Búsqueda de    
Vulnerabilidad   
    Buscar 219043 Descripciones CVE y
99761 Descripciones de Pruebas,
accesos 10,000+ referencias cruzadas.
Pruebas   CVE   Todos  

ID de Prueba:1.3.6.1.4.1.25623.1.0.843146
Categoría:Ubuntu Local Security Checks
Título:Ubuntu Update for mysql-5.7 USN-3269-1
Resumen:The remote host is missing an update for the 'mysql-5.7'; package(s) announced via the referenced advisory.
Descripción:Summary:
The remote host is missing an update for the 'mysql-5.7'
package(s) announced via the referenced advisory.

Vulnerability Insight:
Multiple security issues were discovered in
MySQL and this update includes new upstream MySQL versions to fix these issues.

MySQL has been updated to 5.5.55 in Ubuntu 14.04 LTS. Ubuntu 16.04 LTS,
Ubuntu 16.10 and Ubuntu 17.04 have been updated to MySQL 5.7.18.

In addition to security fixes, the updated packages contain bug fixes,
new features, and possibly incompatible changes.

Please see the references for more information.

Affected Software/OS:
mysql-5.7 on Ubuntu 17.04,
Ubuntu 16.10,
Ubuntu 16.04 LTS,
Ubuntu 14.04 LTS

Solution:
Please Install the Updated Packages.

CVSS Score:
7.8

CVSS Vector:
AV:N/AC:L/Au:N/C:N/I:N/A:C

Referencia Cruzada: Common Vulnerability Exposure (CVE) ID: CVE-2017-3302
BugTraq ID: 96162
http://www.securityfocus.com/bid/96162
Debian Security Information: DSA-3809 (Google Search)
http://www.debian.org/security/2017/dsa-3809
Debian Security Information: DSA-3834 (Google Search)
http://www.debian.org/security/2017/dsa-3834
http://www.openwall.com/lists/oss-security/2017/02/11/11
RedHat Security Advisories: RHSA-2017:2192
https://access.redhat.com/errata/RHSA-2017:2192
RedHat Security Advisories: RHSA-2017:2787
https://access.redhat.com/errata/RHSA-2017:2787
RedHat Security Advisories: RHSA-2018:0279
https://access.redhat.com/errata/RHSA-2018:0279
RedHat Security Advisories: RHSA-2018:0574
https://access.redhat.com/errata/RHSA-2018:0574
http://www.securitytracker.com/id/1038287
Common Vulnerability Exposure (CVE) ID: CVE-2017-3305
BugTraq ID: 97023
http://www.securityfocus.com/bid/97023
http://riddle.link/
http://www.openwall.com/lists/oss-security/2017/03/17/3
Common Vulnerability Exposure (CVE) ID: CVE-2017-3308
BugTraq ID: 97725
http://www.securityfocus.com/bid/97725
Debian Security Information: DSA-3944 (Google Search)
http://www.debian.org/security/2017/dsa-3944
RedHat Security Advisories: RHSA-2017:2886
https://access.redhat.com/errata/RHSA-2017:2886
Common Vulnerability Exposure (CVE) ID: CVE-2017-3309
BugTraq ID: 97742
http://www.securityfocus.com/bid/97742
Common Vulnerability Exposure (CVE) ID: CVE-2017-3329
BugTraq ID: 97763
http://www.securityfocus.com/bid/97763
Common Vulnerability Exposure (CVE) ID: CVE-2017-3331
BugTraq ID: 97772
http://www.securityfocus.com/bid/97772
Common Vulnerability Exposure (CVE) ID: CVE-2017-3450
BugTraq ID: 97747
http://www.securityfocus.com/bid/97747
Common Vulnerability Exposure (CVE) ID: CVE-2017-3453
BugTraq ID: 97776
http://www.securityfocus.com/bid/97776
Common Vulnerability Exposure (CVE) ID: CVE-2017-3454
BugTraq ID: 97791
http://www.securityfocus.com/bid/97791
Common Vulnerability Exposure (CVE) ID: CVE-2017-3455
BugTraq ID: 97820
http://www.securityfocus.com/bid/97820
Common Vulnerability Exposure (CVE) ID: CVE-2017-3456
BugTraq ID: 97831
http://www.securityfocus.com/bid/97831
Common Vulnerability Exposure (CVE) ID: CVE-2017-3457
BugTraq ID: 97845
http://www.securityfocus.com/bid/97845
Common Vulnerability Exposure (CVE) ID: CVE-2017-3458
BugTraq ID: 97837
http://www.securityfocus.com/bid/97837
Common Vulnerability Exposure (CVE) ID: CVE-2017-3459
BugTraq ID: 97847
http://www.securityfocus.com/bid/97847
Common Vulnerability Exposure (CVE) ID: CVE-2017-3460
BugTraq ID: 97826
http://www.securityfocus.com/bid/97826
Common Vulnerability Exposure (CVE) ID: CVE-2017-3461
BugTraq ID: 97812
http://www.securityfocus.com/bid/97812
Common Vulnerability Exposure (CVE) ID: CVE-2017-3462
BugTraq ID: 97851
http://www.securityfocus.com/bid/97851
Common Vulnerability Exposure (CVE) ID: CVE-2017-3463
BugTraq ID: 97849
http://www.securityfocus.com/bid/97849
Common Vulnerability Exposure (CVE) ID: CVE-2017-3464
BugTraq ID: 97818
http://www.securityfocus.com/bid/97818
Common Vulnerability Exposure (CVE) ID: CVE-2017-3465
BugTraq ID: 97822
http://www.securityfocus.com/bid/97822
Common Vulnerability Exposure (CVE) ID: CVE-2017-3467
BugTraq ID: 97825
http://www.securityfocus.com/bid/97825
Common Vulnerability Exposure (CVE) ID: CVE-2017-3468
BugTraq ID: 97848
http://www.securityfocus.com/bid/97848
Common Vulnerability Exposure (CVE) ID: CVE-2017-3599
BugTraq ID: 97754
http://www.securityfocus.com/bid/97754
https://www.exploit-db.com/exploits/41954/
https://www.secforce.com/blog/2017/04/cve-2017-3599-pre-auth-mysql-remote-dos/
Common Vulnerability Exposure (CVE) ID: CVE-2017-3600
BugTraq ID: 97765
http://www.securityfocus.com/bid/97765
RedHat Security Advisories: RHSA-2016:2927
http://rhn.redhat.com/errata/RHSA-2016-2927.html
RedHat Security Advisories: RHSA-2016:2928
http://rhn.redhat.com/errata/RHSA-2016-2928.html
CopyrightCopyright (C) 2017 Greenbone Networks GmbH

Esta es sólo una de 99761 pruebas de vulnerabilidad en nuestra serie de pruebas. Encuentre más sobre cómo ejecutar una auditoría de seguridad completa.

Para ejecutar una prueba gratuita de esta vulnerabilidad contra su sistema, regístrese ahora.




© 1998-2024 E-Soft Inc. Todos los derechos reservados.