Anfälligkeitssuche        Suche in 219043 CVE Beschreibungen
und 99761 Test Beschreibungen,
Zugriff auf 10,000+ Quellverweise.
Tests   CVE   Alle  

Test Kennung:1.3.6.1.4.1.25623.1.0.851587
Kategorie:SuSE Local Security Checks
Titel:openSUSE: Security Advisory for mariadb (openSUSE-SU-2017:2119-1)
Zusammenfassung:The remote host is missing an update for the 'mariadb'; package(s) announced via the referenced advisory.
Beschreibung:Summary:
The remote host is missing an update for the 'mariadb'
package(s) announced via the referenced advisory.

Vulnerability Insight:
This MariaDB update to version 10.0.31 GA fixes the following issues:

Security issues fixed:

- CVE-2017-3308: Subcomponent: Server: DML: Easily 'exploitable'
vulnerability allows low privileged attacker with network access via
multiple protocols to compromise MariaDB Server. Successful attacks of
this vulnerability can result in unauthorized ability to cause a hang or
frequently repeatable crash (complete DOS). (bsc#1048715)

- CVE-2017-3309: Subcomponent: Server: Optimizer: Easily 'exploitable'
vulnerability allows low privileged attacker with network access via
multiple protocols to compromise MariaDB Server. Successful attacks of
this vulnerability can result in unauthorized ability to cause a hang or
frequently repeatable crash (complete DOS). (bsc#1048715)

- CVE-2017-3453: Subcomponent: Server: Optimizer: Easily 'exploitable'
vulnerability allows low privileged attacker with network access via
multiple protocols to compromise MariaDB Server. Successful attacks of
this vulnerability can result in unauthorized ability to cause a hang or
frequently repeatable crash (complete DOS). (bsc#1048715)

- CVE-2017-3456: Subcomponent: Server: DML: Easily 'exploitable'
vulnerability allows low privileged attacker with network access via
multiple protocols to compromise MariaDB Server. Successful attacks of
this vulnerability can result in unauthorized ability to cause a hang or
frequently repeatable crash (complete DOS). (bsc#1048715)

- CVE-2017-3464: Subcomponent: Server: DDL: Easily 'exploitable'
vulnerability allows low privileged attacker with network access via
multiple protocols to compromise MariaDB Server. Successful attacks of
this vulnerability can result in unauthorized ability to cause a hang or
frequently repeatable crash (complete DOS). (bsc#1048715)

Bug fixes:

- switch from 'Restart=on-failure' to 'Restart=on-abort' in mysql.service
in order to follow the upstream. It also fixes hanging
mysql-systemd-helper when mariadb fails (e.g. because of the
misconfiguration) (bsc#963041)

- XtraDB updated to 5.6.36-82.0

- TokuDB updated to 5.6.36-82.0

- Innodb updated to 5.6.36

- Performance Schema updated to 5.6.36

Release notes and changelog are linked in the references.

This update was imported from the SUSE:SLE-12-SP1:Update update project.

Affected Software/OS:
mariadb on openSUSE Leap 42.2

Solution:
Please install the updated package(s).

CVSS Score:
4.0

CVSS Vector:
AV:N/AC:L/Au:S/C:N/I:N/A:P

Querverweis: Common Vulnerability Exposure (CVE) ID: CVE-2017-3308
BugTraq ID: 97725
http://www.securityfocus.com/bid/97725
Debian Security Information: DSA-3834 (Google Search)
http://www.debian.org/security/2017/dsa-3834
Debian Security Information: DSA-3944 (Google Search)
http://www.debian.org/security/2017/dsa-3944
RedHat Security Advisories: RHSA-2017:2192
https://access.redhat.com/errata/RHSA-2017:2192
RedHat Security Advisories: RHSA-2017:2787
https://access.redhat.com/errata/RHSA-2017:2787
RedHat Security Advisories: RHSA-2017:2886
https://access.redhat.com/errata/RHSA-2017:2886
RedHat Security Advisories: RHSA-2018:0279
https://access.redhat.com/errata/RHSA-2018:0279
RedHat Security Advisories: RHSA-2018:0574
https://access.redhat.com/errata/RHSA-2018:0574
http://www.securitytracker.com/id/1038287
Common Vulnerability Exposure (CVE) ID: CVE-2017-3309
BugTraq ID: 97742
http://www.securityfocus.com/bid/97742
Common Vulnerability Exposure (CVE) ID: CVE-2017-3453
BugTraq ID: 97776
http://www.securityfocus.com/bid/97776
Common Vulnerability Exposure (CVE) ID: CVE-2017-3456
BugTraq ID: 97831
http://www.securityfocus.com/bid/97831
Common Vulnerability Exposure (CVE) ID: CVE-2017-3464
BugTraq ID: 97818
http://www.securityfocus.com/bid/97818
CopyrightCopyright (C) 2017 Greenbone Networks GmbH

Dies ist nur einer von 99761 Anfälligkeitstests in unserem Testpaket. Finden Sie mehr über unsere vollständigen Sicherheitsüberprüfungen heraus.

Um einen gratis Test für diese Anfälligkeit auf Ihrem System durchlaufen zu lassen, registrieren Sie sich bitte unten.




© 1998-2024 E-Soft Inc. Alle Rechte vorbehalten.