Attacker Value
Unknown
(0 users assessed)
Exploitability
Unknown
(0 users assessed)
User Interaction
Unknown
Privileges Required
Unknown
Attack Vector
Unknown
0

CVE-2015-0381

Disclosure Date: January 21, 2015
Add MITRE ATT&CK tactics and techniques that apply to this CVE.

Description

Unspecified vulnerability in Oracle MySQL Server 5.5.40 and earlier and 5.6.21 and earlier allows remote attackers to affect availability via unknown vectors related to Server : Replication, a different vulnerability than CVE-2015-0382.

Add Assessment

No one has assessed this topic. Be the first to add your voice to the community.

CVSS V3 Severity and Metrics
Base Score:
None
Impact Score:
Unknown
Exploitability Score:
Unknown
Vector:
Unknown
Attack Vector (AV):
Unknown
Attack Complexity (AC):
Unknown
Privileges Required (PR):
Unknown
User Interaction (UI):
Unknown
Scope (S):
Unknown
Confidentiality (C):
Unknown
Integrity (I):
Unknown
Availability (A):
Unknown

General Information

Vendors

  • canonical,
  • debian,
  • fedoraproject,
  • mariadb,
  • oracle,
  • redhat,
  • suse

Products

  • communications policy management,
  • communications policy management 10.4.1,
  • communications policy management 12.1.1,
  • communications policy management 9.9.1,
  • debian linux 7.0,
  • enterprise linux desktop 5.0,
  • enterprise linux desktop 7.0,
  • enterprise linux eus 7.3,
  • enterprise linux eus 7.4,
  • enterprise linux eus 7.5,
  • enterprise linux eus 7.6,
  • enterprise linux eus 7.7,
  • enterprise linux server 5.0,
  • enterprise linux server 7.0,
  • enterprise linux server aus 7.3,
  • enterprise linux server aus 7.4,
  • enterprise linux server aus 7.6,
  • enterprise linux server aus 7.7,
  • enterprise linux server tus 7.3,
  • enterprise linux server tus 7.6,
  • enterprise linux workstation 5.0,
  • enterprise linux workstation 7.0,
  • fedora 20,
  • linux enterprise desktop 12,
  • linux enterprise server 12,
  • linux enterprise software development kit 12,
  • linux enterprise workstation extension 12,
  • mariadb,
  • mysql,
  • solaris 11.3,
  • ubuntu linux 12.04,
  • ubuntu linux 14.04,
  • ubuntu linux 14.10
Technical Analysis