Búsqueda de    
Vulnerabilidad   
    Buscar 219043 Descripciones CVE y
99761 Descripciones de Pruebas,
accesos 10,000+ referencias cruzadas.
Pruebas   CVE   Todos  

ID de Prueba:1.3.6.1.4.1.25623.1.0.851507
Categoría:SuSE Local Security Checks
Título:openSUSE: Security Advisory for mariadb (openSUSE-SU-2016:3025-1)
Resumen:The remote host is missing an update for the 'mariadb'; package(s) announced via the referenced advisory.
Descripción:Summary:
The remote host is missing an update for the 'mariadb'
package(s) announced via the referenced advisory.

Vulnerability Insight:
This mariadb update to version 10.0.28 fixes the following issues
(bsc#1008318):

Security fixes:

- CVE-2016-8283: Unspecified vulnerability in subcomponent Types
(bsc#1005582)

- CVE-2016-7440: Unspecified vulnerability in subcomponent Encryption
(bsc#1005581)

- CVE-2016-5629: Unspecified vulnerability in subcomponent Federated
(bsc#1005569)

- CVE-2016-5626: Unspecified vulnerability in subcomponent GIS
(bsc#1005566)

- CVE-2016-5624: Unspecified vulnerability in subcomponent DML
(bsc#1005564)

- CVE-2016-5616: Unspecified vulnerability in subcomponent MyISAM
(bsc#1005562)

- CVE-2016-5584: Unspecified vulnerability in subcomponent Encryption
(bsc#1005558)

- CVE-2016-3492: Unspecified vulnerability in subcomponent Optimizer
(bsc#1005555)

- CVE-2016-6663: Privilege Escalation / Race Condition (bsc#1001367)

Bugfixes:

- mariadb failing test sys_vars.optimizer_switch_basic (bsc#1003800)

- Remove useless mysql@default.service (bsc#1004477)

- Replace all occurrences of the string '@sysconfdir@' with '/etc' as it
wasn't expanded properly (bsc#990890)

- Notable changes:

* XtraDB updated to 5.6.33-79.0

* TokuDB updated to 5.6.33-79.0

* Innodb updated to 5.6.33

* Performance Schema updated to 5.6.33

- Release notes and upstream changelog are linked in the references.

This update was imported from the SUSE:SLE-12-SP1:Update update project.

Affected Software/OS:
mariadb on openSUSE Leap 42.2

Solution:
Please install the updated package(s).

CVSS Score:
6.8

CVSS Vector:
AV:N/AC:L/Au:S/C:N/I:N/A:C

Referencia Cruzada: Common Vulnerability Exposure (CVE) ID: CVE-2016-3492
BugTraq ID: 93650
http://www.securityfocus.com/bid/93650
https://security.gentoo.org/glsa/201701-01
RedHat Security Advisories: RHSA-2016:2130
http://rhn.redhat.com/errata/RHSA-2016-2130.html
RedHat Security Advisories: RHSA-2016:2131
http://rhn.redhat.com/errata/RHSA-2016-2131.html
RedHat Security Advisories: RHSA-2016:2595
http://rhn.redhat.com/errata/RHSA-2016-2595.html
RedHat Security Advisories: RHSA-2016:2749
http://rhn.redhat.com/errata/RHSA-2016-2749.html
RedHat Security Advisories: RHSA-2016:2927
http://rhn.redhat.com/errata/RHSA-2016-2927.html
RedHat Security Advisories: RHSA-2016:2928
http://rhn.redhat.com/errata/RHSA-2016-2928.html
http://www.securitytracker.com/id/1037050
Common Vulnerability Exposure (CVE) ID: CVE-2016-5584
BugTraq ID: 93735
http://www.securityfocus.com/bid/93735
Debian Security Information: DSA-3706 (Google Search)
http://www.debian.org/security/2016/dsa-3706
Common Vulnerability Exposure (CVE) ID: CVE-2016-5616
Common Vulnerability Exposure (CVE) ID: CVE-2016-5624
BugTraq ID: 93635
http://www.securityfocus.com/bid/93635
Common Vulnerability Exposure (CVE) ID: CVE-2016-5626
BugTraq ID: 93638
http://www.securityfocus.com/bid/93638
Common Vulnerability Exposure (CVE) ID: CVE-2016-5629
BugTraq ID: 93668
http://www.securityfocus.com/bid/93668
Common Vulnerability Exposure (CVE) ID: CVE-2016-6663
BugTraq ID: 92911
http://www.securityfocus.com/bid/92911
BugTraq ID: 93614
http://www.securityfocus.com/bid/93614
https://www.exploit-db.com/exploits/40678/
http://seclists.org/fulldisclosure/2016/Nov/4
https://legalhackers.com/advisories/MySQL-Maria-Percona-PrivEscRace-CVE-2016-6663-5616-Exploit.html
http://www.openwall.com/lists/oss-security/2016/10/25/4
RedHat Security Advisories: RHSA-2017:0184
http://rhn.redhat.com/errata/RHSA-2017-0184.html
Common Vulnerability Exposure (CVE) ID: CVE-2016-7440
BugTraq ID: 93659
http://www.securityfocus.com/bid/93659
Common Vulnerability Exposure (CVE) ID: CVE-2016-8283
BugTraq ID: 93737
http://www.securityfocus.com/bid/93737
CopyrightCopyright (C) 2017 Greenbone Networks GmbH

Esta es sólo una de 99761 pruebas de vulnerabilidad en nuestra serie de pruebas. Encuentre más sobre cómo ejecutar una auditoría de seguridad completa.

Para ejecutar una prueba gratuita de esta vulnerabilidad contra su sistema, regístrese ahora.




© 1998-2024 E-Soft Inc. Todos los derechos reservados.