ALT-PU-2015-2037-1
Closed vulnerabilities
BDU:2015-11831
Уязвимость системы управления базами данных MySQL, позволяющая нарушителю вызвать отказ в обслуживании
BDU:2015-11868
Уязвимость системы управления базами данных MySQL, позволяющая нарушителю вызвать отказ в обслуживании
BDU:2015-11877
Уязвимость системы управления базами данных MySQL, позволяющая нарушителю вызвать отказ в обслуживании
BDU:2015-11880
Уязвимость системы управления базами данных MySQL, позволяющая нарушителю вызвать отказ в обслуживании
BDU:2015-11898
Уязвимость системы управления базами данных MySQL, позволяющая нарушителю вызвать отказ в обслуживании
BDU:2015-11904
Уязвимость системы управления базами данных MySQL, позволяющая нарушителю изменять данные
BDU:2015-11905
Уязвимость системы управления базами данных MySQL, позволяющая нарушителю выполнить несанкционированное чтение данных
BDU:2015-11912
Уязвимость системы управления базами данных MySQL, позволяющая нарушителю вызвать отказ в обслуживании
BDU:2015-11918
Уязвимость системы управления базами данных MySQL, позволяющая нарушителю вызвать отказ в обслуживании
BDU:2015-11922
Уязвимость системы управления базами данных MySQL, позволяющая нарушителю вызвать отказ в обслуживании
BDU:2015-11930
Уязвимость системы управления базами данных MySQL, позволяющая нарушителю вызвать отказ в обслуживании
BDU:2016-00137
Уязвимость системы управления базами данных MySQL, позволяющая нарушителю получить доступ на чтение данных
BDU:2016-00182
Уязвимость системы управления базами данных MySQL, позволяющая нарушителю вызвать отказ в обслуживании
Modified: 2024-11-21
CVE-2015-4792
Unspecified vulnerability in Oracle MySQL Server 5.5.45 and earlier and 5.6.26 and earlier allows remote authenticated users to affect availability via unknown vectors related to Server : Partition, a different vulnerability than CVE-2015-4802.
- FEDORA-2016-e30164d0a2
- FEDORA-2016-e30164d0a2
- openSUSE-SU-2015:2244
- openSUSE-SU-2015:2244
- openSUSE-SU-2015:2246
- openSUSE-SU-2015:2246
- openSUSE-SU-2016:0368
- openSUSE-SU-2016:0368
- RHSA-2016:0534
- RHSA-2016:0534
- RHSA-2016:0705
- RHSA-2016:0705
- RHSA-2016:1480
- RHSA-2016:1480
- RHSA-2016:1481
- RHSA-2016:1481
- DSA-3377
- DSA-3377
- DSA-3385
- DSA-3385
- http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html
- http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html
- http://www.oracle.com/technetwork/topics/security/cpuoct2015-2367953.html
- http://www.oracle.com/technetwork/topics/security/cpuoct2015-2367953.html
- http://www.oracle.com/technetwork/topics/security/linuxbulletinapr2016-2952096.html
- http://www.oracle.com/technetwork/topics/security/linuxbulletinapr2016-2952096.html
- 77171
- 77171
- 1033894
- 1033894
- USN-2781-1
- USN-2781-1
- RHSA-2016:1132
- RHSA-2016:1132
- SUSE-SU-2016:0296
- SUSE-SU-2016:0296
Modified: 2024-11-21
CVE-2015-4802
Unspecified vulnerability in Oracle MySQL Server 5.5.45 and earlier and 5.6.26 and earlier allows remote authenticated users to affect availability via unknown vectors related to Server : Partition, a different vulnerability than CVE-2015-4792.
- FEDORA-2016-e30164d0a2
- FEDORA-2016-e30164d0a2
- openSUSE-SU-2015:2244
- openSUSE-SU-2015:2244
- openSUSE-SU-2015:2246
- openSUSE-SU-2015:2246
- openSUSE-SU-2016:0368
- openSUSE-SU-2016:0368
- RHSA-2016:0534
- RHSA-2016:0534
- RHSA-2016:0705
- RHSA-2016:0705
- RHSA-2016:1480
- RHSA-2016:1480
- RHSA-2016:1481
- RHSA-2016:1481
- DSA-3377
- DSA-3377
- DSA-3385
- DSA-3385
- http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html
- http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html
- http://www.oracle.com/technetwork/topics/security/cpuoct2015-2367953.html
- http://www.oracle.com/technetwork/topics/security/cpuoct2015-2367953.html
- http://www.oracle.com/technetwork/topics/security/linuxbulletinapr2016-2952096.html
- http://www.oracle.com/technetwork/topics/security/linuxbulletinapr2016-2952096.html
- 77165
- 77165
- 1033894
- 1033894
- USN-2781-1
- USN-2781-1
- RHSA-2016:1132
- RHSA-2016:1132
- SUSE-SU-2016:0296
- SUSE-SU-2016:0296
Modified: 2024-11-21
CVE-2015-4807
Unspecified vulnerability in Oracle MySQL Server 5.5.45 and earlier and 5.6.26 and earlier, when running on Windows, allows remote authenticated users to affect availability via unknown vectors related to Server : Query Cache.
- FEDORA-2016-e30164d0a2
- FEDORA-2016-e30164d0a2
- openSUSE-SU-2015:2244
- openSUSE-SU-2015:2244
- openSUSE-SU-2015:2246
- openSUSE-SU-2015:2246
- openSUSE-SU-2016:0368
- openSUSE-SU-2016:0368
- http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html
- http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html
- http://www.oracle.com/technetwork/topics/security/cpuoct2015-2367953.html
- http://www.oracle.com/technetwork/topics/security/cpuoct2015-2367953.html
- 77205
- 77205
- 1033894
- 1033894
- SUSE-SU-2016:0296
- SUSE-SU-2016:0296
Modified: 2024-11-21
CVE-2015-4815
Unspecified vulnerability in Oracle MySQL Server 5.5.45 and earlier and 5.6.26 and earlier allows remote authenticated users to affect availability via vectors related to Server : DDL.
- FEDORA-2016-e30164d0a2
- FEDORA-2016-e30164d0a2
- openSUSE-SU-2015:2244
- openSUSE-SU-2015:2244
- openSUSE-SU-2015:2246
- openSUSE-SU-2015:2246
- openSUSE-SU-2016:0368
- openSUSE-SU-2016:0368
- RHSA-2016:0534
- RHSA-2016:0534
- RHSA-2016:0705
- RHSA-2016:0705
- RHSA-2016:1480
- RHSA-2016:1480
- RHSA-2016:1481
- RHSA-2016:1481
- DSA-3377
- DSA-3377
- DSA-3385
- DSA-3385
- http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html
- http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html
- http://www.oracle.com/technetwork/topics/security/cpuoct2015-2367953.html
- http://www.oracle.com/technetwork/topics/security/cpuoct2015-2367953.html
- http://www.oracle.com/technetwork/topics/security/linuxbulletinapr2016-2952096.html
- http://www.oracle.com/technetwork/topics/security/linuxbulletinapr2016-2952096.html
- 77222
- 77222
- 1033894
- 1033894
- USN-2781-1
- USN-2781-1
- RHSA-2016:1132
- RHSA-2016:1132
- SUSE-SU-2016:0296
- SUSE-SU-2016:0296
Modified: 2024-11-21
CVE-2015-4826
Unspecified vulnerability in Oracle MySQL Server 5.5.45 and earlier and 5.6.26 and earlier allows remote authenticated users to affect confidentiality via unknown vectors related to Server : Types.
- FEDORA-2016-e30164d0a2
- FEDORA-2016-e30164d0a2
- openSUSE-SU-2015:2244
- openSUSE-SU-2015:2244
- openSUSE-SU-2015:2246
- openSUSE-SU-2015:2246
- openSUSE-SU-2016:0368
- openSUSE-SU-2016:0368
- RHSA-2016:0534
- RHSA-2016:0534
- RHSA-2016:0705
- RHSA-2016:0705
- RHSA-2016:1480
- RHSA-2016:1480
- RHSA-2016:1481
- RHSA-2016:1481
- DSA-3377
- DSA-3377
- DSA-3385
- DSA-3385
- http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html
- http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html
- http://www.oracle.com/technetwork/topics/security/cpuoct2015-2367953.html
- http://www.oracle.com/technetwork/topics/security/cpuoct2015-2367953.html
- 77237
- 77237
- 1033894
- 1033894
- USN-2781-1
- USN-2781-1
- RHSA-2016:1132
- RHSA-2016:1132
- SUSE-SU-2016:0296
- SUSE-SU-2016:0296
Modified: 2024-11-21
CVE-2015-4830
Unspecified vulnerability in Oracle MySQL Server 5.5.45 and earlier and 5.6.26 and earlier allows remote authenticated users to affect integrity via unknown vectors related to Server : Security : Privileges.
- FEDORA-2016-e30164d0a2
- FEDORA-2016-e30164d0a2
- openSUSE-SU-2015:2244
- openSUSE-SU-2015:2244
- openSUSE-SU-2015:2246
- openSUSE-SU-2015:2246
- openSUSE-SU-2016:0368
- openSUSE-SU-2016:0368
- RHSA-2016:0534
- RHSA-2016:0534
- RHSA-2016:0705
- RHSA-2016:0705
- RHSA-2016:1480
- RHSA-2016:1480
- RHSA-2016:1481
- RHSA-2016:1481
- DSA-3377
- DSA-3377
- DSA-3385
- DSA-3385
- http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html
- http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html
- http://www.oracle.com/technetwork/topics/security/cpuoct2015-2367953.html
- http://www.oracle.com/technetwork/topics/security/cpuoct2015-2367953.html
- 77228
- 77228
- 1033894
- 1033894
- USN-2781-1
- USN-2781-1
- RHSA-2016:1132
- RHSA-2016:1132
- SUSE-SU-2016:0296
- SUSE-SU-2016:0296
Modified: 2024-11-21
CVE-2015-4836
Unspecified vulnerability in Oracle MySQL Server 5.5.45 and earlier, and 5.6.26 and earlier, allows remote authenticated users to affect availability via unknown vectors related to Server : SP.
- FEDORA-2016-e30164d0a2
- FEDORA-2016-e30164d0a2
- openSUSE-SU-2015:2244
- openSUSE-SU-2015:2244
- openSUSE-SU-2015:2246
- openSUSE-SU-2015:2246
- openSUSE-SU-2016:0368
- openSUSE-SU-2016:0368
- RHSA-2016:0534
- RHSA-2016:0534
- RHSA-2016:0705
- RHSA-2016:0705
- RHSA-2016:1480
- RHSA-2016:1480
- RHSA-2016:1481
- RHSA-2016:1481
- DSA-3377
- DSA-3377
- DSA-3385
- DSA-3385
- http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html
- http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html
- http://www.oracle.com/technetwork/topics/security/cpuoct2015-2367953.html
- http://www.oracle.com/technetwork/topics/security/cpuoct2015-2367953.html
- http://www.oracle.com/technetwork/topics/security/linuxbulletinapr2016-2952096.html
- http://www.oracle.com/technetwork/topics/security/linuxbulletinapr2016-2952096.html
- 77190
- 77190
- 1033894
- 1033894
- USN-2781-1
- USN-2781-1
- RHSA-2016:1132
- RHSA-2016:1132
- SUSE-SU-2016:0296
- SUSE-SU-2016:0296
Modified: 2024-11-21
CVE-2015-4858
Unspecified vulnerability in Oracle MySQL Server 5.5.45 and earlier, and 5.6.26 and earlier, allows remote authenticated users to affect availability via vectors related to DML, a different vulnerability than CVE-2015-4913.
- FEDORA-2016-e30164d0a2
- FEDORA-2016-e30164d0a2
- openSUSE-SU-2015:2244
- openSUSE-SU-2015:2244
- openSUSE-SU-2015:2246
- openSUSE-SU-2015:2246
- openSUSE-SU-2016:0368
- openSUSE-SU-2016:0368
- RHSA-2016:0534
- RHSA-2016:0534
- RHSA-2016:0705
- RHSA-2016:0705
- RHSA-2016:1480
- RHSA-2016:1480
- RHSA-2016:1481
- RHSA-2016:1481
- DSA-3377
- DSA-3377
- DSA-3385
- DSA-3385
- http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html
- http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html
- http://www.oracle.com/technetwork/topics/security/cpuoct2015-2367953.html
- http://www.oracle.com/technetwork/topics/security/cpuoct2015-2367953.html
- http://www.oracle.com/technetwork/topics/security/linuxbulletinapr2016-2952096.html
- http://www.oracle.com/technetwork/topics/security/linuxbulletinapr2016-2952096.html
- 77145
- 77145
- 1033894
- 1033894
- USN-2781-1
- USN-2781-1
- RHSA-2016:1132
- RHSA-2016:1132
- SUSE-SU-2016:0296
- SUSE-SU-2016:0296
Modified: 2024-11-21
CVE-2015-4861
Unspecified vulnerability in Oracle MySQL Server 5.5.45 and earlier, and 5.6.26 and earlier, allows remote authenticated users to affect availability via unknown vectors related to Server : InnoDB.
- FEDORA-2016-e30164d0a2
- FEDORA-2016-e30164d0a2
- openSUSE-SU-2015:2244
- openSUSE-SU-2015:2244
- openSUSE-SU-2015:2246
- openSUSE-SU-2015:2246
- openSUSE-SU-2016:0368
- openSUSE-SU-2016:0368
- RHSA-2016:0534
- RHSA-2016:0534
- RHSA-2016:0705
- RHSA-2016:0705
- RHSA-2016:1480
- RHSA-2016:1480
- RHSA-2016:1481
- RHSA-2016:1481
- DSA-3377
- DSA-3377
- DSA-3385
- DSA-3385
- http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html
- http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html
- http://www.oracle.com/technetwork/topics/security/cpuoct2015-2367953.html
- http://www.oracle.com/technetwork/topics/security/cpuoct2015-2367953.html
- http://www.oracle.com/technetwork/topics/security/linuxbulletinapr2016-2952096.html
- http://www.oracle.com/technetwork/topics/security/linuxbulletinapr2016-2952096.html
- 77137
- 77137
- 1033894
- 1033894
- USN-2781-1
- USN-2781-1
- RHSA-2016:1132
- RHSA-2016:1132
- SUSE-SU-2016:0296
- SUSE-SU-2016:0296
Modified: 2024-11-21
CVE-2015-4870
Unspecified vulnerability in Oracle MySQL Server 5.5.45 and earlier, and 5.6.26 and earlier, allows remote authenticated users to affect availability via unknown vectors related to Server : Parser.
- FEDORA-2016-e30164d0a2
- FEDORA-2016-e30164d0a2
- openSUSE-SU-2015:2244
- openSUSE-SU-2015:2244
- openSUSE-SU-2015:2246
- openSUSE-SU-2015:2246
- openSUSE-SU-2016:0368
- openSUSE-SU-2016:0368
- http://packetstormsecurity.com/files/137232/MySQL-Procedure-Analyse-Denial-Of-Service.html
- http://packetstormsecurity.com/files/137232/MySQL-Procedure-Analyse-Denial-Of-Service.html
- RHSA-2016:0534
- RHSA-2016:0534
- RHSA-2016:0705
- RHSA-2016:0705
- RHSA-2016:1480
- RHSA-2016:1480
- RHSA-2016:1481
- RHSA-2016:1481
- DSA-3377
- DSA-3377
- DSA-3385
- DSA-3385
- http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html
- http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html
- http://www.oracle.com/technetwork/topics/security/cpuoct2015-2367953.html
- http://www.oracle.com/technetwork/topics/security/cpuoct2015-2367953.html
- http://www.oracle.com/technetwork/topics/security/linuxbulletinapr2016-2952096.html
- http://www.oracle.com/technetwork/topics/security/linuxbulletinapr2016-2952096.html
- 77208
- 77208
- 1033894
- 1033894
- USN-2781-1
- USN-2781-1
- RHSA-2016:1132
- RHSA-2016:1132
- 39867
- 39867
- SUSE-SU-2016:0296
- SUSE-SU-2016:0296
Modified: 2024-11-21
CVE-2015-4913
Unspecified vulnerability in Oracle MySQL Server 5.5.45 and earlier and 5.6.26 and earlier allows remote authenticated users to affect availability via vectors related to Server : DML, a different vulnerability than CVE-2015-4858.
- FEDORA-2016-e30164d0a2
- FEDORA-2016-e30164d0a2
- openSUSE-SU-2015:2244
- openSUSE-SU-2015:2244
- openSUSE-SU-2015:2246
- openSUSE-SU-2015:2246
- openSUSE-SU-2016:0368
- openSUSE-SU-2016:0368
- RHSA-2016:0534
- RHSA-2016:0534
- RHSA-2016:0705
- RHSA-2016:0705
- RHSA-2016:1480
- RHSA-2016:1480
- RHSA-2016:1481
- RHSA-2016:1481
- DSA-3377
- DSA-3377
- DSA-3385
- DSA-3385
- http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html
- http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html
- http://www.oracle.com/technetwork/topics/security/cpuoct2015-2367953.html
- http://www.oracle.com/technetwork/topics/security/cpuoct2015-2367953.html
- http://www.oracle.com/technetwork/topics/security/linuxbulletinapr2016-2952096.html
- http://www.oracle.com/technetwork/topics/security/linuxbulletinapr2016-2952096.html
- 77153
- 77153
- 1033894
- 1033894
- USN-2781-1
- USN-2781-1
- RHSA-2016:1132
- RHSA-2016:1132
- SUSE-SU-2016:0296
- SUSE-SU-2016:0296
Modified: 2024-11-21
CVE-2015-7744
wolfSSL (formerly CyaSSL) before 3.6.8 does not properly handle faults associated with the Chinese Remainder Theorem (CRT) process when allowing ephemeral key exchange without low memory optimizations on a server, which makes it easier for remote attackers to obtain private RSA keys by capturing TLS handshakes, aka a Lenstra attack.
- openSUSE-SU-2016:0367
- openSUSE-SU-2016:0367
- openSUSE-SU-2016:0377
- openSUSE-SU-2016:0377
- http://wolfssl.com/wolfSSL/Docs-wolfssl-changelog.html
- http://wolfssl.com/wolfSSL/Docs-wolfssl-changelog.html
- http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html
- http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html
- http://www.oracle.com/technetwork/topics/security/cpujan2016-2367955.html
- http://www.oracle.com/technetwork/topics/security/cpujan2016-2367955.html
- 1034708
- 1034708
- https://people.redhat.com/~fweimer/rsa-crt-leaks.pdf
- https://people.redhat.com/~fweimer/rsa-crt-leaks.pdf
- https://securityblog.redhat.com/2015/09/02/factoring-rsa-keys-with-tls-perfect-forward-secrecy/
- https://securityblog.redhat.com/2015/09/02/factoring-rsa-keys-with-tls-perfect-forward-secrecy/
- https://wolfssl.com/wolfSSL/Blog/Entries/2015/9/17_Two_Vulnerabilities_Recently_Found%2C_An_Attack_on_RSA_using_CRT_and_DoS_Vulnerability_With_DTLS.html
- https://wolfssl.com/wolfSSL/Blog/Entries/2015/9/17_Two_Vulnerabilities_Recently_Found%2C_An_Attack_on_RSA_using_CRT_and_DoS_Vulnerability_With_DTLS.html
Modified: 2024-11-21
CVE-2016-0610
Unspecified vulnerability in Oracle MySQL 5.6.27 and earlier and MariaDB before 10.0.22 and 10.1.x before 10.1.9 allows remote authenticated users to affect availability via unknown vectors related to InnoDB.
- openSUSE-SU-2016:0367
- openSUSE-SU-2016:0367
- openSUSE-SU-2016:0377
- openSUSE-SU-2016:0377
- RHSA-2016:0705
- RHSA-2016:0705
- http://www.oracle.com/technetwork/topics/security/cpujan2016-2367955.html
- http://www.oracle.com/technetwork/topics/security/cpujan2016-2367955.html
- 81198
- 81198
- 1034708
- 1034708
- USN-2881-1
- USN-2881-1
- RHSA-2016:1132
- RHSA-2016:1132
- https://mariadb.com/kb/en/mariadb/mariadb-10022-release-notes/
- https://mariadb.com/kb/en/mariadb/mariadb-10022-release-notes/
- https://mariadb.com/kb/en/mariadb/mariadb-1019-release-notes/
- https://mariadb.com/kb/en/mariadb/mariadb-1019-release-notes/
Modified: 2024-11-21
CVE-2016-3471
Unspecified vulnerability in Oracle MySQL 5.5.45 and earlier and 5.6.26 and earlier allows local users to affect confidentiality, integrity, and availability via vectors related to Server: Option.
- RHSA-2016:0534
- RHSA-2016:0534
- RHSA-2016:0705
- RHSA-2016:0705
- RHSA-2016:1480
- RHSA-2016:1480
- RHSA-2016:1481
- RHSA-2016:1481
- http://www.oracle.com/technetwork/security-advisory/cpujul2016-2881720.html
- http://www.oracle.com/technetwork/security-advisory/cpujul2016-2881720.html
- 91787
- 91787
- 91913
- 91913
- 1036362
- 1036362
- RHSA-2016:1132
- RHSA-2016:1132
Modified: 2024-11-21
CVE-2016-5612
Unspecified vulnerability in Oracle MySQL 5.5.50 and earlier, 5.6.31 and earlier, and 5.7.13 and earlier allows remote authenticated users to affect availability via vectors related to DML.
- RHSA-2016:1601
- RHSA-2016:1601
- RHSA-2016:2130
- RHSA-2016:2130
- RHSA-2016:2131
- RHSA-2016:2131
- RHSA-2016:2595
- RHSA-2016:2595
- RHSA-2016:2927
- RHSA-2016:2927
- http://www.oracle.com/technetwork/security-advisory/cpuoct2016-2881722.html
- http://www.oracle.com/technetwork/security-advisory/cpuoct2016-2881722.html
- 93630
- 93630
- 1037050
- 1037050
- GLSA-201701-01
- GLSA-201701-01
Modified: 2024-11-21
CVE-2016-5630
Unspecified vulnerability in Oracle MySQL 5.6.31 and earlier and 5.7.13 and earlier allows remote administrators to affect availability via vectors related to Server: InnoDB.
Closed bugs
Ошибка в /etc/logrotate.d/mysql