CVE Vulnerabilities

CVE-2015-4730

Published: Oct 21, 2015 | Modified: Dec 24, 2016
CVSS 3.x
N/A
Source:
NVD
CVSS 2.x
4 MEDIUM
AV:N/AC:L/Au:S/C:N/I:N/A:P
RedHat/V2
4 MODERATE
AV:N/AC:L/Au:S/C:N/I:N/A:P
RedHat/V3
Ubuntu
MEDIUM

Unspecified vulnerability in Oracle MySQL 5.6.20 and earlier allows remote authenticated users to affect availability via unknown vectors related to Types.

Affected Software

Name Vendor Start Version End Version
Mysql Oracle * 5.6.20 (including)
Mariadb-10.0 Ubuntu vivid *
Mariadb-10.0 Ubuntu wily *
Mariadb-10.0 Ubuntu xenial *
Mariadb-10.0 Ubuntu yakkety *
Mariadb-5.5 Ubuntu trusty *
Mysql-5.6 Ubuntu trusty *
Mysql-5.6 Ubuntu upstream *
Percona-server-5.6 Ubuntu artful *
Percona-server-5.6 Ubuntu esm-apps/xenial *
Percona-server-5.6 Ubuntu vivid *
Percona-server-5.6 Ubuntu wily *
Percona-server-5.6 Ubuntu xenial *
Percona-server-5.6 Ubuntu yakkety *
Percona-server-5.6 Ubuntu zesty *
Percona-xtradb-cluster-5.5 Ubuntu trusty *
Percona-xtradb-cluster-5.6 Ubuntu artful *
Percona-xtradb-cluster-5.6 Ubuntu esm-apps/xenial *
Percona-xtradb-cluster-5.6 Ubuntu vivid *
Percona-xtradb-cluster-5.6 Ubuntu wily *
Percona-xtradb-cluster-5.6 Ubuntu xenial *
Percona-xtradb-cluster-5.6 Ubuntu yakkety *
Percona-xtradb-cluster-5.6 Ubuntu zesty *

References