![]() |
Inicial ▼ Bookkeeping
Online ▼ Auditorias ▼
DNS
Administrado ▼
Acerca de DNS
Ordenar/Renovar
Preguntas Frecuentes
AUP
Dynamic DNS Clients
Configurar Dominios Dynamic DNS Update Password Monitoreo
de Redes ▼
Enterprise
Avanzado
Estándarr
Prueba
Preguntas Frecuentes
Resumen de Precio/Funciones
Ordenar
Muestras
Configure/Status Alert Profiles | ||
ID de Prueba: | 1.3.6.1.4.1.25623.1.1.10.2018.0269 |
Categoría: | Mageia Linux Local Security Checks |
Título: | Mageia: Security Advisory (MGASA-2018-0269) |
Resumen: | The remote host is missing an update for the 'mariadb' package(s) announced via the MGASA-2018-0269 advisory. |
Descripción: | Summary: The remote host is missing an update for the 'mariadb' package(s) announced via the MGASA-2018-0269 advisory. Vulnerability Insight: Updated mariadb packages fix security vulnerabilities: Vulnerability in the MariaDB Server component of MariaDB (subcomponent: Server: Partition). Easily exploitable vulnerability allows low privileged attacker with network access via multiple protocols to compromise MariaDB Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MariaDB Server as well as unauthorized update, insert or delete access to some of MariaDB Server accessible data (CVE-2018-2562). Vulnerability in the MariaDB Server component of MariaDB (subcomponent: Server: DDL). Easily exploitable vulnerability allows low privileged attacker with network access via multiple protocols to compromise MariaDB Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MariaDB Server (CVE-2018-2622). Vulnerability in the MariaDB Server component of MariaDB (subcomponent: Server: Optimizer). Easily exploitable vulnerability allows low privileged attacker with network access via multiple protocols to compromise MariaDB Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MariaDB Server (CVE-2018-2640). Vulnerability in the MariaDB Server component of MariaDB (subcomponent: Server: Optimizer). Easily exploitable vulnerability allows low privileged attacker with network access via multiple protocols to compromise MariaDB Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MariaDB Server (CVE-2018-2665). Vulnerability in the MariaDB Server component of MariaDB (subcomponent: Server: Optimizer). Easily exploitable vulnerability allows low privileged attacker with network access via multiple protocols to compromise MariaDB Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MariaDB Server (CVE-2018-2668). Vulnerability in the MariaDB Server component of MariaDB (subcomponent: InnoDB). Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MariaDB Server. Successful attacks of this vulnerability can result in unauthorized creation, deletion or modification access to critical data or all MariaDB Server accessible data and unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MariaDB Server (CVE-2018-2612). Vulnerability in the MariaDB Server component of MariaDB (subcomponent: Server: Replication). Difficult to exploit vulnerability allows unauthenticated attacker with logon to the infrastructure where MariaDB Server executes to compromise MariaDB Server. ... [Please see the references for more information on the vulnerabilities] Affected Software/OS: 'mariadb' package(s) on Mageia 6. Solution: Please install the updated package(s). CVSS Score: 7.5 CVSS Vector: AV:N/AC:L/Au:S/C:N/I:P/A:C |
Referencia Cruzada: |
Common Vulnerability Exposure (CVE) ID: CVE-2018-2562 BugTraq ID: 102713 http://www.securityfocus.com/bid/102713 Debian Security Information: DSA-4091 (Google Search) https://www.debian.org/security/2018/dsa-4091 Debian Security Information: DSA-4341 (Google Search) https://www.debian.org/security/2018/dsa-4341 https://lists.debian.org/debian-lts-announce/2018/01/msg00024.html https://lists.debian.org/debian-lts-announce/2018/06/msg00015.html RedHat Security Advisories: RHSA-2018:0587 https://access.redhat.com/errata/RHSA-2018:0587 RedHat Security Advisories: RHSA-2018:2439 https://access.redhat.com/errata/RHSA-2018:2439 RedHat Security Advisories: RHSA-2018:2729 https://access.redhat.com/errata/RHSA-2018:2729 RedHat Security Advisories: RHSA-2019:1258 https://access.redhat.com/errata/RHSA-2019:1258 http://www.securitytracker.com/id/1040216 https://usn.ubuntu.com/3537-1/ https://usn.ubuntu.com/3537-2/ Common Vulnerability Exposure (CVE) ID: CVE-2018-2612 BugTraq ID: 102709 http://www.securityfocus.com/bid/102709 RedHat Security Advisories: RHSA-2018:0586 https://access.redhat.com/errata/RHSA-2018:0586 Common Vulnerability Exposure (CVE) ID: CVE-2018-2622 BugTraq ID: 102706 http://www.securityfocus.com/bid/102706 Common Vulnerability Exposure (CVE) ID: CVE-2018-2640 BugTraq ID: 102678 http://www.securityfocus.com/bid/102678 Common Vulnerability Exposure (CVE) ID: CVE-2018-2665 BugTraq ID: 102681 http://www.securityfocus.com/bid/102681 Common Vulnerability Exposure (CVE) ID: CVE-2018-2668 BugTraq ID: 102682 http://www.securityfocus.com/bid/102682 Common Vulnerability Exposure (CVE) ID: CVE-2018-2755 BugTraq ID: 103807 http://www.securityfocus.com/bid/103807 Debian Security Information: DSA-4176 (Google Search) https://www.debian.org/security/2018/dsa-4176 https://security.gentoo.org/glsa/201908-24 https://lists.debian.org/debian-lts-announce/2018/04/msg00020.html RedHat Security Advisories: RHSA-2018:1254 https://access.redhat.com/errata/RHSA-2018:1254 RedHat Security Advisories: RHSA-2018:3655 https://access.redhat.com/errata/RHSA-2018:3655 http://www.securitytracker.com/id/1040698 https://usn.ubuntu.com/3629-1/ https://usn.ubuntu.com/3629-2/ https://usn.ubuntu.com/3629-3/ Common Vulnerability Exposure (CVE) ID: CVE-2018-2761 BugTraq ID: 103820 http://www.securityfocus.com/bid/103820 Common Vulnerability Exposure (CVE) ID: CVE-2018-2766 BugTraq ID: 103805 http://www.securityfocus.com/bid/103805 Common Vulnerability Exposure (CVE) ID: CVE-2018-2771 BugTraq ID: 103828 http://www.securityfocus.com/bid/103828 Common Vulnerability Exposure (CVE) ID: CVE-2018-2781 BugTraq ID: 103825 http://www.securityfocus.com/bid/103825 Common Vulnerability Exposure (CVE) ID: CVE-2018-2782 BugTraq ID: 103799 http://www.securityfocus.com/bid/103799 Common Vulnerability Exposure (CVE) ID: CVE-2018-2784 BugTraq ID: 103801 http://www.securityfocus.com/bid/103801 Common Vulnerability Exposure (CVE) ID: CVE-2018-2787 BugTraq ID: 103804 http://www.securityfocus.com/bid/103804 Common Vulnerability Exposure (CVE) ID: CVE-2018-2813 BugTraq ID: 103830 http://www.securityfocus.com/bid/103830 Common Vulnerability Exposure (CVE) ID: CVE-2018-2817 BugTraq ID: 103818 http://www.securityfocus.com/bid/103818 Common Vulnerability Exposure (CVE) ID: CVE-2018-2819 BugTraq ID: 103814 http://www.securityfocus.com/bid/103814 |
Copyright | Copyright (C) 2022 Greenbone AG |
Esta es sólo una de 145615 pruebas de vulnerabilidad en nuestra serie de pruebas. Encuentre más sobre cómo ejecutar una auditoría de seguridad completa. Para ejecutar una prueba gratuita de esta vulnerabilidad contra su sistema, regístrese ahora. |