Vulnerability   
Search   
    Search 324607 CVE descriptions
and 146377 test descriptions,
access 10,000+ cross references.
Tests   CVE   All  

Test ID:1.3.6.1.4.1.25623.1.0.842503
Category:Ubuntu Local Security Checks
Title:Ubuntu: Security Advisory (USN-2781-1)
Summary:The remote host is missing an update for the 'mysql-5.5, mysql-5.6' package(s) announced via the USN-2781-1 advisory.
Description:Summary:
The remote host is missing an update for the 'mysql-5.5, mysql-5.6' package(s) announced via the USN-2781-1 advisory.

Vulnerability Insight:
Multiple security issues were discovered in MySQL and this update includes
new upstream MySQL versions to fix these issues.

MySQL has been updated to 5.5.46 in Ubuntu 12.04 LTS and Ubuntu 14.04 LTS.
Ubuntu 15.04 and Ubuntu 15.10 have been updated to MySQL 5.6.27.

In addition to security fixes, the updated packages contain bug fixes,
new features, and possibly incompatible changes.

Please see the following for more information:
[links moved to references]

Affected Software/OS:
'mysql-5.5, mysql-5.6' package(s) on Ubuntu 12.04, Ubuntu 14.04, Ubuntu 15.04, Ubuntu 15.10.

Solution:
Please install the updated package(s).

CVSS Score:
7.2

CVSS Vector:
AV:L/AC:L/Au:N/C:C/I:C/A:C

Cross-Ref: Common Vulnerability Exposure (CVE) ID: CVE-2015-4730
BugTraq ID: 77199
http://www.securityfocus.com/bid/77199
http://www.securitytracker.com/id/1033894
http://www.ubuntu.com/usn/USN-2781-1
Common Vulnerability Exposure (CVE) ID: CVE-2015-4766
BugTraq ID: 77232
http://www.securityfocus.com/bid/77232
Common Vulnerability Exposure (CVE) ID: CVE-2015-4792
BugTraq ID: 77171
http://www.securityfocus.com/bid/77171
Debian Security Information: DSA-3377 (Google Search)
http://www.debian.org/security/2015/dsa-3377
Debian Security Information: DSA-3385 (Google Search)
http://www.debian.org/security/2015/dsa-3385
http://lists.fedoraproject.org/pipermail/package-announce/2016-February/177539.html
RedHat Security Advisories: RHSA-2016:0534
http://rhn.redhat.com/errata/RHSA-2016-0534.html
RedHat Security Advisories: RHSA-2016:0705
http://rhn.redhat.com/errata/RHSA-2016-0705.html
RedHat Security Advisories: RHSA-2016:1132
https://access.redhat.com/errata/RHSA-2016:1132
RedHat Security Advisories: RHSA-2016:1480
http://rhn.redhat.com/errata/RHSA-2016-1480.html
RedHat Security Advisories: RHSA-2016:1481
http://rhn.redhat.com/errata/RHSA-2016-1481.html
SuSE Security Announcement: SUSE-SU-2016:0296 (Google Search)
https://www.suse.com/support/update/announcement/2016/suse-su-20160296-1.html
SuSE Security Announcement: openSUSE-SU-2015:2244 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2015-12/msg00010.html
SuSE Security Announcement: openSUSE-SU-2015:2246 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2015-12/msg00011.html
SuSE Security Announcement: openSUSE-SU-2016:0368 (Google Search)
http://lists.opensuse.org/opensuse-updates/2016-02/msg00039.html
Common Vulnerability Exposure (CVE) ID: CVE-2015-4800
BugTraq ID: 77216
http://www.securityfocus.com/bid/77216
Common Vulnerability Exposure (CVE) ID: CVE-2015-4802
BugTraq ID: 77165
http://www.securityfocus.com/bid/77165
Common Vulnerability Exposure (CVE) ID: CVE-2015-4815
BugTraq ID: 77222
http://www.securityfocus.com/bid/77222
Common Vulnerability Exposure (CVE) ID: CVE-2015-4816
BugTraq ID: 77134
http://www.securityfocus.com/bid/77134
RedHat Security Advisories: RHSA-2015:1628
http://rhn.redhat.com/errata/RHSA-2015-1628.html
Common Vulnerability Exposure (CVE) ID: CVE-2015-4819
BugTraq ID: 77196
http://www.securityfocus.com/bid/77196
Common Vulnerability Exposure (CVE) ID: CVE-2015-4826
BugTraq ID: 77237
http://www.securityfocus.com/bid/77237
Common Vulnerability Exposure (CVE) ID: CVE-2015-4830
BugTraq ID: 77228
http://www.securityfocus.com/bid/77228
Common Vulnerability Exposure (CVE) ID: CVE-2015-4833
BugTraq ID: 77170
http://www.securityfocus.com/bid/77170
Common Vulnerability Exposure (CVE) ID: CVE-2015-4836
BugTraq ID: 77190
http://www.securityfocus.com/bid/77190
Common Vulnerability Exposure (CVE) ID: CVE-2015-4858
BugTraq ID: 77145
http://www.securityfocus.com/bid/77145
Common Vulnerability Exposure (CVE) ID: CVE-2015-4861
BugTraq ID: 77137
http://www.securityfocus.com/bid/77137
Common Vulnerability Exposure (CVE) ID: CVE-2015-4862
BugTraq ID: 77147
http://www.securityfocus.com/bid/77147
Common Vulnerability Exposure (CVE) ID: CVE-2015-4864
BugTraq ID: 77187
http://www.securityfocus.com/bid/77187
RedHat Security Advisories: RHSA-2015:1665
http://rhn.redhat.com/errata/RHSA-2015-1665.html
Common Vulnerability Exposure (CVE) ID: CVE-2015-4866
BugTraq ID: 77132
http://www.securityfocus.com/bid/77132
Common Vulnerability Exposure (CVE) ID: CVE-2015-4870
BugTraq ID: 77208
http://www.securityfocus.com/bid/77208
https://www.exploit-db.com/exploits/39867/
http://packetstormsecurity.com/files/137232/MySQL-Procedure-Analyse-Denial-Of-Service.html
Common Vulnerability Exposure (CVE) ID: CVE-2015-4879
BugTraq ID: 77140
http://www.securityfocus.com/bid/77140
Common Vulnerability Exposure (CVE) ID: CVE-2015-4890
BugTraq ID: 77231
http://www.securityfocus.com/bid/77231
Common Vulnerability Exposure (CVE) ID: CVE-2015-4895
BugTraq ID: 77136
http://www.securityfocus.com/bid/77136
Common Vulnerability Exposure (CVE) ID: CVE-2015-4904
BugTraq ID: 77219
http://www.securityfocus.com/bid/77219
Common Vulnerability Exposure (CVE) ID: CVE-2015-4910
BugTraq ID: 77234
http://www.securityfocus.com/bid/77234
Common Vulnerability Exposure (CVE) ID: CVE-2015-4913
BugTraq ID: 77153
http://www.securityfocus.com/bid/77153
CopyrightCopyright (C) 2015 Greenbone AG

This is only one of 146377 vulnerability tests in our test suite. Find out more about running a complete security audit.

To run a free test of this vulnerability against your system, register below.




© 1998-2025 E-Soft Inc. All rights reserved.