Anfälligkeitssuche        Suche in 219043 CVE Beschreibungen
und 99761 Test Beschreibungen,
Zugriff auf 10,000+ Quellverweise.
Tests   CVE   Alle  

Test Kennung:1.3.6.1.4.1.25623.1.0.143728
Kategorie:Databases
Titel:Oracle MySQL Server 8.0 <= 8.0.18 Security Update (cpuapr2020) - Linux
Zusammenfassung:Oracle MySQL Server is prone to multiple vulnerabilities.
Beschreibung:Summary:
Oracle MySQL Server is prone to multiple vulnerabilities.

Affected Software/OS:
Oracle MySQL Server versions 8.0 through 8.0.18.

Solution:
Update to version 8.0.19 or later.

CVSS Score:
7.5

CVSS Vector:
AV:N/AC:L/Au:N/C:P/I:P/A:P

Querverweis: Common Vulnerability Exposure (CVE) ID: CVE-2019-5482
Bugtraq: 20200225 [SECURITY] [DSA 4633-1] curl security update (Google Search)
https://seclists.org/bugtraq/2020/Feb/36
https://curl.haxx.se/docs/CVE-2019-5482.html
https://security.netapp.com/advisory/ntap-20191004-0003/
https://security.netapp.com/advisory/ntap-20200416-0003/
Debian Security Information: DSA-4633 (Google Search)
https://www.debian.org/security/2020/dsa-4633
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UA7KDM2WPM5CJDDGOEGFV6SSGD2J7RNT/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RGDVKSLY5JUNJRLYRUA6CXGQ2LM63XC3/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6CI4QQ2RSZX4VCFM76SIWGKY6BY7UWIC/
https://security.gentoo.org/glsa/202003-29
https://www.oracle.com/security-alerts/cpuapr2020.html
https://www.oracle.com/security-alerts/cpujan2020.html
https://www.oracle.com/security-alerts/cpuoct2020.html
SuSE Security Announcement: openSUSE-SU-2019:2149 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00048.html
SuSE Security Announcement: openSUSE-SU-2019:2169 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00055.html
Common Vulnerability Exposure (CVE) ID: CVE-2020-2814
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SDGBQYS3A36S4CAZPV5YROHYXYZR6LAH/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TSVLI36TYRTPQGCS24VZQUXCUFOUW4VQ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/77REFDB7DE4WNKQIRGZTF53RFBQOXQLC/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UW2ED32VEUHXFN2J3YQE27JIBV4SC2PI/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/X4X2BMF3EILMTXGOZDTPYS3KT5VWLA2P/
https://security.gentoo.org/glsa/202012-08
https://security.gentoo.org/glsa/202105-27
SuSE Security Announcement: openSUSE-SU-2020:0870 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2020-06/msg00054.html
Common Vulnerability Exposure (CVE) ID: CVE-2020-2770
Common Vulnerability Exposure (CVE) ID: CVE-2020-2761
Common Vulnerability Exposure (CVE) ID: CVE-2020-2774
Common Vulnerability Exposure (CVE) ID: CVE-2020-2853
Common Vulnerability Exposure (CVE) ID: CVE-2020-2779
Common Vulnerability Exposure (CVE) ID: CVE-2019-1547
Bugtraq: 20190912 [slackware-security] openssl (SSA:2019-254-03) (Google Search)
https://seclists.org/bugtraq/2019/Sep/25
Bugtraq: 20191001 [SECURITY] [DSA 4539-1] openssl security update (Google Search)
https://seclists.org/bugtraq/2019/Oct/1
Bugtraq: 20191001 [SECURITY] [DSA 4540-1] openssl1.0 security update (Google Search)
https://seclists.org/bugtraq/2019/Oct/0
https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=21c856b75d81eff61aa63b4f036bb64a85bf6d46
https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=30c22fa8b1d840036b8e203585738df62a03cec8
https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=7c1709c2da5414f5b6133d00a03fc8c5bf996c7a
https://security.netapp.com/advisory/ntap-20190919-0002/
https://security.netapp.com/advisory/ntap-20200122-0002/
https://support.f5.com/csp/article/K73422160?utm_source=f5support&amp;utm_medium=RSS
https://www.openssl.org/news/secadv/20190910.txt
https://www.tenable.com/security/tns-2019-08
https://www.tenable.com/security/tns-2019-09
Debian Security Information: DSA-4539 (Google Search)
https://www.debian.org/security/2019/dsa-4539
Debian Security Information: DSA-4540 (Google Search)
https://www.debian.org/security/2019/dsa-4540
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/GY6SNRJP2S7Y42GIIDO3HXPNMDYN2U3A/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZN4VVQJ3JDCHGIHV4Y2YTXBYQZ6PWQ7E/
https://security.gentoo.org/glsa/201911-04
http://packetstormsecurity.com/files/154467/Slackware-Security-Advisory-openssl-Updates.html
https://arxiv.org/abs/1909.01785
https://www.oracle.com/security-alerts/cpujul2020.html
https://www.oracle.com/technetwork/security-advisory/cpuoct2019-5072832.html
https://lists.debian.org/debian-lts-announce/2019/09/msg00026.html
SuSE Security Announcement: openSUSE-SU-2019:2158 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00054.html
SuSE Security Announcement: openSUSE-SU-2019:2189 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00072.html
SuSE Security Announcement: openSUSE-SU-2019:2268 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00012.html
SuSE Security Announcement: openSUSE-SU-2019:2269 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00016.html
https://usn.ubuntu.com/4376-1/
https://usn.ubuntu.com/4376-2/
https://usn.ubuntu.com/4504-1/
Common Vulnerability Exposure (CVE) ID: CVE-2019-1549
https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=1b0fe00e2704b5e20334a16d3c9099d1ba2ef1be
https://support.f5.com/csp/article/K44070243
https://support.f5.com/csp/article/K44070243?utm_source=f5support&amp;utm_medium=RSS
Common Vulnerability Exposure (CVE) ID: CVE-2019-1552
CERT/CC vulnerability note: VU#429301
https://www.kb.cert.org/vuls/id/429301
https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=54aa9d51b09d67e90db443f682cface795f5af9e
https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=b15a19c148384e73338aa7c5b12652138e35ed28
https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=d333ebaf9c77332754a9d5e111e2f53e1de54fdd
https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=e32bc855a81a2d48d215c506bdeb4f598045f7e9
https://security.netapp.com/advisory/ntap-20190823-0006/
https://support.f5.com/csp/article/K94041354
https://support.f5.com/csp/article/K94041354?utm_source=f5support&amp;utm_medium=RSS
https://www.openssl.org/news/secadv/20190730.txt
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZBEV5QGDRFUZDMNECFXUSN5FMYOZDE4V/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/Y3IVFGSERAZLNJCK35TEM2R4726XIH3Z/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/EWC42UXL5GHTU5G77VKBF6JYUUNGSHOM/
Common Vulnerability Exposure (CVE) ID: CVE-2019-1563
https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=08229ad838c50f644d7e928e2eef147b4308ad64
https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=631f94db0065c78181ca9ba5546ebc8bb3884b97
https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=e21f8cf78a125cd3c8c0d1a1a6c8bb0b901f893f
https://support.f5.com/csp/article/K97324400?utm_source=f5support&amp;utm_medium=RSS
Common Vulnerability Exposure (CVE) ID: CVE-2019-5481
https://curl.haxx.se/docs/CVE-2019-5481.html
CopyrightCopyright (C) 2020 Greenbone Networks GmbH

Dies ist nur einer von 99761 Anfälligkeitstests in unserem Testpaket. Finden Sie mehr über unsere vollständigen Sicherheitsüberprüfungen heraus.

Um einen gratis Test für diese Anfälligkeit auf Ihrem System durchlaufen zu lassen, registrieren Sie sich bitte unten.




© 1998-2024 E-Soft Inc. Alle Rechte vorbehalten.