ALT-PU-2015-1712-1
Closed vulnerabilities
BDU:2014-00011
Уязвимость системы управления базами данных MySQL, позволяющая злоумышленнику, прошедшему аутентификацию, вызвать отказ в обслуживании
BDU:2014-00012
Уязвимость системы управления базами данных MySQL, позволяющая злоумышленнику, прошедшему аутентификацию, вызвать отказ в обслуживании
BDU:2014-00338
Уязвимость системы управления базами данных MySQL, позволяющая злоумышленнику вызвать отказ в обслуживании
BDU:2014-00339
Уязвимость системы управления базами данных Marida DB, позволяющая злоумышленнику вызвать отказ в обслуживании
BDU:2014-00340
Уязвимость системы управления базами данных MySQL, позволяющая удаленным пользователям, прошедшим аутентификацию, оказать воздействие на доступность данных
BDU:2014-00341
Уязвимость системы управления базами данных MySQL, позволяющая удаленным пользователям, прошедшим аутентификацию, оказать воздействие на доступность данных
BDU:2014-00343
Уязвимость системы управления базами данных MySQL, позволяющая удаленным пользователям, прошедшим аутентификацию, оказать воздействие на доступность данных
BDU:2014-00345
Уязвимость системы управления базами данных MySQL, позволяющая удаленным пользователям, прошедшим аутентификацию, оказать воздействие на доступность данных
BDU:2014-00346
Уязвимость системы управления базами данных MySQL, позволяющая удаленным пользователям, прошедшим аутентификацию, оказать воздействие на доступность данных
BDU:2014-00347
Уязвимость системы управления базами данных MySQL, позволяющая удаленным пользователям, прошедшим аутентификацию, оказать воздействие на доступность данных
BDU:2014-00348
Уязвимость системы управления базами данных MySQL, позволяющая удаленным пользователям, прошедшим аутентификацию, оказать воздействие на доступность данных
BDU:2014-00350
Уязвимость системы управления базами данных MySQL, позволяющая удаленным пользователям, прошедшим аутентификацию, оказать воздействие на доступность данных
BDU:2014-00351
Уязвимость системы управления базами данных MySQL, позволяющая удаленным пользователям, прошедшим аутентификацию, оказать воздействие на доступность данных
BDU:2014-00352
Уязвимость системы управления базами данных MySQL, позволяющая удаленным пользователям, прошедшим аутентификацию, оказать воздействие на доступность данных
BDU:2014-00353
Уязвимость системы управления базами данных MySQL, позволяющая удаленным пользователям, прошедшим аутентификацию, оказать воздействие на доступность данных
BDU:2014-00354
Уязвимость системы управления базами данных MySQL, позволяющая удаленным пользователям, прошедшим аутентификацию, оказать воздействие на доступность данных
BDU:2014-00355
Уязвимость системы управления базами данных MySQL, позволяющая удаленным пользователям, прошедшим аутентификацию, оказать воздействие на доступность данных
BDU:2014-00356
Уязвимость системы управления базами данных MySQL, позволяющая удаленным пользователям, прошедшим аутентификацию, оказать воздействие на доступность данных
BDU:2014-00357
Уязвимость системы управления базами данных MySQL, позволяющая удаленным пользователям, прошедшим аутентификацию, оказать воздействие на доступность данных
BDU:2014-00360
Уязвимость системы управления базами данных MySQL, позволяющая удаленным пользователям, прошедшим аутентификацию, оказать воздействие на доступность данных
BDU:2014-00361
Уязвимость системы управления базами данных MySQL, позволяющая удаленным пользователям, прошедшим аутентификацию, оказать воздействие на доступность данных
BDU:2015-09979
Уязвимость системы управления базами данных MySQL, позволяющая удаленному нарушителю, прошедшим аутентификацию, нарушить доступность данных
BDU:2015-09981
Уязвимость системы управления базами данных MySQL, позволяющая удаленному нарушителю вызвать отказ в обслуживании
BDU:2015-09982
Уязвимость системы управления базами данных MySQL, позволяющая удаленному нарушителю вызвать отказ в обслуживании
BDU:2015-09986
Уязвимость системы управления базами данных MySQL, позволяющая удаленному нарушителю вызвать отказ в обслуживании
BDU:2015-09988
Уязвимость системы управления базами данных MySQL, позволяющая удаленному нарушителю вызвать отказ в обслуживании
BDU:2015-09991
Уязвимость системы управления базами данных MySQL, позволяющая удаленному нарушителю вызвать отказ в обслуживании
BDU:2015-09993
Уязвимость системы управления базами данных MySQL, позволяющая удаленному нарушителю вызвать отказ в обслуживании
BDU:2015-09994
Уязвимость системы управления базами данных MySQL, позволяющая удаленному нарушителю вызвать отказ в обслуживании
BDU:2015-11052
Уязвимость системы управления базами данных MySQL, позволяющая нарушителю нарушить доступность защищаемой информации
BDU:2016-00163
Уязвимость системы управления базами данных MySQL, позволяющая нарушителю вызвать отказ в обслуживании
Modified: 2024-11-21
CVE-2013-1502
Unspecified vulnerability in Oracle MySQL 5.5.30 and earlier and 5.6.9 and earlier allows local users to affect availability via unknown vectors related to Server Partition.
- 53372
- 53372
- GLSA-201308-06
- GLSA-201308-06
- MDVSA-2013:150
- MDVSA-2013:150
- http://www.oracle.com/technetwork/topics/security/bulletinoct2015-2511968.html
- http://www.oracle.com/technetwork/topics/security/bulletinoct2015-2511968.html
- http://www.oracle.com/technetwork/topics/security/cpuapr2013-1899555.html
- http://www.oracle.com/technetwork/topics/security/cpuapr2013-1899555.html
Modified: 2024-11-21
CVE-2013-1511
Unspecified vulnerability in Oracle MySQL 5.5.30 and earlier and 5.6.10 and earlier allows remote authenticated users to affect availability via unknown vectors related to InnoDB.
- 53372
- 53372
- GLSA-201308-06
- GLSA-201308-06
- MDVSA-2013:150
- MDVSA-2013:150
- http://www.oracle.com/technetwork/topics/security/bulletinoct2015-2511968.html
- http://www.oracle.com/technetwork/topics/security/bulletinoct2015-2511968.html
- http://www.oracle.com/technetwork/topics/security/cpuapr2013-1899555.html
- http://www.oracle.com/technetwork/topics/security/cpuapr2013-1899555.html
Modified: 2024-11-21
CVE-2013-1532
Unspecified vulnerability in Oracle MySQL 5.1.68 and earlier, 5.5.30 and earlier, and 5.6.10 and earlier allows remote authenticated users to affect availability via unknown vectors related to Information Schema.
Modified: 2024-11-21
CVE-2013-1544
Unspecified vulnerability in Oracle MySQL 5.1.68 and earlier, 5.5.30 and earlier, and 5.6.10 and earlier allows remote authenticated users to affect availability via unknown vectors related to Data Manipulation Language.
Modified: 2024-11-21
CVE-2013-1861
MariaDB 5.5.x before 5.5.30, 5.3.x before 5.3.13, 5.2.x before 5.2.15, and 5.1.x before 5.1.68, and Oracle MySQL 5.1.69 and earlier, 5.5.31 and earlier, and 5.6.11 and earlier allows remote attackers to cause a denial of service (crash) via a crafted geometry feature that specifies a large number of points, which is not properly handled when processing the binary representation of this feature, related to a numeric calculation error.
- [Commits] 20130305 Rev 3682: TODO-424 geometry query crashes server. in file:///home/hf/wmar/todo-424/
- [Commits] 20130305 Rev 3682: TODO-424 geometry query crashes server. in file:///home/hf/wmar/todo-424/
- SUSE-SU-2013:1390
- SUSE-SU-2013:1390
- SUSE-SU-2013:1529
- SUSE-SU-2013:1529
- openSUSE-SU-2013:1335
- openSUSE-SU-2013:1335
- openSUSE-SU-2013:1410
- openSUSE-SU-2013:1410
- [oss-security] 20130513 CVE-2013-1861 for MySQL/MariaDB: geometry query crashes mysqld
- [oss-security] 20130513 CVE-2013-1861 for MySQL/MariaDB: geometry query crashes mysqld
- 52639
- 52639
- 54300
- 54300
- GLSA-201409-04
- GLSA-201409-04
- DSA-2818
- DSA-2818
- http://www.oracle.com/technetwork/topics/security/cpujuly2013-1899826.html
- http://www.oracle.com/technetwork/topics/security/cpujuly2013-1899826.html
- 91415
- 91415
- 58511
- 58511
- USN-1909-1
- USN-1909-1
- https://bugzilla.redhat.com/show_bug.cgi?id=919247
- https://bugzilla.redhat.com/show_bug.cgi?id=919247
- mysql-mariadb-cve20131861-dos(82895)
- mysql-mariadb-cve20131861-dos(82895)
- https://mariadb.atlassian.net/browse/MDEV-4252
- https://mariadb.atlassian.net/browse/MDEV-4252
Modified: 2024-11-21
CVE-2013-2375
Unspecified vulnerability in Oracle MySQL 5.1.68 and earlier, 5.5.30 and earlier, and 5.6.10 and earlier allows remote authenticated users to affect confidentiality, integrity, and availability via unknown vectors.
Modified: 2024-11-21
CVE-2013-2376
Unspecified vulnerability in Oracle MySQL 5.5.30 and earlier and 5.6.10 and earlier allows remote authenticated users to affect availability via unknown vectors related to Stored Procedure.
- 53372
- 53372
- GLSA-201308-06
- GLSA-201308-06
- MDVSA-2013:150
- MDVSA-2013:150
- http://www.oracle.com/technetwork/topics/security/bulletinoct2015-2511968.html
- http://www.oracle.com/technetwork/topics/security/bulletinoct2015-2511968.html
- http://www.oracle.com/technetwork/topics/security/cpuapr2013-1899555.html
- http://www.oracle.com/technetwork/topics/security/cpuapr2013-1899555.html
Modified: 2024-11-21
CVE-2013-2391
Unspecified vulnerability in Oracle MySQL 5.1.68 and earlier, 5.5.30 and earlier, and 5.6.10 and earlier allows local users to affect confidentiality and integrity via unknown vectors related to Server Install.
Modified: 2024-11-21
CVE-2013-2392
Unspecified vulnerability in Oracle MySQL 5.1.68 and earlier, 5.5.30 and earlier, and 5.6.10 and earlier allows remote authenticated users to affect availability via unknown vectors related to Server Optimizer.
Modified: 2024-11-21
CVE-2013-3783
Unspecified vulnerability in the MySQL Server component in Oracle MySQL 5.5.31 and earlier allows remote authenticated users to affect availability via unknown vectors related to Server Parser.
- SUSE-SU-2013:1390
- SUSE-SU-2013:1390
- SUSE-SU-2013:1529
- SUSE-SU-2013:1529
- openSUSE-SU-2013:1335
- openSUSE-SU-2013:1335
- openSUSE-SU-2013:1410
- openSUSE-SU-2013:1410
- 95332
- 95332
- 54300
- 54300
- DSA-2818
- DSA-2818
- http://www.oracle.com/technetwork/topics/security/cpujuly2013-1899826.html
- http://www.oracle.com/technetwork/topics/security/cpujuly2013-1899826.html
- 61210
- 61210
- USN-1909-1
- USN-1909-1
- oracle-cpujuly2013-cve20133783(85719)
- oracle-cpujuly2013-cve20133783(85719)
Modified: 2024-11-21
CVE-2013-3793
Unspecified vulnerability in the MySQL Server component in Oracle MySQL 5.5.31 and earlier and 5.6.11 and earlier allows remote authenticated users to affect availability via unknown vectors related to Data Manipulation Language.
- SUSE-SU-2013:1390
- SUSE-SU-2013:1390
- SUSE-SU-2013:1529
- SUSE-SU-2013:1529
- openSUSE-SU-2013:1335
- openSUSE-SU-2013:1335
- openSUSE-SU-2013:1410
- openSUSE-SU-2013:1410
- 95323
- 95323
- 54300
- 54300
- DSA-2818
- DSA-2818
- http://www.oracle.com/technetwork/topics/security/bulletinoct2015-2511968.html
- http://www.oracle.com/technetwork/topics/security/bulletinoct2015-2511968.html
- http://www.oracle.com/technetwork/topics/security/cpujuly2013-1899826.html
- http://www.oracle.com/technetwork/topics/security/cpujuly2013-1899826.html
- 61264
- 61264
- USN-1909-1
- USN-1909-1
- oracle-cpujuly2013-cve20133793(85710)
- oracle-cpujuly2013-cve20133793(85710)
Modified: 2024-11-21
CVE-2013-3794
Unspecified vulnerability in the MySQL Server component in Oracle MySQL 5.5.30 and earlier and 5.6.10 allows remote authenticated users to affect availability via unknown vectors related to Server Partition.
- SUSE-SU-2013:1390
- SUSE-SU-2013:1390
- SUSE-SU-2013:1529
- SUSE-SU-2013:1529
- openSUSE-SU-2013:1335
- openSUSE-SU-2013:1335
- openSUSE-SU-2013:1410
- openSUSE-SU-2013:1410
- 95333
- 95333
- http://www.oracle.com/technetwork/topics/security/bulletinoct2015-2511968.html
- http://www.oracle.com/technetwork/topics/security/bulletinoct2015-2511968.html
- http://www.oracle.com/technetwork/topics/security/cpujuly2013-1899826.html
- http://www.oracle.com/technetwork/topics/security/cpujuly2013-1899826.html
- 61222
- 61222
Modified: 2024-11-21
CVE-2013-3801
Unspecified vulnerability in the MySQL Server component in Oracle MySQL 5.5.30 and earlier and 5.6.10 allows remote authenticated users to affect availability via unknown vectors related to Server Options.
- SUSE-SU-2013:1390
- SUSE-SU-2013:1390
- SUSE-SU-2013:1529
- SUSE-SU-2013:1529
- openSUSE-SU-2013:1335
- openSUSE-SU-2013:1335
- openSUSE-SU-2013:1410
- openSUSE-SU-2013:1410
- 95331
- 95331
- http://www.oracle.com/technetwork/topics/security/bulletinoct2015-2511968.html
- http://www.oracle.com/technetwork/topics/security/bulletinoct2015-2511968.html
- http://www.oracle.com/technetwork/topics/security/cpujuly2013-1899826.html
- http://www.oracle.com/technetwork/topics/security/cpujuly2013-1899826.html
- 61269
- 61269
Modified: 2024-11-21
CVE-2013-3802
Unspecified vulnerability in the MySQL Server component in Oracle MySQL 5.1.69 and earlier, 5.5.31 and earlier, and 5.6.11 and earlier allows remote authenticated users to affect availability via unknown vectors related to Full Text Search.
- SUSE-SU-2013:1390
- SUSE-SU-2013:1390
- SUSE-SU-2013:1529
- SUSE-SU-2013:1529
- openSUSE-SU-2013:1335
- openSUSE-SU-2013:1335
- openSUSE-SU-2013:1410
- openSUSE-SU-2013:1410
- 95325
- 95325
- 53372
- 53372
- 54300
- 54300
- GLSA-201308-06
- GLSA-201308-06
- DSA-2818
- DSA-2818
- http://www.oracle.com/technetwork/topics/security/cpujuly2013-1899826.html
- http://www.oracle.com/technetwork/topics/security/cpujuly2013-1899826.html
- 61244
- 61244
- USN-1909-1
- USN-1909-1
- oracle-cpujuly2013-cve20133802(85712)
- oracle-cpujuly2013-cve20133802(85712)
Modified: 2024-11-21
CVE-2013-3804
Unspecified vulnerability in the MySQL Server component in Oracle MySQL 5.1.69 and earlier, 5.5.31 and earlier, and 5.6.11 and earlier allows remote authenticated users to affect availability via unknown vectors related to Server Optimizer.
- SUSE-SU-2013:1390
- SUSE-SU-2013:1390
- SUSE-SU-2013:1529
- SUSE-SU-2013:1529
- openSUSE-SU-2013:1335
- openSUSE-SU-2013:1335
- openSUSE-SU-2013:1410
- openSUSE-SU-2013:1410
- 95328
- 95328
- 53372
- 53372
- 54300
- 54300
- GLSA-201308-06
- GLSA-201308-06
- DSA-2818
- DSA-2818
- http://www.oracle.com/technetwork/topics/security/cpujuly2013-1899826.html
- http://www.oracle.com/technetwork/topics/security/cpujuly2013-1899826.html
- USN-1909-1
- USN-1909-1
- oracle-cpujuly2013-cve20133804(85715)
- oracle-cpujuly2013-cve20133804(85715)
Modified: 2024-11-21
CVE-2013-3805
Unspecified vulnerability in the MySQL Server component in Oracle MySQL 5.5.30 and earlier and 5.6.10 allows remote authenticated users to affect availability via unknown vectors related to Prepared Statements.
- SUSE-SU-2013:1390
- SUSE-SU-2013:1390
- SUSE-SU-2013:1529
- SUSE-SU-2013:1529
- openSUSE-SU-2013:1335
- openSUSE-SU-2013:1335
- openSUSE-SU-2013:1410
- openSUSE-SU-2013:1410
- 95327
- 95327
- http://www.oracle.com/technetwork/topics/security/bulletinoct2015-2511968.html
- http://www.oracle.com/technetwork/topics/security/bulletinoct2015-2511968.html
- http://www.oracle.com/technetwork/topics/security/cpujuly2013-1899826.html
- http://www.oracle.com/technetwork/topics/security/cpujuly2013-1899826.html
Modified: 2024-11-21
CVE-2013-3808
Unspecified vulnerability in the MySQL Server component in Oracle MySQL 5.1.68 and earlier, 5.5.30 and earlier, and 5.6.10 allows remote authenticated users to affect availability via unknown vectors related to Server Options.
- SUSE-SU-2013:1390
- SUSE-SU-2013:1390
- SUSE-SU-2013:1529
- SUSE-SU-2013:1529
- openSUSE-SU-2013:1335
- openSUSE-SU-2013:1335
- openSUSE-SU-2013:1410
- openSUSE-SU-2013:1410
- 95330
- 95330
- 53372
- 53372
- GLSA-201308-06
- GLSA-201308-06
- http://www.oracle.com/technetwork/topics/security/cpujuly2013-1899826.html
- http://www.oracle.com/technetwork/topics/security/cpujuly2013-1899826.html
- oracle-cpujuly2013-cve20133808(85717)
- oracle-cpujuly2013-cve20133808(85717)
Modified: 2024-11-21
CVE-2013-3809
Unspecified vulnerability in the MySQL Server component in Oracle MySQL 5.5.31 and earlier and 5.6.11 and earlier allows remote authenticated users to affect integrity via unknown vectors related to Audit Log.
- SUSE-SU-2013:1390
- SUSE-SU-2013:1390
- SUSE-SU-2013:1529
- SUSE-SU-2013:1529
- openSUSE-SU-2013:1335
- openSUSE-SU-2013:1335
- openSUSE-SU-2013:1410
- openSUSE-SU-2013:1410
- 95322
- 95322
- 54300
- 54300
- DSA-2818
- DSA-2818
- http://www.oracle.com/technetwork/topics/security/bulletinoct2015-2511968.html
- http://www.oracle.com/technetwork/topics/security/bulletinoct2015-2511968.html
- http://www.oracle.com/technetwork/topics/security/cpujuly2013-1899826.html
- http://www.oracle.com/technetwork/topics/security/cpujuly2013-1899826.html
- USN-1909-1
- USN-1909-1
- oracle-cpujuly2013-cve20133809(85709)
- oracle-cpujuly2013-cve20133809(85709)
Modified: 2024-11-21
CVE-2013-3812
Unspecified vulnerability in the MySQL Server component in Oracle MySQL 5.5.31 and earlier and 5.6.11 and earlier allows remote authenticated users to affect availability via unknown vectors related to Server Replication.
- SUSE-SU-2013:1390
- SUSE-SU-2013:1390
- SUSE-SU-2013:1529
- SUSE-SU-2013:1529
- openSUSE-SU-2013:1335
- openSUSE-SU-2013:1335
- openSUSE-SU-2013:1410
- openSUSE-SU-2013:1410
- 95336
- 95336
- 54300
- 54300
- DSA-2818
- DSA-2818
- http://www.oracle.com/technetwork/topics/security/bulletinoct2015-2511968.html
- http://www.oracle.com/technetwork/topics/security/bulletinoct2015-2511968.html
- http://www.oracle.com/technetwork/topics/security/cpujuly2013-1899826.html
- http://www.oracle.com/technetwork/topics/security/cpujuly2013-1899826.html
- USN-1909-1
- USN-1909-1
- oracle-cpujuly2013-cve20133812(85723)
- oracle-cpujuly2013-cve20133812(85723)
Modified: 2024-11-21
CVE-2013-3839
Unspecified vulnerability in the MySQL Server component in Oracle MySQL 5.1.70 and earlier, 5.5.32 and earlier, and 5.6.12 and earlier allows remote authenticated users to affect availability via unknown vectors related to Optimizer.
- RHSA-2014:0173
- RHSA-2014:0173
- RHSA-2014:0186
- RHSA-2014:0186
- RHSA-2014:0189
- RHSA-2014:0189
- 55291
- 55291
- GLSA-201409-04
- GLSA-201409-04
- DSA-2780
- DSA-2780
- DSA-2818
- DSA-2818
- MDVSA-2013:250
- MDVSA-2013:250
- http://www.oracle.com/technetwork/topics/security/cpuoct2013-1899837.html
- http://www.oracle.com/technetwork/topics/security/cpuoct2013-1899837.html
- 63109
- 63109
- 1029184
- 1029184
- USN-2006-1
- USN-2006-1
Modified: 2024-11-21
CVE-2013-5807
Unspecified vulnerability in Oracle MySQL Server 5.5.x through 5.5.32 and 5.6.x through 5.6.12 allows remote authenticated users to affect confidentiality and integrity via unknown vectors related to Replication.
- RHSA-2014:0173
- RHSA-2014:0173
- RHSA-2014:0186
- RHSA-2014:0186
- RHSA-2014:0189
- RHSA-2014:0189
- GLSA-201409-04
- GLSA-201409-04
- DSA-2818
- DSA-2818
- http://www.oracle.com/technetwork/topics/security/cpuoct2013-1899837.html
- http://www.oracle.com/technetwork/topics/security/cpuoct2013-1899837.html
- 63105
- 63105
- 1029184
- 1029184
- USN-2006-1
- USN-2006-1
Modified: 2024-11-21
CVE-2013-5891
Unspecified vulnerability in the MySQL Server component in Oracle MySQL 5.5.33 and earlier and 5.6.13 and earlier allows remote authenticated users to affect availability via unknown vectors related to Partition.
- 102070
- 102070
- RHSA-2014:0173
- RHSA-2014:0173
- RHSA-2014:0186
- RHSA-2014:0186
- RHSA-2014:0189
- RHSA-2014:0189
- 56491
- 56491
- 56580
- 56580
- GLSA-201409-04
- GLSA-201409-04
- USN-2086-1
- USN-2086-1
- DSA-2848
- DSA-2848
- http://www.oracle.com/technetwork/topics/security/bulletinoct2015-2511968.html
- http://www.oracle.com/technetwork/topics/security/bulletinoct2015-2511968.html
- http://www.oracle.com/technetwork/topics/security/cpujan2014-1972949.html
- http://www.oracle.com/technetwork/topics/security/cpujan2014-1972949.html
- 64758
- 64758
- 64891
- 64891
Modified: 2024-11-21
CVE-2013-5908
Unspecified vulnerability in the MySQL Server component in Oracle MySQL 5.1.72 and earlier, 5.5.34 and earlier, and 5.6.14 and earlier allows remote attackers to affect availability via unknown vectors related to Error Handling.
- http://kb.juniper.net/InfoCenter/index?page=content&id=JSA10698
- http://kb.juniper.net/InfoCenter/index?page=content&id=JSA10698
- 102078
- 102078
- RHSA-2014:0164
- RHSA-2014:0164
- RHSA-2014:0173
- RHSA-2014:0173
- RHSA-2014:0186
- RHSA-2014:0186
- RHSA-2014:0189
- RHSA-2014:0189
- 56491
- 56491
- 56541
- 56541
- 56580
- 56580
- GLSA-201409-04
- GLSA-201409-04
- USN-2086-1
- USN-2086-1
- DSA-2845
- DSA-2845
- DSA-2848
- DSA-2848
- http://www.oracle.com/technetwork/topics/security/cpujan2014-1972949.html
- http://www.oracle.com/technetwork/topics/security/cpujan2014-1972949.html
- 64758
- 64758
- 64896
- 64896
- oracle-cpujan2014-cve20135908(90389)
- oracle-cpujan2014-cve20135908(90389)
Modified: 2024-11-21
CVE-2014-0001
Buffer overflow in client/mysql.cc in Oracle MySQL and MariaDB before 5.5.35 allows remote database servers to cause a denial of service (crash) and possibly execute arbitrary code via a long server version string.
- http://bazaar.launchpad.net/~maria-captains/maria/5.5/revision/2502.565.64
- http://bazaar.launchpad.net/~maria-captains/maria/5.5/revision/2502.565.64
- 102713
- 102713
- RHSA-2014:0164
- RHSA-2014:0164
- RHSA-2014:0173
- RHSA-2014:0173
- RHSA-2014:0186
- RHSA-2014:0186
- RHSA-2014:0189
- RHSA-2014:0189
- 52161
- 52161
- GLSA-201409-04
- GLSA-201409-04
- MDVSA-2014:029
- MDVSA-2014:029
- 102714
- 102714
- 65298
- 65298
- 1029708
- 1029708
- https://bugzilla.redhat.com/show_bug.cgi?id=1054592
- https://bugzilla.redhat.com/show_bug.cgi?id=1054592
- mysql-cve20140001-bo(90901)
- mysql-cve20140001-bo(90901)
- https://mariadb.com/kb/en/mariadb-5535-changelog/
- https://mariadb.com/kb/en/mariadb-5535-changelog/
Modified: 2024-11-21
CVE-2014-0384
Unspecified vulnerability in the MySQL Server component in Oracle MySQL 5.5.35 and earlier and 5.6.15 and earlier allows remote authenticated users to affect availability via vectors related to XML.
Modified: 2024-11-21
CVE-2014-0386
Unspecified vulnerability in the MySQL Server component in Oracle MySQL 5.1.71 and earlier, 5.5.33 and earlier, and 5.6.13 and earlier allows remote authenticated users to affect availability via unknown vectors related to Optimizer.
- 102069
- 102069
- RHSA-2014:0164
- RHSA-2014:0164
- RHSA-2014:0173
- RHSA-2014:0173
- RHSA-2014:0186
- RHSA-2014:0186
- RHSA-2014:0189
- RHSA-2014:0189
- 56491
- 56491
- 56541
- 56541
- 56580
- 56580
- GLSA-201409-04
- GLSA-201409-04
- USN-2086-1
- USN-2086-1
- DSA-2845
- DSA-2845
- DSA-2848
- DSA-2848
- http://www.oracle.com/technetwork/topics/security/cpujan2014-1972949.html
- http://www.oracle.com/technetwork/topics/security/cpujan2014-1972949.html
- 64758
- 64758
- 64904
- 64904
- oracle-cpujan2014-cve20140386(90380)
- oracle-cpujan2014-cve20140386(90380)
Modified: 2024-11-21
CVE-2014-0393
Unspecified vulnerability in the MySQL Server component in Oracle MySQL 5.1.71 and earlier, 5.5.33 and earlier, and 5.6.13 and earlier allows remote authenticated users to affect integrity via unknown vectors related to InnoDB.
- 102075
- 102075
- RHSA-2014:0164
- RHSA-2014:0164
- RHSA-2014:0173
- RHSA-2014:0173
- RHSA-2014:0186
- RHSA-2014:0186
- RHSA-2014:0189
- RHSA-2014:0189
- 56491
- 56491
- 56541
- 56541
- 56580
- 56580
- GLSA-201409-04
- GLSA-201409-04
- USN-2086-1
- USN-2086-1
- DSA-2845
- DSA-2845
- DSA-2848
- DSA-2848
- http://www.oracle.com/technetwork/topics/security/cpujan2014-1972949.html
- http://www.oracle.com/technetwork/topics/security/cpujan2014-1972949.html
- 64758
- 64758
- 64877
- 64877
- oracle-cpujan2014-cve20140393(90386)
- oracle-cpujan2014-cve20140393(90386)
Modified: 2024-11-21
CVE-2014-0401
Unspecified vulnerability in the MySQL Server component in Oracle MySQL 5.1.72 and earlier, 5.5.34 and earlier, and 5.6.14 and earlier allows remote authenticated users to affect availability via unknown vectors.
- 102071
- 102071
- RHSA-2014:0164
- RHSA-2014:0164
- RHSA-2014:0173
- RHSA-2014:0173
- RHSA-2014:0186
- RHSA-2014:0186
- RHSA-2014:0189
- RHSA-2014:0189
- 56491
- 56491
- 56541
- 56541
- 56580
- 56580
- GLSA-201409-04
- GLSA-201409-04
- USN-2086-1
- USN-2086-1
- DSA-2845
- DSA-2845
- DSA-2848
- DSA-2848
- http://www.oracle.com/technetwork/topics/security/cpujan2014-1972949.html
- http://www.oracle.com/technetwork/topics/security/cpujan2014-1972949.html
- 64758
- 64758
- 64898
- 64898
- oracle-cpujan2014-cve20140401(90382)
- oracle-cpujan2014-cve20140401(90382)
Modified: 2024-11-21
CVE-2014-0402
Unspecified vulnerability in the MySQL Server component in Oracle MySQL 5.1.71 and earlier, 5.5.33 and earlier, and 5.6.13 and earlier allows remote authenticated users to affect availability via unknown vectors related to Locking.
- 102068
- 102068
- RHSA-2014:0164
- RHSA-2014:0164
- RHSA-2014:0173
- RHSA-2014:0173
- RHSA-2014:0186
- RHSA-2014:0186
- RHSA-2014:0189
- RHSA-2014:0189
- 56491
- 56491
- 56541
- 56541
- 56580
- 56580
- GLSA-201409-04
- GLSA-201409-04
- USN-2086-1
- USN-2086-1
- DSA-2845
- DSA-2845
- DSA-2848
- DSA-2848
- http://www.oracle.com/technetwork/topics/security/cpujan2014-1972949.html
- http://www.oracle.com/technetwork/topics/security/cpujan2014-1972949.html
- 64758
- 64758
- 64908
- 64908
- oracle-cpujan2014-cve20140402(90379)
- oracle-cpujan2014-cve20140402(90379)
Modified: 2024-11-21
CVE-2014-0412
Unspecified vulnerability in the MySQL Server component in Oracle MySQL 5.1.72 and earlier, 5.5.34 and earlier, and 5.6.14 and earlier allows remote authenticated users to affect availability via unknown vectors related to InnoDB.
- 102067
- 102067
- RHSA-2014:0164
- RHSA-2014:0164
- RHSA-2014:0173
- RHSA-2014:0173
- RHSA-2014:0186
- RHSA-2014:0186
- RHSA-2014:0189
- RHSA-2014:0189
- 56491
- 56491
- 56541
- 56541
- 56580
- 56580
- GLSA-201409-04
- GLSA-201409-04
- USN-2086-1
- USN-2086-1
- DSA-2845
- DSA-2845
- DSA-2848
- DSA-2848
- http://www.oracle.com/technetwork/topics/security/cpujan2014-1972949.html
- http://www.oracle.com/technetwork/topics/security/cpujan2014-1972949.html
- 64758
- 64758
- 64880
- 64880
- oracle-cpujan2014-cve20140412(90378)
- oracle-cpujan2014-cve20140412(90378)
Modified: 2024-11-21
CVE-2014-0420
Unspecified vulnerability in the MySQL Server component in Oracle MySQL 5.5.34 and earlier, and 5.6.14 and earlier, allows remote authenticated users to affect availability via unknown vectors related to Replication.
- 102077
- 102077
- RHSA-2014:0173
- RHSA-2014:0173
- RHSA-2014:0186
- RHSA-2014:0186
- RHSA-2014:0189
- RHSA-2014:0189
- 56491
- 56491
- 56580
- 56580
- GLSA-201409-04
- GLSA-201409-04
- USN-2086-1
- USN-2086-1
- DSA-2848
- DSA-2848
- http://www.oracle.com/technetwork/topics/security/bulletinoct2015-2511968.html
- http://www.oracle.com/technetwork/topics/security/bulletinoct2015-2511968.html
- http://www.oracle.com/technetwork/topics/security/cpujan2014-1972949.html
- http://www.oracle.com/technetwork/topics/security/cpujan2014-1972949.html
- 64758
- 64758
- 64888
- 64888
- oracle-cpujan2014-cve20140420(90388)
- oracle-cpujan2014-cve20140420(90388)
Modified: 2024-11-21
CVE-2014-0437
Unspecified vulnerability in the MySQL Server component in Oracle MySQL 5.1.72 and earlier, 5.5.34 and earlier, and 5.6.14 and earlier allows remote authenticated users to affect availability via unknown vectors related to Optimizer.
- 102074
- 102074
- RHSA-2014:0164
- RHSA-2014:0164
- RHSA-2014:0173
- RHSA-2014:0173
- RHSA-2014:0186
- RHSA-2014:0186
- RHSA-2014:0189
- RHSA-2014:0189
- 56491
- 56491
- 56541
- 56541
- 56580
- 56580
- GLSA-201409-04
- GLSA-201409-04
- USN-2086-1
- USN-2086-1
- DSA-2845
- DSA-2845
- DSA-2848
- DSA-2848
- http://www.oracle.com/technetwork/topics/security/cpujan2014-1972949.html
- http://www.oracle.com/technetwork/topics/security/cpujan2014-1972949.html
- 64758
- 64758
- 64849
- 64849
- oracle-cpujan2014-cve20140437(90385)
- oracle-cpujan2014-cve20140437(90385)
Modified: 2024-11-21
CVE-2014-2419
Unspecified vulnerability in Oracle MySQL Server 5.5.35 and earlier and 5.6.15 and earlier allows remote authenticated users to affect availability via unknown vectors related to Partition.
- RHSA-2014:0522
- RHSA-2014:0522
- RHSA-2014:0536
- RHSA-2014:0536
- RHSA-2014:0537
- RHSA-2014:0537
- RHSA-2014:0702
- RHSA-2014:0702
- GLSA-201409-04
- GLSA-201409-04
- http://www.oracle.com/technetwork/topics/security/bulletinoct2015-2511968.html
- http://www.oracle.com/technetwork/topics/security/bulletinoct2015-2511968.html
- http://www.oracle.com/technetwork/topics/security/cpuapr2014-1972952.html
- http://www.oracle.com/technetwork/topics/security/cpuapr2014-1972952.html
- 66880
- 66880
Modified: 2024-11-21
CVE-2014-2430
Unspecified vulnerability in Oracle MySQL Server 5.5.36 and earlier and 5.6.16 and earlier allows remote authenticated users to affect availability via unknown vectors related to Performance Schema.
- RHSA-2014:0522
- RHSA-2014:0522
- RHSA-2014:0536
- RHSA-2014:0536
- RHSA-2014:0537
- RHSA-2014:0537
- RHSA-2014:0702
- RHSA-2014:0702
- GLSA-201409-04
- GLSA-201409-04
- http://www.oracle.com/technetwork/topics/security/bulletinoct2015-2511968.html
- http://www.oracle.com/technetwork/topics/security/bulletinoct2015-2511968.html
- http://www.oracle.com/technetwork/topics/security/cpuapr2014-1972952.html
- http://www.oracle.com/technetwork/topics/security/cpuapr2014-1972952.html
- 66858
- 66858
Modified: 2024-11-21
CVE-2014-2431
Unspecified vulnerability in Oracle MySQL Server 5.5.36 and earlier and 5.6.16 and earlier allows remote attackers to affect availability via unknown vectors related to Options.
- RHSA-2014:0522
- RHSA-2014:0522
- RHSA-2014:0536
- RHSA-2014:0536
- RHSA-2014:0537
- RHSA-2014:0537
- RHSA-2014:0702
- RHSA-2014:0702
- GLSA-201409-04
- GLSA-201409-04
- http://www.oracle.com/technetwork/topics/security/bulletinoct2015-2511968.html
- http://www.oracle.com/technetwork/topics/security/bulletinoct2015-2511968.html
- http://www.oracle.com/technetwork/topics/security/cpuapr2014-1972952.html
- http://www.oracle.com/technetwork/topics/security/cpuapr2014-1972952.html
- 66890
- 66890
Modified: 2024-11-21
CVE-2014-2432
Unspecified vulnerability Oracle the MySQL Server component 5.5.35 and earlier and 5.6.15 and earlier allows remote authenticated users to affect availability via unknown vectors related to Federated.
- RHSA-2014:0522
- RHSA-2014:0522
- RHSA-2014:0536
- RHSA-2014:0536
- RHSA-2014:0537
- RHSA-2014:0537
- RHSA-2014:0702
- RHSA-2014:0702
- GLSA-201409-04
- GLSA-201409-04
- http://www.oracle.com/technetwork/topics/security/bulletinoct2015-2511968.html
- http://www.oracle.com/technetwork/topics/security/bulletinoct2015-2511968.html
- http://www.oracle.com/technetwork/topics/security/cpuapr2014-1972952.html
- http://www.oracle.com/technetwork/topics/security/cpuapr2014-1972952.html
- 66875
- 66875
Modified: 2024-11-21
CVE-2014-2436
Unspecified vulnerability in Oracle MySQL Server 5.5.36 and earlier and 5.6.16 and earlier allows remote authenticated users to affect confidentiality, integrity, and availability via vectors related to RBR.
- RHSA-2014:0522
- RHSA-2014:0522
- RHSA-2014:0536
- RHSA-2014:0536
- RHSA-2014:0537
- RHSA-2014:0537
- RHSA-2014:0702
- RHSA-2014:0702
- GLSA-201409-04
- GLSA-201409-04
- http://www.oracle.com/technetwork/topics/security/bulletinoct2015-2511968.html
- http://www.oracle.com/technetwork/topics/security/bulletinoct2015-2511968.html
- http://www.oracle.com/technetwork/topics/security/cpuapr2014-1972952.html
- http://www.oracle.com/technetwork/topics/security/cpuapr2014-1972952.html
- 66896
- 66896
Modified: 2024-11-21
CVE-2014-2438
Unspecified vulnerability in Oracle MySQL Server 5.5.35 and earlier and 5.6.15 and earlier allows remote authenticated users to affect availability via unknown vectors related to Replication.
- RHSA-2014:0522
- RHSA-2014:0522
- RHSA-2014:0536
- RHSA-2014:0536
- RHSA-2014:0537
- RHSA-2014:0537
- RHSA-2014:0702
- RHSA-2014:0702
- GLSA-201409-04
- GLSA-201409-04
- http://www.oracle.com/technetwork/topics/security/cpuapr2014-1972952.html
- http://www.oracle.com/technetwork/topics/security/cpuapr2014-1972952.html
- 66846
- 66846
Modified: 2024-11-21
CVE-2014-2440
Unspecified vulnerability in the MySQL Client component in Oracle MySQL 5.5.36 and earlier and 5.6.16 and earlier allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors.
- RHSA-2014:0522
- RHSA-2014:0522
- RHSA-2014:0536
- RHSA-2014:0536
- RHSA-2014:0537
- RHSA-2014:0537
- RHSA-2014:0702
- RHSA-2014:0702
- GLSA-201409-04
- GLSA-201409-04
- http://www.oracle.com/technetwork/topics/security/bulletinoct2015-2511968.html
- http://www.oracle.com/technetwork/topics/security/bulletinoct2015-2511968.html
- http://www.oracle.com/technetwork/topics/security/cpuapr2014-1972952.html
- http://www.oracle.com/technetwork/topics/security/cpuapr2014-1972952.html
- 66850
- 66850
Modified: 2024-11-21
CVE-2014-2494
Unspecified vulnerability in the MySQL Server component in Oracle MySQL 5.5.37 and earlier allows remote authenticated users to affect availability via vectors related to ENARC.
- SUSE-SU-2014:1072
- SUSE-SU-2014:1072
- SUSE-SU-2015:0743
- SUSE-SU-2015:0743
- 20141205 NEW: VMSA-2014-0012 - VMware vSphere product updates address security vulnerabilities
- 20141205 NEW: VMSA-2014-0012 - VMware vSphere product updates address security vulnerabilities
- 60425
- 60425
- DSA-2985
- DSA-2985
- http://www.oracle.com/technetwork/topics/security/bulletinoct2015-2511968.html
- http://www.oracle.com/technetwork/topics/security/bulletinoct2015-2511968.html
- http://www.oracle.com/technetwork/topics/security/cpujul2014-1972956.html
- http://www.oracle.com/technetwork/topics/security/cpujul2014-1972956.html
- 20141205 NEW: VMSA-2014-0012 - VMware vSphere product updates address security vulnerabilities
- 20141205 NEW: VMSA-2014-0012 - VMware vSphere product updates address security vulnerabilities
- 1030578
- 1030578
- http://www.vmware.com/security/advisories/VMSA-2014-0012.html
- http://www.vmware.com/security/advisories/VMSA-2014-0012.html
Modified: 2024-11-21
CVE-2014-4207
Unspecified vulnerability in the MySQL Server component in Oracle MySQL 5.5.37 and earlier allows remote authenticated users to affect availability via vectors related to SROPTZR.
- SUSE-SU-2014:1072
- SUSE-SU-2014:1072
- SUSE-SU-2015:0743
- SUSE-SU-2015:0743
- 20141205 NEW: VMSA-2014-0012 - VMware vSphere product updates address security vulnerabilities
- 20141205 NEW: VMSA-2014-0012 - VMware vSphere product updates address security vulnerabilities
- 60425
- 60425
- DSA-2985
- DSA-2985
- http://www.oracle.com/technetwork/topics/security/bulletinoct2015-2511968.html
- http://www.oracle.com/technetwork/topics/security/bulletinoct2015-2511968.html
- http://www.oracle.com/technetwork/topics/security/cpujul2014-1972956.html
- http://www.oracle.com/technetwork/topics/security/cpujul2014-1972956.html
- 20141205 NEW: VMSA-2014-0012 - VMware vSphere product updates address security vulnerabilities
- 20141205 NEW: VMSA-2014-0012 - VMware vSphere product updates address security vulnerabilities
- 68593
- 68593
- 1030578
- 1030578
- http://www.vmware.com/security/advisories/VMSA-2014-0012.html
- http://www.vmware.com/security/advisories/VMSA-2014-0012.html
- oracle-cpujul2014-cve20144207(94624)
- oracle-cpujul2014-cve20144207(94624)
Modified: 2024-11-21
CVE-2014-4243
Unspecified vulnerability in the MySQL Server component in Oracle MySQL 5.5.35 and earlier and 5.6.15 and earlier allows remote authenticated users to affect availability via vectors related to ENFED.
- SUSE-SU-2014:1072
- SUSE-SU-2014:1072
- 20141205 NEW: VMSA-2014-0012 - VMware vSphere product updates address security vulnerabilities
- 20141205 NEW: VMSA-2014-0012 - VMware vSphere product updates address security vulnerabilities
- 60425
- 60425
- http://www.oracle.com/technetwork/topics/security/bulletinoct2015-2511968.html
- http://www.oracle.com/technetwork/topics/security/bulletinoct2015-2511968.html
- http://www.oracle.com/technetwork/topics/security/cpujul2014-1972956.html
- http://www.oracle.com/technetwork/topics/security/cpujul2014-1972956.html
- 20141205 NEW: VMSA-2014-0012 - VMware vSphere product updates address security vulnerabilities
- 20141205 NEW: VMSA-2014-0012 - VMware vSphere product updates address security vulnerabilities
- 68611
- 68611
- 1030578
- 1030578
- http://www.vmware.com/security/advisories/VMSA-2014-0012.html
- http://www.vmware.com/security/advisories/VMSA-2014-0012.html
- oracle-cpujul2014-cve20144243(94628)
- oracle-cpujul2014-cve20144243(94628)
Modified: 2024-11-21
CVE-2014-4258
Unspecified vulnerability in the MySQL Server component in Oracle MySQL 5.5.37 and earlier and 5.6.17 and earlier allows remote authenticated users to affect confidentiality, integrity, and availability via vectors related to SRINFOSC.
- SUSE-SU-2014:1072
- SUSE-SU-2014:1072
- SUSE-SU-2015:0743
- SUSE-SU-2015:0743
- 20141205 NEW: VMSA-2014-0012 - VMware vSphere product updates address security vulnerabilities
- 20141205 NEW: VMSA-2014-0012 - VMware vSphere product updates address security vulnerabilities
- 60425
- 60425
- DSA-2985
- DSA-2985
- http://www.oracle.com/technetwork/topics/security/bulletinoct2015-2511968.html
- http://www.oracle.com/technetwork/topics/security/bulletinoct2015-2511968.html
- http://www.oracle.com/technetwork/topics/security/cpujul2014-1972956.html
- http://www.oracle.com/technetwork/topics/security/cpujul2014-1972956.html
- 20141205 NEW: VMSA-2014-0012 - VMware vSphere product updates address security vulnerabilities
- 20141205 NEW: VMSA-2014-0012 - VMware vSphere product updates address security vulnerabilities
- 68564
- 68564
- 1030578
- 1030578
- http://www.vmware.com/security/advisories/VMSA-2014-0012.html
- http://www.vmware.com/security/advisories/VMSA-2014-0012.html
- oracle-cpujul2014-cve20144258(94620)
- oracle-cpujul2014-cve20144258(94620)
Modified: 2024-11-21
CVE-2014-4260
Unspecified vulnerability in the MySQL Server component in Oracle MySQL 5.5.37 and earlier, and 5.6.17 and earlier, allows remote authenticated users to affect integrity and availability via vectors related to SRCHAR.
- SUSE-SU-2014:1072
- SUSE-SU-2014:1072
- SUSE-SU-2015:0743
- SUSE-SU-2015:0743
- 20141205 NEW: VMSA-2014-0012 - VMware vSphere product updates address security vulnerabilities
- 20141205 NEW: VMSA-2014-0012 - VMware vSphere product updates address security vulnerabilities
- 60425
- 60425
- DSA-2985
- DSA-2985
- http://www.oracle.com/technetwork/topics/security/bulletinoct2015-2511968.html
- http://www.oracle.com/technetwork/topics/security/bulletinoct2015-2511968.html
- http://www.oracle.com/technetwork/topics/security/cpujul2014-1972956.html
- http://www.oracle.com/technetwork/topics/security/cpujul2014-1972956.html
- 20141205 NEW: VMSA-2014-0012 - VMware vSphere product updates address security vulnerabilities
- 20141205 NEW: VMSA-2014-0012 - VMware vSphere product updates address security vulnerabilities
- 68573
- 68573
- 1030578
- 1030578
- http://www.vmware.com/security/advisories/VMSA-2014-0012.html
- http://www.vmware.com/security/advisories/VMSA-2014-0012.html
- oracle-cpujul2014-cve20144260(94621)
- oracle-cpujul2014-cve20144260(94621)
Modified: 2024-11-21
CVE-2014-4274
Unspecified vulnerability in Oracle MySQL Server 5.5.38 and earlier and 5.6.19 and earlier allows local users to affect confidentiality, integrity, and availability via vectors related to SERVER:MyISAM.
- SUSE-SU-2015:0743
- SUSE-SU-2015:0743
- http://www.oracle.com/technetwork/topics/security/bulletinoct2015-2511968.html
- http://www.oracle.com/technetwork/topics/security/bulletinoct2015-2511968.html
- http://www.oracle.com/technetwork/topics/security/cpuoct2014-1972960.html
- http://www.oracle.com/technetwork/topics/security/cpuoct2014-1972960.html
- 69732
- 69732
Modified: 2024-11-21
CVE-2014-4287
Unspecified vulnerability in Oracle MySQL Server 5.5.38 and earlier and 5.6.19 and earlier allows remote authenticated users to affect availability via vectors related to SERVER:CHARACTER SETS.
- SUSE-SU-2015:0743
- SUSE-SU-2015:0743
- http://www.oracle.com/technetwork/topics/security/bulletinoct2015-2511968.html
- http://www.oracle.com/technetwork/topics/security/bulletinoct2015-2511968.html
- http://www.oracle.com/technetwork/topics/security/cpuoct2014-1972960.html
- http://www.oracle.com/technetwork/topics/security/cpuoct2014-1972960.html
- 70517
- 70517
Modified: 2024-11-21
CVE-2014-6463
Unspecified vulnerability in Oracle MySQL Server 5.5.38 and earlier and 5.6.19 and earlier allows remote authenticated users to affect availability via vectors related to SERVER:REPLICATION ROW FORMAT BINARY LOG DML.
- SUSE-SU-2015:0743
- SUSE-SU-2015:0743
- http://www.oracle.com/technetwork/topics/security/bulletinoct2015-2511968.html
- http://www.oracle.com/technetwork/topics/security/bulletinoct2015-2511968.html
- http://www.oracle.com/technetwork/topics/security/cpuoct2014-1972960.html
- http://www.oracle.com/technetwork/topics/security/cpuoct2014-1972960.html
- 70532
- 70532
Modified: 2024-11-21
CVE-2014-6464
Unspecified vulnerability in Oracle MySQL Server 5.5.39 and earlier and 5.6.20 and earlier allows remote authenticated users to affect availability via vectors related to SERVER:INNODB DML FOREIGN KEYS.
- SUSE-SU-2015:0743
- SUSE-SU-2015:0743
- 61579
- 61579
- 62073
- 62073
- GLSA-201411-02
- GLSA-201411-02
- http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html
- http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html
- http://www.oracle.com/technetwork/topics/security/bulletinoct2015-2511968.html
- http://www.oracle.com/technetwork/topics/security/bulletinoct2015-2511968.html
- http://www.oracle.com/technetwork/topics/security/cpuoct2014-1972960.html
- http://www.oracle.com/technetwork/topics/security/cpuoct2014-1972960.html
- 70451
- 70451
Modified: 2024-11-21
CVE-2014-6469
Unspecified vulnerability in Oracle MySQL Server 5.5.39 and earlier and 5.6.20 and earlier allows remote authenticated users to affect availability via vectors related to SERVER:OPTIMIZER.
- SUSE-SU-2015:0743
- SUSE-SU-2015:0743
- 61579
- 61579
- 62073
- 62073
- GLSA-201411-02
- GLSA-201411-02
- http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html
- http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html
- http://www.oracle.com/technetwork/topics/security/bulletinoct2015-2511968.html
- http://www.oracle.com/technetwork/topics/security/bulletinoct2015-2511968.html
- http://www.oracle.com/technetwork/topics/security/cpuoct2014-1972960.html
- http://www.oracle.com/technetwork/topics/security/cpuoct2014-1972960.html
- 70446
- 70446
Modified: 2024-11-21
CVE-2014-6478
Unspecified vulnerability in Oracle MySQL Server 5.5.38 and earlier, and 5.6.19 and earlier, allows remote attackers to affect integrity via vectors related to SERVER:SSL:yaSSL.
- http://kb.juniper.net/InfoCenter/index?page=content&id=JSA10698
- http://kb.juniper.net/InfoCenter/index?page=content&id=JSA10698
- SUSE-SU-2015:0743
- SUSE-SU-2015:0743
- http://www.oracle.com/technetwork/topics/security/bulletinoct2015-2511968.html
- http://www.oracle.com/technetwork/topics/security/bulletinoct2015-2511968.html
- http://www.oracle.com/technetwork/topics/security/cpuoct2014-1972960.html
- http://www.oracle.com/technetwork/topics/security/cpuoct2014-1972960.html
- 70489
- 70489
Modified: 2024-11-21
CVE-2014-6484
Unspecified vulnerability in Oracle MySQL Server 5.5.38 and earlier, and 5.6.19 and earlier, allows remote authenticated users to affect availability via vectors related to SERVER:DML.
- SUSE-SU-2015:0743
- SUSE-SU-2015:0743
- http://www.oracle.com/technetwork/topics/security/bulletinoct2015-2511968.html
- http://www.oracle.com/technetwork/topics/security/bulletinoct2015-2511968.html
- http://www.oracle.com/technetwork/topics/security/cpuoct2014-1972960.html
- http://www.oracle.com/technetwork/topics/security/cpuoct2014-1972960.html
- 70455
- 70455
Modified: 2024-11-21
CVE-2014-6491
Unspecified vulnerability in Oracle MySQL Server 5.5.39 and earlier and 5.6.20 and earlier allows remote attackers to affect confidentiality, integrity, and availability via vectors related to SERVER:SSL:yaSSL, a different vulnerability than CVE-2014-6500.
- http://kb.juniper.net/InfoCenter/index?page=content&id=JSA10698
- http://kb.juniper.net/InfoCenter/index?page=content&id=JSA10698
- SUSE-SU-2015:0743
- SUSE-SU-2015:0743
- 61579
- 61579
- 62073
- 62073
- GLSA-201411-02
- GLSA-201411-02
- http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html
- http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html
- http://www.oracle.com/technetwork/topics/security/bulletinoct2015-2511968.html
- http://www.oracle.com/technetwork/topics/security/bulletinoct2015-2511968.html
- http://www.oracle.com/technetwork/topics/security/cpuoct2014-1972960.html
- http://www.oracle.com/technetwork/topics/security/cpuoct2014-1972960.html
- 70444
- 70444
Modified: 2024-11-21
CVE-2014-6494
Unspecified vulnerability in Oracle MySQL Server 5.5.39 and earlier, and 5.6.20 and earlier, allows remote attackers to affect availability via vectors related to CLIENT:SSL:yaSSL, a different vulnerability than CVE-2014-6496.
- http://kb.juniper.net/InfoCenter/index?page=content&id=JSA10698
- http://kb.juniper.net/InfoCenter/index?page=content&id=JSA10698
- SUSE-SU-2015:0743
- SUSE-SU-2015:0743
- 61579
- 61579
- 62073
- 62073
- GLSA-201411-02
- GLSA-201411-02
- http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html
- http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html
- http://www.oracle.com/technetwork/topics/security/bulletinoct2015-2511968.html
- http://www.oracle.com/technetwork/topics/security/bulletinoct2015-2511968.html
- http://www.oracle.com/technetwork/topics/security/cpuoct2014-1972960.html
- http://www.oracle.com/technetwork/topics/security/cpuoct2014-1972960.html
- 70497
- 70497
Modified: 2024-11-21
CVE-2014-6495
Unspecified vulnerability in Oracle MySQL Server 5.5.38 and earlier, and 5.6.19 and earlier, allows remote attackers to affect availability via vectors related to SERVER:SSL:yaSSL.
- http://kb.juniper.net/InfoCenter/index?page=content&id=JSA10698
- http://kb.juniper.net/InfoCenter/index?page=content&id=JSA10698
- SUSE-SU-2015:0743
- SUSE-SU-2015:0743
- http://www.oracle.com/technetwork/topics/security/bulletinoct2015-2511968.html
- http://www.oracle.com/technetwork/topics/security/bulletinoct2015-2511968.html
- http://www.oracle.com/technetwork/topics/security/cpuoct2014-1972960.html
- http://www.oracle.com/technetwork/topics/security/cpuoct2014-1972960.html
- 70496
- 70496
Modified: 2024-11-21
CVE-2014-6496
Unspecified vulnerability in Oracle MySQL Server 5.5.39 and earlier, and 5.6.20 and earlier, allows remote attackers to affect availability via vectors related to CLIENT:SSL:yaSSL, a different vulnerability than CVE-2014-6494.
- http://kb.juniper.net/InfoCenter/index?page=content&id=JSA10698
- http://kb.juniper.net/InfoCenter/index?page=content&id=JSA10698
- SUSE-SU-2015:0743
- SUSE-SU-2015:0743
- 61579
- 61579
- 62073
- 62073
- GLSA-201411-02
- GLSA-201411-02
- http://www.oracle.com/technetwork/topics/security/bulletinoct2015-2511968.html
- http://www.oracle.com/technetwork/topics/security/bulletinoct2015-2511968.html
- http://www.oracle.com/technetwork/topics/security/cpuoct2014-1972960.html
- http://www.oracle.com/technetwork/topics/security/cpuoct2014-1972960.html
- 70469
- 70469
Modified: 2024-11-21
CVE-2014-6500
Unspecified vulnerability in Oracle MySQL Server 5.5.39 and earlier, and 5.6.20 and earlier, allows remote attackers to affect confidentiality, integrity, and availability via vectors related to SERVER:SSL:yaSSL, a different vulnerability than CVE-2014-6491.
- http://kb.juniper.net/InfoCenter/index?page=content&id=JSA10698
- http://kb.juniper.net/InfoCenter/index?page=content&id=JSA10698
- SUSE-SU-2015:0743
- SUSE-SU-2015:0743
- 61579
- 61579
- 62073
- 62073
- GLSA-201411-02
- GLSA-201411-02
- http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html
- http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html
- http://www.oracle.com/technetwork/topics/security/bulletinoct2015-2511968.html
- http://www.oracle.com/technetwork/topics/security/bulletinoct2015-2511968.html
- http://www.oracle.com/technetwork/topics/security/cpuoct2014-1972960.html
- http://www.oracle.com/technetwork/topics/security/cpuoct2014-1972960.html
- 70478
- 70478
Modified: 2024-11-21
CVE-2014-6505
Unspecified vulnerability in Oracle MySQL Server 5.5.38 and earlier, and 5.6.19 and earlier, allows remote authenticated users to affect availability via vectors related to SERVER:MEMORY STORAGE ENGINE.
- SUSE-SU-2015:0743
- SUSE-SU-2015:0743
- http://www.oracle.com/technetwork/topics/security/bulletinoct2015-2511968.html
- http://www.oracle.com/technetwork/topics/security/bulletinoct2015-2511968.html
- http://www.oracle.com/technetwork/topics/security/cpuoct2014-1972960.html
- http://www.oracle.com/technetwork/topics/security/cpuoct2014-1972960.html
- 70516
- 70516
Modified: 2024-11-21
CVE-2014-6507
Unspecified vulnerability in Oracle MySQL Server 5.5.39 and earlier, and 5.6.20 and earlier, allows remote authenticated users to affect confidentiality, integrity, and availability via vectors related to SERVER:DML.
- SUSE-SU-2015:0743
- SUSE-SU-2015:0743
- 61579
- 61579
- 62073
- 62073
- GLSA-201411-02
- GLSA-201411-02
- http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html
- http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html
- http://www.oracle.com/technetwork/topics/security/bulletinoct2015-2511968.html
- http://www.oracle.com/technetwork/topics/security/bulletinoct2015-2511968.html
- http://www.oracle.com/technetwork/topics/security/cpuoct2014-1972960.html
- http://www.oracle.com/technetwork/topics/security/cpuoct2014-1972960.html
- 70550
- 70550
Modified: 2024-11-21
CVE-2014-6520
Unspecified vulnerability in Oracle MySQL Server 5.5.38 and earlier allows remote authenticated users to affect availability via vectors related to SERVER:DDL.
- SUSE-SU-2015:0743
- SUSE-SU-2015:0743
- http://www.oracle.com/technetwork/topics/security/bulletinoct2015-2511968.html
- http://www.oracle.com/technetwork/topics/security/bulletinoct2015-2511968.html
- http://www.oracle.com/technetwork/topics/security/cpuoct2014-1972960.html
- http://www.oracle.com/technetwork/topics/security/cpuoct2014-1972960.html
- 70510
- 70510
Modified: 2024-11-21
CVE-2014-6530
Unspecified vulnerability in Oracle MySQL Server 5.5.38 and earlier, and 5.6.19 and earlier, allows remote authenticated users to affect confidentiality, integrity, and availability via vectors related to CLIENT:MYSQLDUMP.
- SUSE-SU-2015:0743
- SUSE-SU-2015:0743
- http://www.oracle.com/technetwork/topics/security/bulletinoct2015-2511968.html
- http://www.oracle.com/technetwork/topics/security/bulletinoct2015-2511968.html
- http://www.oracle.com/technetwork/topics/security/cpuoct2014-1972960.html
- http://www.oracle.com/technetwork/topics/security/cpuoct2014-1972960.html
- 70486
- 70486
Modified: 2024-11-21
CVE-2014-6551
Unspecified vulnerability in Oracle MySQL Server 5.5.38 and earlier and 5.6.19 and earlier allows local users to affect confidentiality via vectors related to CLIENT:MYSQLADMIN.
- SUSE-SU-2015:0743
- SUSE-SU-2015:0743
- http://www.oracle.com/technetwork/topics/security/bulletinoct2015-2511968.html
- http://www.oracle.com/technetwork/topics/security/bulletinoct2015-2511968.html
- http://www.oracle.com/technetwork/topics/security/cpuoct2014-1972960.html
- http://www.oracle.com/technetwork/topics/security/cpuoct2014-1972960.html
- 70462
- 70462
Modified: 2024-11-21
CVE-2014-6555
Unspecified vulnerability in Oracle MySQL Server 5.5.39 and earlier and 5.6.20 and earlier allows remote authenticated users to affect confidentiality, integrity, and availability via vectors related to SERVER:DML.
- SUSE-SU-2015:0743
- SUSE-SU-2015:0743
- 61579
- 61579
- 62073
- 62073
- GLSA-201411-02
- GLSA-201411-02
- http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html
- http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html
- http://www.oracle.com/technetwork/topics/security/bulletinoct2015-2511968.html
- http://www.oracle.com/technetwork/topics/security/bulletinoct2015-2511968.html
- http://www.oracle.com/technetwork/topics/security/cpuoct2014-1972960.html
- http://www.oracle.com/technetwork/topics/security/cpuoct2014-1972960.html
- 70530
- 70530
Modified: 2024-11-21
CVE-2014-6559
Unspecified vulnerability in Oracle MySQL Server 5.5.39 and earlier, and 5.6.20 and earlier, allows remote attackers to affect confidentiality via vectors related to C API SSL CERTIFICATE HANDLING.
- http://kb.juniper.net/InfoCenter/index?page=content&id=JSA10698
- http://kb.juniper.net/InfoCenter/index?page=content&id=JSA10698
- SUSE-SU-2015:0743
- SUSE-SU-2015:0743
- 61579
- 61579
- 62073
- 62073
- GLSA-201411-02
- GLSA-201411-02
- http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html
- http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html
- http://www.oracle.com/technetwork/topics/security/bulletinoct2015-2511968.html
- http://www.oracle.com/technetwork/topics/security/bulletinoct2015-2511968.html
- http://www.oracle.com/technetwork/topics/security/cpuoct2014-1972960.html
- http://www.oracle.com/technetwork/topics/security/cpuoct2014-1972960.html
- 70487
- 70487
Modified: 2024-11-21
CVE-2014-6568
Unspecified vulnerability in Oracle MySQL Server 5.5.40 and earlier, and 5.6.21 and earlier, allows remote authenticated users to affect availability via vectors related to Server : InnoDB : DML.
- FEDORA-2015-1162
- FEDORA-2015-1162
- SUSE-SU-2015:0743
- SUSE-SU-2015:0743
- RHSA-2015:0116
- RHSA-2015:0116
- RHSA-2015:0117
- RHSA-2015:0117
- RHSA-2015:0118
- RHSA-2015:0118
- RHSA-2015:1628
- RHSA-2015:1628
- 62728
- 62728
- 62730
- 62730
- 62732
- 62732
- DSA-3135
- DSA-3135
- http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html
- http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html
- http://www.oracle.com/technetwork/topics/security/bulletinoct2015-2511968.html
- http://www.oracle.com/technetwork/topics/security/bulletinoct2015-2511968.html
- http://www.oracle.com/technetwork/topics/security/cpujan2015-1972971.html
- http://www.oracle.com/technetwork/topics/security/cpujan2015-1972971.html
- 72210
- 72210
- 1031581
- 1031581
- USN-2480-1
- USN-2480-1
- GLSA-201504-05
- GLSA-201504-05
Modified: 2024-11-21
CVE-2015-0374
Unspecified vulnerability in Oracle MySQL Server 5.5.40 and earlier and 5.6.21 and earlier allows remote authenticated users to affect confidentiality via unknown vectors related to Server : Security : Privileges : Foreign Key.
- FEDORA-2015-1162
- FEDORA-2015-1162
- SUSE-SU-2015:0743
- SUSE-SU-2015:0743
- RHSA-2015:0116
- RHSA-2015:0116
- RHSA-2015:0117
- RHSA-2015:0117
- RHSA-2015:0118
- RHSA-2015:0118
- RHSA-2015:1628
- RHSA-2015:1628
- 62728
- 62728
- 62730
- 62730
- 62732
- 62732
- DSA-3135
- DSA-3135
- http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html
- http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html
- http://www.oracle.com/technetwork/topics/security/bulletinoct2015-2511968.html
- http://www.oracle.com/technetwork/topics/security/bulletinoct2015-2511968.html
- http://www.oracle.com/technetwork/topics/security/cpujan2015-1972971.html
- http://www.oracle.com/technetwork/topics/security/cpujan2015-1972971.html
- 72227
- 72227
- 1031581
- 1031581
- USN-2480-1
- USN-2480-1
- oracle-cpujan2015-cve20150374(100191)
- oracle-cpujan2015-cve20150374(100191)
- GLSA-201504-05
- GLSA-201504-05
Modified: 2024-11-21
CVE-2015-0381
Unspecified vulnerability in Oracle MySQL Server 5.5.40 and earlier and 5.6.21 and earlier allows remote attackers to affect availability via unknown vectors related to Server : Replication, a different vulnerability than CVE-2015-0382.
- FEDORA-2015-1162
- FEDORA-2015-1162
- SUSE-SU-2015:0743
- SUSE-SU-2015:0743
- RHSA-2015:0116
- RHSA-2015:0116
- RHSA-2015:0117
- RHSA-2015:0117
- RHSA-2015:0118
- RHSA-2015:0118
- RHSA-2015:1628
- RHSA-2015:1628
- 62728
- 62728
- 62730
- 62730
- 62732
- 62732
- DSA-3135
- DSA-3135
- http://www.oracle.com/technetwork/security-advisory/cpuoct2016-2881722.html
- http://www.oracle.com/technetwork/security-advisory/cpuoct2016-2881722.html
- http://www.oracle.com/technetwork/topics/security/bulletinoct2015-2511968.html
- http://www.oracle.com/technetwork/topics/security/bulletinoct2015-2511968.html
- http://www.oracle.com/technetwork/topics/security/cpujan2015-1972971.html
- http://www.oracle.com/technetwork/topics/security/cpujan2015-1972971.html
- 72214
- 72214
- 1031581
- 1031581
- USN-2480-1
- USN-2480-1
- oracle-cpujan2015-cve20150381(100185)
- oracle-cpujan2015-cve20150381(100185)
- GLSA-201504-05
- GLSA-201504-05
Modified: 2024-11-21
CVE-2015-0382
Unspecified vulnerability in Oracle MySQL Server 5.5.40 and earlier and 5.6.21 and earlier allows remote attackers to affect availability via unknown vectors related to Server : Replication, a different vulnerability than CVE-2015-0381.
- FEDORA-2015-1162
- FEDORA-2015-1162
- SUSE-SU-2015:0743
- SUSE-SU-2015:0743
- RHSA-2015:0116
- RHSA-2015:0116
- RHSA-2015:0117
- RHSA-2015:0117
- RHSA-2015:0118
- RHSA-2015:0118
- RHSA-2015:1628
- RHSA-2015:1628
- 62728
- 62728
- 62730
- 62730
- 62732
- 62732
- DSA-3135
- DSA-3135
- http://www.oracle.com/technetwork/security-advisory/cpuoct2016-2881722.html
- http://www.oracle.com/technetwork/security-advisory/cpuoct2016-2881722.html
- http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html
- http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html
- http://www.oracle.com/technetwork/topics/security/bulletinoct2015-2511968.html
- http://www.oracle.com/technetwork/topics/security/bulletinoct2015-2511968.html
- http://www.oracle.com/technetwork/topics/security/cpujan2015-1972971.html
- http://www.oracle.com/technetwork/topics/security/cpujan2015-1972971.html
- 72200
- 72200
- 1031581
- 1031581
- USN-2480-1
- USN-2480-1
- oracle-cpujan2015-cve20150382(100184)
- oracle-cpujan2015-cve20150382(100184)
- GLSA-201504-05
- GLSA-201504-05
Modified: 2024-11-21
CVE-2015-0391
Unspecified vulnerability in Oracle MySQL Server 5.5.38 and earlier, and 5.6.19 and earlier, allows remote authenticated users to affect availability via vectors related to DDL.
- SUSE-SU-2015:0743
- SUSE-SU-2015:0743
- RHSA-2015:0116
- RHSA-2015:0116
- RHSA-2015:0117
- RHSA-2015:0117
- RHSA-2015:0118
- RHSA-2015:0118
- RHSA-2015:1628
- RHSA-2015:1628
- 62728
- 62728
- 62730
- 62730
- 62732
- 62732
- http://www.oracle.com/technetwork/topics/security/cpujan2015-1972971.html
- http://www.oracle.com/technetwork/topics/security/cpujan2015-1972971.html
- 72205
- 72205
- 1031581
- 1031581
- oracle-cpujan2015-cve20150391(100186)
- oracle-cpujan2015-cve20150391(100186)
- GLSA-201504-05
- GLSA-201504-05
Modified: 2024-11-21
CVE-2015-0411
Unspecified vulnerability in Oracle MySQL Server 5.5.40 and earlier, and 5.6.21 and earlier, allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to Server : Security : Encryption.
- FEDORA-2015-1162
- FEDORA-2015-1162
- SUSE-SU-2015:0743
- SUSE-SU-2015:0743
- RHSA-2015:0116
- RHSA-2015:0116
- RHSA-2015:0117
- RHSA-2015:0117
- RHSA-2015:0118
- RHSA-2015:0118
- RHSA-2015:1628
- RHSA-2015:1628
- 62728
- 62728
- 62730
- 62730
- 62732
- 62732
- DSA-3135
- DSA-3135
- http://www.oracle.com/technetwork/security-advisory/cpuoct2016-2881722.html
- http://www.oracle.com/technetwork/security-advisory/cpuoct2016-2881722.html
- http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html
- http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html
- http://www.oracle.com/technetwork/topics/security/bulletinoct2015-2511968.html
- http://www.oracle.com/technetwork/topics/security/bulletinoct2015-2511968.html
- http://www.oracle.com/technetwork/topics/security/cpujan2015-1972971.html
- http://www.oracle.com/technetwork/topics/security/cpujan2015-1972971.html
- 72191
- 72191
- 1031581
- 1031581
- USN-2480-1
- USN-2480-1
- oracle-cpujan2015-cve20150411(100183)
- oracle-cpujan2015-cve20150411(100183)
- GLSA-201504-05
- GLSA-201504-05
Modified: 2024-11-21
CVE-2015-0432
Unspecified vulnerability in Oracle MySQL Server 5.5.40 and earlier allows remote authenticated users to affect availability via vectors related to Server : InnoDB : DDL : Foreign Key.
- FEDORA-2015-1162
- FEDORA-2015-1162
- SUSE-SU-2015:0743
- SUSE-SU-2015:0743
- RHSA-2015:0116
- RHSA-2015:0116
- RHSA-2015:0117
- RHSA-2015:0117
- RHSA-2015:0118
- RHSA-2015:0118
- RHSA-2015:1628
- RHSA-2015:1628
- 62728
- 62728
- 62730
- 62730
- 62732
- 62732
- DSA-3135
- DSA-3135
- http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html
- http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html
- http://www.oracle.com/technetwork/topics/security/bulletinoct2015-2511968.html
- http://www.oracle.com/technetwork/topics/security/bulletinoct2015-2511968.html
- http://www.oracle.com/technetwork/topics/security/cpujan2015-1972971.html
- http://www.oracle.com/technetwork/topics/security/cpujan2015-1972971.html
- 72217
- 72217
- 1031581
- 1031581
- USN-2480-1
- USN-2480-1
- oracle-cpujan2015-cve20150432(100187)
- oracle-cpujan2015-cve20150432(100187)
- GLSA-201504-05
- GLSA-201504-05
Modified: 2024-11-21
CVE-2015-0433
Unspecified vulnerability in Oracle MySQL Server 5.5.41 and earlier, and 5.6.22 and earlier, allows remote authenticated users to affect availability via vectors related to InnoDB : DML.
- SUSE-SU-2015:0946
- SUSE-SU-2015:0946
- RHSA-2015:1628
- RHSA-2015:1628
- RHSA-2015:1629
- RHSA-2015:1629
- RHSA-2015:1647
- RHSA-2015:1647
- RHSA-2015:1665
- RHSA-2015:1665
- DSA-3229
- DSA-3229
- DSA-3311
- DSA-3311
- http://www.oracle.com/technetwork/security-advisory/cpuoct2016-2881722.html
- http://www.oracle.com/technetwork/security-advisory/cpuoct2016-2881722.html
- http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html
- http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html
- http://www.oracle.com/technetwork/topics/security/bulletinoct2015-2511968.html
- http://www.oracle.com/technetwork/topics/security/bulletinoct2015-2511968.html
- http://www.oracle.com/technetwork/topics/security/cpuapr2015-2365600.html
- http://www.oracle.com/technetwork/topics/security/cpuapr2015-2365600.html
- 1032121
- 1032121
- USN-2575-1
- USN-2575-1
- GLSA-201507-19
- GLSA-201507-19
Modified: 2024-11-21
CVE-2015-0441
Unspecified vulnerability in Oracle MySQL Server 5.5.41 and earlier, and 5.6.22 and earlier, allows remote authenticated users to affect availability via unknown vectors related to Server : Security : Encryption.
- SUSE-SU-2015:0946
- SUSE-SU-2015:0946
- RHSA-2015:1628
- RHSA-2015:1628
- RHSA-2015:1629
- RHSA-2015:1629
- RHSA-2015:1647
- RHSA-2015:1647
- RHSA-2015:1665
- RHSA-2015:1665
- DSA-3229
- DSA-3229
- DSA-3311
- DSA-3311
- http://www.oracle.com/technetwork/topics/security/cpuapr2015-2365600.html
- http://www.oracle.com/technetwork/topics/security/cpuapr2015-2365600.html
- 1032121
- 1032121
- USN-2575-1
- USN-2575-1
- GLSA-201507-19
- GLSA-201507-19
Modified: 2024-11-21
CVE-2015-0499
Unspecified vulnerability in Oracle MySQL Server 5.5.42 and earlier, and 5.6.23 and earlier, allows remote authenticated users to affect availability via unknown vectors related to Server : Federated.
- SUSE-SU-2015:0946
- SUSE-SU-2015:0946
- RHSA-2015:1628
- RHSA-2015:1628
- RHSA-2015:1629
- RHSA-2015:1629
- RHSA-2015:1647
- RHSA-2015:1647
- RHSA-2015:1665
- RHSA-2015:1665
- DSA-3229
- DSA-3229
- DSA-3311
- DSA-3311
- MDVSA-2015:227
- MDVSA-2015:227
- http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html
- http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html
- http://www.oracle.com/technetwork/topics/security/bulletinoct2015-2511968.html
- http://www.oracle.com/technetwork/topics/security/bulletinoct2015-2511968.html
- http://www.oracle.com/technetwork/topics/security/cpuapr2015-2365600.html
- http://www.oracle.com/technetwork/topics/security/cpuapr2015-2365600.html
- 1032121
- 1032121
- USN-2575-1
- USN-2575-1
- https://mariadb.com/kb/en/mariadb/mariadb-5543-release-notes/
- https://mariadb.com/kb/en/mariadb/mariadb-5543-release-notes/
- GLSA-201507-19
- GLSA-201507-19
Modified: 2024-11-21
CVE-2015-0501
Unspecified vulnerability in Oracle MySQL Server 5.5.42 and earlier, and 5.6.23 and earlier, allows remote authenticated users to affect availability via unknown vectors related to Server : Compiling.
- http://kb.juniper.net/InfoCenter/index?page=content&id=JSA10698
- http://kb.juniper.net/InfoCenter/index?page=content&id=JSA10698
- SUSE-SU-2015:0946
- SUSE-SU-2015:0946
- RHSA-2015:1628
- RHSA-2015:1628
- RHSA-2015:1629
- RHSA-2015:1629
- RHSA-2015:1647
- RHSA-2015:1647
- RHSA-2015:1665
- RHSA-2015:1665
- DSA-3229
- DSA-3229
- DSA-3311
- DSA-3311
- MDVSA-2015:227
- MDVSA-2015:227
- http://www.oracle.com/technetwork/topics/security/cpuapr2015-2365600.html
- http://www.oracle.com/technetwork/topics/security/cpuapr2015-2365600.html
- 1032121
- 1032121
- USN-2575-1
- USN-2575-1
- https://mariadb.com/kb/en/mariadb/mariadb-5543-release-notes/
- https://mariadb.com/kb/en/mariadb/mariadb-5543-release-notes/
- GLSA-201507-19
- GLSA-201507-19
Modified: 2024-11-21
CVE-2015-0505
Unspecified vulnerability in Oracle MySQL Server 5.5.42 and earlier, and 5.6.23 and earlier, allows remote authenticated users to affect availability via vectors related to DDL.
- SUSE-SU-2015:0946
- SUSE-SU-2015:0946
- RHSA-2015:1628
- RHSA-2015:1628
- RHSA-2015:1629
- RHSA-2015:1629
- RHSA-2015:1647
- RHSA-2015:1647
- RHSA-2015:1665
- RHSA-2015:1665
- DSA-3229
- DSA-3229
- DSA-3311
- DSA-3311
- MDVSA-2015:227
- MDVSA-2015:227
- http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html
- http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html
- http://www.oracle.com/technetwork/topics/security/bulletinoct2015-2511968.html
- http://www.oracle.com/technetwork/topics/security/bulletinoct2015-2511968.html
- http://www.oracle.com/technetwork/topics/security/cpuapr2015-2365600.html
- http://www.oracle.com/technetwork/topics/security/cpuapr2015-2365600.html
- 74112
- 74112
- 1032121
- 1032121
- USN-2575-1
- USN-2575-1
- https://mariadb.com/kb/en/mariadb/mariadb-5543-release-notes/
- https://mariadb.com/kb/en/mariadb/mariadb-5543-release-notes/
- GLSA-201507-19
- GLSA-201507-19
Modified: 2024-11-21
CVE-2015-2568
Unspecified vulnerability in Oracle MySQL Server 5.5.41 and earlier, and 5.6.22 and earlier, allows remote attackers to affect availability via unknown vectors related to Server : Security : Privileges.
- SUSE-SU-2015:0946
- SUSE-SU-2015:0946
- RHSA-2015:1628
- RHSA-2015:1628
- RHSA-2015:1629
- RHSA-2015:1629
- RHSA-2015:1647
- RHSA-2015:1647
- RHSA-2015:1665
- RHSA-2015:1665
- DSA-3229
- DSA-3229
- DSA-3311
- DSA-3311
- http://www.oracle.com/technetwork/security-advisory/cpuoct2016-2881722.html
- http://www.oracle.com/technetwork/security-advisory/cpuoct2016-2881722.html
- http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html
- http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html
- http://www.oracle.com/technetwork/topics/security/bulletinoct2015-2511968.html
- http://www.oracle.com/technetwork/topics/security/bulletinoct2015-2511968.html
- http://www.oracle.com/technetwork/topics/security/cpuapr2015-2365600.html
- http://www.oracle.com/technetwork/topics/security/cpuapr2015-2365600.html
- 74073
- 74073
- 1032121
- 1032121
- USN-2575-1
- USN-2575-1
- GLSA-201507-19
- GLSA-201507-19
Modified: 2024-11-21
CVE-2015-2571
Unspecified vulnerability in Oracle MySQL Server 5.5.42 and earlier, and 5.6.23 and earlier, allows remote authenticated users to affect availability via unknown vectors related to Server : Optimizer.
- SUSE-SU-2015:0946
- SUSE-SU-2015:0946
- RHSA-2015:1628
- RHSA-2015:1628
- RHSA-2015:1629
- RHSA-2015:1629
- RHSA-2015:1647
- RHSA-2015:1647
- RHSA-2015:1665
- RHSA-2015:1665
- DSA-3229
- DSA-3229
- DSA-3311
- DSA-3311
- MDVSA-2015:227
- MDVSA-2015:227
- http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html
- http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html
- http://www.oracle.com/technetwork/topics/security/bulletinoct2015-2511968.html
- http://www.oracle.com/technetwork/topics/security/bulletinoct2015-2511968.html
- http://www.oracle.com/technetwork/topics/security/cpuapr2015-2365600.html
- http://www.oracle.com/technetwork/topics/security/cpuapr2015-2365600.html
- 74095
- 74095
- 1032121
- 1032121
- USN-2575-1
- USN-2575-1
- https://mariadb.com/kb/en/mariadb/mariadb-5543-release-notes/
- https://mariadb.com/kb/en/mariadb/mariadb-5543-release-notes/
- GLSA-201507-19
- GLSA-201507-19
Modified: 2024-11-21
CVE-2015-2573
Unspecified vulnerability in Oracle MySQL Server 5.5.41 and earlier, and 5.6.22 and earlier, allows remote authenticated users to affect availability via vectors related to DDL.
- SUSE-SU-2015:0946
- SUSE-SU-2015:0946
- RHSA-2015:1628
- RHSA-2015:1628
- RHSA-2015:1629
- RHSA-2015:1629
- RHSA-2015:1647
- RHSA-2015:1647
- RHSA-2015:1665
- RHSA-2015:1665
- DSA-3229
- DSA-3229
- DSA-3311
- DSA-3311
- http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html
- http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html
- http://www.oracle.com/technetwork/topics/security/bulletinoct2015-2511968.html
- http://www.oracle.com/technetwork/topics/security/bulletinoct2015-2511968.html
- http://www.oracle.com/technetwork/topics/security/cpuapr2015-2365600.html
- http://www.oracle.com/technetwork/topics/security/cpuapr2015-2365600.html
- 74078
- 74078
- 1032121
- 1032121
- USN-2575-1
- USN-2575-1
- GLSA-201507-19
- GLSA-201507-19
Modified: 2024-11-21
CVE-2015-4757
Unspecified vulnerability in Oracle MySQL Server 5.5.42 and earlier and 5.6.23 and earlier allows remote authenticated users to affect availability via unknown vectors related to Server : Optimizer.
- openSUSE-SU-2015:1629
- openSUSE-SU-2015:1629
- RHSA-2015:1628
- RHSA-2015:1628
- RHSA-2015:1629
- RHSA-2015:1629
- RHSA-2015:1630
- RHSA-2015:1630
- RHSA-2015:1646
- RHSA-2015:1646
- RHSA-2015:1647
- RHSA-2015:1647
- RHSA-2015:1665
- RHSA-2015:1665
- DSA-3311
- DSA-3311
- http://www.oracle.com/technetwork/topics/security/cpujul2015-2367936.html
- http://www.oracle.com/technetwork/topics/security/cpujul2015-2367936.html
- 75759
- 75759
- 1032911
- 1032911
- USN-2674-1
- USN-2674-1
- GLSA-201610-06
- GLSA-201610-06
Modified: 2024-11-21
CVE-2016-0502
Unspecified vulnerability in Oracle MySQL 5.5.31 and earlier and 5.6.11 and earlier allows remote authenticated users to affect availability via unknown vectors related to Optimizer.