Anfälligkeitssuche        Suche in 219043 CVE Beschreibungen
und 99761 Test Beschreibungen,
Zugriff auf 10,000+ Quellverweise.
Tests   CVE   Alle  

Test Kennung:1.3.6.1.4.1.25623.1.0.851688
Kategorie:SuSE Local Security Checks
Titel:openSUSE: Security Advisory for mysql-community-server (openSUSE-SU-2018:0223-1)
Zusammenfassung:The remote host is missing an update for the 'mysql-community-server'; package(s) announced via the referenced advisory.
Beschreibung:Summary:
The remote host is missing an update for the 'mysql-community-server'
package(s) announced via the referenced advisory.

Vulnerability Insight:
This update for mysql-community-server to version 5.6.39 fixes several
issues.

These security issues were fixed:

- CVE-2018-2622: Vulnerability in the subcomponent: Server: DDL. Easily
exploitable vulnerability allowed low privileged attacker with network
access via multiple protocols to compromise MySQL Server. Successful
attacks of this vulnerability can result in unauthorized ability to
cause a hang or frequently repeatable crash (complete DOS) of MySQL
Server (bsc#1076369).

- CVE-2018-2562: Vulnerability in the subcomponent: Server : Partition.
Easily exploitable vulnerability allowed low privileged attacker with
network access via multiple protocols to compromise MySQL Server.
Successful attacks of this vulnerability can result in unauthorized
ability to cause a hang or frequently repeatable crash (complete DOS) of
MySQL Server as well as unauthorized update, insert or delete access to
some of MySQL Server accessible data (bsc#1076369).

- CVE-2018-2640: Vulnerability in the subcomponent: Server: Optimizer.
Easily exploitable vulnerability allowed low privileged attacker with
network access via multiple protocols to compromise MySQL Server.
Successful attacks of this vulnerability can result in unauthorized
ability to cause a hang or frequently repeatable crash (complete DOS) of
MySQL Server (bsc#1076369).

- CVE-2018-2665: Vulnerability in the subcomponent: Server: Optimizer).
Supported versions that are affected are 5.5.58 and prior, 5.6.38 and
prior and 5.7.20 and prior. Easily exploitable vulnerability allowed low
privileged attacker with network access via multiple protocols to
compromise MySQL Server. Successful attacks of this vulnerability can
result in unauthorized ability to cause a hang or frequently repeatable
crash (complete DOS) of MySQL Server (bsc#1076369).

- CVE-2018-2668: Vulnerability in the subcomponent: Server: Optimizer.
Easily exploitable vulnerability allowed low privileged attacker with
network access via multiple protocols to compromise MySQL Server.
Successful attacks of this vulnerability can result in unauthorized
ability to cause a hang or frequently repeatable crash (complete DOS) of
MySQL Server (bsc#1076369).

- CVE-2018-2696: Vulnerability in the subcomponent: Server : Security :
Privileges). Supported versions that are affected are 5.6.38 and prior
and 5.7.20 and prior. Easily exploitable vulnerability allowed
unauthenticated attacker with network access via multiple protocols to
compromise MySQL Server. Successful attacks of this vul ...

Description truncated, please see the referenced URL(s) for more information.

Affected Software/OS:
mysql-community-server on openSUSE Leap 42.3, openSUSE Leap 42.2

Solution:
Please install the updated package(s).

CVSS Score:
7.8

CVSS Vector:
AV:N/AC:L/Au:N/C:N/I:N/A:C

Querverweis: Common Vulnerability Exposure (CVE) ID: CVE-2017-3737
BugTraq ID: 102103
http://www.securityfocus.com/bid/102103
Debian Security Information: DSA-4065 (Google Search)
https://www.debian.org/security/2017/dsa-4065
FreeBSD Security Advisory: FreeBSD-SA-17:12
https://security.FreeBSD.org/advisories/FreeBSD-SA-17:12.openssl.asc
https://security.gentoo.org/glsa/201712-03
https://www.digitalmunition.me/2017/12/cve-2017-3737-openssl-security-bypass-vulnerability/
https://www.oracle.com/technetwork/security-advisory/cpujul2019-5072835.html
RedHat Security Advisories: RHSA-2018:0998
https://access.redhat.com/errata/RHSA-2018:0998
RedHat Security Advisories: RHSA-2018:2185
https://access.redhat.com/errata/RHSA-2018:2185
RedHat Security Advisories: RHSA-2018:2186
https://access.redhat.com/errata/RHSA-2018:2186
RedHat Security Advisories: RHSA-2018:2187
https://access.redhat.com/errata/RHSA-2018:2187
http://www.securitytracker.com/id/1039978
Common Vulnerability Exposure (CVE) ID: CVE-2018-2562
BugTraq ID: 102713
http://www.securityfocus.com/bid/102713
Debian Security Information: DSA-4091 (Google Search)
https://www.debian.org/security/2018/dsa-4091
Debian Security Information: DSA-4341 (Google Search)
https://www.debian.org/security/2018/dsa-4341
https://lists.debian.org/debian-lts-announce/2018/01/msg00024.html
https://lists.debian.org/debian-lts-announce/2018/06/msg00015.html
RedHat Security Advisories: RHSA-2018:0587
https://access.redhat.com/errata/RHSA-2018:0587
RedHat Security Advisories: RHSA-2018:2439
https://access.redhat.com/errata/RHSA-2018:2439
RedHat Security Advisories: RHSA-2018:2729
https://access.redhat.com/errata/RHSA-2018:2729
RedHat Security Advisories: RHSA-2019:1258
https://access.redhat.com/errata/RHSA-2019:1258
http://www.securitytracker.com/id/1040216
https://usn.ubuntu.com/3537-1/
https://usn.ubuntu.com/3537-2/
Common Vulnerability Exposure (CVE) ID: CVE-2018-2573
BugTraq ID: 102710
http://www.securityfocus.com/bid/102710
RedHat Security Advisories: RHSA-2018:0586
https://access.redhat.com/errata/RHSA-2018:0586
Common Vulnerability Exposure (CVE) ID: CVE-2018-2583
BugTraq ID: 102708
http://www.securityfocus.com/bid/102708
Common Vulnerability Exposure (CVE) ID: CVE-2018-2590
BugTraq ID: 102697
http://www.securityfocus.com/bid/102697
Common Vulnerability Exposure (CVE) ID: CVE-2018-2591
BugTraq ID: 102714
http://www.securityfocus.com/bid/102714
Common Vulnerability Exposure (CVE) ID: CVE-2018-2612
BugTraq ID: 102709
http://www.securityfocus.com/bid/102709
Common Vulnerability Exposure (CVE) ID: CVE-2018-2622
BugTraq ID: 102706
http://www.securityfocus.com/bid/102706
Common Vulnerability Exposure (CVE) ID: CVE-2018-2640
BugTraq ID: 102678
http://www.securityfocus.com/bid/102678
Common Vulnerability Exposure (CVE) ID: CVE-2018-2645
BugTraq ID: 102698
http://www.securityfocus.com/bid/102698
Common Vulnerability Exposure (CVE) ID: CVE-2018-2647
BugTraq ID: 102711
http://www.securityfocus.com/bid/102711
Common Vulnerability Exposure (CVE) ID: CVE-2018-2665
BugTraq ID: 102681
http://www.securityfocus.com/bid/102681
Common Vulnerability Exposure (CVE) ID: CVE-2018-2668
BugTraq ID: 102682
http://www.securityfocus.com/bid/102682
Common Vulnerability Exposure (CVE) ID: CVE-2018-2696
BugTraq ID: 102701
http://www.securityfocus.com/bid/102701
Common Vulnerability Exposure (CVE) ID: CVE-2018-2703
BugTraq ID: 102704
http://www.securityfocus.com/bid/102704
CopyrightCopyright (C) 2018 Greenbone Networks GmbH

Dies ist nur einer von 99761 Anfälligkeitstests in unserem Testpaket. Finden Sie mehr über unsere vollständigen Sicherheitsüberprüfungen heraus.

Um einen gratis Test für diese Anfälligkeit auf Ihrem System durchlaufen zu lassen, registrieren Sie sich bitte unten.




© 1998-2024 E-Soft Inc. Alle Rechte vorbehalten.