CVE Vulnerabilities

CVE-2014-2431

Published: Apr 16, 2014 | Modified: Sep 29, 2022
CVSS 3.x
N/A
Source:
NVD
CVSS 2.x
2.6 LOW
AV:N/AC:H/Au:N/C:N/I:N/A:P
RedHat/V2
3.5 LOW
AV:N/AC:M/Au:S/C:N/I:N/A:P
RedHat/V3
Ubuntu
LOW

Unspecified vulnerability in Oracle MySQL Server 5.5.36 and earlier and 5.6.16 and earlier allows remote attackers to affect availability via unknown vectors related to Options.

Affected Software

Name Vendor Start Version End Version
Solaris Oracle 11.3 (including) 11.3 (including)
Red Hat Enterprise Linux 5 RedHat mysql55-mysql-0:5.5.37-1.el5 *
Red Hat Enterprise Linux 7 RedHat mariadb-1:5.5.37-1.el7_0 *
Red Hat Software Collections for RHEL-6 RedHat mariadb55-mariadb-0:5.5.37-1.3.el6 *
Red Hat Software Collections for RHEL-6 RedHat mysql55-mysql-0:5.5.37-1.2.el6 *
Mysql-5.5 Ubuntu devel *
Mysql-5.5 Ubuntu precise *
Mysql-5.5 Ubuntu quantal *
Mysql-5.5 Ubuntu saucy *
Mysql-5.5 Ubuntu trusty *
Mysql-5.5 Ubuntu upstream *
Mysql-5.6 Ubuntu trusty *
Mysql-5.6 Ubuntu upstream *

References