Vulnerability   
Search   
    Search 219043 CVE descriptions
and 99761 test descriptions,
access 10,000+ cross references.
Tests   CVE   All  

Test ID:1.3.6.1.4.1.25623.1.0.123025
Category:Oracle Linux Local Security Checks
Title:Oracle Linux Local Check: ELSA-2015-1628
Summary:Oracle Linux Local Security Checks ELSA-2015-1628
Description:Summary:
Oracle Linux Local Security Checks ELSA-2015-1628

Vulnerability Insight:
ELSA-2015-1628 - mysql55-mysql security update. Please see the references for more insight.

Solution:
Update the affected packages to the latest available version.

CVSS Score:
7.5

CVSS Vector:
AV:N/AC:L/Au:N/C:P/I:P/A:P

Cross-Ref: Common Vulnerability Exposure (CVE) ID: CVE-2015-0433
Debian Security Information: DSA-3229 (Google Search)
http://www.debian.org/security/2015/dsa-3229
Debian Security Information: DSA-3311 (Google Search)
http://www.debian.org/security/2015/dsa-3311
https://security.gentoo.org/glsa/201507-19
RedHat Security Advisories: RHSA-2015:1628
http://rhn.redhat.com/errata/RHSA-2015-1628.html
RedHat Security Advisories: RHSA-2015:1629
http://rhn.redhat.com/errata/RHSA-2015-1629.html
RedHat Security Advisories: RHSA-2015:1647
http://rhn.redhat.com/errata/RHSA-2015-1647.html
RedHat Security Advisories: RHSA-2015:1665
http://rhn.redhat.com/errata/RHSA-2015-1665.html
http://www.securitytracker.com/id/1032121
SuSE Security Announcement: SUSE-SU-2015:0946 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2015-05/msg00026.html
http://www.ubuntu.com/usn/USN-2575-1
Common Vulnerability Exposure (CVE) ID: CVE-2015-0441
Common Vulnerability Exposure (CVE) ID: CVE-2015-0499
http://www.mandriva.com/security/advisories?name=MDVSA-2015:227
Common Vulnerability Exposure (CVE) ID: CVE-2015-0501
Common Vulnerability Exposure (CVE) ID: CVE-2015-0505
BugTraq ID: 74112
http://www.securityfocus.com/bid/74112
Common Vulnerability Exposure (CVE) ID: CVE-2015-2568
BugTraq ID: 74073
http://www.securityfocus.com/bid/74073
Common Vulnerability Exposure (CVE) ID: CVE-2015-2571
BugTraq ID: 74095
http://www.securityfocus.com/bid/74095
Common Vulnerability Exposure (CVE) ID: CVE-2015-2573
BugTraq ID: 74078
http://www.securityfocus.com/bid/74078
Common Vulnerability Exposure (CVE) ID: CVE-2015-2582
BugTraq ID: 75751
http://www.securityfocus.com/bid/75751
Debian Security Information: DSA-3308 (Google Search)
http://www.debian.org/security/2015/dsa-3308
https://security.gentoo.org/glsa/201610-06
RedHat Security Advisories: RHSA-2015:1630
http://rhn.redhat.com/errata/RHSA-2015-1630.html
RedHat Security Advisories: RHSA-2015:1646
http://rhn.redhat.com/errata/RHSA-2015-1646.html
http://www.securitytracker.com/id/1032911
SuSE Security Announcement: openSUSE-SU-2015:1629 (Google Search)
http://lists.opensuse.org/opensuse-updates/2015-09/msg00042.html
http://www.ubuntu.com/usn/USN-2674-1
Common Vulnerability Exposure (CVE) ID: CVE-2015-2620
BugTraq ID: 75837
http://www.securityfocus.com/bid/75837
Common Vulnerability Exposure (CVE) ID: CVE-2015-2643
BugTraq ID: 75830
http://www.securityfocus.com/bid/75830
Common Vulnerability Exposure (CVE) ID: CVE-2015-2648
BugTraq ID: 75822
http://www.securityfocus.com/bid/75822
Common Vulnerability Exposure (CVE) ID: CVE-2015-4737
BugTraq ID: 75802
http://www.securityfocus.com/bid/75802
Common Vulnerability Exposure (CVE) ID: CVE-2015-4752
BugTraq ID: 75849
http://www.securityfocus.com/bid/75849
Common Vulnerability Exposure (CVE) ID: CVE-2015-4757
BugTraq ID: 75759
http://www.securityfocus.com/bid/75759
Common Vulnerability Exposure (CVE) ID: CVE-2014-6568
BugTraq ID: 72210
http://www.securityfocus.com/bid/72210
Debian Security Information: DSA-3135 (Google Search)
http://www.debian.org/security/2015/dsa-3135
http://lists.fedoraproject.org/pipermail/package-announce/2015-February/149929.html
https://security.gentoo.org/glsa/201504-05
RedHat Security Advisories: RHSA-2015:0116
http://rhn.redhat.com/errata/RHSA-2015-0116.html
RedHat Security Advisories: RHSA-2015:0117
http://rhn.redhat.com/errata/RHSA-2015-0117.html
RedHat Security Advisories: RHSA-2015:0118
http://rhn.redhat.com/errata/RHSA-2015-0118.html
http://www.securitytracker.com/id/1031581
http://secunia.com/advisories/62728
http://secunia.com/advisories/62730
http://secunia.com/advisories/62732
SuSE Security Announcement: SUSE-SU-2015:0743 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2015-04/msg00016.html
http://www.ubuntu.com/usn/USN-2480-1
Common Vulnerability Exposure (CVE) ID: CVE-2015-0374
BugTraq ID: 72227
http://www.securityfocus.com/bid/72227
XForce ISS Database: oracle-cpujan2015-cve20150374(100191)
https://exchange.xforce.ibmcloud.com/vulnerabilities/100191
Common Vulnerability Exposure (CVE) ID: CVE-2015-0381
BugTraq ID: 72214
http://www.securityfocus.com/bid/72214
XForce ISS Database: oracle-cpujan2015-cve20150381(100185)
https://exchange.xforce.ibmcloud.com/vulnerabilities/100185
Common Vulnerability Exposure (CVE) ID: CVE-2015-0382
BugTraq ID: 72200
http://www.securityfocus.com/bid/72200
XForce ISS Database: oracle-cpujan2015-cve20150382(100184)
https://exchange.xforce.ibmcloud.com/vulnerabilities/100184
Common Vulnerability Exposure (CVE) ID: CVE-2015-0391
BugTraq ID: 72205
http://www.securityfocus.com/bid/72205
XForce ISS Database: oracle-cpujan2015-cve20150391(100186)
https://exchange.xforce.ibmcloud.com/vulnerabilities/100186
Common Vulnerability Exposure (CVE) ID: CVE-2015-0411
BugTraq ID: 72191
http://www.securityfocus.com/bid/72191
XForce ISS Database: oracle-cpujan2015-cve20150411(100183)
https://exchange.xforce.ibmcloud.com/vulnerabilities/100183
Common Vulnerability Exposure (CVE) ID: CVE-2015-0432
BugTraq ID: 72217
http://www.securityfocus.com/bid/72217
XForce ISS Database: oracle-cpujan2015-cve20150432(100187)
https://exchange.xforce.ibmcloud.com/vulnerabilities/100187
CopyrightCopyright (C) 2015 Eero Volotinen

This is only one of 99761 vulnerability tests in our test suite. Find out more about running a complete security audit.

To run a free test of this vulnerability against your system, register below.




© 1998-2024 E-Soft Inc. All rights reserved.