Anfälligkeitssuche        Suche in 324607 CVE Beschreibungen
und 145615 Test Beschreibungen,
Zugriff auf 10,000+ Quellverweise.
Tests   CVE   Alle  

Test Kennung:1.3.6.1.4.1.25623.1.1.10.2022.0070
Kategorie:Mageia Linux Local Security Checks
Titel:Mageia: Security Advisory (MGASA-2022-0070)
Zusammenfassung:The remote host is missing an update for the 'mariadb' package(s) announced via the MGASA-2022-0070 advisory.
Beschreibung:Summary:
The remote host is missing an update for the 'mariadb' package(s) announced via the MGASA-2022-0070 advisory.

Vulnerability Insight:
InnoDB
- --skip-symbolic-links does not disallow .isl file creation (MDEV-26870)
- Indexed CHAR columns are broken with NO_PAD collations (MDEV-25440)
- insert-intention lock conflicts with waiting ORDINARY lock (MDEV-27025)
- Crash recovery improvements (MDEV-26784, MDEV-27022, MDEV-27183,
MDEV-27610)

GaleraP
- Galera updated to 26.4.11
- Galera SST scripts should use ssl_capath (not ssl_ca) for CA directory
(MDEV-27181)
- Alter Sequence do not replicate to another nodes with in Galera Cluster
(MDEV-19353)
- Galera crash - Assertion. Possible parallel writeset problem (MDEV-26803)
- CREATE TABLE with FOREIGN KEY constraint fails to apply in parallel
(MDEV-27276)
- Galera cluster node consider old server_id value even after modification
of server_id [wsrep_gtid_mode=ON] (MDEV-26223)

Replication
- Seconds behind master corrected from artificial spikes at relay-log
rotation (MDEV-16091)
- Statement rollback in binlog when transaction creates or drop temporary
table is set right (MDEV-26833)
- CREATE-or-REPLACE SEQUENCE is made to binlog with the DDL flag to
stabilize its parallel execution on slave (MDEV-27365)

Affected Software/OS:
'mariadb' package(s) on Mageia 8.

Solution:
Please install the updated package(s).

CVSS Score:
4.6

CVSS Vector:
AV:L/AC:L/Au:N/C:P/I:P/A:P

Querverweis: Common Vulnerability Exposure (CVE) ID: CVE-2021-46659
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/DKJRBYJAQCOPHSED43A3HUPNKQLDTFGD/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NJ4KDAGF3H4D4BDTHRAM6ZEAJJWWMRUO/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/EZFZVMJL5UDTOZMARLXQIMG3BTG6UNYW/
https://jira.mariadb.org/browse/MDEV-25631
Common Vulnerability Exposure (CVE) ID: CVE-2021-46661
https://jira.mariadb.org/browse/MDEV-25766
Common Vulnerability Exposure (CVE) ID: CVE-2021-46663
https://jira.mariadb.org/browse/MDEV-26351
Common Vulnerability Exposure (CVE) ID: CVE-2021-46664
https://jira.mariadb.org/browse/MDEV-25761
Common Vulnerability Exposure (CVE) ID: CVE-2021-46665
https://jira.mariadb.org/browse/MDEV-25636
Common Vulnerability Exposure (CVE) ID: CVE-2021-46668
https://jira.mariadb.org/browse/MDEV-25787
Common Vulnerability Exposure (CVE) ID: CVE-2022-24048
https://mariadb.com/kb/en/security/
https://www.zerodayinitiative.com/advisories/ZDI-22-363/
Common Vulnerability Exposure (CVE) ID: CVE-2022-24050
https://www.zerodayinitiative.com/advisories/ZDI-22-364/
Common Vulnerability Exposure (CVE) ID: CVE-2022-24051
https://www.zerodayinitiative.com/advisories/ZDI-22-318/
Common Vulnerability Exposure (CVE) ID: CVE-2022-24052
https://www.zerodayinitiative.com/advisories/ZDI-22-367/
CopyrightCopyright (C) 2022 Greenbone AG

Dies ist nur einer von 145615 Anfälligkeitstests in unserem Testpaket. Finden Sie mehr über unsere vollständigen Sicherheitsüberprüfungen heraus.

Um einen gratis Test für diese Anfälligkeit auf Ihrem System durchlaufen zu lassen, registrieren Sie sich bitte unten.




© 1998-2025 E-Soft Inc. Alle Rechte vorbehalten.