Anfälligkeitssuche        Suche in 219043 CVE Beschreibungen
und 99761 Test Beschreibungen,
Zugriff auf 10,000+ Quellverweise.
Tests   CVE   Alle  

Test Kennung:1.3.6.1.4.1.25623.1.0.851357
Kategorie:SuSE Local Security Checks
Titel:openSUSE: Security Advisory for mariadb (openSUSE-SU-2016:1686-1)
Zusammenfassung:The remote host is missing an update for the 'mariadb'; package(s) announced via the referenced advisory.
Beschreibung:Summary:
The remote host is missing an update for the 'mariadb'
package(s) announced via the referenced advisory.

Vulnerability Insight:
mariadb was updated to version 10.0.25 to fix 25 security issues.

These security issues were fixed:

- CVE-2016-0505: Unspecified vulnerability allowed remote authenticated
users to affect availability via unknown vectors related to Options
(bsc#980904).

- CVE-2016-0546: Unspecified vulnerability allowed local users to affect
confidentiality, integrity, and availability via unknown vectors related
to Client (bsc#980904).

- CVE-2016-0596: Unspecified vulnerability allowed remote authenticated
users to affect availability via vectors related to DML (bsc#980904).

- CVE-2016-0597: Unspecified vulnerability allowed remote authenticated
users to affect availability via unknown vectors related to Optimizer
(bsc#980904).

- CVE-2016-0598: Unspecified vulnerability allowed remote authenticated
users to affect availability via vectors related to DML (bsc#980904).

- CVE-2016-0600: Unspecified vulnerability allowed remote authenticated
users to affect availability via unknown vectors related to InnoDB
(bsc#980904).

- CVE-2016-0606: Unspecified vulnerability allowed remote authenticated
users to affect integrity via unknown vectors related to encryption
(bsc#980904).

- CVE-2016-0608: Unspecified vulnerability allowed remote authenticated
users to affect availability via vectors related to UDF (bsc#980904).

- CVE-2016-0609: Unspecified vulnerability allowed remote authenticated
users to affect availability via unknown vectors related to privileges
(bsc#980904).

- CVE-2016-0616: Unspecified vulnerability allowed remote authenticated
users to affect availability via unknown vectors related to Optimizer
(bsc#980904).

- CVE-2016-0640: Unspecified vulnerability allowed local users to affect
integrity and availability via vectors related to DML (bsc#980904).

- CVE-2016-0641: Unspecified vulnerability allowed local users to affect
confidentiality and availability via vectors related to MyISAM
(bsc#980904).

- CVE-2016-0642: Unspecified vulnerability allowed local users to affect
integrity and availability via vectors related to Federated (bsc#980904).

- CVE-2016-0643: Unspecified vulnerability allowed local users to affect
confidentiality via vectors related to DML (bsc#980904).

- CVE-2016-0644: Unspecified vulnerability allowed local users to affect
availability via vectors related to DDL (bsc#980904).

- CVE-2016-0646: Unspecified vulnerability allowed local users to affect
availability via vectors related to DML (bsc#980904).

- CVE-2016-0647: Unspecified vulnerability allowed local users to affect
availability via vecto ...

Description truncated, please see the referenced URL(s) for more information.

Affected Software/OS:
mariadb on openSUSE Leap 42.1

Solution:
Please install the updated package(s).

CVSS Score:
7.2

CVSS Vector:
AV:L/AC:L/Au:N/C:C/I:C/A:C

Querverweis: Common Vulnerability Exposure (CVE) ID: CVE-2016-0505
BugTraq ID: 81088
http://www.securityfocus.com/bid/81088
Debian Security Information: DSA-3453 (Google Search)
http://www.debian.org/security/2016/dsa-3453
Debian Security Information: DSA-3459 (Google Search)
http://www.debian.org/security/2016/dsa-3459
RedHat Security Advisories: RHSA-2016:0534
http://rhn.redhat.com/errata/RHSA-2016-0534.html
RedHat Security Advisories: RHSA-2016:0705
http://rhn.redhat.com/errata/RHSA-2016-0705.html
RedHat Security Advisories: RHSA-2016:1132
https://access.redhat.com/errata/RHSA-2016:1132
RedHat Security Advisories: RHSA-2016:1480
http://rhn.redhat.com/errata/RHSA-2016-1480.html
RedHat Security Advisories: RHSA-2016:1481
http://rhn.redhat.com/errata/RHSA-2016-1481.html
http://www.securitytracker.com/id/1034708
SuSE Security Announcement: SUSE-SU-2016:1619 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00033.html
SuSE Security Announcement: SUSE-SU-2016:1620 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00034.html
SuSE Security Announcement: openSUSE-SU-2016:0367 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2016-02/msg00015.html
SuSE Security Announcement: openSUSE-SU-2016:0377 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2016-02/msg00016.html
SuSE Security Announcement: openSUSE-SU-2016:1664 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00051.html
SuSE Security Announcement: openSUSE-SU-2016:1686 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00053.html
http://www.ubuntu.com/usn/USN-2881-1
Common Vulnerability Exposure (CVE) ID: CVE-2016-0546
BugTraq ID: 81066
http://www.securityfocus.com/bid/81066
Common Vulnerability Exposure (CVE) ID: CVE-2016-0596
BugTraq ID: 81130
http://www.securityfocus.com/bid/81130
Common Vulnerability Exposure (CVE) ID: CVE-2016-0597
BugTraq ID: 81151
http://www.securityfocus.com/bid/81151
Common Vulnerability Exposure (CVE) ID: CVE-2016-0598
BugTraq ID: 81182
http://www.securityfocus.com/bid/81182
Common Vulnerability Exposure (CVE) ID: CVE-2016-0600
BugTraq ID: 81188
http://www.securityfocus.com/bid/81188
Common Vulnerability Exposure (CVE) ID: CVE-2016-0606
Common Vulnerability Exposure (CVE) ID: CVE-2016-0608
BugTraq ID: 81226
http://www.securityfocus.com/bid/81226
Common Vulnerability Exposure (CVE) ID: CVE-2016-0609
BugTraq ID: 81258
http://www.securityfocus.com/bid/81258
Common Vulnerability Exposure (CVE) ID: CVE-2016-0616
BugTraq ID: 81176
http://www.securityfocus.com/bid/81176
Common Vulnerability Exposure (CVE) ID: CVE-2016-0640
BugTraq ID: 86427
http://www.securityfocus.com/bid/86427
Debian Security Information: DSA-3557 (Google Search)
http://www.debian.org/security/2016/dsa-3557
Debian Security Information: DSA-3595 (Google Search)
http://www.debian.org/security/2016/dsa-3595
RedHat Security Advisories: RHSA-2016:1602
http://rhn.redhat.com/errata/RHSA-2016-1602.html
http://www.securitytracker.com/id/1035606
SuSE Security Announcement: SUSE-SU-2016:1279 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2016-05/msg00035.html
SuSE Security Announcement: openSUSE-SU-2016:1332 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2016-05/msg00053.html
http://www.ubuntu.com/usn/USN-2953-1
Common Vulnerability Exposure (CVE) ID: CVE-2016-0641
BugTraq ID: 86470
http://www.securityfocus.com/bid/86470
Common Vulnerability Exposure (CVE) ID: CVE-2016-0642
BugTraq ID: 86445
http://www.securityfocus.com/bid/86445
http://www.ubuntu.com/usn/USN-2954-1
Common Vulnerability Exposure (CVE) ID: CVE-2016-0643
BugTraq ID: 86486
http://www.securityfocus.com/bid/86486
Common Vulnerability Exposure (CVE) ID: CVE-2016-0644
BugTraq ID: 86442
http://www.securityfocus.com/bid/86442
Common Vulnerability Exposure (CVE) ID: CVE-2016-0646
BugTraq ID: 86436
http://www.securityfocus.com/bid/86436
Common Vulnerability Exposure (CVE) ID: CVE-2016-0647
BugTraq ID: 86495
http://www.securityfocus.com/bid/86495
Common Vulnerability Exposure (CVE) ID: CVE-2016-0648
BugTraq ID: 86457
http://www.securityfocus.com/bid/86457
Common Vulnerability Exposure (CVE) ID: CVE-2016-0649
BugTraq ID: 86498
http://www.securityfocus.com/bid/86498
Common Vulnerability Exposure (CVE) ID: CVE-2016-0650
BugTraq ID: 86496
http://www.securityfocus.com/bid/86496
Common Vulnerability Exposure (CVE) ID: CVE-2016-0651
Common Vulnerability Exposure (CVE) ID: CVE-2016-0655
BugTraq ID: 86424
http://www.securityfocus.com/bid/86424
Common Vulnerability Exposure (CVE) ID: CVE-2016-0666
BugTraq ID: 86509
http://www.securityfocus.com/bid/86509
Common Vulnerability Exposure (CVE) ID: CVE-2016-0668
BugTraq ID: 86467
http://www.securityfocus.com/bid/86467
Common Vulnerability Exposure (CVE) ID: CVE-2016-2047
BugTraq ID: 81810
http://www.securityfocus.com/bid/81810
http://www.openwall.com/lists/oss-security/2016/01/26/3
CopyrightCopyright (C) 2016 Greenbone Networks GmbH

Dies ist nur einer von 99761 Anfälligkeitstests in unserem Testpaket. Finden Sie mehr über unsere vollständigen Sicherheitsüberprüfungen heraus.

Um einen gratis Test für diese Anfälligkeit auf Ihrem System durchlaufen zu lassen, registrieren Sie sich bitte unten.




© 1998-2024 E-Soft Inc. Alle Rechte vorbehalten.