RHSA-2017:2886
- RHSA-2018:0279
- RHSA-2018:0279
- RHSA-2018:0574
- RHSA-2018:0574
- GLSA-201702-17
- GLSA-201702-17
- GLSA-201702-18
- GLSA-201702-18
Modified: 2024-11-21
CVE-2017-3265
Vulnerability in the MySQL Server component of Oracle MySQL (subcomponent: Server: Packaging). Supported versions that are affected are 5.5.53 and earlier, 5.6.34 and earlier and 5.7.16 and earlier. Difficult to exploit vulnerability allows high privileged attacker with logon to the infrastructure where MySQL Server executes to compromise MySQL Server. Successful attacks require human interaction from a person other than the attacker. Successful attacks of this vulnerability can result in unauthorized access to critical data or complete access to all MySQL Server accessible data and unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS v3.0 Base Score 5.6 (Confidentiality and Availability impacts).
- DSA-3767
- DSA-3767
- DSA-3770
- DSA-3770
- http://www.oracle.com/technetwork/security-advisory/cpujan2017-2881727.html
- http://www.oracle.com/technetwork/security-advisory/cpujan2017-2881727.html
- 95520
- 95520
- 1037640
- 1037640
- RHSA-2017:2192
- RHSA-2017:2192
- RHSA-2017:2787
- RHSA-2017:2787
- RHSA-2018:0279
- RHSA-2018:0279
- RHSA-2018:0574
- RHSA-2018:0574
- GLSA-201702-17
- GLSA-201702-17
- GLSA-201702-18
- GLSA-201702-18
Modified: 2024-11-21
CVE-2017-3291
Vulnerability in the MySQL Server component of Oracle MySQL (subcomponent: Server: Packaging). Supported versions that are affected are 5.5.53 and earlier, 5.6.34 and earlier and 5.7.16 and earlier. Difficult to exploit vulnerability allows high privileged attacker with logon to the infrastructure where MySQL Server executes to compromise MySQL Server. Successful attacks require human interaction from a person other than the attacker. Successful attacks of this vulnerability can result in takeover of MySQL Server. CVSS v3.0 Base Score 6.3 (Confidentiality, Integrity and Availability impacts).
- DSA-3767
- DSA-3767
- DSA-3770
- DSA-3770
- http://www.oracle.com/technetwork/security-advisory/cpujan2017-2881727.html
- http://www.oracle.com/technetwork/security-advisory/cpujan2017-2881727.html
- 95501
- 95501
- 1037640
- 1037640
- RHSA-2017:2192
- RHSA-2017:2192
- RHSA-2017:2787
- RHSA-2017:2787
- RHSA-2017:2886
- RHSA-2017:2886
- RHSA-2018:0279
- RHSA-2018:0279
- RHSA-2018:0574
- RHSA-2018:0574
- GLSA-201702-17
- GLSA-201702-17
- GLSA-201702-18
- GLSA-201702-18
Modified: 2024-11-21
CVE-2017-3312
Vulnerability in the MySQL Server component of Oracle MySQL (subcomponent: Server: Packaging). Supported versions that are affected are 5.5.53 and earlier, 5.6.34 and earlier and 5.7.16 and earlier. Difficult to exploit vulnerability allows low privileged attacker with logon to the infrastructure where MySQL Server executes to compromise MySQL Server. Successful attacks require human interaction from a person other than the attacker. Successful attacks of this vulnerability can result in takeover of MySQL Server. CVSS v3.0 Base Score 6.7 (Confidentiality, Integrity and Availability impacts).
- DSA-3767
- DSA-3767
- DSA-3770
- DSA-3770
- http://www.oracle.com/technetwork/security-advisory/cpujan2017-2881727.html
- http://www.oracle.com/technetwork/security-advisory/cpujan2017-2881727.html
- 95491
- 95491
- 1037640
- 1037640
- RHSA-2017:2192
- RHSA-2017:2192
- RHSA-2017:2787
- RHSA-2017:2787
- RHSA-2017:2886
- RHSA-2017:2886
- RHSA-2018:0279
- RHSA-2018:0279
- RHSA-2018:0574
- RHSA-2018:0574
- GLSA-201702-17
- GLSA-201702-17
- GLSA-201702-18
- GLSA-201702-18
Modified: 2024-11-21
CVE-2017-3313
Vulnerability in the MySQL Server component of Oracle MySQL (subcomponent: Server: MyISAM). Supported versions that are affected are 5.5.53 and earlier, 5.6.34 and earlier and 5.7.16 and earlier. Difficult to exploit vulnerability allows low privileged attacker with logon to the infrastructure where MySQL Server executes to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized access to critical data or complete access to all MySQL Server accessible data. CVSS v3.0 Base Score 4.7 (Confidentiality impacts).
- DSA-3767
- DSA-3767
- DSA-3809
- DSA-3809
- http://www.oracle.com/technetwork/security-advisory/cpujan2017-2881727.html
- http://www.oracle.com/technetwork/security-advisory/cpujan2017-2881727.html
- 95527
- 95527
- 1037640
- 1037640
- RHSA-2017:2192
- RHSA-2017:2192
- RHSA-2017:2787
- RHSA-2017:2787
- RHSA-2017:2886
- RHSA-2017:2886
- RHSA-2018:0279
- RHSA-2018:0279
- RHSA-2018:0574
- RHSA-2018:0574
- GLSA-201702-17
- GLSA-201702-17
Modified: 2024-11-21
CVE-2017-3317
Vulnerability in the MySQL Server component of Oracle MySQL (subcomponent: Logging). Supported versions that are affected are 5.5.53 and earlier, 5.6.34 and earlier and 5.7.16 and earlier. Difficult to exploit vulnerability allows high privileged attacker with logon to the infrastructure where MySQL Server executes to compromise MySQL Server. Successful attacks require human interaction from a person other than the attacker. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS v3.0 Base Score 4.0 (Availability impacts).
- DSA-3767
- DSA-3767
- DSA-3770
- DSA-3770
- http://www.oracle.com/technetwork/security-advisory/cpujan2017-2881727.html
- http://www.oracle.com/technetwork/security-advisory/cpujan2017-2881727.html
- 95585
- 95585
- 1037640
- 1037640
- RHSA-2017:2192
- RHSA-2017:2192
- RHSA-2017:2787
- RHSA-2017:2787
- RHSA-2017:2886
- RHSA-2017:2886
- RHSA-2018:0279
- RHSA-2018:0279
- RHSA-2018:0574
- RHSA-2018:0574
- GLSA-201702-17
- GLSA-201702-17
- GLSA-201702-18
- GLSA-201702-18
Modified: 2024-11-21
CVE-2017-3318
Vulnerability in the MySQL Server component of Oracle MySQL (subcomponent: Server: Error Handling). Supported versions that are affected are 5.5.53 and earlier, 5.6.34 and earlier and 5.7.16 and earlier. Difficult to exploit vulnerability allows high privileged attacker with logon to the infrastructure where MySQL Server executes to compromise MySQL Server. Successful attacks require human interaction from a person other than the attacker. Successful attacks of this vulnerability can result in unauthorized access to critical data or complete access to all MySQL Server accessible data. CVSS v3.0 Base Score 4.0 (Confidentiality impacts).
- DSA-3767
- DSA-3767
- DSA-3770
- DSA-3770
- http://www.oracle.com/technetwork/security-advisory/cpujan2017-2881727.html
- http://www.oracle.com/technetwork/security-advisory/cpujan2017-2881727.html
- 95588
- 95588
- 1037640
- 1037640
- RHSA-2017:2192
- RHSA-2017:2192
- RHSA-2017:2787
- RHSA-2017:2787
- RHSA-2017:2886
- RHSA-2017:2886
- RHSA-2018:0279
- RHSA-2018:0279
- RHSA-2018:0574
- RHSA-2018:0574
- GLSA-201702-17
- GLSA-201702-17
- GLSA-201702-18
- GLSA-201702-18
Closed bugs
не запускается после обновления
Closed bugs
guile20 fails on: (use-modules (ice-9 readline))