Anfälligkeitssuche        Suche in 324607 CVE Beschreibungen
und 145615 Test Beschreibungen,
Zugriff auf 10,000+ Quellverweise.
Tests   CVE   Alle  

Test Kennung:1.3.6.1.4.1.25623.1.0.145796
Kategorie:Databases
Titel:Oracle MySQL Server <= 5.7.33 / 8.0 <= 8.0.23 Security Update (cpuapr2021) - Windows
Zusammenfassung:Oracle MySQL Server is prone to multiple vulnerabilities.
Beschreibung:Summary:
Oracle MySQL Server is prone to multiple vulnerabilities.

Affected Software/OS:
Oracle MySQL Server version 5.7.33 and prior and 8.0 through 8.0.23.

Solution:
Update to version 5.7.34, 8.0.24 or later.

CVSS Score:
5.8

CVSS Vector:
AV:N/AC:M/Au:N/C:P/I:P/A:N

Querverweis: Common Vulnerability Exposure (CVE) ID: CVE-2021-3449
Cisco Security Advisory: 20210325 Multiple Vulnerabilities in OpenSSL Affecting Cisco Products: March 2021
https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-openssl-2021-GHY28dJd
https://cert-portal.siemens.com/productcert/pdf/ssa-389290.pdf
https://cert-portal.siemens.com/productcert/pdf/ssa-772220.pdf
https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=fb9fa6b51defd48157eeb207f52181f735d96148
https://kb.pulsesecure.net/articles/Pulse_Security_Advisories/SA44845
https://kc.mcafee.com/corporate/index?page=content&id=SB10356
https://psirt.global.sonicwall.com/vuln-detail/SNWLID-2021-0013
https://security.netapp.com/advisory/ntap-20210326-0006/
https://security.netapp.com/advisory/ntap-20210513-0002/
https://www.openssl.org/news/secadv/20210325.txt
https://www.tenable.com/security/tns-2021-05
https://www.tenable.com/security/tns-2021-06
https://www.tenable.com/security/tns-2021-09
https://www.tenable.com/security/tns-2021-10
Debian Security Information: DSA-4875 (Google Search)
https://www.debian.org/security/2021/dsa-4875
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CCBFLLVQVILIVGZMBJL3IXZGKWQISYNP/
https://security.gentoo.org/glsa/202103-03
https://security.FreeBSD.org/advisories/FreeBSD-SA-21:07.openssl.asc
https://www.oracle.com//security-alerts/cpujul2021.html
https://www.oracle.com/security-alerts/cpuApr2021.html
https://www.oracle.com/security-alerts/cpuapr2022.html
https://www.oracle.com/security-alerts/cpujul2022.html
https://www.oracle.com/security-alerts/cpuoct2021.html
https://lists.debian.org/debian-lts-announce/2021/08/msg00029.html
http://www.openwall.com/lists/oss-security/2021/03/27/1
http://www.openwall.com/lists/oss-security/2021/03/27/2
http://www.openwall.com/lists/oss-security/2021/03/28/3
http://www.openwall.com/lists/oss-security/2021/03/28/4
Common Vulnerability Exposure (CVE) ID: CVE-2021-3450
https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=2a40b7bc7b94dd7de897a74571e7024f0cf0d63b
https://www.tenable.com/security/tns-2021-08
https://mta.openssl.org/pipermail/openssl-announce/2021-March/000198.html
Common Vulnerability Exposure (CVE) ID: CVE-2021-23840
https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=6a51b9e1d0cf0bf8515f7201b68fb0a3482b3dc1
https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=9b1129239f3ebb1d1c98ce9ed41d5c9476c47cb2
https://kb.pulsesecure.net/articles/Pulse_Security_Advisories/SA44846
https://kc.mcafee.com/corporate/index?page=content&id=SB10366
https://security.netapp.com/advisory/ntap-20210219-0009/
https://www.openssl.org/news/secadv/20210216.txt
https://www.tenable.com/security/tns-2021-03
Debian Security Information: DSA-4855 (Google Search)
https://www.debian.org/security/2021/dsa-4855
https://www.oracle.com/security-alerts/cpujan2022.html
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
Common Vulnerability Exposure (CVE) ID: CVE-2021-23841
https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=122a19ab48091c657f7cb1fb3af9fc07bd557bbf
https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=8252ee4d90f3f2004d3d0aeeed003ad49c9a7807
https://support.apple.com/kb/HT212528
https://support.apple.com/kb/HT212529
https://support.apple.com/kb/HT212534
http://seclists.org/fulldisclosure/2021/May/67
http://seclists.org/fulldisclosure/2021/May/70
http://seclists.org/fulldisclosure/2021/May/68
Common Vulnerability Exposure (CVE) ID: CVE-2021-2307
https://www.oracle.com/security-alerts/cpuapr2021.html
Common Vulnerability Exposure (CVE) ID: CVE-2021-2304
Common Vulnerability Exposure (CVE) ID: CVE-2021-2180
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/AKV7TRUEQW6EV45RSZVVFLVQMNHVHBCJ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UJVUTKKFQAWR7NURCQHQQ5JHTVYGEOYQ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JJQRPXNDH6YHQLUSCS5VA7DAW32PN7N7/
https://security.gentoo.org/glsa/202105-27
https://security.gentoo.org/glsa/202105-28
Common Vulnerability Exposure (CVE) ID: CVE-2021-2194
Common Vulnerability Exposure (CVE) ID: CVE-2021-2166
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/PEF5CRATUGQZUSQU63MHQIDZPOLHW2VE/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/GAU7KW36A6TQGKG3RUITYSVUFIHBY3OT/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/DPA3CTGXPVWKHMCQDVURK4ETH7GE34KK/
Common Vulnerability Exposure (CVE) ID: CVE-2021-2179
Common Vulnerability Exposure (CVE) ID: CVE-2021-2226
Common Vulnerability Exposure (CVE) ID: CVE-2021-2169
Common Vulnerability Exposure (CVE) ID: CVE-2021-2146
Common Vulnerability Exposure (CVE) ID: CVE-2021-2174
Common Vulnerability Exposure (CVE) ID: CVE-2021-2171
Common Vulnerability Exposure (CVE) ID: CVE-2021-2162
CopyrightCopyright (C) 2021 Greenbone Networks GmbH

Dies ist nur einer von 145615 Anfälligkeitstests in unserem Testpaket. Finden Sie mehr über unsere vollständigen Sicherheitsüberprüfungen heraus.

Um einen gratis Test für diese Anfälligkeit auf Ihrem System durchlaufen zu lassen, registrieren Sie sich bitte unten.




© 1998-2025 E-Soft Inc. Alle Rechte vorbehalten.