Anfälligkeitssuche        Suche in 219043 CVE Beschreibungen
und 99761 Test Beschreibungen,
Zugriff auf 10,000+ Quellverweise.
Tests   CVE   Alle  

Test Kennung:1.3.6.1.4.1.25623.1.0.809865
Kategorie:Databases
Titel:Oracle Mysql Security Updates (jan2017-2881727) 02 - Windows
Zusammenfassung:Oracle MySQL is prone to multiple vulnerabilities.
Beschreibung:Summary:
Oracle MySQL is prone to multiple vulnerabilities.

Vulnerability Insight:
Multiple flaws exist due to: multiple
unspecified errors in sub components 'Error Handling', 'Logging', 'MyISAM',
'Packaging', 'Optimizer', 'DML' and 'DDL'.

Vulnerability Impact:
Successful exploitation of this
vulnerability will allow remote to have an impact on availability,
confidentiality and integrity.

Affected Software/OS:
Oracle MySQL version
5.5.53 and earlier, 5.6.34 and earlier, 5.7.16 and earlier on Windows

Solution:
Apply the patch from the referenced advisory.

CVSS Score:
4.9

CVSS Vector:
AV:N/AC:M/Au:S/C:P/I:N/A:P

Querverweis: BugTraq ID: 95571
BugTraq ID: 95560
BugTraq ID: 95491
BugTraq ID: 95527
BugTraq ID: 95565
BugTraq ID: 95588
BugTraq ID: 95501
BugTraq ID: 95585
BugTraq ID: 95520
Common Vulnerability Exposure (CVE) ID: CVE-2017-3238
http://www.securityfocus.com/bid/95571
Debian Security Information: DSA-3767 (Google Search)
http://www.debian.org/security/2017/dsa-3767
Debian Security Information: DSA-3770 (Google Search)
http://www.debian.org/security/2017/dsa-3770
https://security.gentoo.org/glsa/201702-17
https://security.gentoo.org/glsa/201702-18
RedHat Security Advisories: RHSA-2017:2192
https://access.redhat.com/errata/RHSA-2017:2192
RedHat Security Advisories: RHSA-2017:2787
https://access.redhat.com/errata/RHSA-2017:2787
RedHat Security Advisories: RHSA-2017:2886
https://access.redhat.com/errata/RHSA-2017:2886
RedHat Security Advisories: RHSA-2018:0279
https://access.redhat.com/errata/RHSA-2018:0279
RedHat Security Advisories: RHSA-2018:0574
https://access.redhat.com/errata/RHSA-2018:0574
http://www.securitytracker.com/id/1037640
Common Vulnerability Exposure (CVE) ID: CVE-2017-3318
http://www.securityfocus.com/bid/95588
Common Vulnerability Exposure (CVE) ID: CVE-2017-3291
http://www.securityfocus.com/bid/95501
Common Vulnerability Exposure (CVE) ID: CVE-2017-3317
http://www.securityfocus.com/bid/95585
Common Vulnerability Exposure (CVE) ID: CVE-2017-3258
http://www.securityfocus.com/bid/95560
Common Vulnerability Exposure (CVE) ID: CVE-2017-3312
http://www.securityfocus.com/bid/95491
Common Vulnerability Exposure (CVE) ID: CVE-2017-3313
http://www.securityfocus.com/bid/95527
Debian Security Information: DSA-3809 (Google Search)
http://www.debian.org/security/2017/dsa-3809
Common Vulnerability Exposure (CVE) ID: CVE-2017-3244
http://www.securityfocus.com/bid/95565
Common Vulnerability Exposure (CVE) ID: CVE-2017-3265
http://www.securityfocus.com/bid/95520
CopyrightCopyright (C) 2017 Greenbone Networks GmbH

Dies ist nur einer von 99761 Anfälligkeitstests in unserem Testpaket. Finden Sie mehr über unsere vollständigen Sicherheitsüberprüfungen heraus.

Um einen gratis Test für diese Anfälligkeit auf Ihrem System durchlaufen zu lassen, registrieren Sie sich bitte unten.




© 1998-2024 E-Soft Inc. Alle Rechte vorbehalten.