Anfälligkeitssuche        Suche in 219043 CVE Beschreibungen
und 99761 Test Beschreibungen,
Zugriff auf 10,000+ Quellverweise.
Tests   CVE   Alle  

Test Kennung:1.3.6.1.4.1.25623.1.0.852837
Kategorie:SuSE Local Security Checks
Titel:openSUSE: Security Advisory for mariadb (openSUSE-SU-2019:2698-1)
Zusammenfassung:The remote host is missing an update for the 'mariadb'; package(s) announced via the openSUSE-SU-2019:2698-1 advisory.
Beschreibung:Summary:
The remote host is missing an update for the 'mariadb'
package(s) announced via the openSUSE-SU-2019:2698-1 advisory.

Vulnerability Insight:
This update for mariadb to version 10.2.29 fixes the following issues:

MariaDB was updated to 10.2.29 (bsc#1156669)

Security issues fixed:

- CVE-2019-2737: Fixed an issue where could lead a remote attacker to
cause denial of service

- CVE-2019-2938: Fixed an issue where could lead a remote attacker to
cause denial of service

- CVE-2019-2740: Fixed an issue where could lead a local attacker to cause
denial of service

- CVE-2019-2805: Fixed an issue where could lead a local attacker to cause
denial of service

- CVE-2019-2974: Fixed an issue where could lead a remote attacker to
cause denial of service

- CVE-2019-2758: Fixed an issue where could lead a local attacker to cause
denial of service
or data corruption

- CVE-2019-2739: Fixed an issue where could lead a local attacker to cause
denial of service
or data corruption

This update was imported from the SUSE:SLE-15:Update update project.

Patch Instructions:

To install this openSUSE Security Update use the SUSE recommended
installation methods
like YaST online_update or 'zypper patch'.

Alternatively you can run the command listed for your product:

- openSUSE Leap 15.1:

zypper in -t patch openSUSE-2019-2698=1

Affected Software/OS:
'mariadb' package(s) on openSUSE Leap 15.1.

Solution:
Please install the updated package(s).

CVSS Score:
5.5

CVSS Vector:
AV:N/AC:L/Au:S/C:N/I:P/A:P

Querverweis: Common Vulnerability Exposure (CVE) ID: CVE-2019-2737
Bugtraq: 20190802 [slackware-security] mariadb (SSA:2019-213-01) (Google Search)
https://seclists.org/bugtraq/2019/Aug/1
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/A55N3HZ3JZBXHQMGTUHY63FVTDU5ILEV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CN3JPT5ICOAWQNPFVPVLLYR4TQIX4MXP/
http://packetstormsecurity.com/files/153862/Slackware-Security-Advisory-mariadb-Updates.html
http://www.oracle.com/technetwork/security-advisory/cpujul2019-5072835.html
RedHat Security Advisories: RHSA-2019:2484
https://access.redhat.com/errata/RHSA-2019:2484
RedHat Security Advisories: RHSA-2019:2511
https://access.redhat.com/errata/RHSA-2019:2511
RedHat Security Advisories: RHSA-2019:3708
https://access.redhat.com/errata/RHSA-2019:3708
SuSE Security Announcement: openSUSE-SU-2019:2698 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2019-12/msg00037.html
https://usn.ubuntu.com/4070-1/
https://usn.ubuntu.com/4070-2/
https://usn.ubuntu.com/4070-3/
Common Vulnerability Exposure (CVE) ID: CVE-2019-2739
Common Vulnerability Exposure (CVE) ID: CVE-2019-2740
Common Vulnerability Exposure (CVE) ID: CVE-2019-2758
Common Vulnerability Exposure (CVE) ID: CVE-2019-2805
Common Vulnerability Exposure (CVE) ID: CVE-2019-2938
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/MKCJLNRK6RHFAHV7ZFD3XO7HNSBU3XOL/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7X5D3O4TOQ57KL5FLQEXH2JB2UQYHCUZ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6DTUCXX5XXPNPFV2PHP6IESGTCFMZOFP/
https://security.gentoo.org/glsa/202105-27
http://www.oracle.com/technetwork/security-advisory/cpuoct2019-5072832.html
https://usn.ubuntu.com/4195-1/
https://usn.ubuntu.com/4195-2/
Common Vulnerability Exposure (CVE) ID: CVE-2019-2974
CopyrightCopyright (C) 2020 Greenbone Networks GmbH

Dies ist nur einer von 99761 Anfälligkeitstests in unserem Testpaket. Finden Sie mehr über unsere vollständigen Sicherheitsüberprüfungen heraus.

Um einen gratis Test für diese Anfälligkeit auf Ihrem System durchlaufen zu lassen, registrieren Sie sich bitte unten.




© 1998-2024 E-Soft Inc. Alle Rechte vorbehalten.