CVE Vulnerabilities

CVE-2015-4833

Published: Oct 21, 2015 | Modified: Dec 24, 2016
CVSS 3.x
N/A
Source:
NVD
CVSS 2.x
4 MEDIUM
AV:N/AC:L/Au:S/C:N/I:N/A:P
RedHat/V2
4 MODERATE
AV:N/AC:L/Au:S/C:N/I:N/A:P
RedHat/V3
Ubuntu
MEDIUM

Unspecified vulnerability in Oracle MySQL Server 5.6.25 and earlier allows remote authenticated users to affect availability via unknown vectors related to Server : Partition.

Affected Software

Name Vendor Start Version End Version
Mysql Oracle * 5.6.25 (including)
Red Hat Software Collections for Red Hat Enterprise Linux 6 RedHat rh-mysql56-mysql-0:5.6.26-1.el6 *
Red Hat Software Collections for Red Hat Enterprise Linux 6.5 EUS RedHat rh-mysql56-mysql-0:5.6.26-1.el6 *
Red Hat Software Collections for Red Hat Enterprise Linux 6.6 EUS RedHat rh-mysql56-mysql-0:5.6.26-1.el6 *
Red Hat Software Collections for Red Hat Enterprise Linux 7 RedHat rh-mysql56-mysql-0:5.6.26-1.el7 *
Red Hat Software Collections for Red Hat Enterprise Linux 7.1 EUS RedHat rh-mysql56-mysql-0:5.6.26-1.el7 *
Mariadb-10.0 Ubuntu vivid *
Mariadb-10.0 Ubuntu wily *
Mariadb-10.0 Ubuntu xenial *
Mariadb-10.0 Ubuntu yakkety *
Mariadb-5.5 Ubuntu trusty *
Mysql-5.6 Ubuntu trusty *
Mysql-5.6 Ubuntu upstream *
Mysql-5.6 Ubuntu vivid *
Mysql-5.6 Ubuntu wily *
Percona-server-5.6 Ubuntu artful *
Percona-server-5.6 Ubuntu esm-apps/xenial *
Percona-server-5.6 Ubuntu vivid *
Percona-server-5.6 Ubuntu wily *
Percona-server-5.6 Ubuntu xenial *
Percona-server-5.6 Ubuntu yakkety *
Percona-server-5.6 Ubuntu zesty *
Percona-xtradb-cluster-5.5 Ubuntu trusty *
Percona-xtradb-cluster-5.6 Ubuntu vivid *
Percona-xtradb-cluster-5.6 Ubuntu wily *
Percona-xtradb-cluster-5.6 Ubuntu xenial *
Percona-xtradb-cluster-5.6 Ubuntu yakkety *

References