Búsqueda de    
Vulnerabilidad   
    Buscar 219043 Descripciones CVE y
99761 Descripciones de Pruebas,
accesos 10,000+ referencias cruzadas.
Pruebas   CVE   Todos  

ID de Prueba:1.3.6.1.4.1.25623.1.0.850423
Categoría:SuSE Local Security Checks
Título:openSUSE: Security Advisory for mariadb (openSUSE-SU-2013:0011-1)
Resumen:The remote host is missing an update for the 'mariadb'; package(s) announced via the referenced advisory.
Descripción:Summary:
The remote host is missing an update for the 'mariadb'
package(s) announced via the referenced advisory.

Vulnerability Insight:
MariaDB was updated to 5.5.28a, fixing bugs and security
issues. See the referenced release notes and changelogs for more information.

Affected Software/OS:
mariadb on openSUSE 12.2

Solution:
Please install the updated package(s).

CVSS Score:
6.5

CVSS Vector:
AV:N/AC:L/Au:S/C:P/I:P/A:P

Referencia Cruzada: Common Vulnerability Exposure (CVE) ID: CVE-2012-4414
BugTraq ID: 55498
http://www.securityfocus.com/bid/55498
http://www.mandriva.com/security/advisories?name=MDVSA-2013:102
http://www.mandriva.com/security/advisories?name=MDVSA-2013:150
http://bugs.mysql.com/bug.php?id=66550
http://www.mysqlperformanceblog.com/2013/01/13/cve-2012-4414-in-mysql-5-5-29-and-percona-server-5-5-29/
http://www.openwall.com/lists/oss-security/2012/09/11/4
SuSE Security Announcement: openSUSE-SU-2013:0011 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2013-01/msg00000.html
SuSE Security Announcement: openSUSE-SU-2013:0014 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2013-01/msg00002.html
SuSE Security Announcement: openSUSE-SU-2013:0135 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2013-01/msg00013.html
SuSE Security Announcement: openSUSE-SU-2013:0156 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2013-01/msg00020.html
Common Vulnerability Exposure (CVE) ID: CVE-2012-5611
Debian Security Information: DSA-2581 (Google Search)
http://www.debian.org/security/2012/dsa-2581
http://www.exploit-db.com/exploits/23075
http://seclists.org/fulldisclosure/2012/Dec/4
http://security.gentoo.org/glsa/glsa-201308-06.xml
http://www.openwall.com/lists/oss-security/2012/12/02/3
http://www.openwall.com/lists/oss-security/2012/12/02/4
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16395
RedHat Security Advisories: RHSA-2012:1551
http://rhn.redhat.com/errata/RHSA-2012-1551.html
RedHat Security Advisories: RHSA-2013:0180
http://rhn.redhat.com/errata/RHSA-2013-0180.html
http://secunia.com/advisories/51443
http://secunia.com/advisories/53372
SuSE Security Announcement: SUSE-SU-2013:0262 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2013-02/msg00000.html
SuSE Security Announcement: openSUSE-SU-2013:0013 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2013-01/msg00001.html
SuSE Security Announcement: openSUSE-SU-2013:1412 (Google Search)
http://lists.opensuse.org/opensuse-updates/2013-09/msg00010.html
http://www.ubuntu.com/usn/USN-1658-1
http://www.ubuntu.com/usn/USN-1703-1
CopyrightCopyright (C) 2013 Greenbone Networks GmbH

Esta es sólo una de 99761 pruebas de vulnerabilidad en nuestra serie de pruebas. Encuentre más sobre cómo ejecutar una auditoría de seguridad completa.

Para ejecutar una prueba gratuita de esta vulnerabilidad contra su sistema, regístrese ahora.




© 1998-2024 E-Soft Inc. Todos los derechos reservados.