CVE
- Id
- 82069
- CVE No.
- CVE-2015-4792
- Status
- Candidate
- Description
- Unspecified vulnerability in Oracle MySQL Server 5.5.45 and earlier and 5.6.26 and earlier allows remote authenticated users to affect availability via unknown vectors related to Server : Partition, a different vulnerability than CVE-2015-4802.
- Phase
- Assigned (20150624)
- Votes
- None (candidate not yet proposed)
- Comments
Related CVE References
Id | CVE Id | CVE No. | Reference | Actions |
---|---|---|---|---|
735875 | 82069 | CVE-2015-4792 | CONFIRM:http://www.oracle.com/technetwork/topics/security/cpuoct2015-2367953.html | View |
735876 | 82069 | CVE-2015-4792 | CONFIRM:http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html | View |
735877 | 82069 | CVE-2015-4792 | CONFIRM:http://www.oracle.com/technetwork/topics/security/linuxbulletinapr2016-2952096.html | View |
735878 | 82069 | CVE-2015-4792 | DEBIAN:DSA-3385 | View |
735879 | 82069 | CVE-2015-4792 | URL:http://www.debian.org/security/2015/dsa-3385 | View |
735880 | 82069 | CVE-2015-4792 | DEBIAN:DSA-3377 | View |
735881 | 82069 | CVE-2015-4792 | URL:http://www.debian.org/security/2015/dsa-3377 | View |
735882 | 82069 | CVE-2015-4792 | FEDORA:FEDORA-2016-e30164d0a2 | View |
735883 | 82069 | CVE-2015-4792 | URL:http://lists.fedoraproject.org/pipermail/package-announce/2016-February/177539.html | View |
735884 | 82069 | CVE-2015-4792 | REDHAT:RHSA-2016:0534 | View |
735885 | 82069 | CVE-2015-4792 | URL:http://rhn.redhat.com/errata/RHSA-2016-0534.html | View |
735886 | 82069 | CVE-2015-4792 | REDHAT:RHSA-2016:0705 | View |
735887 | 82069 | CVE-2015-4792 | URL:http://rhn.redhat.com/errata/RHSA-2016-0705.html | View |
735888 | 82069 | CVE-2015-4792 | SUSE:SUSE-SU-2016:0296 | View |
735889 | 82069 | CVE-2015-4792 | URL:https://www.suse.com/support/update/announcement/2016/suse-su-20160296-1.html | View |
735890 | 82069 | CVE-2015-4792 | SUSE:openSUSE-SU-2016:0368 | View |
735891 | 82069 | CVE-2015-4792 | URL:http://lists.opensuse.org/opensuse-updates/2016-02/msg00039.html | View |
735892 | 82069 | CVE-2015-4792 | SUSE:openSUSE-SU-2015:2244 | View |
735893 | 82069 | CVE-2015-4792 | URL:http://lists.opensuse.org/opensuse-security-announce/2015-12/msg00010.html | View |
735894 | 82069 | CVE-2015-4792 | SUSE:openSUSE-SU-2015:2246 | View |
735895 | 82069 | CVE-2015-4792 | URL:http://lists.opensuse.org/opensuse-security-announce/2015-12/msg00011.html | View |
735896 | 82069 | CVE-2015-4792 | UBUNTU:USN-2781-1 | View |
735897 | 82069 | CVE-2015-4792 | URL:http://www.ubuntu.com/usn/USN-2781-1 | View |
735898 | 82069 | CVE-2015-4792 | BID:77171 | View |
735899 | 82069 | CVE-2015-4792 | URL:http://www.securityfocus.com/bid/77171 | View |
735900 | 82069 | CVE-2015-4792 | SECTRACK:1033894 | View |
Related JVN
Id | JVN No. | Title | Summary | CVE No. | CVE Id | CVSS_v2 | CVSS_v3 | JVN URL | Actions |
---|---|---|---|---|---|---|---|---|---|
10151 | JVNDB-2015-005471 | Oracle Java SE および Java SE Embedded における 2D に関する脆弱性 | Oracle Java SE および Java SE Embedded には、2D に関する処理に不備があるため、機密性、完全性、および可用性に影響のある脆弱性が存在します。 | CVE-2015-4844 | 82069 | 10 | http://jvndb.jvn.jp/ja/contents/2015/JVNDB-2015-005471.html | View |