Anfälligkeitssuche        Suche in 219043 CVE Beschreibungen
und 99761 Test Beschreibungen,
Zugriff auf 10,000+ Quellverweise.
Tests   CVE   Alle  

Test Kennung:1.3.6.1.4.1.25623.1.0.871652
Kategorie:Red Hat Local Security Checks
Titel:RedHat Update for mariadb RHSA-2016:1602-01
Zusammenfassung:The remote host is missing an update for the 'mariadb'; package(s) announced via the referenced advisory.
Beschreibung:Summary:
The remote host is missing an update for the 'mariadb'
package(s) announced via the referenced advisory.

Vulnerability Insight:
MariaDB is a multi-user, multi-threaded
SQL database server that is binary compatible with MySQL.

The following packages have been upgraded to a newer upstream version:
mariadb (5.5.50).

Security Fix(es):

* This update fixes several vulnerabilities in the MariaDB database server.
Information about these flaws can be found on the Oracle Critical Patch
Update Advisory pages, listed in the References section. (CVE-2016-0640,
CVE-2016-0641, CVE-2016-0643, CVE-2016-0644, CVE-2016-0646, CVE-2016-0647,
CVE-2016-0648, CVE-2016-0649, CVE-2016-0650, CVE-2016-0666, CVE-2016-3452,
CVE-2016-3477, CVE-2016-3521, CVE-2016-3615, CVE-2016-5440, CVE-2016-5444)

Affected Software/OS:
mariadb on Red Hat Enterprise Linux
Server (v. 7)

Solution:
Please Install the Updated Packages.

CVSS Score:
6.8

CVSS Vector:
AV:N/AC:L/Au:S/C:N/I:N/A:C

Querverweis: Common Vulnerability Exposure (CVE) ID: CVE-2016-0640
BugTraq ID: 86427
http://www.securityfocus.com/bid/86427
Debian Security Information: DSA-3557 (Google Search)
http://www.debian.org/security/2016/dsa-3557
Debian Security Information: DSA-3595 (Google Search)
http://www.debian.org/security/2016/dsa-3595
RedHat Security Advisories: RHSA-2016:0705
http://rhn.redhat.com/errata/RHSA-2016-0705.html
RedHat Security Advisories: RHSA-2016:1132
https://access.redhat.com/errata/RHSA-2016:1132
RedHat Security Advisories: RHSA-2016:1480
http://rhn.redhat.com/errata/RHSA-2016-1480.html
RedHat Security Advisories: RHSA-2016:1481
http://rhn.redhat.com/errata/RHSA-2016-1481.html
RedHat Security Advisories: RHSA-2016:1602
http://rhn.redhat.com/errata/RHSA-2016-1602.html
http://www.securitytracker.com/id/1035606
SuSE Security Announcement: SUSE-SU-2016:1279 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2016-05/msg00035.html
SuSE Security Announcement: SUSE-SU-2016:1619 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00033.html
SuSE Security Announcement: SUSE-SU-2016:1620 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00034.html
SuSE Security Announcement: openSUSE-SU-2016:1332 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2016-05/msg00053.html
SuSE Security Announcement: openSUSE-SU-2016:1664 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00051.html
SuSE Security Announcement: openSUSE-SU-2016:1686 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00053.html
http://www.ubuntu.com/usn/USN-2953-1
Common Vulnerability Exposure (CVE) ID: CVE-2016-0641
BugTraq ID: 86470
http://www.securityfocus.com/bid/86470
Common Vulnerability Exposure (CVE) ID: CVE-2016-0643
BugTraq ID: 86486
http://www.securityfocus.com/bid/86486
http://www.ubuntu.com/usn/USN-2954-1
Common Vulnerability Exposure (CVE) ID: CVE-2016-0644
BugTraq ID: 86442
http://www.securityfocus.com/bid/86442
Common Vulnerability Exposure (CVE) ID: CVE-2016-0646
BugTraq ID: 86436
http://www.securityfocus.com/bid/86436
Common Vulnerability Exposure (CVE) ID: CVE-2016-0647
BugTraq ID: 86495
http://www.securityfocus.com/bid/86495
Common Vulnerability Exposure (CVE) ID: CVE-2016-0648
BugTraq ID: 86457
http://www.securityfocus.com/bid/86457
Common Vulnerability Exposure (CVE) ID: CVE-2016-0649
BugTraq ID: 86498
http://www.securityfocus.com/bid/86498
Common Vulnerability Exposure (CVE) ID: CVE-2016-0650
BugTraq ID: 86496
http://www.securityfocus.com/bid/86496
Common Vulnerability Exposure (CVE) ID: CVE-2016-0666
BugTraq ID: 86509
http://www.securityfocus.com/bid/86509
Common Vulnerability Exposure (CVE) ID: CVE-2016-3452
BugTraq ID: 91787
http://www.securityfocus.com/bid/91787
BugTraq ID: 91999
http://www.securityfocus.com/bid/91999
http://www.securitytracker.com/id/1036362
Common Vulnerability Exposure (CVE) ID: CVE-2016-3477
BugTraq ID: 91902
http://www.securityfocus.com/bid/91902
Debian Security Information: DSA-3624 (Google Search)
http://www.debian.org/security/2016/dsa-3624
Debian Security Information: DSA-3632 (Google Search)
http://www.debian.org/security/2016/dsa-3632
RedHat Security Advisories: RHSA-2016:1601
http://rhn.redhat.com/errata/RHSA-2016-1601.html
RedHat Security Advisories: RHSA-2016:1603
http://rhn.redhat.com/errata/RHSA-2016-1603.html
RedHat Security Advisories: RHSA-2016:1604
http://rhn.redhat.com/errata/RHSA-2016-1604.html
RedHat Security Advisories: RHSA-2016:1637
http://rhn.redhat.com/errata/RHSA-2016-1637.html
SuSE Security Announcement: openSUSE-SU-2016:2278 (Google Search)
http://lists.opensuse.org/opensuse-updates/2016-09/msg00042.html
http://www.ubuntu.com/usn/USN-3040-1
Common Vulnerability Exposure (CVE) ID: CVE-2016-3521
BugTraq ID: 91932
http://www.securityfocus.com/bid/91932
Common Vulnerability Exposure (CVE) ID: CVE-2016-3615
BugTraq ID: 91960
http://www.securityfocus.com/bid/91960
Common Vulnerability Exposure (CVE) ID: CVE-2016-5440
BugTraq ID: 91953
http://www.securityfocus.com/bid/91953
Common Vulnerability Exposure (CVE) ID: CVE-2016-5444
BugTraq ID: 91987
http://www.securityfocus.com/bid/91987
CopyrightCopyright (C) 2016 Greenbone Networks GmbH

Dies ist nur einer von 99761 Anfälligkeitstests in unserem Testpaket. Finden Sie mehr über unsere vollständigen Sicherheitsüberprüfungen heraus.

Um einen gratis Test für diese Anfälligkeit auf Ihrem System durchlaufen zu lassen, registrieren Sie sich bitte unten.




© 1998-2024 E-Soft Inc. Alle Rechte vorbehalten.