var-201504-0166
Vulnerability from variot

Unspecified vulnerability in Oracle MySQL Server 5.5.42 and earlier, and 5.6.23 and earlier, allows remote authenticated users to affect availability via unknown vectors related to Server : Compiling. Oracle MySQL Server is an open source relational database management system developed by Oracle Corporation. The database system has the characteristics of high performance, low cost and good reliability. A remote attacker can exploit this vulnerability to cause a denial of service and affect data availability. 5 client) - i386, x86_64

Here are the details from the Slackware 14.0 ChangeLog: +--------------------------+ patches/packages/mysql-5.5.43-i486-1_slack14.0.txz: Upgraded. For more information, see: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-2568 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-2573 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-0433 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-0441 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-0501 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-2571 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-0505 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-0499 ( Security fix ) +--------------------------+

Where to find the new packages: +-----------------------------+

Thanks to the friendly folks at the OSU Open Source Lab (http://osuosl.org) for donating FTP and rsync hosting to the Slackware project! :-)

Also see the "Get Slack" section on http://slackware.com for additional mirror sites near you.

Updated package for Slackware 14.0: ftp://ftp.slackware.com/pub/slackware/slackware-14.0/patches/packages/mysql-5.5.43-i486-1_slack14.0.txz

Updated package for Slackware x86_64 14.0: ftp://ftp.slackware.com/pub/slackware/slackware64-14.0/patches/packages/mysql-5.5.43-x86_64-1_slack14.0.txz

MD5 signatures: +-------------+

Slackware 14.0 package: 758c941ee676f5a5ad0fb89c7f158ff7 mysql-5.5.43-i486-1_slack14.0.txz

Slackware x86_64 14.0 package: 8ac068f9d30a39bf245061fa15d98d82 mysql-5.5.43-x86_64-1_slack14.0.txz

Installation instructions: +------------------------+

Upgrade the package as root:

upgradepkg mysql-5.5.43-i486-1_slack14.0.txz

Then, restart the database server:

sh /etc/rc.d/rc.mysqld restart

+-----+

Slackware Linux Security Team http://slackware.com/gpg-key security@slackware.com

+------------------------------------------------------------------------+ | To leave the slackware-security mailing list: | +------------------------------------------------------------------------+ | Send an email to majordomo@slackware.com with this text in the body of | | the email message: | | | | unsubscribe slackware-security | | | | You will get a confirmation message back containing instructions to | | complete the process. Please do not reply to this email address.

For the upcoming stable distribution (jessie), these problems will be fixed in version 5.5.43-0+deb8u1. -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1

===================================================================== Red Hat Security Advisory

Synopsis: Moderate: mariadb security update Advisory ID: RHSA-2015:1665-01 Product: Red Hat Enterprise Linux Advisory URL: https://rhn.redhat.com/errata/RHSA-2015-1665.html Issue date: 2015-08-24 CVE Names: CVE-2015-0433 CVE-2015-0441 CVE-2015-0499 CVE-2015-0501 CVE-2015-0505 CVE-2015-2568 CVE-2015-2571 CVE-2015-2573 CVE-2015-2582 CVE-2015-2620 CVE-2015-2643 CVE-2015-2648 CVE-2015-3152 CVE-2015-4737 CVE-2015-4752 CVE-2015-4757 =====================================================================

  1. Summary:

Updated mariadb packages that fix several security issues are now available for Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having Moderate security impact. Common Vulnerability Scoring System (CVSS) base scores, which give detailed severity ratings, are available for each vulnerability from the CVE links in the References section.

  1. Relevant releases/architectures:

Red Hat Enterprise Linux Client (v. 7) - x86_64 Red Hat Enterprise Linux Client Optional (v. 7) - x86_64 Red Hat Enterprise Linux ComputeNode (v. 7) - x86_64 Red Hat Enterprise Linux ComputeNode Optional (v. 7) - x86_64 Red Hat Enterprise Linux Server (v. 7) - ppc64, ppc64le, s390x, x86_64 Red Hat Enterprise Linux Server Optional (v. 7) - ppc64, ppc64le, s390x, x86_64 Red Hat Enterprise Linux Workstation (v. 7) - x86_64 Red Hat Enterprise Linux Workstation Optional (v. 7) - x86_64

  1. Description:

MariaDB is a multi-user, multi-threaded SQL database server that is binary compatible with MySQL.

It was found that the MySQL client library permitted but did not require a client to use SSL/TLS when establishing a secure connection to a MySQL server using the "--ssl" option. A man-in-the-middle attacker could use this flaw to strip the SSL/TLS protection from a connection between a client and a server. (CVE-2015-3152)

This update fixes several vulnerabilities in the MariaDB database server. Information about these flaws can be found on the Oracle Critical Patch Update Advisory page, listed in the References section. (CVE-2015-0501, CVE-2015-2568, CVE-2015-0499, CVE-2015-2571, CVE-2015-0433, CVE-2015-0441, CVE-2015-0505, CVE-2015-2573, CVE-2015-2582, CVE-2015-2620, CVE-2015-2643, CVE-2015-2648, CVE-2015-4737, CVE-2015-4752, CVE-2015-4757)

These updated packages upgrade MariaDB to version 5.5.44. Refer to the MariaDB Release Notes listed in the References section for a complete list of changes.

All MariaDB users should upgrade to these updated packages, which correct these issues. After installing this update, the MariaDB server daemon (mysqld) will be restarted automatically.

  1. Solution:

Before applying this update, make sure all previously released errata relevant to your system have been applied.

For details on how to apply this update, refer to:

https://access.redhat.com/articles/11258

  1. Bugs fixed (https://bugzilla.redhat.com/):

1212758 - CVE-2015-0501 mysql: unspecified vulnerability related to Server:Compiling (CPU April 2015) 1212763 - CVE-2015-2568 mysql: unspecified vulnerability related to Server:Security:Privileges (CPU April 2015) 1212768 - CVE-2015-0499 mysql: unspecified vulnerability related to Server:Federated (CPU April 2015) 1212772 - CVE-2015-2571 mysql: unspecified vulnerability related to Server:Optimizer (CPU April 2015) 1212776 - CVE-2015-0433 mysql: unspecified vulnerability related to Server:InnoDB:DML (CPU April 2015) 1212777 - CVE-2015-0441 mysql: unspecified vulnerability related to Server:Security:Encryption (CPU April 2015) 1212780 - CVE-2015-0505 mysql: unspecified vulnerability related to Server:DDL (CPU April 2015) 1212783 - CVE-2015-2573 mysql: unspecified vulnerability related to Server:DDL (CPU April 2015) 1217506 - CVE-2015-3152 mysql: use of SSL/TLS can not be enforced in mysql client library (oCERT-2015-003, BACKRONYM) 1244768 - CVE-2015-2582 mysql: unspecified vulnerability related to Server:GIS (CPU July 2015) 1244771 - CVE-2015-2620 mysql: unspecified vulnerability related to Server:Security:Privileges (CPU July 2015) 1244774 - CVE-2015-2643 mysql: unspecified vulnerability related to Server:Optimizer (CPU July 2015) 1244775 - CVE-2015-2648 mysql: unspecified vulnerability related to Server:DML (CPU July 2015) 1244778 - CVE-2015-4737 mysql: unspecified vulnerability related to Server:Pluggable Auth (CPU July 2015) 1244779 - CVE-2015-4752 mysql: unspecified vulnerability related to Server:I_S (CPU July 2015) 1244781 - CVE-2015-4757 mysql: unspecified vulnerability related to Server:Optimizer (CPU July 2015)

  1. Package List:

Red Hat Enterprise Linux Client (v. 7):

Source: mariadb-5.5.44-1.el7_1.src.rpm

x86_64: mariadb-5.5.44-1.el7_1.x86_64.rpm mariadb-debuginfo-5.5.44-1.el7_1.i686.rpm mariadb-debuginfo-5.5.44-1.el7_1.x86_64.rpm mariadb-libs-5.5.44-1.el7_1.i686.rpm mariadb-libs-5.5.44-1.el7_1.x86_64.rpm mariadb-server-5.5.44-1.el7_1.x86_64.rpm

Red Hat Enterprise Linux Client Optional (v. 7):

x86_64: mariadb-bench-5.5.44-1.el7_1.x86_64.rpm mariadb-debuginfo-5.5.44-1.el7_1.i686.rpm mariadb-debuginfo-5.5.44-1.el7_1.x86_64.rpm mariadb-devel-5.5.44-1.el7_1.i686.rpm mariadb-devel-5.5.44-1.el7_1.x86_64.rpm mariadb-embedded-5.5.44-1.el7_1.i686.rpm mariadb-embedded-5.5.44-1.el7_1.x86_64.rpm mariadb-embedded-devel-5.5.44-1.el7_1.i686.rpm mariadb-embedded-devel-5.5.44-1.el7_1.x86_64.rpm mariadb-test-5.5.44-1.el7_1.x86_64.rpm

Red Hat Enterprise Linux ComputeNode (v. 7):

Source: mariadb-5.5.44-1.el7_1.src.rpm

x86_64: mariadb-5.5.44-1.el7_1.x86_64.rpm mariadb-debuginfo-5.5.44-1.el7_1.i686.rpm mariadb-debuginfo-5.5.44-1.el7_1.x86_64.rpm mariadb-libs-5.5.44-1.el7_1.i686.rpm mariadb-libs-5.5.44-1.el7_1.x86_64.rpm

Red Hat Enterprise Linux ComputeNode Optional (v. 7):

x86_64: mariadb-bench-5.5.44-1.el7_1.x86_64.rpm mariadb-debuginfo-5.5.44-1.el7_1.i686.rpm mariadb-debuginfo-5.5.44-1.el7_1.x86_64.rpm mariadb-devel-5.5.44-1.el7_1.i686.rpm mariadb-devel-5.5.44-1.el7_1.x86_64.rpm mariadb-embedded-5.5.44-1.el7_1.i686.rpm mariadb-embedded-5.5.44-1.el7_1.x86_64.rpm mariadb-embedded-devel-5.5.44-1.el7_1.i686.rpm mariadb-embedded-devel-5.5.44-1.el7_1.x86_64.rpm mariadb-server-5.5.44-1.el7_1.x86_64.rpm mariadb-test-5.5.44-1.el7_1.x86_64.rpm

Red Hat Enterprise Linux Server (v. 7):

Source: mariadb-5.5.44-1.el7_1.src.rpm

ppc64: mariadb-5.5.44-1.el7_1.ppc64.rpm mariadb-bench-5.5.44-1.el7_1.ppc64.rpm mariadb-debuginfo-5.5.44-1.el7_1.ppc.rpm mariadb-debuginfo-5.5.44-1.el7_1.ppc64.rpm mariadb-devel-5.5.44-1.el7_1.ppc.rpm mariadb-devel-5.5.44-1.el7_1.ppc64.rpm mariadb-libs-5.5.44-1.el7_1.ppc.rpm mariadb-libs-5.5.44-1.el7_1.ppc64.rpm mariadb-server-5.5.44-1.el7_1.ppc64.rpm mariadb-test-5.5.44-1.el7_1.ppc64.rpm

s390x: mariadb-5.5.44-1.el7_1.s390x.rpm mariadb-bench-5.5.44-1.el7_1.s390x.rpm mariadb-debuginfo-5.5.44-1.el7_1.s390.rpm mariadb-debuginfo-5.5.44-1.el7_1.s390x.rpm mariadb-devel-5.5.44-1.el7_1.s390.rpm mariadb-devel-5.5.44-1.el7_1.s390x.rpm mariadb-libs-5.5.44-1.el7_1.s390.rpm mariadb-libs-5.5.44-1.el7_1.s390x.rpm mariadb-server-5.5.44-1.el7_1.s390x.rpm mariadb-test-5.5.44-1.el7_1.s390x.rpm

x86_64: mariadb-5.5.44-1.el7_1.x86_64.rpm mariadb-bench-5.5.44-1.el7_1.x86_64.rpm mariadb-debuginfo-5.5.44-1.el7_1.i686.rpm mariadb-debuginfo-5.5.44-1.el7_1.x86_64.rpm mariadb-devel-5.5.44-1.el7_1.i686.rpm mariadb-devel-5.5.44-1.el7_1.x86_64.rpm mariadb-libs-5.5.44-1.el7_1.i686.rpm mariadb-libs-5.5.44-1.el7_1.x86_64.rpm mariadb-server-5.5.44-1.el7_1.x86_64.rpm mariadb-test-5.5.44-1.el7_1.x86_64.rpm

Red Hat Enterprise Linux Server (v. 7):

Source: mariadb-5.5.44-1.ael7b_1.src.rpm

ppc64le: mariadb-5.5.44-1.ael7b_1.ppc64le.rpm mariadb-bench-5.5.44-1.ael7b_1.ppc64le.rpm mariadb-debuginfo-5.5.44-1.ael7b_1.ppc64le.rpm mariadb-devel-5.5.44-1.ael7b_1.ppc64le.rpm mariadb-libs-5.5.44-1.ael7b_1.ppc64le.rpm mariadb-server-5.5.44-1.ael7b_1.ppc64le.rpm mariadb-test-5.5.44-1.ael7b_1.ppc64le.rpm

Red Hat Enterprise Linux Server Optional (v. 7):

ppc64: mariadb-debuginfo-5.5.44-1.el7_1.ppc.rpm mariadb-debuginfo-5.5.44-1.el7_1.ppc64.rpm mariadb-embedded-5.5.44-1.el7_1.ppc.rpm mariadb-embedded-5.5.44-1.el7_1.ppc64.rpm mariadb-embedded-devel-5.5.44-1.el7_1.ppc.rpm mariadb-embedded-devel-5.5.44-1.el7_1.ppc64.rpm

s390x: mariadb-debuginfo-5.5.44-1.el7_1.s390.rpm mariadb-debuginfo-5.5.44-1.el7_1.s390x.rpm mariadb-embedded-5.5.44-1.el7_1.s390.rpm mariadb-embedded-5.5.44-1.el7_1.s390x.rpm mariadb-embedded-devel-5.5.44-1.el7_1.s390.rpm mariadb-embedded-devel-5.5.44-1.el7_1.s390x.rpm

x86_64: mariadb-debuginfo-5.5.44-1.el7_1.i686.rpm mariadb-debuginfo-5.5.44-1.el7_1.x86_64.rpm mariadb-embedded-5.5.44-1.el7_1.i686.rpm mariadb-embedded-5.5.44-1.el7_1.x86_64.rpm mariadb-embedded-devel-5.5.44-1.el7_1.i686.rpm mariadb-embedded-devel-5.5.44-1.el7_1.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 7):

ppc64le: mariadb-debuginfo-5.5.44-1.ael7b_1.ppc64le.rpm mariadb-embedded-5.5.44-1.ael7b_1.ppc64le.rpm mariadb-embedded-devel-5.5.44-1.ael7b_1.ppc64le.rpm

Red Hat Enterprise Linux Workstation (v. 7):

Source: mariadb-5.5.44-1.el7_1.src.rpm

x86_64: mariadb-5.5.44-1.el7_1.x86_64.rpm mariadb-bench-5.5.44-1.el7_1.x86_64.rpm mariadb-debuginfo-5.5.44-1.el7_1.i686.rpm mariadb-debuginfo-5.5.44-1.el7_1.x86_64.rpm mariadb-devel-5.5.44-1.el7_1.i686.rpm mariadb-devel-5.5.44-1.el7_1.x86_64.rpm mariadb-libs-5.5.44-1.el7_1.i686.rpm mariadb-libs-5.5.44-1.el7_1.x86_64.rpm mariadb-server-5.5.44-1.el7_1.x86_64.rpm mariadb-test-5.5.44-1.el7_1.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 7):

x86_64: mariadb-debuginfo-5.5.44-1.el7_1.i686.rpm mariadb-debuginfo-5.5.44-1.el7_1.x86_64.rpm mariadb-embedded-5.5.44-1.el7_1.i686.rpm mariadb-embedded-5.5.44-1.el7_1.x86_64.rpm mariadb-embedded-devel-5.5.44-1.el7_1.i686.rpm mariadb-embedded-devel-5.5.44-1.el7_1.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/

  1. References:

https://access.redhat.com/security/cve/CVE-2015-0433 https://access.redhat.com/security/cve/CVE-2015-0441 https://access.redhat.com/security/cve/CVE-2015-0499 https://access.redhat.com/security/cve/CVE-2015-0501 https://access.redhat.com/security/cve/CVE-2015-0505 https://access.redhat.com/security/cve/CVE-2015-2568 https://access.redhat.com/security/cve/CVE-2015-2571 https://access.redhat.com/security/cve/CVE-2015-2573 https://access.redhat.com/security/cve/CVE-2015-2582 https://access.redhat.com/security/cve/CVE-2015-2620 https://access.redhat.com/security/cve/CVE-2015-2643 https://access.redhat.com/security/cve/CVE-2015-2648 https://access.redhat.com/security/cve/CVE-2015-3152 https://access.redhat.com/security/cve/CVE-2015-4737 https://access.redhat.com/security/cve/CVE-2015-4752 https://access.redhat.com/security/cve/CVE-2015-4757 https://access.redhat.com/security/updates/classification/#moderate http://www.oracle.com/technetwork/topics/security/cpuapr2015-2365600.html#AppendixMSQL http://www.oracle.com/technetwork/topics/security/cpujul2015-2367936.html#AppendixMSQL https://mariadb.com/kb/en/mariadb/mariadb-5544-release-notes/

  1. Contact:

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/

Copyright 2015 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1

iD8DBQFV228TXlSAg2UNWIIRAm1mAJ0bzbWNcno0Sy/+xCRBh61u0Og5LQCfYvOB tzK/FpD+vNcUAhqnRuiFgiM= =BpLD -----END PGP SIGNATURE-----

-- RHSA-announce mailing list RHSA-announce@redhat.com https://www.redhat.com/mailman/listinfo/rhsa-announce

Show details on source website


{
  "@context": {
    "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#",
    "affected_products": {
      "@id": "https://www.variotdbs.pl/ref/affected_products"
    },
    "configurations": {
      "@id": "https://www.variotdbs.pl/ref/configurations"
    },
    "credits": {
      "@id": "https://www.variotdbs.pl/ref/credits"
    },
    "cvss": {
      "@id": "https://www.variotdbs.pl/ref/cvss/"
    },
    "description": {
      "@id": "https://www.variotdbs.pl/ref/description/"
    },
    "exploit_availability": {
      "@id": "https://www.variotdbs.pl/ref/exploit_availability/"
    },
    "external_ids": {
      "@id": "https://www.variotdbs.pl/ref/external_ids/"
    },
    "iot": {
      "@id": "https://www.variotdbs.pl/ref/iot/"
    },
    "iot_taxonomy": {
      "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/"
    },
    "patch": {
      "@id": "https://www.variotdbs.pl/ref/patch/"
    },
    "problemtype_data": {
      "@id": "https://www.variotdbs.pl/ref/problemtype_data/"
    },
    "references": {
      "@id": "https://www.variotdbs.pl/ref/references/"
    },
    "sources": {
      "@id": "https://www.variotdbs.pl/ref/sources/"
    },
    "sources_release_date": {
      "@id": "https://www.variotdbs.pl/ref/sources_release_date/"
    },
    "sources_update_date": {
      "@id": "https://www.variotdbs.pl/ref/sources_update_date/"
    },
    "threat_type": {
      "@id": "https://www.variotdbs.pl/ref/threat_type/"
    },
    "title": {
      "@id": "https://www.variotdbs.pl/ref/title/"
    },
    "type": {
      "@id": "https://www.variotdbs.pl/ref/type/"
    }
  },
  "@id": "https://www.variotdbs.pl/vuln/VAR-201504-0166",
  "affected_products": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/affected_products#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        },
        "@id": "https://www.variotdbs.pl/ref/sources"
      }
    },
    "data": [
      {
        "model": "mysql",
        "scope": "lte",
        "trust": 1.8,
        "vendor": "oracle",
        "version": "5.5.42"
      },
      {
        "model": "mysql",
        "scope": "lte",
        "trust": 1.8,
        "vendor": "oracle",
        "version": "5.6.23"
      },
      {
        "model": "enterprise linux server",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "redhat",
        "version": "5.0"
      },
      {
        "model": "ubuntu linux",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "canonical",
        "version": "12.04"
      },
      {
        "model": "enterprise linux server tus",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "redhat",
        "version": "7.7"
      },
      {
        "model": "junos space",
        "scope": "lte",
        "trust": 1.0,
        "vendor": "juniper",
        "version": "15.1"
      },
      {
        "model": "enterprise linux eus",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "redhat",
        "version": "7.2"
      },
      {
        "model": "enterprise linux eus",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "redhat",
        "version": "7.6"
      },
      {
        "model": "enterprise linux eus",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "redhat",
        "version": "7.4"
      },
      {
        "model": "enterprise linux server tus",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "redhat",
        "version": "7.6"
      },
      {
        "model": "enterprise linux workstation",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "redhat",
        "version": "7.0"
      },
      {
        "model": "mysql",
        "scope": "gte",
        "trust": 1.0,
        "vendor": "oracle",
        "version": "5.5.0"
      },
      {
        "model": "ubuntu linux",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "canonical",
        "version": "14.10"
      },
      {
        "model": "enterprise linux eus",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "redhat",
        "version": "7.5"
      },
      {
        "model": "enterprise linux server",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "redhat",
        "version": "7.0"
      },
      {
        "model": "enterprise linux server aus",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "redhat",
        "version": "7.7"
      },
      {
        "model": "enterprise linux eus",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "redhat",
        "version": "7.3"
      },
      {
        "model": "linux",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "debian",
        "version": "7.0"
      },
      {
        "model": "mariadb",
        "scope": "lt",
        "trust": 1.0,
        "vendor": "mariadb",
        "version": "5.5.43"
      },
      {
        "model": "mariadb",
        "scope": "gte",
        "trust": 1.0,
        "vendor": "mariadb",
        "version": "5.5.0"
      },
      {
        "model": "enterprise linux server aus",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "redhat",
        "version": "7.6"
      },
      {
        "model": "enterprise linux server tus",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "redhat",
        "version": "7.3"
      },
      {
        "model": "enterprise linux eus",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "redhat",
        "version": "7.1"
      },
      {
        "model": "ubuntu linux",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "canonical",
        "version": "14.04"
      },
      {
        "model": "enterprise linux server aus",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "redhat",
        "version": "7.4"
      },
      {
        "model": "enterprise linux desktop",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "redhat",
        "version": "5.0"
      },
      {
        "model": "linux enterprise server",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "suse",
        "version": "11"
      },
      {
        "model": "mariadb",
        "scope": "gte",
        "trust": 1.0,
        "vendor": "mariadb",
        "version": "10.0.0"
      },
      {
        "model": "linux enterprise desktop",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "suse",
        "version": "11"
      },
      {
        "model": "linux enterprise software development kit",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "suse",
        "version": "11"
      },
      {
        "model": "mysql",
        "scope": "gte",
        "trust": 1.0,
        "vendor": "oracle",
        "version": "5.6.0"
      },
      {
        "model": "enterprise linux desktop",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "redhat",
        "version": "7.0"
      },
      {
        "model": "linux",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "debian",
        "version": "8.0"
      },
      {
        "model": "enterprise linux server aus",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "redhat",
        "version": "7.3"
      },
      {
        "model": "mariadb",
        "scope": "lt",
        "trust": 1.0,
        "vendor": "mariadb",
        "version": "10.0.18"
      },
      {
        "model": "enterprise linux eus",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "redhat",
        "version": "7.7"
      },
      {
        "model": "enterprise linux workstation",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "redhat",
        "version": "5.0"
      },
      {
        "model": "mysql",
        "scope": "lte",
        "trust": 0.8,
        "vendor": "mysql ab",
        "version": "5.5.9"
      },
      {
        "model": "mysql",
        "scope": "eq",
        "trust": 0.6,
        "vendor": "oracle",
        "version": "5.6.23"
      },
      {
        "model": "mysql",
        "scope": "eq",
        "trust": 0.6,
        "vendor": "oracle",
        "version": "5.5.42"
      }
    ],
    "sources": [
      {
        "db": "JVNDB",
        "id": "JVNDB-2015-002303"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201504-343"
      },
      {
        "db": "NVD",
        "id": "CVE-2015-0501"
      }
    ]
  },
  "configurations": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/configurations#",
      "children": {
        "@container": "@list"
      },
      "cpe_match": {
        "@container": "@list"
      },
      "data": {
        "@container": "@list"
      },
      "nodes": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "CVE_data_version": "4.0",
        "nodes": [
          {
            "cpe_match": [
              {
                "cpe22Uri": "cpe:/a:mysql:mysql",
                "vulnerable": true
              },
              {
                "cpe22Uri": "cpe:/a:oracle:mysql",
                "vulnerable": true
              }
            ],
            "operator": "OR"
          }
        ]
      }
    ],
    "sources": [
      {
        "db": "JVNDB",
        "id": "JVNDB-2015-002303"
      }
    ]
  },
  "credits": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/credits#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "Red Hat",
    "sources": [
      {
        "db": "PACKETSTORM",
        "id": "133090"
      },
      {
        "db": "PACKETSTORM",
        "id": "133091"
      },
      {
        "db": "PACKETSTORM",
        "id": "133233"
      },
      {
        "db": "PACKETSTORM",
        "id": "133276"
      }
    ],
    "trust": 0.4
  },
  "cve": "CVE-2015-0501",
  "cvss": {
    "@context": {
      "cvssV2": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2"
      },
      "cvssV3": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/"
      },
      "severity": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/cvss/severity#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/severity"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        },
        "@id": "https://www.variotdbs.pl/ref/sources"
      }
    },
    "data": [
      {
        "cvssV2": [
          {
            "accessComplexity": "MEDIUM",
            "accessVector": "NETWORK",
            "authentication": "MULTIPLE",
            "author": "nvd@nist.gov",
            "availabilityImpact": "COMPLETE",
            "baseScore": 5.7,
            "confidentialityImpact": "NONE",
            "exploitabilityScore": 5.5,
            "id": "CVE-2015-0501",
            "impactScore": 6.9,
            "integrityImpact": "NONE",
            "severity": "MEDIUM",
            "trust": 1.8,
            "vectorString": "AV:N/AC:M/Au:M/C:N/I:N/A:C",
            "version": "2.0"
          },
          {
            "accessComplexity": "MEDIUM",
            "accessVector": "NETWORK",
            "authentication": "MULTIPLE",
            "author": "VULHUB",
            "availabilityImpact": "COMPLETE",
            "baseScore": 5.7,
            "confidentialityImpact": "NONE",
            "exploitabilityScore": 5.5,
            "id": "VHN-78447",
            "impactScore": 6.9,
            "integrityImpact": "NONE",
            "severity": "MEDIUM",
            "trust": 0.1,
            "vectorString": "AV:N/AC:M/AU:M/C:N/I:N/A:C",
            "version": "2.0"
          }
        ],
        "cvssV3": [],
        "severity": [
          {
            "author": "nvd@nist.gov",
            "id": "CVE-2015-0501",
            "trust": 1.0,
            "value": "MEDIUM"
          },
          {
            "author": "NVD",
            "id": "CVE-2015-0501",
            "trust": 0.8,
            "value": "Medium"
          },
          {
            "author": "CNNVD",
            "id": "CNNVD-201504-343",
            "trust": 0.6,
            "value": "MEDIUM"
          },
          {
            "author": "VULHUB",
            "id": "VHN-78447",
            "trust": 0.1,
            "value": "MEDIUM"
          }
        ]
      }
    ],
    "sources": [
      {
        "db": "VULHUB",
        "id": "VHN-78447"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2015-002303"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201504-343"
      },
      {
        "db": "NVD",
        "id": "CVE-2015-0501"
      }
    ]
  },
  "description": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/description#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "Unspecified vulnerability in Oracle MySQL Server 5.5.42 and earlier, and 5.6.23 and earlier, allows remote authenticated users to affect availability via unknown vectors related to Server : Compiling. Oracle MySQL Server is an open source relational database management system developed by Oracle Corporation. The database system has the characteristics of high performance, low cost and good reliability. A remote attacker can exploit this vulnerability to cause a denial of service and affect data availability. 5 client) - i386, x86_64\n\n3. \n\n\nHere are the details from the Slackware 14.0 ChangeLog:\n+--------------------------+\npatches/packages/mysql-5.5.43-i486-1_slack14.0.txz:  Upgraded. \n  For more information, see:\n    http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-2568\n    http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-2573\n    http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-0433\n    http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-0441\n    http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-0501\n    http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-2571\n    http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-0505\n    http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-0499\n  (* Security fix *)\n+--------------------------+\n\n\nWhere to find the new packages:\n+-----------------------------+\n\nThanks to the friendly folks at the OSU Open Source Lab\n(http://osuosl.org) for donating FTP and rsync hosting\nto the Slackware project!  :-)\n\nAlso see the \"Get Slack\" section on http://slackware.com for\nadditional mirror sites near you. \n\nUpdated package for Slackware 14.0:\nftp://ftp.slackware.com/pub/slackware/slackware-14.0/patches/packages/mysql-5.5.43-i486-1_slack14.0.txz\n\nUpdated package for Slackware x86_64 14.0:\nftp://ftp.slackware.com/pub/slackware/slackware64-14.0/patches/packages/mysql-5.5.43-x86_64-1_slack14.0.txz\n\n\nMD5 signatures:\n+-------------+\n\nSlackware 14.0 package:\n758c941ee676f5a5ad0fb89c7f158ff7  mysql-5.5.43-i486-1_slack14.0.txz\n\nSlackware x86_64 14.0 package:\n8ac068f9d30a39bf245061fa15d98d82  mysql-5.5.43-x86_64-1_slack14.0.txz\n\n\nInstallation instructions:\n+------------------------+\n\nUpgrade the package as root:\n# upgradepkg mysql-5.5.43-i486-1_slack14.0.txz\n\nThen, restart the database server:\n# sh /etc/rc.d/rc.mysqld restart\n\n\n+-----+\n\nSlackware Linux Security Team\nhttp://slackware.com/gpg-key\nsecurity@slackware.com\n\n+------------------------------------------------------------------------+\n| To leave the slackware-security mailing list:                          |\n+------------------------------------------------------------------------+\n| Send an email to majordomo@slackware.com with this text in the body of |\n| the email message:                                                     |\n|                                                                        |\n|   unsubscribe slackware-security                                       |\n|                                                                        |\n| You will get a confirmation message back containing instructions to    |\n| complete the process.  Please do not reply to this email address. \n\nFor the upcoming stable distribution (jessie), these problems will be\nfixed in version 5.5.43-0+deb8u1. -----BEGIN PGP SIGNED MESSAGE-----\nHash: SHA1\n\n=====================================================================\n                   Red Hat Security Advisory\n\nSynopsis:          Moderate: mariadb security update\nAdvisory ID:       RHSA-2015:1665-01\nProduct:           Red Hat Enterprise Linux\nAdvisory URL:      https://rhn.redhat.com/errata/RHSA-2015-1665.html\nIssue date:        2015-08-24\nCVE Names:         CVE-2015-0433 CVE-2015-0441 CVE-2015-0499 \n                   CVE-2015-0501 CVE-2015-0505 CVE-2015-2568 \n                   CVE-2015-2571 CVE-2015-2573 CVE-2015-2582 \n                   CVE-2015-2620 CVE-2015-2643 CVE-2015-2648 \n                   CVE-2015-3152 CVE-2015-4737 CVE-2015-4752 \n                   CVE-2015-4757 \n=====================================================================\n\n1. Summary:\n\nUpdated mariadb packages that fix several security issues are now available\nfor Red Hat Enterprise Linux 7. \n\nRed Hat Product Security has rated this update as having Moderate security\nimpact. Common Vulnerability Scoring System (CVSS) base scores, which give\ndetailed severity ratings, are available for each vulnerability from the\nCVE links in the References section. \n\n2. Relevant releases/architectures:\n\nRed Hat Enterprise Linux Client (v. 7) - x86_64\nRed Hat Enterprise Linux Client Optional (v. 7) - x86_64\nRed Hat Enterprise Linux ComputeNode (v. 7) - x86_64\nRed Hat Enterprise Linux ComputeNode Optional (v. 7) - x86_64\nRed Hat Enterprise Linux Server (v. 7) - ppc64, ppc64le, s390x, x86_64\nRed Hat Enterprise Linux Server Optional (v. 7) - ppc64, ppc64le, s390x, x86_64\nRed Hat Enterprise Linux Workstation (v. 7) - x86_64\nRed Hat Enterprise Linux Workstation Optional (v. 7) - x86_64\n\n3. Description:\n\nMariaDB is a multi-user, multi-threaded SQL database server that is binary\ncompatible with MySQL. \n\nIt was found that the MySQL client library permitted but did not require\na client to use SSL/TLS when establishing a secure connection to a MySQL\nserver using the \"--ssl\" option. A man-in-the-middle attacker\ncould use this flaw to strip the SSL/TLS protection from a connection\nbetween a client and a server. (CVE-2015-3152)\n\nThis update fixes several vulnerabilities in the MariaDB database server. \nInformation about these flaws can be found on the Oracle Critical Patch\nUpdate Advisory page, listed in the References section. (CVE-2015-0501,\nCVE-2015-2568, CVE-2015-0499, CVE-2015-2571, CVE-2015-0433, CVE-2015-0441,\nCVE-2015-0505, CVE-2015-2573, CVE-2015-2582, CVE-2015-2620, CVE-2015-2643,\nCVE-2015-2648, CVE-2015-4737, CVE-2015-4752, CVE-2015-4757)\n\nThese updated packages upgrade MariaDB to version 5.5.44. Refer to the\nMariaDB Release Notes listed in the References section for a complete list\nof changes. \n\nAll MariaDB users should upgrade to these updated packages, which correct\nthese issues. After installing this update, the MariaDB server daemon\n(mysqld) will be restarted automatically. \n\n4. Solution:\n\nBefore applying this update, make sure all previously released errata\nrelevant to your system have been applied. \n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258\n\n5. Bugs fixed (https://bugzilla.redhat.com/):\n\n1212758 - CVE-2015-0501 mysql: unspecified vulnerability related to Server:Compiling (CPU April 2015)\n1212763 - CVE-2015-2568 mysql: unspecified vulnerability related to Server:Security:Privileges (CPU April 2015)\n1212768 - CVE-2015-0499 mysql: unspecified vulnerability related to Server:Federated (CPU April 2015)\n1212772 - CVE-2015-2571 mysql: unspecified vulnerability related to Server:Optimizer (CPU April 2015)\n1212776 - CVE-2015-0433 mysql: unspecified vulnerability related to Server:InnoDB:DML (CPU April 2015)\n1212777 - CVE-2015-0441 mysql: unspecified vulnerability related to Server:Security:Encryption (CPU April 2015)\n1212780 - CVE-2015-0505 mysql: unspecified vulnerability related to Server:DDL (CPU April 2015)\n1212783 - CVE-2015-2573 mysql: unspecified vulnerability related to Server:DDL (CPU April 2015)\n1217506 - CVE-2015-3152 mysql: use of SSL/TLS can not be enforced in mysql client library (oCERT-2015-003, BACKRONYM)\n1244768 - CVE-2015-2582 mysql: unspecified vulnerability related to Server:GIS (CPU July 2015)\n1244771 - CVE-2015-2620 mysql: unspecified vulnerability related to Server:Security:Privileges (CPU July 2015)\n1244774 - CVE-2015-2643 mysql: unspecified vulnerability related to Server:Optimizer (CPU July 2015)\n1244775 - CVE-2015-2648 mysql: unspecified vulnerability related to Server:DML (CPU July 2015)\n1244778 - CVE-2015-4737 mysql: unspecified vulnerability related to Server:Pluggable Auth (CPU July 2015)\n1244779 - CVE-2015-4752 mysql: unspecified vulnerability related to Server:I_S (CPU July 2015)\n1244781 - CVE-2015-4757 mysql: unspecified vulnerability related to Server:Optimizer (CPU July 2015)\n\n6. Package List:\n\nRed Hat Enterprise Linux Client (v. 7):\n\nSource:\nmariadb-5.5.44-1.el7_1.src.rpm\n\nx86_64:\nmariadb-5.5.44-1.el7_1.x86_64.rpm\nmariadb-debuginfo-5.5.44-1.el7_1.i686.rpm\nmariadb-debuginfo-5.5.44-1.el7_1.x86_64.rpm\nmariadb-libs-5.5.44-1.el7_1.i686.rpm\nmariadb-libs-5.5.44-1.el7_1.x86_64.rpm\nmariadb-server-5.5.44-1.el7_1.x86_64.rpm\n\nRed Hat Enterprise Linux Client Optional (v. 7):\n\nx86_64:\nmariadb-bench-5.5.44-1.el7_1.x86_64.rpm\nmariadb-debuginfo-5.5.44-1.el7_1.i686.rpm\nmariadb-debuginfo-5.5.44-1.el7_1.x86_64.rpm\nmariadb-devel-5.5.44-1.el7_1.i686.rpm\nmariadb-devel-5.5.44-1.el7_1.x86_64.rpm\nmariadb-embedded-5.5.44-1.el7_1.i686.rpm\nmariadb-embedded-5.5.44-1.el7_1.x86_64.rpm\nmariadb-embedded-devel-5.5.44-1.el7_1.i686.rpm\nmariadb-embedded-devel-5.5.44-1.el7_1.x86_64.rpm\nmariadb-test-5.5.44-1.el7_1.x86_64.rpm\n\nRed Hat Enterprise Linux ComputeNode (v. 7):\n\nSource:\nmariadb-5.5.44-1.el7_1.src.rpm\n\nx86_64:\nmariadb-5.5.44-1.el7_1.x86_64.rpm\nmariadb-debuginfo-5.5.44-1.el7_1.i686.rpm\nmariadb-debuginfo-5.5.44-1.el7_1.x86_64.rpm\nmariadb-libs-5.5.44-1.el7_1.i686.rpm\nmariadb-libs-5.5.44-1.el7_1.x86_64.rpm\n\nRed Hat Enterprise Linux ComputeNode Optional (v. 7):\n\nx86_64:\nmariadb-bench-5.5.44-1.el7_1.x86_64.rpm\nmariadb-debuginfo-5.5.44-1.el7_1.i686.rpm\nmariadb-debuginfo-5.5.44-1.el7_1.x86_64.rpm\nmariadb-devel-5.5.44-1.el7_1.i686.rpm\nmariadb-devel-5.5.44-1.el7_1.x86_64.rpm\nmariadb-embedded-5.5.44-1.el7_1.i686.rpm\nmariadb-embedded-5.5.44-1.el7_1.x86_64.rpm\nmariadb-embedded-devel-5.5.44-1.el7_1.i686.rpm\nmariadb-embedded-devel-5.5.44-1.el7_1.x86_64.rpm\nmariadb-server-5.5.44-1.el7_1.x86_64.rpm\nmariadb-test-5.5.44-1.el7_1.x86_64.rpm\n\nRed Hat Enterprise Linux Server (v. 7):\n\nSource:\nmariadb-5.5.44-1.el7_1.src.rpm\n\nppc64:\nmariadb-5.5.44-1.el7_1.ppc64.rpm\nmariadb-bench-5.5.44-1.el7_1.ppc64.rpm\nmariadb-debuginfo-5.5.44-1.el7_1.ppc.rpm\nmariadb-debuginfo-5.5.44-1.el7_1.ppc64.rpm\nmariadb-devel-5.5.44-1.el7_1.ppc.rpm\nmariadb-devel-5.5.44-1.el7_1.ppc64.rpm\nmariadb-libs-5.5.44-1.el7_1.ppc.rpm\nmariadb-libs-5.5.44-1.el7_1.ppc64.rpm\nmariadb-server-5.5.44-1.el7_1.ppc64.rpm\nmariadb-test-5.5.44-1.el7_1.ppc64.rpm\n\ns390x:\nmariadb-5.5.44-1.el7_1.s390x.rpm\nmariadb-bench-5.5.44-1.el7_1.s390x.rpm\nmariadb-debuginfo-5.5.44-1.el7_1.s390.rpm\nmariadb-debuginfo-5.5.44-1.el7_1.s390x.rpm\nmariadb-devel-5.5.44-1.el7_1.s390.rpm\nmariadb-devel-5.5.44-1.el7_1.s390x.rpm\nmariadb-libs-5.5.44-1.el7_1.s390.rpm\nmariadb-libs-5.5.44-1.el7_1.s390x.rpm\nmariadb-server-5.5.44-1.el7_1.s390x.rpm\nmariadb-test-5.5.44-1.el7_1.s390x.rpm\n\nx86_64:\nmariadb-5.5.44-1.el7_1.x86_64.rpm\nmariadb-bench-5.5.44-1.el7_1.x86_64.rpm\nmariadb-debuginfo-5.5.44-1.el7_1.i686.rpm\nmariadb-debuginfo-5.5.44-1.el7_1.x86_64.rpm\nmariadb-devel-5.5.44-1.el7_1.i686.rpm\nmariadb-devel-5.5.44-1.el7_1.x86_64.rpm\nmariadb-libs-5.5.44-1.el7_1.i686.rpm\nmariadb-libs-5.5.44-1.el7_1.x86_64.rpm\nmariadb-server-5.5.44-1.el7_1.x86_64.rpm\nmariadb-test-5.5.44-1.el7_1.x86_64.rpm\n\nRed Hat Enterprise Linux Server (v. 7):\n\nSource:\nmariadb-5.5.44-1.ael7b_1.src.rpm\n\nppc64le:\nmariadb-5.5.44-1.ael7b_1.ppc64le.rpm\nmariadb-bench-5.5.44-1.ael7b_1.ppc64le.rpm\nmariadb-debuginfo-5.5.44-1.ael7b_1.ppc64le.rpm\nmariadb-devel-5.5.44-1.ael7b_1.ppc64le.rpm\nmariadb-libs-5.5.44-1.ael7b_1.ppc64le.rpm\nmariadb-server-5.5.44-1.ael7b_1.ppc64le.rpm\nmariadb-test-5.5.44-1.ael7b_1.ppc64le.rpm\n\nRed Hat Enterprise Linux Server Optional (v. 7):\n\nppc64:\nmariadb-debuginfo-5.5.44-1.el7_1.ppc.rpm\nmariadb-debuginfo-5.5.44-1.el7_1.ppc64.rpm\nmariadb-embedded-5.5.44-1.el7_1.ppc.rpm\nmariadb-embedded-5.5.44-1.el7_1.ppc64.rpm\nmariadb-embedded-devel-5.5.44-1.el7_1.ppc.rpm\nmariadb-embedded-devel-5.5.44-1.el7_1.ppc64.rpm\n\ns390x:\nmariadb-debuginfo-5.5.44-1.el7_1.s390.rpm\nmariadb-debuginfo-5.5.44-1.el7_1.s390x.rpm\nmariadb-embedded-5.5.44-1.el7_1.s390.rpm\nmariadb-embedded-5.5.44-1.el7_1.s390x.rpm\nmariadb-embedded-devel-5.5.44-1.el7_1.s390.rpm\nmariadb-embedded-devel-5.5.44-1.el7_1.s390x.rpm\n\nx86_64:\nmariadb-debuginfo-5.5.44-1.el7_1.i686.rpm\nmariadb-debuginfo-5.5.44-1.el7_1.x86_64.rpm\nmariadb-embedded-5.5.44-1.el7_1.i686.rpm\nmariadb-embedded-5.5.44-1.el7_1.x86_64.rpm\nmariadb-embedded-devel-5.5.44-1.el7_1.i686.rpm\nmariadb-embedded-devel-5.5.44-1.el7_1.x86_64.rpm\n\nRed Hat Enterprise Linux Server Optional (v. 7):\n\nppc64le:\nmariadb-debuginfo-5.5.44-1.ael7b_1.ppc64le.rpm\nmariadb-embedded-5.5.44-1.ael7b_1.ppc64le.rpm\nmariadb-embedded-devel-5.5.44-1.ael7b_1.ppc64le.rpm\n\nRed Hat Enterprise Linux Workstation (v. 7):\n\nSource:\nmariadb-5.5.44-1.el7_1.src.rpm\n\nx86_64:\nmariadb-5.5.44-1.el7_1.x86_64.rpm\nmariadb-bench-5.5.44-1.el7_1.x86_64.rpm\nmariadb-debuginfo-5.5.44-1.el7_1.i686.rpm\nmariadb-debuginfo-5.5.44-1.el7_1.x86_64.rpm\nmariadb-devel-5.5.44-1.el7_1.i686.rpm\nmariadb-devel-5.5.44-1.el7_1.x86_64.rpm\nmariadb-libs-5.5.44-1.el7_1.i686.rpm\nmariadb-libs-5.5.44-1.el7_1.x86_64.rpm\nmariadb-server-5.5.44-1.el7_1.x86_64.rpm\nmariadb-test-5.5.44-1.el7_1.x86_64.rpm\n\nRed Hat Enterprise Linux Workstation Optional (v. 7):\n\nx86_64:\nmariadb-debuginfo-5.5.44-1.el7_1.i686.rpm\nmariadb-debuginfo-5.5.44-1.el7_1.x86_64.rpm\nmariadb-embedded-5.5.44-1.el7_1.i686.rpm\nmariadb-embedded-5.5.44-1.el7_1.x86_64.rpm\nmariadb-embedded-devel-5.5.44-1.el7_1.i686.rpm\nmariadb-embedded-devel-5.5.44-1.el7_1.x86_64.rpm\n\nThese packages are GPG signed by Red Hat for security.  Our key and\ndetails on how to verify the signature are available from\nhttps://access.redhat.com/security/team/key/\n\n7. References:\n\nhttps://access.redhat.com/security/cve/CVE-2015-0433\nhttps://access.redhat.com/security/cve/CVE-2015-0441\nhttps://access.redhat.com/security/cve/CVE-2015-0499\nhttps://access.redhat.com/security/cve/CVE-2015-0501\nhttps://access.redhat.com/security/cve/CVE-2015-0505\nhttps://access.redhat.com/security/cve/CVE-2015-2568\nhttps://access.redhat.com/security/cve/CVE-2015-2571\nhttps://access.redhat.com/security/cve/CVE-2015-2573\nhttps://access.redhat.com/security/cve/CVE-2015-2582\nhttps://access.redhat.com/security/cve/CVE-2015-2620\nhttps://access.redhat.com/security/cve/CVE-2015-2643\nhttps://access.redhat.com/security/cve/CVE-2015-2648\nhttps://access.redhat.com/security/cve/CVE-2015-3152\nhttps://access.redhat.com/security/cve/CVE-2015-4737\nhttps://access.redhat.com/security/cve/CVE-2015-4752\nhttps://access.redhat.com/security/cve/CVE-2015-4757\nhttps://access.redhat.com/security/updates/classification/#moderate\nhttp://www.oracle.com/technetwork/topics/security/cpuapr2015-2365600.html#AppendixMSQL\nhttp://www.oracle.com/technetwork/topics/security/cpujul2015-2367936.html#AppendixMSQL\nhttps://mariadb.com/kb/en/mariadb/mariadb-5544-release-notes/\n\n8. Contact:\n\nThe Red Hat security contact is \u003csecalert@redhat.com\u003e. More contact\ndetails at https://access.redhat.com/security/team/contact/\n\nCopyright 2015 Red Hat, Inc. \n-----BEGIN PGP SIGNATURE-----\nVersion: GnuPG v1\n\niD8DBQFV228TXlSAg2UNWIIRAm1mAJ0bzbWNcno0Sy/+xCRBh61u0Og5LQCfYvOB\ntzK/FpD+vNcUAhqnRuiFgiM=\n=BpLD\n-----END PGP SIGNATURE-----\n\n\n--\nRHSA-announce mailing list\nRHSA-announce@redhat.com\nhttps://www.redhat.com/mailman/listinfo/rhsa-announce\n",
    "sources": [
      {
        "db": "NVD",
        "id": "CVE-2015-0501"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2015-002303"
      },
      {
        "db": "VULHUB",
        "id": "VHN-78447"
      },
      {
        "db": "PACKETSTORM",
        "id": "132747"
      },
      {
        "db": "PACKETSTORM",
        "id": "133090"
      },
      {
        "db": "PACKETSTORM",
        "id": "133091"
      },
      {
        "db": "PACKETSTORM",
        "id": "131866"
      },
      {
        "db": "PACKETSTORM",
        "id": "133233"
      },
      {
        "db": "PACKETSTORM",
        "id": "131519"
      },
      {
        "db": "PACKETSTORM",
        "id": "133276"
      }
    ],
    "trust": 2.34
  },
  "external_ids": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/external_ids#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "db": "NVD",
        "id": "CVE-2015-0501",
        "trust": 3.2
      },
      {
        "db": "SECTRACK",
        "id": "1032121",
        "trust": 1.7
      },
      {
        "db": "JUNIPER",
        "id": "JSA10698",
        "trust": 1.7
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2015-002303",
        "trust": 0.8
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201504-343",
        "trust": 0.7
      },
      {
        "db": "BID",
        "id": "74070",
        "trust": 0.1
      },
      {
        "db": "VULHUB",
        "id": "VHN-78447",
        "trust": 0.1
      },
      {
        "db": "PACKETSTORM",
        "id": "132747",
        "trust": 0.1
      },
      {
        "db": "PACKETSTORM",
        "id": "133090",
        "trust": 0.1
      },
      {
        "db": "PACKETSTORM",
        "id": "133091",
        "trust": 0.1
      },
      {
        "db": "PACKETSTORM",
        "id": "131866",
        "trust": 0.1
      },
      {
        "db": "PACKETSTORM",
        "id": "133233",
        "trust": 0.1
      },
      {
        "db": "PACKETSTORM",
        "id": "131519",
        "trust": 0.1
      },
      {
        "db": "PACKETSTORM",
        "id": "133276",
        "trust": 0.1
      }
    ],
    "sources": [
      {
        "db": "VULHUB",
        "id": "VHN-78447"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2015-002303"
      },
      {
        "db": "PACKETSTORM",
        "id": "132747"
      },
      {
        "db": "PACKETSTORM",
        "id": "133090"
      },
      {
        "db": "PACKETSTORM",
        "id": "133091"
      },
      {
        "db": "PACKETSTORM",
        "id": "131866"
      },
      {
        "db": "PACKETSTORM",
        "id": "133233"
      },
      {
        "db": "PACKETSTORM",
        "id": "131519"
      },
      {
        "db": "PACKETSTORM",
        "id": "133276"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201504-343"
      },
      {
        "db": "NVD",
        "id": "CVE-2015-0501"
      }
    ]
  },
  "id": "VAR-201504-0166",
  "iot": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/iot#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": true,
    "sources": [
      {
        "db": "VULHUB",
        "id": "VHN-78447"
      }
    ],
    "trust": 0.01
  },
  "last_update_date": "2024-11-29T21:26:21.341000Z",
  "patch": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/patch#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "title": "MariaDB 5.5.43 Release Notes",
        "trust": 0.8,
        "url": "https://mariadb.com/kb/en/mariadb/mariadb-5543-release-notes/"
      },
      {
        "title": "Oracle Critical Patch Update Advisory - April 2015",
        "trust": 0.8,
        "url": "http://www.oracle.com/technetwork/topics/security/cpuapr2015-2365600.html"
      },
      {
        "title": "Text Form of Oracle Critical Patch Update - April 2015 Risk Matrices",
        "trust": 0.8,
        "url": "http://www.oracle.com/technetwork/topics/security/cpuapr2015verbose-2365613.html"
      },
      {
        "title": "April 2015 Critical Patch Update Released",
        "trust": 0.8,
        "url": "https://blogs.oracle.com/security/entry/april_2015_critical_patch_update"
      },
      {
        "title": "JSA10698",
        "trust": 0.8,
        "url": "http://kb.juniper.net/InfoCenter/index?page=content\u0026id=JSA10698"
      },
      {
        "title": "Oracle MySQL Server Server:Compiling Subcomponent denial of service vulnerability fixes",
        "trust": 0.6,
        "url": "http://www.cnnvd.org.cn/web/xxk/bdxqById.tag?id=89452"
      }
    ],
    "sources": [
      {
        "db": "JVNDB",
        "id": "JVNDB-2015-002303"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201504-343"
      }
    ]
  },
  "problemtype_data": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "problemtype": "NVD-CWE-noinfo",
        "trust": 1.0
      }
    ],
    "sources": [
      {
        "db": "NVD",
        "id": "CVE-2015-0501"
      }
    ]
  },
  "references": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/references#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "trust": 1.8,
        "url": "http://www.oracle.com/technetwork/topics/security/cpuapr2015-2365600.html"
      },
      {
        "trust": 1.8,
        "url": "http://rhn.redhat.com/errata/rhsa-2015-1628.html"
      },
      {
        "trust": 1.8,
        "url": "http://rhn.redhat.com/errata/rhsa-2015-1629.html"
      },
      {
        "trust": 1.8,
        "url": "http://rhn.redhat.com/errata/rhsa-2015-1647.html"
      },
      {
        "trust": 1.8,
        "url": "http://rhn.redhat.com/errata/rhsa-2015-1665.html"
      },
      {
        "trust": 1.7,
        "url": "https://mariadb.com/kb/en/mariadb/mariadb-5543-release-notes/"
      },
      {
        "trust": 1.7,
        "url": "http://www.debian.org/security/2015/dsa-3229"
      },
      {
        "trust": 1.7,
        "url": "http://www.debian.org/security/2015/dsa-3311"
      },
      {
        "trust": 1.7,
        "url": "https://security.gentoo.org/glsa/201507-19"
      },
      {
        "trust": 1.7,
        "url": "http://www.mandriva.com/security/advisories?name=mdvsa-2015:227"
      },
      {
        "trust": 1.7,
        "url": "http://www.securitytracker.com/id/1032121"
      },
      {
        "trust": 1.7,
        "url": "http://lists.opensuse.org/opensuse-security-announce/2015-05/msg00026.html"
      },
      {
        "trust": 1.7,
        "url": "http://www.ubuntu.com/usn/usn-2575-1"
      },
      {
        "trust": 1.6,
        "url": "http://kb.juniper.net/infocenter/index?page=content\u0026id=jsa10698"
      },
      {
        "trust": 0.9,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2015-0501"
      },
      {
        "trust": 0.8,
        "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnid=cve-2015-0501"
      },
      {
        "trust": 0.7,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2015-2571"
      },
      {
        "trust": 0.7,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2015-2573"
      },
      {
        "trust": 0.7,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2015-0441"
      },
      {
        "trust": 0.7,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2015-2568"
      },
      {
        "trust": 0.7,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2015-0501"
      },
      {
        "trust": 0.7,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2015-0433"
      },
      {
        "trust": 0.7,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2015-0505"
      },
      {
        "trust": 0.7,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2015-0499"
      },
      {
        "trust": 0.4,
        "url": "https://access.redhat.com/security/cve/cve-2015-2568"
      },
      {
        "trust": 0.4,
        "url": "https://access.redhat.com/security/cve/cve-2015-4752"
      },
      {
        "trust": 0.4,
        "url": "https://access.redhat.com/security/cve/cve-2015-4757"
      },
      {
        "trust": 0.4,
        "url": "https://access.redhat.com/security/cve/cve-2015-2648"
      },
      {
        "trust": 0.4,
        "url": "https://access.redhat.com/security/cve/cve-2015-2643"
      },
      {
        "trust": 0.4,
        "url": "https://access.redhat.com/security/cve/cve-2015-0501"
      },
      {
        "trust": 0.4,
        "url": "https://access.redhat.com/security/cve/cve-2015-2573"
      },
      {
        "trust": 0.4,
        "url": "https://access.redhat.com/security/cve/cve-2015-0433"
      },
      {
        "trust": 0.4,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2015-4737"
      },
      {
        "trust": 0.4,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2015-2643"
      },
      {
        "trust": 0.4,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2015-4757"
      },
      {
        "trust": 0.4,
        "url": "http://www.oracle.com/technetwork/topics/security/cpujul2015-2367936.html#appendixmsql"
      },
      {
        "trust": 0.4,
        "url": "https://access.redhat.com/articles/11258"
      },
      {
        "trust": 0.4,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2015-2620"
      },
      {
        "trust": 0.4,
        "url": "https://access.redhat.com/security/team/contact/"
      },
      {
        "trust": 0.4,
        "url": "https://www.redhat.com/mailman/listinfo/rhsa-announce"
      },
      {
        "trust": 0.4,
        "url": "https://access.redhat.com/security/cve/cve-2015-4737"
      },
      {
        "trust": 0.4,
        "url": "https://bugzilla.redhat.com/):"
      },
      {
        "trust": 0.4,
        "url": "https://access.redhat.com/security/cve/cve-2015-2582"
      },
      {
        "trust": 0.4,
        "url": "https://access.redhat.com/security/cve/cve-2015-0441"
      },
      {
        "trust": 0.4,
        "url": "https://access.redhat.com/security/updates/classification/#moderate"
      },
      {
        "trust": 0.4,
        "url": "https://access.redhat.com/security/cve/cve-2015-0499"
      },
      {
        "trust": 0.4,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2015-2582"
      },
      {
        "trust": 0.4,
        "url": "https://access.redhat.com/security/team/key/"
      },
      {
        "trust": 0.4,
        "url": "https://access.redhat.com/security/cve/cve-2015-2620"
      },
      {
        "trust": 0.4,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2015-2648"
      },
      {
        "trust": 0.4,
        "url": "https://access.redhat.com/security/cve/cve-2015-0505"
      },
      {
        "trust": 0.4,
        "url": "https://access.redhat.com/security/cve/cve-2015-2571"
      },
      {
        "trust": 0.4,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2015-4752"
      },
      {
        "trust": 0.4,
        "url": "http://www.oracle.com/technetwork/topics/security/cpuapr2015-2365600.html#appendixmsql"
      },
      {
        "trust": 0.3,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2015-3152"
      },
      {
        "trust": 0.3,
        "url": "https://www.debian.org/security/"
      },
      {
        "trust": 0.2,
        "url": "https://www.debian.org/security/faq"
      },
      {
        "trust": 0.2,
        "url": "https://dev.mysql.com/doc/relnotes/mysql/5.5/en/news-5-5-45.html"
      },
      {
        "trust": 0.2,
        "url": "https://access.redhat.com/security/cve/cve-2015-3152"
      },
      {
        "trust": 0.2,
        "url": "https://mariadb.com/kb/en/mariadb/mariadb-5544-release-notes/"
      },
      {
        "trust": 0.1,
        "url": "http://kb.juniper.net/infocenter/index?page=content\u0026amp;id=jsa10698"
      },
      {
        "trust": 0.1,
        "url": "https://mariadb.com/kb/en/mariadb/mariadb-10020-release-notes/"
      },
      {
        "trust": 0.1,
        "url": "https://mariadb.com/kb/en/mariadb/mariadb-10018-release-notes/"
      },
      {
        "trust": 0.1,
        "url": "https://mariadb.com/kb/en/mariadb/mariadb-10017-release-notes/"
      },
      {
        "trust": 0.1,
        "url": "https://mariadb.com/kb/en/mariadb/mariadb-10019-release-notes/"
      },
      {
        "trust": 0.1,
        "url": "http://www.oracle.com/technetwork/topics/security/cpujan2015-1972971.html#appendixmsql"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/cve/cve-2014-6568"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/cve/cve-2015-0432"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2015-0411"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/cve/cve-2015-0382"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/cve/cve-2015-0381"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/cve/cve-2015-0391"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2015-0391"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2015-0432"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/cve/cve-2015-0411"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2015-0374"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2014-6568"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/cve/cve-2015-0374"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2015-0382"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2015-0381"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2015-2568"
      },
      {
        "trust": 0.1,
        "url": "http://slackware.com"
      },
      {
        "trust": 0.1,
        "url": "http://slackware.com/gpg-key"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2015-2573"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2015-0433"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2015-2571"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2015-0499"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2015-0441"
      },
      {
        "trust": 0.1,
        "url": "http://osuosl.org)"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2015-0505"
      },
      {
        "trust": 0.1,
        "url": "https://dev.mysql.com/doc/relnotes/mysql/5.5/en/news-5-5-43.html"
      },
      {
        "trust": 0.1,
        "url": "https://dev.mysql.com/doc/relnotes/mysql/5.5/en/news-5-5-42.html"
      }
    ],
    "sources": [
      {
        "db": "VULHUB",
        "id": "VHN-78447"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2015-002303"
      },
      {
        "db": "PACKETSTORM",
        "id": "132747"
      },
      {
        "db": "PACKETSTORM",
        "id": "133090"
      },
      {
        "db": "PACKETSTORM",
        "id": "133091"
      },
      {
        "db": "PACKETSTORM",
        "id": "131866"
      },
      {
        "db": "PACKETSTORM",
        "id": "133233"
      },
      {
        "db": "PACKETSTORM",
        "id": "131519"
      },
      {
        "db": "PACKETSTORM",
        "id": "133276"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201504-343"
      },
      {
        "db": "NVD",
        "id": "CVE-2015-0501"
      }
    ]
  },
  "sources": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "db": "VULHUB",
        "id": "VHN-78447"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2015-002303"
      },
      {
        "db": "PACKETSTORM",
        "id": "132747"
      },
      {
        "db": "PACKETSTORM",
        "id": "133090"
      },
      {
        "db": "PACKETSTORM",
        "id": "133091"
      },
      {
        "db": "PACKETSTORM",
        "id": "131866"
      },
      {
        "db": "PACKETSTORM",
        "id": "133233"
      },
      {
        "db": "PACKETSTORM",
        "id": "131519"
      },
      {
        "db": "PACKETSTORM",
        "id": "133276"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201504-343"
      },
      {
        "db": "NVD",
        "id": "CVE-2015-0501"
      }
    ]
  },
  "sources_release_date": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "date": "2015-04-16T00:00:00",
        "db": "VULHUB",
        "id": "VHN-78447"
      },
      {
        "date": "2015-04-17T00:00:00",
        "db": "JVNDB",
        "id": "JVNDB-2015-002303"
      },
      {
        "date": "2015-07-20T15:47:18",
        "db": "PACKETSTORM",
        "id": "132747"
      },
      {
        "date": "2015-08-17T15:38:25",
        "db": "PACKETSTORM",
        "id": "133090"
      },
      {
        "date": "2015-08-17T15:38:38",
        "db": "PACKETSTORM",
        "id": "133091"
      },
      {
        "date": "2015-05-13T01:22:21",
        "db": "PACKETSTORM",
        "id": "131866"
      },
      {
        "date": "2015-08-21T16:58:26",
        "db": "PACKETSTORM",
        "id": "133233"
      },
      {
        "date": "2015-04-20T14:10:06",
        "db": "PACKETSTORM",
        "id": "131519"
      },
      {
        "date": "2015-08-24T22:05:44",
        "db": "PACKETSTORM",
        "id": "133276"
      },
      {
        "date": "2015-04-17T00:00:00",
        "db": "CNNVD",
        "id": "CNNVD-201504-343"
      },
      {
        "date": "2015-04-16T16:59:50.653000",
        "db": "NVD",
        "id": "CVE-2015-0501"
      }
    ]
  },
  "sources_update_date": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "date": "2019-02-01T00:00:00",
        "db": "VULHUB",
        "id": "VHN-78447"
      },
      {
        "date": "2015-10-21T00:00:00",
        "db": "JVNDB",
        "id": "JVNDB-2015-002303"
      },
      {
        "date": "2022-07-20T00:00:00",
        "db": "CNNVD",
        "id": "CNNVD-201504-343"
      },
      {
        "date": "2024-11-21T02:23:12.303000",
        "db": "NVD",
        "id": "CVE-2015-0501"
      }
    ]
  },
  "threat_type": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/threat_type#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "remote",
    "sources": [
      {
        "db": "CNNVD",
        "id": "CNNVD-201504-343"
      }
    ],
    "trust": 0.6
  },
  "title": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/title#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "Oracle MySQL of  MySQL Server In  Server : Compiling Vulnerabilities",
    "sources": [
      {
        "db": "JVNDB",
        "id": "JVNDB-2015-002303"
      }
    ],
    "trust": 0.8
  }
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading…

Loading…

Loading…

Sightings

Author Source Type Date

Nomenclature

  • Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
  • Confirmed: The vulnerability is confirmed from an analyst perspective.
  • Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
  • Patched: This vulnerability was successfully patched by the user reporting the sighting.
  • Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
  • Not confirmed: The user expresses doubt about the veracity of the vulnerability.
  • Not patched: This vulnerability was not successfully patched by the user reporting the sighting.