Anfälligkeitssuche        Suche in 324607 CVE Beschreibungen
und 145615 Test Beschreibungen,
Zugriff auf 10,000+ Quellverweise.
Tests   CVE   Alle  

Test Kennung:1.3.6.1.4.1.25623.1.1.10.2017.0054
Kategorie:Mageia Linux Local Security Checks
Titel:Mageia: Security Advisory (MGASA-2017-0054)
Zusammenfassung:The remote host is missing an update for the 'mariadb' package(s) announced via the MGASA-2017-0054 advisory.
Beschreibung:Summary:
The remote host is missing an update for the 'mariadb' package(s) announced via the MGASA-2017-0054 advisory.

Vulnerability Insight:
Root Privilege Escalation (CVE-2016-6664).

Unspecified vulnerability affecting the Optimizer component
(CVE-2017-3238).

Unspecified vulnerability affecting the Charsets component
(CVE-2017-3243).

Unspecified vulnerability affecing the DML component (CVE-2017-3244).

Unspecified vulnerability affecting InnoDB (CVE-2017-3257).

Unspecified vulnerability in the DDL component (CVE-2017-3258).

Unsafe chmod/chown use in init script (CVE-2017-3265).

Unrestricted mysqld_safe's ledir (CVE-2017-3291).

Insecure error log file handling in mysqld_safe, due to an incomplete fix
for CVE-2016-6664 (CVE-2017-3312).

Unspecified vulnerability affecting Logging (CVE-2017-3317).

Unspecified vulnerability affecting Error Handling (CVE-2017-3318).

Applications using the client library for MySQL (libmysqlclient.so) had a
use-after-free issue that could cause the applications to crash
(bsc#1022428).

Affected Software/OS:
'mariadb' package(s) on Mageia 5.

Solution:
Please install the updated package(s).

CVSS Score:
6.9

CVSS Vector:
AV:L/AC:M/Au:N/C:C/I:C/A:C

Querverweis: Common Vulnerability Exposure (CVE) ID: CVE-2016-6664
BugTraq ID: 93612
http://www.securityfocus.com/bid/93612
Bugtraq: 20161104 MySQL / MariaDB / PerconaDB - Root Privilege Escalation Exploit ( CVE-2016-6664 / CVE-2016-5617 ) (Google Search)
http://www.securityfocus.com/archive/1/539695/100/0/threaded
Debian Security Information: DSA-3770 (Google Search)
http://www.debian.org/security/2017/dsa-3770
https://www.exploit-db.com/exploits/40679/
http://seclists.org/fulldisclosure/2016/Nov/4
https://security.gentoo.org/glsa/201702-18
http://legalhackers.com/advisories/MySQL-Maria-Percona-RootPrivEsc-CVE-2016-6664-5617-Exploit.html
http://packetstormsecurity.com/files/139491/MySQL-MariaDB-PerconaDB-Root-Privilege-Escalation.html
RedHat Security Advisories: RHSA-2016:2130
http://rhn.redhat.com/errata/RHSA-2016-2130.html
RedHat Security Advisories: RHSA-2016:2749
http://rhn.redhat.com/errata/RHSA-2016-2749.html
RedHat Security Advisories: RHSA-2017:2192
https://access.redhat.com/errata/RHSA-2017:2192
RedHat Security Advisories: RHSA-2018:0279
https://access.redhat.com/errata/RHSA-2018:0279
RedHat Security Advisories: RHSA-2018:0574
https://access.redhat.com/errata/RHSA-2018:0574
Common Vulnerability Exposure (CVE) ID: CVE-2017-3238
BugTraq ID: 95571
http://www.securityfocus.com/bid/95571
Debian Security Information: DSA-3767 (Google Search)
http://www.debian.org/security/2017/dsa-3767
https://security.gentoo.org/glsa/201702-17
RedHat Security Advisories: RHSA-2017:2787
https://access.redhat.com/errata/RHSA-2017:2787
RedHat Security Advisories: RHSA-2017:2886
https://access.redhat.com/errata/RHSA-2017:2886
http://www.securitytracker.com/id/1037640
Common Vulnerability Exposure (CVE) ID: CVE-2017-3243
BugTraq ID: 95538
http://www.securityfocus.com/bid/95538
Common Vulnerability Exposure (CVE) ID: CVE-2017-3244
BugTraq ID: 95565
http://www.securityfocus.com/bid/95565
Common Vulnerability Exposure (CVE) ID: CVE-2017-3257
BugTraq ID: 95589
http://www.securityfocus.com/bid/95589
Common Vulnerability Exposure (CVE) ID: CVE-2017-3258
BugTraq ID: 95560
http://www.securityfocus.com/bid/95560
Common Vulnerability Exposure (CVE) ID: CVE-2017-3265
BugTraq ID: 95520
http://www.securityfocus.com/bid/95520
Common Vulnerability Exposure (CVE) ID: CVE-2017-3291
BugTraq ID: 95501
http://www.securityfocus.com/bid/95501
Common Vulnerability Exposure (CVE) ID: CVE-2017-3312
BugTraq ID: 95491
http://www.securityfocus.com/bid/95491
Common Vulnerability Exposure (CVE) ID: CVE-2017-3317
BugTraq ID: 95585
http://www.securityfocus.com/bid/95585
Common Vulnerability Exposure (CVE) ID: CVE-2017-3318
BugTraq ID: 95588
http://www.securityfocus.com/bid/95588
CopyrightCopyright (C) 2022 Greenbone AG

Dies ist nur einer von 145615 Anfälligkeitstests in unserem Testpaket. Finden Sie mehr über unsere vollständigen Sicherheitsüberprüfungen heraus.

Um einen gratis Test für diese Anfälligkeit auf Ihrem System durchlaufen zu lassen, registrieren Sie sich bitte unten.




© 1998-2025 E-Soft Inc. Alle Rechte vorbehalten.