Anfälligkeitssuche        Suche in 324607 CVE Beschreibungen
und 145615 Test Beschreibungen,
Zugriff auf 10,000+ Quellverweise.
Tests   CVE   Alle  

Test Kennung:1.3.6.1.4.1.25623.1.0.117741
Kategorie:Databases
Titel:Oracle MySQL Server <= 5.7.35 / 8.0 <= 8.0.26 Security Update (cpuoct2021) - Windows
Zusammenfassung:Oracle MySQL Server is prone to multiple vulnerabilities.
Beschreibung:Summary:
Oracle MySQL Server is prone to multiple vulnerabilities.

Affected Software/OS:
Oracle MySQL Server version 5.7.35 and prior and 8.0 through 8.0.26.

Solution:
Update to version 5.7.36, 8.0.27 or later.

CVSS Score:
7.5

CVSS Vector:
AV:N/AC:L/Au:N/C:P/I:P/A:P

Querverweis: Common Vulnerability Exposure (CVE) ID: CVE-2021-3711
https://cert-portal.siemens.com/productcert/pdf/ssa-389290.pdf
https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=59f5e75f3bced8fc0e130d72a3f582cf7b480b46
https://security.netapp.com/advisory/ntap-20210827-0010/
https://security.netapp.com/advisory/ntap-20211022-0003/
https://www.openssl.org/news/secadv/20210824.txt
https://www.tenable.com/security/tns-2021-16
https://www.tenable.com/security/tns-2022-02
Debian Security Information: DSA-4963 (Google Search)
https://www.debian.org/security/2021/dsa-4963
https://security.gentoo.org/glsa/202209-02
https://security.gentoo.org/glsa/202210-02
https://www.oracle.com/security-alerts/cpuapr2022.html
https://www.oracle.com/security-alerts/cpujan2022.html
https://www.oracle.com/security-alerts/cpuoct2021.html
http://www.openwall.com/lists/oss-security/2021/08/26/2
https://lists.apache.org/thread.html/r18995de860f0e63635f3008fd2a6aca82394249476d21691e7c59c9e@%3Cdev.tomcat.apache.org%3E
https://lists.apache.org/thread.html/rad5d9f83f0d11fb3f8bb148d179b8a9ad7c6a17f18d70e5805a713d1@%3Cdev.tomcat.apache.org%3E
Common Vulnerability Exposure (CVE) ID: CVE-2021-22926
https://security.netapp.com/advisory/ntap-20210902-0003/
https://security.gentoo.org/glsa/202212-01
https://hackerone.com/reports/1234760
https://lists.apache.org/thread.html/r61db8e7dcb56dc000a5387a88f7a473bacec5ee01b9ff3f55308aacc@%3Cdev.kafka.apache.org%3E
https://lists.apache.org/thread.html/rbf4ce74b0d1fa9810dec50ba3ace0caeea677af7c27a97111c06ccb7@%3Cdev.kafka.apache.org%3E
https://lists.apache.org/thread.html/r61db8e7dcb56dc000a5387a88f7a473bacec5ee01b9ff3f55308aacc@%3Cusers.kafka.apache.org%3E
https://lists.apache.org/thread.html/rbf4ce74b0d1fa9810dec50ba3ace0caeea677af7c27a97111c06ccb7@%3Cusers.kafka.apache.org%3E
Common Vulnerability Exposure (CVE) ID: CVE-2021-35604
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/XF3ZFPL3JJ26YRUGXLXQZYJBLZV3WC2C/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/5MLAXYFLUDC636S46X34USCLDZAOFBM2/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VGR5ZTB5QEDRRC6G5U6TFNCIVBBKGS5J/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/2UTW5KMPPDKIMGB4ULE2HS22HYLVKYIH/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/PRCU3RTIPVKPC3GMC76YW7DJEXUEY6FG/
Common Vulnerability Exposure (CVE) ID: CVE-2021-35624
Common Vulnerability Exposure (CVE) ID: CVE-2021-22922
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FRUCW2UVNYUDZF72DQLFQR4PJEC6CF7V/
https://hackerone.com/reports/1213175
Common Vulnerability Exposure (CVE) ID: CVE-2021-22923
https://hackerone.com/reports/1213181
Common Vulnerability Exposure (CVE) ID: CVE-2021-22924
Debian Security Information: DSA-5197 (Google Search)
https://www.debian.org/security/2022/dsa-5197
https://hackerone.com/reports/1223565
https://lists.debian.org/debian-lts-announce/2021/08/msg00017.html
https://lists.debian.org/debian-lts-announce/2022/08/msg00017.html
Common Vulnerability Exposure (CVE) ID: CVE-2021-22925
https://support.apple.com/kb/HT212804
https://support.apple.com/kb/HT212805
http://seclists.org/fulldisclosure/2021/Sep/39
http://seclists.org/fulldisclosure/2021/Sep/40
https://hackerone.com/reports/1223882
Common Vulnerability Exposure (CVE) ID: CVE-2021-22945
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/APOAK4X73EJTAPTSVT7IRVDMUWVXNWGD/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RWLEC6YVEM2HWUBX67SDGPSY4CQB72OE/
http://seclists.org/fulldisclosure/2022/Mar/29
https://hackerone.com/reports/1269242
Common Vulnerability Exposure (CVE) ID: CVE-2021-22946
https://security.netapp.com/advisory/ntap-20211029-0003/
https://security.netapp.com/advisory/ntap-20220121-0008/
https://support.apple.com/kb/HT213183
https://hackerone.com/reports/1334111
https://www.oracle.com/security-alerts/cpujul2022.html
https://lists.debian.org/debian-lts-announce/2021/09/msg00022.html
Common Vulnerability Exposure (CVE) ID: CVE-2021-22947
https://hackerone.com/reports/1334763
Common Vulnerability Exposure (CVE) ID: CVE-2021-3712
https://cert-portal.siemens.com/productcert/pdf/ssa-244969.pdf
https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=94d23fcff9b2a7a8368dfe52214d5c2569882c11
https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=ccb0a11145ee72b042d10593a64eaf9e8a55ec12
https://kc.mcafee.com/corporate/index?page=content&id=SB10366
https://lists.debian.org/debian-lts-announce/2021/09/msg00014.html
https://lists.debian.org/debian-lts-announce/2021/09/msg00021.html
CopyrightCopyright (C) 2021 Greenbone Networks GmbH

Dies ist nur einer von 145615 Anfälligkeitstests in unserem Testpaket. Finden Sie mehr über unsere vollständigen Sicherheitsüberprüfungen heraus.

Um einen gratis Test für diese Anfälligkeit auf Ihrem System durchlaufen zu lassen, registrieren Sie sich bitte unten.




© 1998-2025 E-Soft Inc. Alle Rechte vorbehalten.