Search for vulnerabilities
Vulnerability details: VCID-dxaq-qnzc-aaar
Vulnerability ID VCID-dxaq-qnzc-aaar
Aliases CVE-2015-4879
Summary CVE-2015-4879 mysql: unspecified vulnerability related to Server:DML (CPU October 2015)
Status Published
Exploitability 0.5
Weighted Severity 8.0
Risk 4.0
Affected and Fixed Packages Package Details
Weaknesses (0)
There are no known CWE.
System Score Found at
generic_textual Medium http://people.canonical.com/~ubuntu-security/cve/2015/CVE-2015-4879.html
rhas Moderate https://access.redhat.com/errata/RHSA-2015:1628
rhas Moderate https://access.redhat.com/errata/RHSA-2015:1629
rhas Important https://access.redhat.com/errata/RHSA-2015:1630
rhas Moderate https://access.redhat.com/errata/RHSA-2016:0534
rhas Moderate https://access.redhat.com/errata/RHSA-2016:1481
epss 0.00210 https://api.first.org/data/v1/epss?cve=CVE-2015-4879
epss 0.00210 https://api.first.org/data/v1/epss?cve=CVE-2015-4879
epss 0.00210 https://api.first.org/data/v1/epss?cve=CVE-2015-4879
epss 0.00210 https://api.first.org/data/v1/epss?cve=CVE-2015-4879
epss 0.00254 https://api.first.org/data/v1/epss?cve=CVE-2015-4879
epss 0.00254 https://api.first.org/data/v1/epss?cve=CVE-2015-4879
epss 0.00254 https://api.first.org/data/v1/epss?cve=CVE-2015-4879
epss 0.00254 https://api.first.org/data/v1/epss?cve=CVE-2015-4879
epss 0.00254 https://api.first.org/data/v1/epss?cve=CVE-2015-4879
epss 0.00254 https://api.first.org/data/v1/epss?cve=CVE-2015-4879
epss 0.00254 https://api.first.org/data/v1/epss?cve=CVE-2015-4879
epss 0.00254 https://api.first.org/data/v1/epss?cve=CVE-2015-4879
epss 0.00254 https://api.first.org/data/v1/epss?cve=CVE-2015-4879
epss 0.00254 https://api.first.org/data/v1/epss?cve=CVE-2015-4879
epss 0.00254 https://api.first.org/data/v1/epss?cve=CVE-2015-4879
epss 0.00254 https://api.first.org/data/v1/epss?cve=CVE-2015-4879
epss 0.00581 https://api.first.org/data/v1/epss?cve=CVE-2015-4879
epss 0.00581 https://api.first.org/data/v1/epss?cve=CVE-2015-4879
epss 0.00647 https://api.first.org/data/v1/epss?cve=CVE-2015-4879
epss 0.00647 https://api.first.org/data/v1/epss?cve=CVE-2015-4879
epss 0.00647 https://api.first.org/data/v1/epss?cve=CVE-2015-4879
epss 0.00647 https://api.first.org/data/v1/epss?cve=CVE-2015-4879
epss 0.00658 https://api.first.org/data/v1/epss?cve=CVE-2015-4879
epss 0.00658 https://api.first.org/data/v1/epss?cve=CVE-2015-4879
epss 0.00658 https://api.first.org/data/v1/epss?cve=CVE-2015-4879
epss 0.00658 https://api.first.org/data/v1/epss?cve=CVE-2015-4879
epss 0.00658 https://api.first.org/data/v1/epss?cve=CVE-2015-4879
epss 0.00658 https://api.first.org/data/v1/epss?cve=CVE-2015-4879
epss 0.00658 https://api.first.org/data/v1/epss?cve=CVE-2015-4879
epss 0.00658 https://api.first.org/data/v1/epss?cve=CVE-2015-4879
epss 0.00658 https://api.first.org/data/v1/epss?cve=CVE-2015-4879
epss 0.00658 https://api.first.org/data/v1/epss?cve=CVE-2015-4879
epss 0.00658 https://api.first.org/data/v1/epss?cve=CVE-2015-4879
epss 0.00666 https://api.first.org/data/v1/epss?cve=CVE-2015-4879
epss 0.00666 https://api.first.org/data/v1/epss?cve=CVE-2015-4879
epss 0.00666 https://api.first.org/data/v1/epss?cve=CVE-2015-4879
epss 0.00666 https://api.first.org/data/v1/epss?cve=CVE-2015-4879
epss 0.00666 https://api.first.org/data/v1/epss?cve=CVE-2015-4879
epss 0.00666 https://api.first.org/data/v1/epss?cve=CVE-2015-4879
epss 0.00666 https://api.first.org/data/v1/epss?cve=CVE-2015-4879
epss 0.00666 https://api.first.org/data/v1/epss?cve=CVE-2015-4879
epss 0.00666 https://api.first.org/data/v1/epss?cve=CVE-2015-4879
epss 0.00666 https://api.first.org/data/v1/epss?cve=CVE-2015-4879
epss 0.00666 https://api.first.org/data/v1/epss?cve=CVE-2015-4879
epss 0.00666 https://api.first.org/data/v1/epss?cve=CVE-2015-4879
epss 0.00666 https://api.first.org/data/v1/epss?cve=CVE-2015-4879
epss 0.00666 https://api.first.org/data/v1/epss?cve=CVE-2015-4879
epss 0.00666 https://api.first.org/data/v1/epss?cve=CVE-2015-4879
epss 0.00666 https://api.first.org/data/v1/epss?cve=CVE-2015-4879
epss 0.00666 https://api.first.org/data/v1/epss?cve=CVE-2015-4879
epss 0.00666 https://api.first.org/data/v1/epss?cve=CVE-2015-4879
epss 0.00666 https://api.first.org/data/v1/epss?cve=CVE-2015-4879
epss 0.00666 https://api.first.org/data/v1/epss?cve=CVE-2015-4879
epss 0.00666 https://api.first.org/data/v1/epss?cve=CVE-2015-4879
epss 0.00666 https://api.first.org/data/v1/epss?cve=CVE-2015-4879
epss 0.00666 https://api.first.org/data/v1/epss?cve=CVE-2015-4879
epss 0.00666 https://api.first.org/data/v1/epss?cve=CVE-2015-4879
epss 0.00666 https://api.first.org/data/v1/epss?cve=CVE-2015-4879
epss 0.00666 https://api.first.org/data/v1/epss?cve=CVE-2015-4879
epss 0.00666 https://api.first.org/data/v1/epss?cve=CVE-2015-4879
epss 0.00666 https://api.first.org/data/v1/epss?cve=CVE-2015-4879
epss 0.00666 https://api.first.org/data/v1/epss?cve=CVE-2015-4879
epss 0.00666 https://api.first.org/data/v1/epss?cve=CVE-2015-4879
epss 0.00666 https://api.first.org/data/v1/epss?cve=CVE-2015-4879
epss 0.00666 https://api.first.org/data/v1/epss?cve=CVE-2015-4879
epss 0.00666 https://api.first.org/data/v1/epss?cve=CVE-2015-4879
epss 0.00666 https://api.first.org/data/v1/epss?cve=CVE-2015-4879
epss 0.00666 https://api.first.org/data/v1/epss?cve=CVE-2015-4879
epss 0.00666 https://api.first.org/data/v1/epss?cve=CVE-2015-4879
epss 0.00666 https://api.first.org/data/v1/epss?cve=CVE-2015-4879
epss 0.00666 https://api.first.org/data/v1/epss?cve=CVE-2015-4879
epss 0.00666 https://api.first.org/data/v1/epss?cve=CVE-2015-4879
epss 0.00666 https://api.first.org/data/v1/epss?cve=CVE-2015-4879
epss 0.00666 https://api.first.org/data/v1/epss?cve=CVE-2015-4879
epss 0.00666 https://api.first.org/data/v1/epss?cve=CVE-2015-4879
epss 0.00666 https://api.first.org/data/v1/epss?cve=CVE-2015-4879
epss 0.00666 https://api.first.org/data/v1/epss?cve=CVE-2015-4879
epss 0.00666 https://api.first.org/data/v1/epss?cve=CVE-2015-4879
epss 0.00666 https://api.first.org/data/v1/epss?cve=CVE-2015-4879
epss 0.00666 https://api.first.org/data/v1/epss?cve=CVE-2015-4879
epss 0.00666 https://api.first.org/data/v1/epss?cve=CVE-2015-4879
epss 0.00666 https://api.first.org/data/v1/epss?cve=CVE-2015-4879
epss 0.00666 https://api.first.org/data/v1/epss?cve=CVE-2015-4879
epss 0.00666 https://api.first.org/data/v1/epss?cve=CVE-2015-4879
epss 0.00666 https://api.first.org/data/v1/epss?cve=CVE-2015-4879
epss 0.00666 https://api.first.org/data/v1/epss?cve=CVE-2015-4879
epss 0.00666 https://api.first.org/data/v1/epss?cve=CVE-2015-4879
epss 0.00666 https://api.first.org/data/v1/epss?cve=CVE-2015-4879
epss 0.00666 https://api.first.org/data/v1/epss?cve=CVE-2015-4879
epss 0.02026 https://api.first.org/data/v1/epss?cve=CVE-2015-4879
rhbs medium https://bugzilla.redhat.com/show_bug.cgi?id=1274783
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-4792
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-4802
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-4815
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-4816
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-4819
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-4826
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-4830
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-4836
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-4858
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-4861
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-4870
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-4879
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-4895
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-4913
cvssv2 4.6 https://nvd.nist.gov/vuln/detail/CVE-2015-4879
generic_textual Medium https://ubuntu.com/security/notices/USN-2781-1
cvssv3.1 8.8 http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html
generic_textual HIGH http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html
cvssv3.1 7.5 http://www.oracle.com/technetwork/topics/security/cpuoct2015-2367953.html
generic_textual HIGH http://www.oracle.com/technetwork/topics/security/cpuoct2015-2367953.html
generic_textual Medium http://www.oracle.com/technetwork/topics/security/cpuoct2015-2367953.html#AppendixMSQL
cvssv3.1 8.8 http://www.oracle.com/technetwork/topics/security/linuxbulletinapr2016-2952096.html
generic_textual HIGH http://www.oracle.com/technetwork/topics/security/linuxbulletinapr2016-2952096.html
Reference id Reference type URL
http://lists.fedoraproject.org/pipermail/package-announce/2016-February/177539.html
http://people.canonical.com/~ubuntu-security/cve/2015/CVE-2015-4879.html
http://rhn.redhat.com/errata/RHSA-2015-1628.html
http://rhn.redhat.com/errata/RHSA-2016-0534.html
http://rhn.redhat.com/errata/RHSA-2016-1481.html
https://access.redhat.com/errata/RHSA-2016:1132
https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2015-4879.json
https://api.first.org/data/v1/epss?cve=CVE-2015-4879
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-4792
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-4802
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-4815
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-4816
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-4819
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-4826
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-4830
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-4836
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-4858
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-4861
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-4870
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-4879
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-4895
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-4913
https://ubuntu.com/security/notices/USN-2781-1
http://www.debian.org/security/2015/dsa-3377
http://www.debian.org/security/2015/dsa-3385
http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html
http://www.oracle.com/technetwork/topics/security/cpuoct2015-2367953.html
http://www.oracle.com/technetwork/topics/security/cpuoct2015-2367953.html#AppendixMSQL
http://www.oracle.com/technetwork/topics/security/linuxbulletinapr2016-2952096.html
http://www.securityfocus.com/bid/77140
http://www.securitytracker.com/id/1033894
http://www.ubuntu.com/usn/USN-2781-1
1274783 https://bugzilla.redhat.com/show_bug.cgi?id=1274783
cpe:2.3:a:mariadb:mariadb:*:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:mariadb:mariadb:*:*:*:*:*:*:*:*
cpe:2.3:a:oracle:mysql:*:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:oracle:mysql:*:*:*:*:*:*:*:*
cpe:2.3:o:canonical:ubuntu_linux:12.04:*:*:*:-:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:canonical:ubuntu_linux:12.04:*:*:*:-:*:*:*
cpe:2.3:o:canonical:ubuntu_linux:12.04:*:*:*:lts:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:canonical:ubuntu_linux:12.04:*:*:*:lts:*:*:*
cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:esm:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:esm:*:*:*
cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:lts:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:lts:*:*:*
cpe:2.3:o:canonical:ubuntu_linux:15.04:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:canonical:ubuntu_linux:15.04:*:*:*:*:*:*:*
cpe:2.3:o:canonical:ubuntu_linux:15.10:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:canonical:ubuntu_linux:15.10:*:*:*:*:*:*:*
cpe:2.3:o:debian:debian_linux:7.0:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:debian:debian_linux:7.0:*:*:*:*:*:*:*
cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*
cpe:2.3:o:fedoraproject:fedora:23:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:fedoraproject:fedora:23:*:*:*:*:*:*:*
cpe:2.3:o:oracle:linux:7:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:oracle:linux:7:*:*:*:*:*:*:*
cpe:2.3:o:oracle:linux:7:-:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:oracle:linux:7:-:*:*:*:*:*:*
cpe:2.3:o:oracle:solaris:11.3:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:oracle:solaris:11.3:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_desktop:7.0:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:redhat:enterprise_linux_desktop:7.0:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_eus:7.2:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:redhat:enterprise_linux_eus:7.2:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_eus:7.3:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:redhat:enterprise_linux_eus:7.3:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_eus:7.4:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:redhat:enterprise_linux_eus:7.4:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_eus:7.5:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:redhat:enterprise_linux_eus:7.5:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_eus:7.6:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:redhat:enterprise_linux_eus:7.6:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_eus:7.7:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:redhat:enterprise_linux_eus:7.7:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_hpc_node:7.0:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:redhat:enterprise_linux_hpc_node:7.0:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_hpc_node_eus:7.2:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:redhat:enterprise_linux_hpc_node_eus:7.2:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_server:7.0:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:redhat:enterprise_linux_server:7.0:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_server_aus:7.2:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:redhat:enterprise_linux_server_aus:7.2:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_server_aus:7.3:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:redhat:enterprise_linux_server_aus:7.3:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_server_aus:7.4:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:redhat:enterprise_linux_server_aus:7.4:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_server_aus:7.6:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:redhat:enterprise_linux_server_aus:7.6:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_server_aus:7.7:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:redhat:enterprise_linux_server_aus:7.7:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_server_eus:7.2:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:redhat:enterprise_linux_server_eus:7.2:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_server_tus:7.2:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:redhat:enterprise_linux_server_tus:7.2:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_server_tus:7.3:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:redhat:enterprise_linux_server_tus:7.3:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_server_tus:7.6:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:redhat:enterprise_linux_server_tus:7.6:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_server_tus:7.7:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:redhat:enterprise_linux_server_tus:7.7:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_workstation:7.0:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:redhat:enterprise_linux_workstation:7.0:*:*:*:*:*:*:*
CVE-2015-4879 https://nvd.nist.gov/vuln/detail/CVE-2015-4879
RHSA-2015:1628 https://access.redhat.com/errata/RHSA-2015:1628
RHSA-2015:1629 https://access.redhat.com/errata/RHSA-2015:1629
RHSA-2015:1630 https://access.redhat.com/errata/RHSA-2015:1630
RHSA-2016:0534 https://access.redhat.com/errata/RHSA-2016:0534
RHSA-2016:1481 https://access.redhat.com/errata/RHSA-2016:1481
USN-2781-1 https://usn.ubuntu.com/2781-1/
No exploits are available.
Vector: AV:N/AC:H/Au:S/C:P/I:P/A:P Found at https://nvd.nist.gov/vuln/detail/CVE-2015-4879
Exploitability (E) Access Vector (AV) Access Complexity (AC) Authentication (Au) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

high

functional

unproven

proof_of_concept

not_defined

local

adjacent_network

network

high

medium

low

multiple

single

none

none

partial

complete

none

partial

complete

none

partial

complete

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H Found at http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H Found at http://www.oracle.com/technetwork/topics/security/cpuoct2015-2367953.html
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H Found at http://www.oracle.com/technetwork/topics/security/linuxbulletinapr2016-2952096.html
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Exploit Prediction Scoring System (EPSS)
Percentile 0.58615
EPSS Score 0.00210
Published At Dec. 17, 2024, midnight
Date Actor Action Source VulnerableCode Version
There are no relevant records.