Anfälligkeitssuche        Suche in 219043 CVE Beschreibungen
und 99761 Test Beschreibungen,
Zugriff auf 10,000+ Quellverweise.
Tests   CVE   Alle  

Test Kennung:1.3.6.1.4.1.25623.1.0.851845
Kategorie:SuSE Local Security Checks
Titel:openSUSE: Security Advisory for mysql-community-server (openSUSE-SU-2018:2293-1)
Zusammenfassung:The remote host is missing an update for the 'mysql-community-server'; package(s) announced via the referenced advisory.
Beschreibung:Summary:
The remote host is missing an update for the 'mysql-community-server'
package(s) announced via the referenced advisory.

Vulnerability Insight:
This update for mysql-community-server to version 5.6.41 fixes the
following issues:

Security vulnerabilities fixed:

- CVE-2018-3064: Fixed an easily exploitable vulnerability that allowed a
low privileged attacker with network access via multiple protocols to
compromise the MySQL Server. Successful attacks of this vulnerability
can result in unauthorized ability to cause a hang or frequently
repeatable crash (complete DOS) of MySQL Server as well as unauthorized
update, insert or delete access to some of MySQL Server accessible data.
(bsc#1103342)

- CVE-2018-3070: Fixed an easily exploitable vulnerability that allowed a
low privileged attacker with network access via multiple protocols to
compromise MySQL Server. Successful attacks of this vulnerability can
result in unauthorized ability to cause a hang or frequently repeatable
crash (complete DOS) of MySQL Server. (bsc#1101679)

- CVE-2018-0739: Fixed a stack exhaustion in case of recursively
constructed ASN.1 types. (boo#1087102)

- CVE-2018-3062: Fixed a difficult to exploit vulnerability that allowed
low privileged attacker with network access via memcached to compromise
MySQL Server. Successful attacks of this vulnerability can result in
unauthorized ability to cause a hang or frequently repeatable crash
(complete DOS) of MySQL Server. (bsc#1103344)

- CVE-2018-3081: Fixed a difficult to exploit vulnerability that allowed
high privileged attacker with network access via multiple protocols to
compromise MySQL Client. Successful attacks of this vulnerability can
result in unauthorized ability to cause a hang or frequently repeatable
crash (complete DOS) of MySQL Client as well as unauthorized update,
insert or delete access to some of MySQL Client accessible data.
(bsc#1101680)

- CVE-2018-3058: Fixed an easily exploitable vulnerability that allowed
low privileged attacker with network access via multiple protocols to
compromise MySQL Server. Successful attacks of this vulnerability can
result in unauthorized update, insert or delete access to some of MySQL
Server accessible data. (bsc#1101676)

- CVE-2018-3066: Fixed a difficult to exploit vulnerability allowed high
privileged attacker with network access via multiple protocols to
compromise MySQL Server. Successful attacks of this vulnerability can
result in unauthorized update, insert or delete access to some of MySQL
Server accessible data as well as unauthorized read access to a subset
of MySQL Server accessible data. (bsc#1101678)

- CVE-2018-2767: Fixed a difficult to exploit ...

Description truncated, please see the referenced URL(s) for more information.

Affected Software/OS:
mysql-community-server on openSUSE Leap 42.3

Solution:
Please install the updated package(s).

CVSS Score:
5.5

CVSS Vector:
AV:N/AC:L/Au:S/C:N/I:P/A:P

Querverweis: Common Vulnerability Exposure (CVE) ID: CVE-2018-0739
BugTraq ID: 103518
http://www.securityfocus.com/bid/103518
BugTraq ID: 105609
http://www.securityfocus.com/bid/105609
http://www.oracle.com/technetwork/security-advisory/cpuapr2018-3678067.html
http://www.oracle.com/technetwork/security-advisory/cpujul2018-4258247.html
http://www.oracle.com/technetwork/security-advisory/cpuoct2018-4428296.html
https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=2ac4c6f7b2b2af20c0e2b0ba05367e454cd11b33
https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=9310d45087ae546e27e61ddf8f6367f29848220d
https://nodejs.org/en/blog/vulnerability/march-2018-security-releases/
https://security.netapp.com/advisory/ntap-20180330-0002/
https://security.netapp.com/advisory/ntap-20180726-0002/
https://securityadvisories.paloaltonetworks.com/Home/Detail/133
https://www.openssl.org/news/secadv/20180327.txt
https://www.oracle.com/technetwork/security-advisory/cpujan2019-5072801.html
https://www.tenable.com/security/tns-2018-04
https://www.tenable.com/security/tns-2018-06
https://www.tenable.com/security/tns-2018-07
Debian Security Information: DSA-4157 (Google Search)
https://www.debian.org/security/2018/dsa-4157
Debian Security Information: DSA-4158 (Google Search)
https://www.debian.org/security/2018/dsa-4158
https://security.gentoo.org/glsa/201811-21
https://security.gentoo.org/glsa/202007-53
https://www.oracle.com//security-alerts/cpujul2021.html
https://www.oracle.com/technetwork/security-advisory/cpuapr2019-5072813.html
https://www.oracle.com/technetwork/security-advisory/cpujul2019-5072835.html
https://lists.debian.org/debian-lts-announce/2018/03/msg00033.html
RedHat Security Advisories: RHSA-2018:3090
https://access.redhat.com/errata/RHSA-2018:3090
RedHat Security Advisories: RHSA-2018:3221
https://access.redhat.com/errata/RHSA-2018:3221
RedHat Security Advisories: RHSA-2018:3505
https://access.redhat.com/errata/RHSA-2018:3505
RedHat Security Advisories: RHSA-2019:0366
https://access.redhat.com/errata/RHSA-2019:0366
RedHat Security Advisories: RHSA-2019:0367
https://access.redhat.com/errata/RHSA-2019:0367
RedHat Security Advisories: RHSA-2019:1711
https://access.redhat.com/errata/RHSA-2019:1711
RedHat Security Advisories: RHSA-2019:1712
https://access.redhat.com/errata/RHSA-2019:1712
http://www.securitytracker.com/id/1040576
https://usn.ubuntu.com/3611-1/
https://usn.ubuntu.com/3611-2/
Common Vulnerability Exposure (CVE) ID: CVE-2018-2767
BugTraq ID: 103954
http://www.securityfocus.com/bid/103954
Debian Security Information: DSA-4341 (Google Search)
https://www.debian.org/security/2018/dsa-4341
https://lists.debian.org/debian-lts-announce/2018/11/msg00004.html
RedHat Security Advisories: RHSA-2018:2439
https://access.redhat.com/errata/RHSA-2018:2439
RedHat Security Advisories: RHSA-2018:2729
https://access.redhat.com/errata/RHSA-2018:2729
http://www.securitytracker.com/id/1041294
https://usn.ubuntu.com/3725-1/
https://usn.ubuntu.com/3725-2/
Common Vulnerability Exposure (CVE) ID: CVE-2018-3058
BugTraq ID: 104766
http://www.securityfocus.com/bid/104766
https://lists.debian.org/debian-lts-announce/2018/08/msg00036.html
RedHat Security Advisories: RHSA-2018:3655
https://access.redhat.com/errata/RHSA-2018:3655
RedHat Security Advisories: RHSA-2019:1258
https://access.redhat.com/errata/RHSA-2019:1258
RedHat Security Advisories: RHSA-2019:2327
https://access.redhat.com/errata/RHSA-2019:2327
Common Vulnerability Exposure (CVE) ID: CVE-2018-3062
BugTraq ID: 104776
http://www.securityfocus.com/bid/104776
Common Vulnerability Exposure (CVE) ID: CVE-2018-3064
Common Vulnerability Exposure (CVE) ID: CVE-2018-3066
Common Vulnerability Exposure (CVE) ID: CVE-2018-3070
Common Vulnerability Exposure (CVE) ID: CVE-2018-3081
BugTraq ID: 104779
http://www.securityfocus.com/bid/104779
CopyrightCopyright (C) 2018 Greenbone Networks GmbH

Dies ist nur einer von 99761 Anfälligkeitstests in unserem Testpaket. Finden Sie mehr über unsere vollständigen Sicherheitsüberprüfungen heraus.

Um einen gratis Test für diese Anfälligkeit auf Ihrem System durchlaufen zu lassen, registrieren Sie sich bitte unten.




© 1998-2024 E-Soft Inc. Alle Rechte vorbehalten.