Anfälligkeitssuche        Suche in 219043 CVE Beschreibungen
und 99761 Test Beschreibungen,
Zugriff auf 10,000+ Quellverweise.
Tests   CVE   Alle  

Test Kennung:1.3.6.1.4.1.25623.1.0.121267
Kategorie:Gentoo Local Security Checks
Titel:Gentoo Security Advisory GLSA 201409-04
Zusammenfassung:Gentoo Linux Local Security Checks GLSA 201409-04
Beschreibung:Summary:
Gentoo Linux Local Security Checks GLSA 201409-04

Vulnerability Insight:
Multiple vulnerabilities have been discovered in MySQL. Please review the CVE identifiers referenced below for details.

Solution:
Update the affected packages to the latest available version.

CVSS Score:
9.3

CVSS Vector:
AV:N/AC:M/Au:N/C:C/I:C/A:C

Querverweis: Common Vulnerability Exposure (CVE) ID: CVE-2013-1861
BugTraq ID: 58511
http://www.securityfocus.com/bid/58511
Debian Security Information: DSA-2818 (Google Search)
http://www.debian.org/security/2013/dsa-2818
http://security.gentoo.org/glsa/glsa-201409-04.xml
https://bugzilla.redhat.com/show_bug.cgi?id=919247
http://lists.askmonty.org/pipermail/commits/2013-March/004371.html
http://seclists.org/oss-sec/2013/q1/671
http://www.osvdb.org/91415
http://secunia.com/advisories/52639
http://secunia.com/advisories/54300
SuSE Security Announcement: SUSE-SU-2013:1390 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2013-08/msg00022.html
SuSE Security Announcement: SUSE-SU-2013:1529 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2013-10/msg00001.html
SuSE Security Announcement: openSUSE-SU-2013:1335 (Google Search)
http://lists.opensuse.org/opensuse-updates/2013-08/msg00024.html
SuSE Security Announcement: openSUSE-SU-2013:1410 (Google Search)
http://lists.opensuse.org/opensuse-updates/2013-09/msg00008.html
http://www.ubuntu.com/usn/USN-1909-1
XForce ISS Database: mysql-mariadb-cve20131861-dos(82895)
https://exchange.xforce.ibmcloud.com/vulnerabilities/82895
Common Vulnerability Exposure (CVE) ID: CVE-2013-2134
BugTraq ID: 60346
http://www.securityfocus.com/bid/60346
BugTraq ID: 64758
http://www.securityfocus.com/bid/64758
https://cwiki.apache.org/confluence/display/WW/S2-015
Common Vulnerability Exposure (CVE) ID: CVE-2013-3839
BugTraq ID: 63109
http://www.securityfocus.com/bid/63109
Debian Security Information: DSA-2780 (Google Search)
http://www.debian.org/security/2013/dsa-2780
http://www.mandriva.com/security/advisories?name=MDVSA-2013:250
RedHat Security Advisories: RHSA-2014:0173
http://rhn.redhat.com/errata/RHSA-2014-0173.html
RedHat Security Advisories: RHSA-2014:0186
http://rhn.redhat.com/errata/RHSA-2014-0186.html
RedHat Security Advisories: RHSA-2014:0189
http://rhn.redhat.com/errata/RHSA-2014-0189.html
http://www.securitytracker.com/id/1029184
http://secunia.com/advisories/55291
http://www.ubuntu.com/usn/USN-2006-1
Common Vulnerability Exposure (CVE) ID: CVE-2013-5767
BugTraq ID: 63113
http://www.securityfocus.com/bid/63113
Common Vulnerability Exposure (CVE) ID: CVE-2013-5770
BugTraq ID: 63119
http://www.securityfocus.com/bid/63119
Common Vulnerability Exposure (CVE) ID: CVE-2013-5786
BugTraq ID: 63107
http://www.securityfocus.com/bid/63107
Common Vulnerability Exposure (CVE) ID: CVE-2013-5793
BugTraq ID: 63116
http://www.securityfocus.com/bid/63116
Common Vulnerability Exposure (CVE) ID: CVE-2013-5807
BugTraq ID: 63105
http://www.securityfocus.com/bid/63105
Common Vulnerability Exposure (CVE) ID: CVE-2013-5860
BugTraq ID: 64864
http://www.securityfocus.com/bid/64864
http://secunia.com/advisories/56491
XForce ISS Database: oracle-cpujan2014-cve20135860(90373)
https://exchange.xforce.ibmcloud.com/vulnerabilities/90373
Common Vulnerability Exposure (CVE) ID: CVE-2013-5881
BugTraq ID: 64885
http://www.securityfocus.com/bid/64885
http://osvdb.org/102066
XForce ISS Database: oracle-cpujan2014-cve20135881(90377)
https://exchange.xforce.ibmcloud.com/vulnerabilities/90377
Common Vulnerability Exposure (CVE) ID: CVE-2013-5882
BugTraq ID: 64854
http://www.securityfocus.com/bid/64854
XForce ISS Database: oracle-cpujan2014-cve20135882(90374)
https://exchange.xforce.ibmcloud.com/vulnerabilities/90374
Common Vulnerability Exposure (CVE) ID: CVE-2013-5891
BugTraq ID: 64891
http://www.securityfocus.com/bid/64891
Debian Security Information: DSA-2848 (Google Search)
http://www.debian.org/security/2014/dsa-2848
http://osvdb.org/102070
http://secunia.com/advisories/56580
http://ubuntu.com/usn/usn-2086-1
Common Vulnerability Exposure (CVE) ID: CVE-2013-5894
BugTraq ID: 64873
http://www.securityfocus.com/bid/64873
http://osvdb.org/102065
XForce ISS Database: oracle-cpujan2014-cve20135894(90376)
https://exchange.xforce.ibmcloud.com/vulnerabilities/90376
Common Vulnerability Exposure (CVE) ID: CVE-2013-5908
BugTraq ID: 64896
http://www.securityfocus.com/bid/64896
Debian Security Information: DSA-2845 (Google Search)
http://www.debian.org/security/2014/dsa-2845
http://osvdb.org/102078
RedHat Security Advisories: RHSA-2014:0164
http://rhn.redhat.com/errata/RHSA-2014-0164.html
http://secunia.com/advisories/56541
XForce ISS Database: oracle-cpujan2014-cve20135908(90389)
https://exchange.xforce.ibmcloud.com/vulnerabilities/90389
Common Vulnerability Exposure (CVE) ID: CVE-2014-0001
BugTraq ID: 65298
http://www.securityfocus.com/bid/65298
http://www.mandriva.com/security/advisories?name=MDVSA-2014:029
http://osvdb.org/102713
http://www.osvdb.org/102714
http://www.securitytracker.com/id/1029708
http://secunia.com/advisories/52161
XForce ISS Database: mysql-cve20140001-bo(90901)
https://exchange.xforce.ibmcloud.com/vulnerabilities/90901
Common Vulnerability Exposure (CVE) ID: CVE-2014-0384
RedHat Security Advisories: RHSA-2014:0522
http://rhn.redhat.com/errata/RHSA-2014-0522.html
RedHat Security Advisories: RHSA-2014:0536
http://rhn.redhat.com/errata/RHSA-2014-0536.html
RedHat Security Advisories: RHSA-2014:0537
http://rhn.redhat.com/errata/RHSA-2014-0537.html
RedHat Security Advisories: RHSA-2014:0702
http://rhn.redhat.com/errata/RHSA-2014-0702.html
Common Vulnerability Exposure (CVE) ID: CVE-2014-0386
BugTraq ID: 64904
http://www.securityfocus.com/bid/64904
http://osvdb.org/102069
XForce ISS Database: oracle-cpujan2014-cve20140386(90380)
https://exchange.xforce.ibmcloud.com/vulnerabilities/90380
Common Vulnerability Exposure (CVE) ID: CVE-2014-0393
BugTraq ID: 64877
http://www.securityfocus.com/bid/64877
http://osvdb.org/102075
XForce ISS Database: oracle-cpujan2014-cve20140393(90386)
https://exchange.xforce.ibmcloud.com/vulnerabilities/90386
Common Vulnerability Exposure (CVE) ID: CVE-2014-0401
BugTraq ID: 64898
http://www.securityfocus.com/bid/64898
http://osvdb.org/102071
XForce ISS Database: oracle-cpujan2014-cve20140401(90382)
https://exchange.xforce.ibmcloud.com/vulnerabilities/90382
Common Vulnerability Exposure (CVE) ID: CVE-2014-0402
BugTraq ID: 64908
http://www.securityfocus.com/bid/64908
http://osvdb.org/102068
XForce ISS Database: oracle-cpujan2014-cve20140402(90379)
https://exchange.xforce.ibmcloud.com/vulnerabilities/90379
Common Vulnerability Exposure (CVE) ID: CVE-2014-0412
BugTraq ID: 64880
http://www.securityfocus.com/bid/64880
http://osvdb.org/102067
XForce ISS Database: oracle-cpujan2014-cve20140412(90378)
https://exchange.xforce.ibmcloud.com/vulnerabilities/90378
Common Vulnerability Exposure (CVE) ID: CVE-2014-0420
BugTraq ID: 64888
http://www.securityfocus.com/bid/64888
http://osvdb.org/102077
XForce ISS Database: oracle-cpujan2014-cve20140420(90388)
https://exchange.xforce.ibmcloud.com/vulnerabilities/90388
Common Vulnerability Exposure (CVE) ID: CVE-2014-0427
BugTraq ID: 64868
http://www.securityfocus.com/bid/64868
http://osvdb.org/102072
XForce ISS Database: oracle-cpujan2014-cve20140427(90383)
https://exchange.xforce.ibmcloud.com/vulnerabilities/90383
Common Vulnerability Exposure (CVE) ID: CVE-2014-0430
BugTraq ID: 64893
http://www.securityfocus.com/bid/64893
http://osvdb.org/102076
XForce ISS Database: oracle-cpujan2014-cve20140430(90387)
https://exchange.xforce.ibmcloud.com/vulnerabilities/90387
Common Vulnerability Exposure (CVE) ID: CVE-2014-0431
BugTraq ID: 64897
http://www.securityfocus.com/bid/64897
http://osvdb.org/102073
XForce ISS Database: oracle-cpujan2014-cve20140431(90384)
https://exchange.xforce.ibmcloud.com/vulnerabilities/90384
Common Vulnerability Exposure (CVE) ID: CVE-2014-0433
BugTraq ID: 64895
http://www.securityfocus.com/bid/64895
XForce ISS Database: oracle-cpujan2014-cve20140433(90375)
https://exchange.xforce.ibmcloud.com/vulnerabilities/90375
Common Vulnerability Exposure (CVE) ID: CVE-2014-0437
BugTraq ID: 64849
http://www.securityfocus.com/bid/64849
http://osvdb.org/102074
XForce ISS Database: oracle-cpujan2014-cve20140437(90385)
https://exchange.xforce.ibmcloud.com/vulnerabilities/90385
Common Vulnerability Exposure (CVE) ID: CVE-2014-2419
BugTraq ID: 66880
http://www.securityfocus.com/bid/66880
Common Vulnerability Exposure (CVE) ID: CVE-2014-2430
BugTraq ID: 66858
http://www.securityfocus.com/bid/66858
Common Vulnerability Exposure (CVE) ID: CVE-2014-2431
BugTraq ID: 66890
http://www.securityfocus.com/bid/66890
Common Vulnerability Exposure (CVE) ID: CVE-2014-2432
BugTraq ID: 66875
http://www.securityfocus.com/bid/66875
Common Vulnerability Exposure (CVE) ID: CVE-2014-2434
BugTraq ID: 66872
http://www.securityfocus.com/bid/66872
Common Vulnerability Exposure (CVE) ID: CVE-2014-2435
BugTraq ID: 66853
http://www.securityfocus.com/bid/66853
Common Vulnerability Exposure (CVE) ID: CVE-2014-2436
BugTraq ID: 66896
http://www.securityfocus.com/bid/66896
Common Vulnerability Exposure (CVE) ID: CVE-2014-2438
BugTraq ID: 66846
http://www.securityfocus.com/bid/66846
Common Vulnerability Exposure (CVE) ID: CVE-2014-2440
BugTraq ID: 66850
http://www.securityfocus.com/bid/66850
CopyrightCopyright (C) 2015 Eero Volotinen

Dies ist nur einer von 99761 Anfälligkeitstests in unserem Testpaket. Finden Sie mehr über unsere vollständigen Sicherheitsüberprüfungen heraus.

Um einen gratis Test für diese Anfälligkeit auf Ihrem System durchlaufen zu lassen, registrieren Sie sich bitte unten.




© 1998-2024 E-Soft Inc. Alle Rechte vorbehalten.