Anfälligkeitssuche        Suche in 219043 CVE Beschreibungen
und 99761 Test Beschreibungen,
Zugriff auf 10,000+ Quellverweise.
Tests   CVE   Alle  

Test Kennung:1.3.6.1.4.1.25623.1.0.881885
Kategorie:CentOS Local Security Checks
Titel:CentOS Update for mysql55-mysql CESA-2014:0186 centos5
Zusammenfassung:The remote host is missing an update for the 'mysql55-mysql'; package(s) announced via the referenced advisory.
Beschreibung:Summary:
The remote host is missing an update for the 'mysql55-mysql'
package(s) announced via the referenced advisory.

Vulnerability Insight:
MySQL is a multi-user, multi-threaded SQL database server. It consists of
the MySQL server daemon (mysqld) and many client programs and libraries.

This update fixes several vulnerabilities in the MySQL database server.
Information about these flaws can be found on the Oracle Critical Patch
Update Advisory page, listed in the References section. (CVE-2013-5807,
CVE-2013-5891, CVE-2014-0386, CVE-2014-0393, CVE-2014-0401, CVE-2014-0402,
CVE-2014-0412, CVE-2014-0420, CVE-2014-0437, CVE-2013-3839, CVE-2013-5908)

A buffer overflow flaw was found in the way the MySQL command line client
tool (mysql) processed excessively long version strings. If a user
connected to a malicious MySQL server via the mysql client, the server
could use this flaw to crash the mysql client or, potentially, execute
arbitrary code as the user running the mysql client. (CVE-2014-0001)

The CVE-2014-0001 issue was discovered by Garth Mollett of the Red Hat
Security Response Team.

These updated packages upgrade MySQL to version 5.5.36. Refer to the MySQL
Release Notes listed in the References section for a complete list
of changes.

All MySQL users should upgrade to these updated packages, which correct
these issues. After installing this update, the MySQL server daemon
(mysqld) will be restarted automatically.

Affected Software/OS:
mysql55-mysql on CentOS 5

Solution:
Please install the updated packages.

CVSS Score:
7.5

CVSS Vector:
AV:N/AC:L/Au:N/C:P/I:P/A:P

Querverweis: Common Vulnerability Exposure (CVE) ID: CVE-2013-3839
BugTraq ID: 63109
http://www.securityfocus.com/bid/63109
Debian Security Information: DSA-2780 (Google Search)
http://www.debian.org/security/2013/dsa-2780
Debian Security Information: DSA-2818 (Google Search)
http://www.debian.org/security/2013/dsa-2818
http://security.gentoo.org/glsa/glsa-201409-04.xml
http://www.mandriva.com/security/advisories?name=MDVSA-2013:250
RedHat Security Advisories: RHSA-2014:0173
http://rhn.redhat.com/errata/RHSA-2014-0173.html
RedHat Security Advisories: RHSA-2014:0186
http://rhn.redhat.com/errata/RHSA-2014-0186.html
RedHat Security Advisories: RHSA-2014:0189
http://rhn.redhat.com/errata/RHSA-2014-0189.html
http://www.securitytracker.com/id/1029184
http://secunia.com/advisories/55291
http://www.ubuntu.com/usn/USN-2006-1
Common Vulnerability Exposure (CVE) ID: CVE-2013-5807
BugTraq ID: 63105
http://www.securityfocus.com/bid/63105
Common Vulnerability Exposure (CVE) ID: CVE-2013-5891
BugTraq ID: 64758
http://www.securityfocus.com/bid/64758
BugTraq ID: 64891
http://www.securityfocus.com/bid/64891
Debian Security Information: DSA-2848 (Google Search)
http://www.debian.org/security/2014/dsa-2848
http://osvdb.org/102070
http://secunia.com/advisories/56491
http://secunia.com/advisories/56580
http://ubuntu.com/usn/usn-2086-1
Common Vulnerability Exposure (CVE) ID: CVE-2013-5908
BugTraq ID: 64896
http://www.securityfocus.com/bid/64896
Debian Security Information: DSA-2845 (Google Search)
http://www.debian.org/security/2014/dsa-2845
http://osvdb.org/102078
RedHat Security Advisories: RHSA-2014:0164
http://rhn.redhat.com/errata/RHSA-2014-0164.html
http://secunia.com/advisories/56541
XForce ISS Database: oracle-cpujan2014-cve20135908(90389)
https://exchange.xforce.ibmcloud.com/vulnerabilities/90389
Common Vulnerability Exposure (CVE) ID: CVE-2014-0001
BugTraq ID: 65298
http://www.securityfocus.com/bid/65298
http://www.mandriva.com/security/advisories?name=MDVSA-2014:029
http://osvdb.org/102713
http://www.osvdb.org/102714
http://www.securitytracker.com/id/1029708
http://secunia.com/advisories/52161
XForce ISS Database: mysql-cve20140001-bo(90901)
https://exchange.xforce.ibmcloud.com/vulnerabilities/90901
Common Vulnerability Exposure (CVE) ID: CVE-2014-0386
BugTraq ID: 64904
http://www.securityfocus.com/bid/64904
http://osvdb.org/102069
XForce ISS Database: oracle-cpujan2014-cve20140386(90380)
https://exchange.xforce.ibmcloud.com/vulnerabilities/90380
Common Vulnerability Exposure (CVE) ID: CVE-2014-0393
BugTraq ID: 64877
http://www.securityfocus.com/bid/64877
http://osvdb.org/102075
XForce ISS Database: oracle-cpujan2014-cve20140393(90386)
https://exchange.xforce.ibmcloud.com/vulnerabilities/90386
Common Vulnerability Exposure (CVE) ID: CVE-2014-0401
BugTraq ID: 64898
http://www.securityfocus.com/bid/64898
http://osvdb.org/102071
XForce ISS Database: oracle-cpujan2014-cve20140401(90382)
https://exchange.xforce.ibmcloud.com/vulnerabilities/90382
Common Vulnerability Exposure (CVE) ID: CVE-2014-0402
BugTraq ID: 64908
http://www.securityfocus.com/bid/64908
http://osvdb.org/102068
XForce ISS Database: oracle-cpujan2014-cve20140402(90379)
https://exchange.xforce.ibmcloud.com/vulnerabilities/90379
Common Vulnerability Exposure (CVE) ID: CVE-2014-0412
BugTraq ID: 64880
http://www.securityfocus.com/bid/64880
http://osvdb.org/102067
XForce ISS Database: oracle-cpujan2014-cve20140412(90378)
https://exchange.xforce.ibmcloud.com/vulnerabilities/90378
Common Vulnerability Exposure (CVE) ID: CVE-2014-0420
BugTraq ID: 64888
http://www.securityfocus.com/bid/64888
http://osvdb.org/102077
XForce ISS Database: oracle-cpujan2014-cve20140420(90388)
https://exchange.xforce.ibmcloud.com/vulnerabilities/90388
Common Vulnerability Exposure (CVE) ID: CVE-2014-0437
BugTraq ID: 64849
http://www.securityfocus.com/bid/64849
http://osvdb.org/102074
XForce ISS Database: oracle-cpujan2014-cve20140437(90385)
https://exchange.xforce.ibmcloud.com/vulnerabilities/90385
CopyrightCopyright (C) 2014 Greenbone Networks GmbH

Dies ist nur einer von 99761 Anfälligkeitstests in unserem Testpaket. Finden Sie mehr über unsere vollständigen Sicherheitsüberprüfungen heraus.

Um einen gratis Test für diese Anfälligkeit auf Ihrem System durchlaufen zu lassen, registrieren Sie sich bitte unten.




© 1998-2024 E-Soft Inc. Alle Rechte vorbehalten.