CVE Vulnerabilities

CVE-2015-4786

Published: Jul 16, 2015 | Modified: Jul 20, 2015
CVSS 3.x
N/A
Source:
NVD
CVSS 2.x
6.9 MEDIUM
AV:L/AC:M/Au:N/C:C/I:C/A:C
RedHat/V2
RedHat/V3
Ubuntu

Unspecified vulnerability in the Data Store component in Oracle Berkeley DB 11.2.5.1.29, 11.2.5.2.42, 11.2.5.3.28, and 12.1.6.0.35 allows local users to affect confidentiality, integrity, and availability via unknown vectors, a different vulnerability than CVE-2015-2583, CVE-2015-2624, CVE-2015-2626, CVE-2015-2640, CVE-2015-2654, CVE-2015-2656, CVE-2015-4754, CVE-2015-4764, CVE-2015-4775, CVE-2015-4776, CVE-2015-4777, CVE-2015-4778, CVE-2015-4780, CVE-2015-4781, CVE-2015-4782, CVE-2015-4783, CVE-2015-4784, CVE-2015-4785, CVE-2015-4787, CVE-2015-4789, and CVE-2015-4790.

Affected Software

Name Vendor Start Version End Version
Berkeley_db Oracle 11.2.5.1.29 11.2.5.1.29
Berkeley_db Oracle 11.2.5.2.42 11.2.5.2.42
Berkeley_db Oracle 11.2.5.3.28 11.2.5.3.28
Berkeley_db Oracle 12.1.6.0.35 12.1.6.0.35

References