Executive Summary

Informations
Name CVE-2015-0501 First vendor Publication 2015-04-16
Vendor Cve Last vendor Modification 2022-07-19

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:M/C:N/I:N/A:C)
Cvss Base Score 5.7 Attack Range Network
Cvss Impact Score 6.9 Attack Complexity Medium
Cvss Expoit Score 5.5 Authentication Requires multiple instances
Calculate full CVSS 2.0 Vectors scores

Detail

Unspecified vulnerability in Oracle MySQL Server 5.5.42 and earlier, and 5.6.23 and earlier, allows remote authenticated users to affect availability via unknown vectors related to Server : Compiling.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-0501

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 37
Application 94
Application 434
Os 3
Os 2
Os 10
Os 2
Os 7
Os 2
Os 4
Os 3
Os 2
Os 1
Os 2
Os 1

Nessus® Vulnerability Scanner

Date Description
2016-06-23 Name : The remote device is affected by multiple vulnerabilities.
File : juniper_space_jsa10698.nasl - Type : ACT_GATHER_INFO
2015-09-23 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201507-19.nasl - Type : ACT_GATHER_INFO
2015-08-26 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2015-1665.nasl - Type : ACT_GATHER_INFO
2015-08-25 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20150824_mariadb_on_SL7_x.nasl - Type : ACT_GATHER_INFO
2015-08-25 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2015-1665.nasl - Type : ACT_GATHER_INFO
2015-08-25 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2015-1665.nasl - Type : ACT_GATHER_INFO
2015-08-18 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20150817_mysql55_mysql_on_SL5_x.nasl - Type : ACT_GATHER_INFO
2015-08-18 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2015-1628.nasl - Type : ACT_GATHER_INFO
2015-08-18 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2015-1628.nasl - Type : ACT_GATHER_INFO
2015-08-17 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2015-1628.nasl - Type : ACT_GATHER_INFO
2015-07-22 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2015-1273-1.nasl - Type : ACT_GATHER_INFO
2015-07-20 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3311.nasl - Type : ACT_GATHER_INFO
2015-07-13 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2015-479.nasl - Type : ACT_GATHER_INFO
2015-05-27 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2015-0946-1.nasl - Type : ACT_GATHER_INFO
2015-05-13 Name : The remote Slackware host is missing a security update.
File : Slackware_SSA_2015-132-02.nasl - Type : ACT_GATHER_INFO
2015-05-13 Name : The remote Slackware host is missing a security update.
File : Slackware_SSA_2015-132-01.nasl - Type : ACT_GATHER_INFO
2015-05-06 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2015-227.nasl - Type : ACT_GATHER_INFO
2015-04-22 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-2575-1.nasl - Type : ACT_GATHER_INFO
2015-04-20 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3229.nasl - Type : ACT_GATHER_INFO
2015-04-15 Name : The remote database server is affected by multiple denial of service vulnerab...
File : mysql_5_6_24.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
CONFIRM http://kb.juniper.net/InfoCenter/index?page=content&id=JSA10698
http://www.oracle.com/technetwork/topics/security/cpuapr2015-2365600.html
https://mariadb.com/kb/en/mariadb/mariadb-5543-release-notes/
DEBIAN http://www.debian.org/security/2015/dsa-3229
http://www.debian.org/security/2015/dsa-3311
GENTOO https://security.gentoo.org/glsa/201507-19
MANDRIVA http://www.mandriva.com/security/advisories?name=MDVSA-2015:227
REDHAT http://rhn.redhat.com/errata/RHSA-2015-1628.html
http://rhn.redhat.com/errata/RHSA-2015-1629.html
http://rhn.redhat.com/errata/RHSA-2015-1647.html
http://rhn.redhat.com/errata/RHSA-2015-1665.html
SECTRACK http://www.securitytracker.com/id/1032121
SUSE http://lists.opensuse.org/opensuse-security-announce/2015-05/msg00026.html
UBUNTU http://www.ubuntu.com/usn/USN-2575-1

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
45
46
47
48
49
50
51
52
53
54
55
56
57
58
59
60
61
Date Informations
2022-07-19 21:27:53
  • Multiple Updates
2022-05-10 01:19:09
  • Multiple Updates
2021-05-05 01:16:48
  • Multiple Updates
2021-05-04 12:36:15
  • Multiple Updates
2021-04-22 01:43:58
  • Multiple Updates
2021-01-27 01:12:38
  • Multiple Updates
2020-11-10 01:12:43
  • Multiple Updates
2020-05-23 01:54:20
  • Multiple Updates
2020-05-23 00:43:33
  • Multiple Updates
2019-05-02 12:06:09
  • Multiple Updates
2019-02-05 21:19:30
  • Multiple Updates
2019-02-01 21:18:35
  • Multiple Updates
2019-01-29 12:03:17
  • Multiple Updates
2019-01-01 12:06:08
  • Multiple Updates
2018-12-21 12:06:03
  • Multiple Updates
2018-08-12 12:00:37
  • Multiple Updates
2018-07-25 12:04:59
  • Multiple Updates
2018-05-23 12:05:54
  • Multiple Updates
2018-04-28 12:02:16
  • Multiple Updates
2018-02-06 01:03:17
  • Multiple Updates
2018-01-31 01:05:48
  • Multiple Updates
2018-01-20 12:05:45
  • Multiple Updates
2018-01-05 09:23:26
  • Multiple Updates
2017-11-04 09:23:37
  • Multiple Updates
2017-10-25 12:02:11
  • Multiple Updates
2017-08-22 12:02:00
  • Multiple Updates
2017-05-06 12:01:13
  • Multiple Updates
2017-04-26 12:00:32
  • Multiple Updates
2017-01-31 12:00:28
  • Multiple Updates
2017-01-03 09:23:06
  • Multiple Updates
2016-12-22 09:23:42
  • Multiple Updates
2016-10-27 12:01:07
  • Multiple Updates
2016-10-26 12:03:58
  • Multiple Updates
2016-09-22 12:02:38
  • Multiple Updates
2016-07-22 12:03:13
  • Multiple Updates
2016-06-24 13:26:47
  • Multiple Updates
2016-04-27 01:42:57
  • Multiple Updates
2015-12-05 13:26:55
  • Multiple Updates
2015-10-21 21:23:38
  • Multiple Updates
2015-10-20 16:19:58
  • Multiple Updates
2015-10-20 09:23:20
  • Multiple Updates
2015-09-24 13:23:57
  • Multiple Updates
2015-08-27 13:38:40
  • Multiple Updates
2015-08-19 13:30:14
  • Multiple Updates
2015-08-18 13:34:58
  • Multiple Updates
2015-07-24 13:29:24
  • Multiple Updates
2015-07-22 05:30:03
  • Multiple Updates
2015-07-18 13:28:31
  • Multiple Updates
2015-06-12 05:26:48
  • Multiple Updates
2015-06-04 09:27:21
  • Multiple Updates
2015-05-28 13:27:54
  • Multiple Updates
2015-05-19 21:29:31
  • Multiple Updates
2015-05-14 13:28:11
  • Multiple Updates
2015-05-12 09:28:29
  • Multiple Updates
2015-05-07 13:26:18
  • Multiple Updates
2015-04-24 00:27:28
  • Multiple Updates
2015-04-23 13:30:37
  • Multiple Updates
2015-04-22 00:28:02
  • Multiple Updates
2015-04-21 13:28:20
  • Multiple Updates
2015-04-21 09:26:49
  • Multiple Updates
2015-04-17 21:27:35
  • Multiple Updates
2015-04-16 21:28:01
  • First insertion