Anfälligkeitssuche        Suche in 219043 CVE Beschreibungen
und 99761 Test Beschreibungen,
Zugriff auf 10,000+ Quellverweise.
Tests   CVE   Alle  

Test Kennung:1.3.6.1.4.1.25623.1.0.851562
Kategorie:SuSE Local Security Checks
Titel:openSUSE: Security Advisory for mariadb (openSUSE-SU-2017:1475-1)
Zusammenfassung:The remote host is missing an update for the 'mariadb'; package(s) announced via the referenced advisory.
Beschreibung:Summary:
The remote host is missing an update for the 'mariadb'
package(s) announced via the referenced advisory.

Vulnerability Insight:
This update for mariadb fixes the following
issues: - update to MariaDB 10.0.30 GA * notable changes: * XtraDB updated to
5.6.35-80.0 * TokuDB updated to 5.6.35-80.0 * PCRE updated to 8.40 * MDEV-11027:
better InnoDB crash recovery progress reporting * MDEV-11520: improvements to
how InnoDB data files are extended * Improvements to InnoDB startup/shutdown to
make it more robust * MDEV-11233: fix for FULLTEXT index crash * MDEV-6143:
MariaDB Linux binary tarballs will now always untar to directories that match
their filename * release notes and changelog are available in the linked references.

* fixes the following CVEs: CVE-2017-3313: unspecified vulnerability affecting
the MyISAM component [bsc#1020890] CVE-2017-3302: Use after free in
libmysqlclient.so [bsc#1022428] - set the default umask to 077 in
mysql-systemd-helper [bsc#1020976] - [bsc#1034911] - tracker bug * fixes also
[bsc#1020868] This update for mariadb fixes permissions for /var/run/mysql in
mysql-systemd-helper that were incorrectly set to 700 instead of 755 due to
umask. This prevented non-root users from connecting to the database. This
update was imported from the SUSE:SLE-12-SP1:Update update project.

Affected Software/OS:
mariadb on openSUSE Leap 42.2

Solution:
Please install the updated package(s).

CVSS Score:
5.0

CVSS Vector:
AV:N/AC:L/Au:N/C:N/I:N/A:P

Querverweis: Common Vulnerability Exposure (CVE) ID: CVE-2017-3302
BugTraq ID: 96162
http://www.securityfocus.com/bid/96162
Debian Security Information: DSA-3809 (Google Search)
http://www.debian.org/security/2017/dsa-3809
Debian Security Information: DSA-3834 (Google Search)
http://www.debian.org/security/2017/dsa-3834
http://www.openwall.com/lists/oss-security/2017/02/11/11
RedHat Security Advisories: RHSA-2017:2192
https://access.redhat.com/errata/RHSA-2017:2192
RedHat Security Advisories: RHSA-2017:2787
https://access.redhat.com/errata/RHSA-2017:2787
RedHat Security Advisories: RHSA-2018:0279
https://access.redhat.com/errata/RHSA-2018:0279
RedHat Security Advisories: RHSA-2018:0574
https://access.redhat.com/errata/RHSA-2018:0574
http://www.securitytracker.com/id/1038287
Common Vulnerability Exposure (CVE) ID: CVE-2017-3313
BugTraq ID: 95527
http://www.securityfocus.com/bid/95527
Debian Security Information: DSA-3767 (Google Search)
http://www.debian.org/security/2017/dsa-3767
https://security.gentoo.org/glsa/201702-17
RedHat Security Advisories: RHSA-2017:2886
https://access.redhat.com/errata/RHSA-2017:2886
http://www.securitytracker.com/id/1037640
CopyrightCopyright (C) 2017 Greenbone Networks GmbH

Dies ist nur einer von 99761 Anfälligkeitstests in unserem Testpaket. Finden Sie mehr über unsere vollständigen Sicherheitsüberprüfungen heraus.

Um einen gratis Test für diese Anfälligkeit auf Ihrem System durchlaufen zu lassen, registrieren Sie sich bitte unten.




© 1998-2024 E-Soft Inc. Alle Rechte vorbehalten.