4.0
MEDIUM
CVE-2015-0441
Oracle MySQL Server Server Encryption Weakness
Description

Unspecified vulnerability in Oracle MySQL Server 5.5.41 and earlier, and 5.6.22 and earlier, allows remote authenticated users to affect availability via unknown vectors related to Server : Security : Encryption.

INFO

Published Date :

April 16, 2015, 4:59 p.m.

Last Modified :

Aug. 26, 2022, 4:04 p.m.

Remotely Exploitable :

Yes !

Impact Score :

2.9

Exploitability Score :

8.0
Affected Products

The following products are affected by CVE-2015-0441 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Redhat enterprise_linux_desktop
2 Redhat enterprise_linux_server
3 Redhat enterprise_linux_workstation
4 Redhat enterprise_linux_server_aus
5 Redhat enterprise_linux_server_tus
6 Redhat enterprise_linux_eus
1 Suse linux_enterprise_server
2 Suse linux_enterprise_desktop
3 Suse linux_enterprise_software_development_kit
1 Canonical ubuntu_linux
1 Debian debian_linux
1 Oracle mysql
1 Mariadb mariadb
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2015-0441.

URL Resource
http://lists.opensuse.org/opensuse-security-announce/2015-05/msg00026.html Mailing List Third Party Advisory
http://rhn.redhat.com/errata/RHSA-2015-1628.html Third Party Advisory
http://rhn.redhat.com/errata/RHSA-2015-1629.html Third Party Advisory
http://rhn.redhat.com/errata/RHSA-2015-1647.html Third Party Advisory
http://rhn.redhat.com/errata/RHSA-2015-1665.html Third Party Advisory
http://www.debian.org/security/2015/dsa-3229 Third Party Advisory
http://www.debian.org/security/2015/dsa-3311 Third Party Advisory
http://www.oracle.com/technetwork/topics/security/cpuapr2015-2365600.html Vendor Advisory
http://www.securitytracker.com/id/1032121 Broken Link Third Party Advisory VDB Entry
http://www.ubuntu.com/usn/USN-2575-1 Third Party Advisory
https://security.gentoo.org/glsa/201507-19 Third Party Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2015-0441 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2015-0441 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • Reanalysis by [email protected]

    Aug. 26, 2022

    Action Type Old Value New Value
    Changed Reference Type http://www.securitytracker.com/id/1032121 Third Party Advisory, VDB Entry http://www.securitytracker.com/id/1032121 Broken Link, Third Party Advisory, VDB Entry
    Changed CPE Configuration OR *cpe:2.3:o:canonical:ubuntu_linux:12.04:*:*:*:lts:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:lts:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:14.10:*:*:*:*:*:*:* OR *cpe:2.3:o:canonical:ubuntu_linux:12.04:*:*:*:-:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:esm:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:14.10:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:o:redhat:enterprise_linux_desktop:5.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_desktop:7.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_eus:7.1:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_eus:7.2:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_eus:7.3:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_eus:7.4:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_eus:7.5:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_eus:7.6:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_eus:7.7:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server:5.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server:7.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server_aus:7.3:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server_aus:7.4:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server_aus:7.6:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server_aus:7.7:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server_tus:7.3:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server_tus:7.6:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server_tus:7.7:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_workstation:5.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_workstation:7.0:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:o:suse:linux_enterprise_desktop:11:sp3:*:*:*:*:*:* *cpe:2.3:o:suse:linux_enterprise_server:11:sp3:*:*:*:-:*:* *cpe:2.3:o:suse:linux_enterprise_server:11:sp3:*:*:*:vmware:*:* *cpe:2.3:o:suse:linux_enterprise_software_development_kit:11:sp3:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:a:mariadb:mariadb:*:*:*:*:*:*:*:* versions from (including) 5.5.0 up to (excluding) 5.5.42 *cpe:2.3:a:mariadb:mariadb:*:*:*:*:*:*:*:* versions from (including) 10.0.0 up to (excluding) 10.0.17
  • Modified Analysis by [email protected]

    Feb. 01, 2019

    Action Type Old Value New Value
    Changed Reference Type http://www.securitytracker.com/id/1032121 No Types Assigned http://www.securitytracker.com/id/1032121 Third Party Advisory, VDB Entry
    Changed Reference Type http://rhn.redhat.com/errata/RHSA-2015-1629.html No Types Assigned http://rhn.redhat.com/errata/RHSA-2015-1629.html Third Party Advisory
    Changed Reference Type http://www.debian.org/security/2015/dsa-3311 No Types Assigned http://www.debian.org/security/2015/dsa-3311 Third Party Advisory
    Changed Reference Type http://rhn.redhat.com/errata/RHSA-2015-1665.html No Types Assigned http://rhn.redhat.com/errata/RHSA-2015-1665.html Third Party Advisory
    Changed Reference Type http://rhn.redhat.com/errata/RHSA-2015-1628.html No Types Assigned http://rhn.redhat.com/errata/RHSA-2015-1628.html Third Party Advisory
    Changed Reference Type http://www.ubuntu.com/usn/USN-2575-1 No Types Assigned http://www.ubuntu.com/usn/USN-2575-1 Third Party Advisory
    Changed Reference Type http://www.debian.org/security/2015/dsa-3229 No Types Assigned http://www.debian.org/security/2015/dsa-3229 Third Party Advisory
    Changed Reference Type http://lists.opensuse.org/opensuse-security-announce/2015-05/msg00026.html No Types Assigned http://lists.opensuse.org/opensuse-security-announce/2015-05/msg00026.html Mailing List, Third Party Advisory
    Changed Reference Type https://security.gentoo.org/glsa/201507-19 No Types Assigned https://security.gentoo.org/glsa/201507-19 Third Party Advisory
    Changed Reference Type http://rhn.redhat.com/errata/RHSA-2015-1647.html No Types Assigned http://rhn.redhat.com/errata/RHSA-2015-1647.html Third Party Advisory
    Changed CPE Configuration OR *cpe:2.3:a:oracle:mysql:*:*:*:*:*:*:*:* versions up to (including) 5.5.41 *cpe:2.3:a:oracle:mysql:*:*:*:*:*:*:*:* versions up to (including) 5.6.22 OR *cpe:2.3:a:oracle:mysql:*:*:*:*:*:*:*:* versions from (including) 5.5.0 up to (including) 5.5.41 *cpe:2.3:a:oracle:mysql:*:*:*:*:*:*:*:* versions from (including) 5.6.0 up to (including) 5.6.22
    Added CPE Configuration OR *cpe:2.3:o:debian:debian_linux:7.0:*:*:*:*:*:*:* *cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:o:canonical:ubuntu_linux:12.04:*:*:*:lts:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:lts:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:14.10:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Jan. 05, 2018

    Action Type Old Value New Value
    Added Reference http://rhn.redhat.com/errata/RHSA-2015-1665.html [No Types Assigned]
    Added Reference http://rhn.redhat.com/errata/RHSA-2015-1647.html [No Types Assigned]
  • CVE Modified by [email protected]

    Nov. 04, 2017

    Action Type Old Value New Value
    Added Reference http://www.debian.org/security/2015/dsa-3311 [No Types Assigned]
  • CVE Modified by [email protected]

    Jan. 03, 2017

    Action Type Old Value New Value
    Added Reference http://www.ubuntu.com/usn/USN-2575-1 [No Types Assigned]
    Added Reference http://www.securitytracker.com/id/1032121 [No Types Assigned]
    Added Reference http://www.debian.org/security/2015/dsa-3229 [No Types Assigned]
  • CVE Modified by [email protected]

    Dec. 22, 2016

    Action Type Old Value New Value
    Added Reference https://security.gentoo.org/glsa/201507-19 [No Types Assigned]
    Added Reference http://rhn.redhat.com/errata/RHSA-2015-1629.html [No Types Assigned]
    Added Reference http://rhn.redhat.com/errata/RHSA-2015-1628.html [No Types Assigned]
  • CVE Modified by [email protected]

    Jun. 04, 2015

    Action Type Old Value New Value
    Added Reference http://lists.opensuse.org/opensuse-security-announce/2015-05/msg00026.html
  • Modified Analysis by [email protected]

    Apr. 17, 2015

    Action Type Old Value New Value
    Added CPE Configuration Configuration 1 OR *cpe:2.3:a:oracle:mysql:5.6.22:*:*:*:*:*:*:* (and previous) *cpe:2.3:a:oracle:mysql:5.5.41:*:*:*:*:*:*:* (and previous)
    Added CVSS V2 (AV:N/AC:L/Au:S/C:N/I:N/A:P)
    Changed Reference Type http://www.oracle.com/technetwork/topics/security/cpuapr2015-2365600.html No Types Assigned http://www.oracle.com/technetwork/topics/security/cpuapr2015-2365600.html Advisory
    Added CWE NVD-CWE-noinfo
  • Initial Analysis by [email protected]

    Apr. 17, 2015

    Action Type Old Value New Value
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2015-0441 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2015-0441 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.36 }} 0.00%

score

0.67623

percentile

CVSS2 - Vulnerability Scoring System
Access Vector
Access Complexity
Authentication
Confidentiality
Integrity
Availability