Anfälligkeitssuche        Suche in 219043 CVE Beschreibungen
und 99761 Test Beschreibungen,
Zugriff auf 10,000+ Quellverweise.
Tests   CVE   Alle  

Test Kennung:1.3.6.1.4.1.25623.1.0.842841
Kategorie:Ubuntu Local Security Checks
Titel:Ubuntu Update for mysql-5.7 USN-3040-1
Zusammenfassung:The remote host is missing an update for the 'mysql-5.7'; package(s) announced via the referenced advisory.
Beschreibung:Summary:
The remote host is missing an update for the 'mysql-5.7'
package(s) announced via the referenced advisory.

Vulnerability Insight:
Multiple security issues were discovered in
MySQL and this update includes new upstream MySQL versions to fix these issues.

MySQL has been updated to 5.5.50 in Ubuntu 12.04 LTS and Ubuntu 14.04 LTS.
Ubuntu 15.10 has been updated to MySQL 5.6.31. Ubuntu 16.04 LTS has been
updated to MySQL 5.7.13.

In addition to security fixes, the updated packages contain bug fixes,
new features, and possibly incompatible changes.

Please see the references for more information.

Affected Software/OS:
mysql-5.7 on Ubuntu 16.04 LTS,
Ubuntu 15.10,
Ubuntu 14.04 LTS,
Ubuntu 12.04 LTS

Solution:
Please Install the Updated Packages.

CVSS Score:
6.8

CVSS Vector:
AV:N/AC:L/Au:S/C:N/I:N/A:C

Querverweis: Common Vulnerability Exposure (CVE) ID: CVE-2016-3424
BugTraq ID: 91787
http://www.securityfocus.com/bid/91787
BugTraq ID: 91976
http://www.securityfocus.com/bid/91976
http://www.securitytracker.com/id/1036362
http://www.ubuntu.com/usn/USN-3040-1
Common Vulnerability Exposure (CVE) ID: CVE-2016-3459
BugTraq ID: 91943
http://www.securityfocus.com/bid/91943
RedHat Security Advisories: RHSA-2016:1132
https://access.redhat.com/errata/RHSA-2016:1132
RedHat Security Advisories: RHSA-2016:1601
http://rhn.redhat.com/errata/RHSA-2016-1601.html
Common Vulnerability Exposure (CVE) ID: CVE-2016-3477
BugTraq ID: 91902
http://www.securityfocus.com/bid/91902
Debian Security Information: DSA-3624 (Google Search)
http://www.debian.org/security/2016/dsa-3624
Debian Security Information: DSA-3632 (Google Search)
http://www.debian.org/security/2016/dsa-3632
RedHat Security Advisories: RHSA-2016:1480
http://rhn.redhat.com/errata/RHSA-2016-1480.html
RedHat Security Advisories: RHSA-2016:1602
http://rhn.redhat.com/errata/RHSA-2016-1602.html
RedHat Security Advisories: RHSA-2016:1603
http://rhn.redhat.com/errata/RHSA-2016-1603.html
RedHat Security Advisories: RHSA-2016:1604
http://rhn.redhat.com/errata/RHSA-2016-1604.html
RedHat Security Advisories: RHSA-2016:1637
http://rhn.redhat.com/errata/RHSA-2016-1637.html
SuSE Security Announcement: openSUSE-SU-2016:2278 (Google Search)
http://lists.opensuse.org/opensuse-updates/2016-09/msg00042.html
Common Vulnerability Exposure (CVE) ID: CVE-2016-3486
BugTraq ID: 91980
http://www.securityfocus.com/bid/91980
Common Vulnerability Exposure (CVE) ID: CVE-2016-3501
BugTraq ID: 91949
http://www.securityfocus.com/bid/91949
Common Vulnerability Exposure (CVE) ID: CVE-2016-3518
BugTraq ID: 91967
http://www.securityfocus.com/bid/91967
Common Vulnerability Exposure (CVE) ID: CVE-2016-3521
BugTraq ID: 91932
http://www.securityfocus.com/bid/91932
Common Vulnerability Exposure (CVE) ID: CVE-2016-3588
BugTraq ID: 91983
http://www.securityfocus.com/bid/91983
Common Vulnerability Exposure (CVE) ID: CVE-2016-3614
BugTraq ID: 91992
http://www.securityfocus.com/bid/91992
Common Vulnerability Exposure (CVE) ID: CVE-2016-3615
BugTraq ID: 91960
http://www.securityfocus.com/bid/91960
Common Vulnerability Exposure (CVE) ID: CVE-2016-5436
BugTraq ID: 91906
http://www.securityfocus.com/bid/91906
Common Vulnerability Exposure (CVE) ID: CVE-2016-5437
BugTraq ID: 91917
http://www.securityfocus.com/bid/91917
Common Vulnerability Exposure (CVE) ID: CVE-2016-5439
BugTraq ID: 91969
http://www.securityfocus.com/bid/91969
Common Vulnerability Exposure (CVE) ID: CVE-2016-5440
BugTraq ID: 91953
http://www.securityfocus.com/bid/91953
Common Vulnerability Exposure (CVE) ID: CVE-2016-5441
BugTraq ID: 91915
http://www.securityfocus.com/bid/91915
Common Vulnerability Exposure (CVE) ID: CVE-2016-5442
BugTraq ID: 91974
http://www.securityfocus.com/bid/91974
Common Vulnerability Exposure (CVE) ID: CVE-2016-5443
BugTraq ID: 91963
http://www.securityfocus.com/bid/91963
CopyrightCopyright (C) 2016 Greenbone Networks GmbH

Dies ist nur einer von 99761 Anfälligkeitstests in unserem Testpaket. Finden Sie mehr über unsere vollständigen Sicherheitsüberprüfungen heraus.

Um einen gratis Test für diese Anfälligkeit auf Ihrem System durchlaufen zu lassen, registrieren Sie sich bitte unten.




© 1998-2024 E-Soft Inc. Alle Rechte vorbehalten.