Executive Summary

Informations
Name CVE-2015-0432 First vendor Publication 2015-01-21
Vendor Cve Last vendor Modification 2022-08-29

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:S/C:N/I:N/A:P)
Cvss Base Score 4 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Low
Cvss Expoit Score 8 Authentication Requires single instance
Calculate full CVSS 2.0 Vectors scores

Detail

Unspecified vulnerability in Oracle MySQL Server 5.5.40 and earlier allows remote authenticated users to affect availability via vectors related to Server : InnoDB : DDL : Foreign Key.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-0432

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 92
Application 398
Os 3
Os 1
Os 1
Os 1
Os 2
Os 1
Os 2
Os 2
Os 1
Os 1
Os 1
Os 1

Nessus® Vulnerability Scanner

Date Description
2015-08-18 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20150817_mysql55_mysql_on_SL5_x.nasl - Type : ACT_GATHER_INFO
2015-08-18 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2015-1628.nasl - Type : ACT_GATHER_INFO
2015-08-18 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2015-1628.nasl - Type : ACT_GATHER_INFO
2015-08-17 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2015-1628.nasl - Type : ACT_GATHER_INFO
2015-07-13 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2015-479.nasl - Type : ACT_GATHER_INFO
2015-05-20 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2015-0743-1.nasl - Type : ACT_GATHER_INFO
2015-04-13 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201504-05.nasl - Type : ACT_GATHER_INFO
2015-03-30 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2015-091.nasl - Type : ACT_GATHER_INFO
2015-03-30 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_libmysql55client18-150302.nasl - Type : ACT_GATHER_INFO
2015-02-16 Name : The remote Fedora host is missing a security update.
File : fedora_2015-1162.nasl - Type : ACT_GATHER_INFO
2015-02-06 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2015-0118.nasl - Type : ACT_GATHER_INFO
2015-02-04 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20150203_mariadb_on_SL7_x.nasl - Type : ACT_GATHER_INFO
2015-02-04 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2015-0118.nasl - Type : ACT_GATHER_INFO
2015-02-04 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2015-0118.nasl - Type : ACT_GATHER_INFO
2015-01-26 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3135.nasl - Type : ACT_GATHER_INFO
2015-01-23 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-2480-1.nasl - Type : ACT_GATHER_INFO
2015-01-21 Name : The remote database server is affected by multiple vulnerabilities.
File : mysql_5_6_22.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/72217
CONFIRM http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html
http://www.oracle.com/technetwork/topics/security/bulletinoct2015-2511968.html
http://www.oracle.com/technetwork/topics/security/cpujan2015-1972971.html
DEBIAN http://www.debian.org/security/2015/dsa-3135
FEDORA http://lists.fedoraproject.org/pipermail/package-announce/2015-February/14992...
GENTOO https://security.gentoo.org/glsa/201504-05
REDHAT http://rhn.redhat.com/errata/RHSA-2015-0116.html
http://rhn.redhat.com/errata/RHSA-2015-0117.html
http://rhn.redhat.com/errata/RHSA-2015-0118.html
http://rhn.redhat.com/errata/RHSA-2015-1628.html
SECTRACK http://www.securitytracker.com/id/1031581
SECUNIA http://secunia.com/advisories/62728
http://secunia.com/advisories/62730
http://secunia.com/advisories/62732
SUSE http://lists.opensuse.org/opensuse-security-announce/2015-04/msg00016.html
UBUNTU http://www.ubuntu.com/usn/USN-2480-1
XF https://exchange.xforce.ibmcloud.com/vulnerabilities/100187

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
45
Date Informations
2022-08-30 00:27:37
  • Multiple Updates
2021-05-05 01:16:47
  • Multiple Updates
2021-05-04 12:36:13
  • Multiple Updates
2021-04-22 01:43:57
  • Multiple Updates
2020-11-10 01:12:42
  • Multiple Updates
2020-05-23 01:54:19
  • Multiple Updates
2020-05-23 00:43:31
  • Multiple Updates
2019-10-09 12:06:54
  • Multiple Updates
2019-10-09 01:07:06
  • Multiple Updates
2019-06-08 12:06:39
  • Multiple Updates
2019-04-27 12:04:29
  • Multiple Updates
2019-04-26 12:06:17
  • Multiple Updates
2018-12-21 12:06:02
  • Multiple Updates
2017-10-25 12:02:10
  • Multiple Updates
2017-09-08 09:23:18
  • Multiple Updates
2017-01-03 09:23:05
  • Multiple Updates
2016-12-22 09:23:42
  • Multiple Updates
2016-10-21 00:23:32
  • Multiple Updates
2016-10-18 12:04:14
  • Multiple Updates
2016-10-04 09:24:05
  • Multiple Updates
2016-06-29 21:21:15
  • Multiple Updates
2016-06-17 09:30:29
  • Multiple Updates
2016-04-27 01:42:27
  • Multiple Updates
2015-08-19 13:30:13
  • Multiple Updates
2015-08-18 13:34:57
  • Multiple Updates
2015-07-18 13:28:30
  • Multiple Updates
2015-05-21 13:32:06
  • Multiple Updates
2015-04-15 09:29:27
  • Multiple Updates
2015-04-14 13:28:52
  • Multiple Updates
2015-03-31 13:29:19
  • Multiple Updates
2015-03-12 09:24:45
  • Multiple Updates
2015-03-10 09:24:27
  • Multiple Updates
2015-02-21 09:25:09
  • Multiple Updates
2015-02-20 00:22:43
  • Multiple Updates
2015-02-19 00:23:16
  • Multiple Updates
2015-02-17 21:25:00
  • Multiple Updates
2015-02-17 13:25:07
  • Multiple Updates
2015-02-14 09:23:23
  • Multiple Updates
2015-02-07 13:25:21
  • Multiple Updates
2015-02-05 13:23:49
  • Multiple Updates
2015-01-28 09:23:06
  • Multiple Updates
2015-01-27 13:23:39
  • Multiple Updates
2015-01-24 13:23:59
  • Multiple Updates
2015-01-24 00:22:14
  • Multiple Updates
2015-01-22 13:25:06
  • Multiple Updates
2015-01-22 00:23:05
  • First insertion