Anfälligkeitssuche        Suche in 324607 CVE Beschreibungen
und 145615 Test Beschreibungen,
Zugriff auf 10,000+ Quellverweise.
Tests   CVE   Alle  

Test Kennung:1.3.6.1.4.1.25623.1.0.144294
Kategorie:Databases
Titel:Oracle MySQL Server 8.0 <= 8.0.20 Security Update (cpujul2020) - Windows
Zusammenfassung:Oracle MySQL Server is prone to multiple vulnerabilities.
Beschreibung:Summary:
Oracle MySQL Server is prone to multiple vulnerabilities.

Affected Software/OS:
Oracle MySQL Server versions 8.0 through 8.0.20.

Solution:
Update to version 8.0.21 or later.

CVSS Score:
6.5

CVSS Vector:
AV:N/AC:L/Au:S/C:P/I:P/A:P

Querverweis: Common Vulnerability Exposure (CVE) ID: CVE-2020-1967
https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=eb563247aef3e83dda7679c43f9649270462e5b1
https://kb.pulsesecure.net/articles/Pulse_Security_Advisories/SA44440
https://security.netapp.com/advisory/ntap-20200424-0003/
https://security.netapp.com/advisory/ntap-20200717-0004/
https://www.openssl.org/news/secadv/20200421.txt
https://www.synology.com/security/advisory/Synology_SA_20_05
https://www.synology.com/security/advisory/Synology_SA_20_05_OpenSSL
https://www.tenable.com/security/tns-2020-03
https://www.tenable.com/security/tns-2020-04
https://www.tenable.com/security/tns-2020-11
https://www.tenable.com/security/tns-2021-10
Debian Security Information: DSA-4661 (Google Search)
https://www.debian.org/security/2020/dsa-4661
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/EXDDAOWSAIEFQNBHWYE6PPYFV4QXGMCD/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/DDHOAATPWJCXRNFMJ2SASDBBNU5RJONY/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/XVEP3LAK4JSPRXFO4QF4GG2IVXADV3SO/
FreeBSD Security Advisory: FreeBSD-SA-20:11
https://security.FreeBSD.org/advisories/FreeBSD-SA-20:11.openssl.asc
http://seclists.org/fulldisclosure/2020/May/5
https://security.gentoo.org/glsa/202004-10
http://packetstormsecurity.com/files/157527/OpenSSL-signature_algorithms_cert-Denial-Of-Service.html
https://github.com/irsl/CVE-2020-1967
https://www.oracle.com//security-alerts/cpujul2021.html
https://www.oracle.com/security-alerts/cpuApr2021.html
https://www.oracle.com/security-alerts/cpujan2021.html
https://www.oracle.com/security-alerts/cpujul2020.html
https://www.oracle.com/security-alerts/cpuoct2020.html
https://www.oracle.com/security-alerts/cpuoct2021.html
http://www.openwall.com/lists/oss-security/2020/04/22/2
https://lists.apache.org/thread.html/r66ea9c436da150683432db5fbc8beb8ae01886c6459ac30c2cea7345@%3Cdev.tomcat.apache.org%3E
https://lists.apache.org/thread.html/r9a41e304992ce6aec6585a87842b4f2e692604f5c892c37e3b0587ee@%3Cdev.tomcat.apache.org%3E
https://lists.apache.org/thread.html/r94d6ac3f010a38fccf4f432b12180a13fa1cf303559bd805648c9064@%3Cdev.tomcat.apache.org%3E
SuSE Security Announcement: openSUSE-SU-2020:0933 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2020-07/msg00004.html
SuSE Security Announcement: openSUSE-SU-2020:0945 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2020-07/msg00011.html
Common Vulnerability Exposure (CVE) ID: CVE-2020-14663
https://security.gentoo.org/glsa/202105-27
https://usn.ubuntu.com/4441-1/
Common Vulnerability Exposure (CVE) ID: CVE-2020-14678
Common Vulnerability Exposure (CVE) ID: CVE-2020-14697
Common Vulnerability Exposure (CVE) ID: CVE-2020-14591
Common Vulnerability Exposure (CVE) ID: CVE-2020-14539
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SA2XMR2ZY2BPR3VLTDVLNV74JL7TA7KL/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CAI7GRYZ5265JVKHC6VXI57MNJDDB63C/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HYQPCHGCVKFS3H226QQKZFQP56JYOQ3T/
Common Vulnerability Exposure (CVE) ID: CVE-2020-14680
Common Vulnerability Exposure (CVE) ID: CVE-2020-14619
Common Vulnerability Exposure (CVE) ID: CVE-2020-14576
Common Vulnerability Exposure (CVE) ID: CVE-2020-14643
Common Vulnerability Exposure (CVE) ID: CVE-2020-14651
Common Vulnerability Exposure (CVE) ID: CVE-2020-14568
Common Vulnerability Exposure (CVE) ID: CVE-2020-14623
Common Vulnerability Exposure (CVE) ID: CVE-2020-14540
Common Vulnerability Exposure (CVE) ID: CVE-2020-14575
Common Vulnerability Exposure (CVE) ID: CVE-2020-14620
Common Vulnerability Exposure (CVE) ID: CVE-2020-14624
Common Vulnerability Exposure (CVE) ID: CVE-2020-14656
Common Vulnerability Exposure (CVE) ID: CVE-2020-14547
Common Vulnerability Exposure (CVE) ID: CVE-2020-14597
Common Vulnerability Exposure (CVE) ID: CVE-2020-14614
Common Vulnerability Exposure (CVE) ID: CVE-2020-14654
Common Vulnerability Exposure (CVE) ID: CVE-2020-14632
Common Vulnerability Exposure (CVE) ID: CVE-2020-14631
Common Vulnerability Exposure (CVE) ID: CVE-2020-14586
Common Vulnerability Exposure (CVE) ID: CVE-2020-14702
Common Vulnerability Exposure (CVE) ID: CVE-2020-14641
Common Vulnerability Exposure (CVE) ID: CVE-2020-14559
Common Vulnerability Exposure (CVE) ID: CVE-2020-14553
Common Vulnerability Exposure (CVE) ID: CVE-2020-14633
Common Vulnerability Exposure (CVE) ID: CVE-2020-14634
Common Vulnerability Exposure (CVE) ID: CVE-2020-14725
CopyrightCopyright (C) 2020 Greenbone Networks GmbH

Dies ist nur einer von 145615 Anfälligkeitstests in unserem Testpaket. Finden Sie mehr über unsere vollständigen Sicherheitsüberprüfungen heraus.

Um einen gratis Test für diese Anfälligkeit auf Ihrem System durchlaufen zu lassen, registrieren Sie sich bitte unten.




© 1998-2025 E-Soft Inc. Alle Rechte vorbehalten.