Vulnerability   
Search   
    Search 324607 CVE descriptions
and 145615 test descriptions,
access 10,000+ cross references.
Tests   CVE   All  

Test ID:1.3.6.1.4.1.25623.1.0.882940
Category:CentOS Local Security Checks
Title:CentOS Update for mariadb CESA-2018:2439 centos7
Summary:Check the version of mariadb
Description:Summary:
Check the version of mariadb

Vulnerability Insight:
MariaDB is a multi-user, multi-threaded SQL database server that is binary
compatible with MySQL.

The following packages have been upgraded to a later upstream version:
mariadb (5.5.60). (BZ#1584668, BZ#1584671, BZ#1584674, BZ#1601085)

Security Fix(es):

* mysql: Client programs unspecified vulnerability (CPU Jul 2017)
(CVE-2017-3636)

* mysql: Server: DML unspecified vulnerability (CPU Jul 2017)
(CVE-2017-3641)

* mysql: Client mysqldump unspecified vulnerability (CPU Jul 2017)
(CVE-2017-3651)

* mysql: Server: Replication unspecified vulnerability (CPU Oct 2017)
(CVE-2017-10268)

* mysql: Server: Optimizer unspecified vulnerability (CPU Oct 2017)
(CVE-2017-10378)

* mysql: Client programs unspecified vulnerability (CPU Oct 2017)
(CVE-2017-10379)

* mysql: Server: DDL unspecified vulnerability (CPU Oct 2017)
(CVE-2017-10384)

* mysql: Server: Partition unspecified vulnerability (CPU Jan 2018)
(CVE-2018-2562)

* mysql: Server: DDL unspecified vulnerability (CPU Jan 2018)
(CVE-2018-2622)

* mysql: Server: Optimizer unspecified vulnerability (CPU Jan 2018)
(CVE-2018-2640)

* mysql: Server: Optimizer unspecified vulnerability (CPU Jan 2018)
(CVE-2018-2665)

* mysql: Server: Optimizer unspecified vulnerability (CPU Jan 2018)
(CVE-2018-2668)

* mysql: Server: Replication unspecified vulnerability (CPU Apr 2018)
(CVE-2018-2755)

* mysql: Client programs unspecified vulnerability (CPU Apr 2018)
(CVE-2018-2761)

* mysql: Server: Locking unspecified vulnerability (CPU Apr 2018)
(CVE-2018-2771)

* mysql: Server: Optimizer unspecified vulnerability (CPU Apr 2018)
(CVE-2018-2781)

* mysql: Server: DDL unspecified vulnerability (CPU Apr 2018)
(CVE-2018-2813)

* mysql: Server: DDL unspecified vulnerability (CPU Apr 2018)
(CVE-2018-2817)

* mysql: InnoDB unspecified vulnerability (CPU Apr 2018) (CVE-2018-2819)

* mysql: Server: DDL unspecified vulnerability (CPU Jul 2017)
(CVE-2017-3653)

* mysql: use of SSL/TLS not enforced in libmysqld (Return of BACKRONYM)
(CVE-2018-2767)

For more details about the security issue(s), including the impact, a CVSS
score, and other related information, refer to the CVE page(s) listed in
the References section.

Bug Fix(es):

* Previously, the mysqladmin tool waited for an inadequate length of time
if the socket it listened on did not respond in a specific way.
Consequently, when the socket was used while the MariaDB server was
starting, the mariadb service became unresponsive for a long time. With
this update, the mysqladmin timeout has been shortened to 2 seconds. As a
result, the mariadb service either starts or fails but no longer hangs in
the described situation. (BZ#1584023)

Affected Software/OS:
mariadb on CentOS 7

Solution:
Please install the updated packages.

CVSS Score:
7.5

CVSS Vector:
AV:N/AC:L/Au:S/C:N/I:P/A:C

Cross-Ref: Common Vulnerability Exposure (CVE) ID: CVE-2017-3636
BugTraq ID: 99736
http://www.securityfocus.com/bid/99736
Debian Security Information: DSA-3922 (Google Search)
http://www.debian.org/security/2017/dsa-3922
Debian Security Information: DSA-3944 (Google Search)
http://www.debian.org/security/2017/dsa-3944
Debian Security Information: DSA-3955 (Google Search)
https://www.debian.org/security/2017/dsa-3955
RedHat Security Advisories: RHSA-2017:2787
https://access.redhat.com/errata/RHSA-2017:2787
RedHat Security Advisories: RHSA-2018:0279
https://access.redhat.com/errata/RHSA-2018:0279
RedHat Security Advisories: RHSA-2018:0574
https://access.redhat.com/errata/RHSA-2018:0574
RedHat Security Advisories: RHSA-2018:2439
https://access.redhat.com/errata/RHSA-2018:2439
RedHat Security Advisories: RHSA-2018:2729
https://access.redhat.com/errata/RHSA-2018:2729
http://www.securitytracker.com/id/1038928
Common Vulnerability Exposure (CVE) ID: CVE-2017-3641
BugTraq ID: 99767
http://www.securityfocus.com/bid/99767
RedHat Security Advisories: RHSA-2017:2886
https://access.redhat.com/errata/RHSA-2017:2886
Common Vulnerability Exposure (CVE) ID: CVE-2017-3651
BugTraq ID: 99802
http://www.securityfocus.com/bid/99802
RedHat Security Advisories: RHSA-2016:2927
http://rhn.redhat.com/errata/RHSA-2016-2927.html
RedHat Security Advisories: RHSA-2016:2928
http://rhn.redhat.com/errata/RHSA-2016-2928.html
RedHat Security Advisories: RHSA-2017:2192
https://access.redhat.com/errata/RHSA-2017:2192
Common Vulnerability Exposure (CVE) ID: CVE-2017-3653
BugTraq ID: 99810
http://www.securityfocus.com/bid/99810
Common Vulnerability Exposure (CVE) ID: CVE-2017-10268
BugTraq ID: 101390
http://www.securityfocus.com/bid/101390
Debian Security Information: DSA-4002 (Google Search)
http://www.debian.org/security/2017/dsa-4002
Debian Security Information: DSA-4341 (Google Search)
https://www.debian.org/security/2018/dsa-4341
https://lists.debian.org/debian-lts-announce/2018/06/msg00015.html
RedHat Security Advisories: RHSA-2017:3265
https://access.redhat.com/errata/RHSA-2017:3265
RedHat Security Advisories: RHSA-2017:3442
https://access.redhat.com/errata/RHSA-2017:3442
RedHat Security Advisories: RHSA-2019:1258
https://access.redhat.com/errata/RHSA-2019:1258
http://www.securitytracker.com/id/1039597
Common Vulnerability Exposure (CVE) ID: CVE-2017-10378
BugTraq ID: 101375
http://www.securityfocus.com/bid/101375
Common Vulnerability Exposure (CVE) ID: CVE-2017-10379
BugTraq ID: 101415
http://www.securityfocus.com/bid/101415
Common Vulnerability Exposure (CVE) ID: CVE-2017-10384
BugTraq ID: 101406
http://www.securityfocus.com/bid/101406
Common Vulnerability Exposure (CVE) ID: CVE-2018-2562
BugTraq ID: 102713
http://www.securityfocus.com/bid/102713
Debian Security Information: DSA-4091 (Google Search)
https://www.debian.org/security/2018/dsa-4091
https://lists.debian.org/debian-lts-announce/2018/01/msg00024.html
RedHat Security Advisories: RHSA-2018:0587
https://access.redhat.com/errata/RHSA-2018:0587
http://www.securitytracker.com/id/1040216
https://usn.ubuntu.com/3537-1/
https://usn.ubuntu.com/3537-2/
Common Vulnerability Exposure (CVE) ID: CVE-2018-2622
BugTraq ID: 102706
http://www.securityfocus.com/bid/102706
RedHat Security Advisories: RHSA-2018:0586
https://access.redhat.com/errata/RHSA-2018:0586
Common Vulnerability Exposure (CVE) ID: CVE-2018-2640
BugTraq ID: 102678
http://www.securityfocus.com/bid/102678
Common Vulnerability Exposure (CVE) ID: CVE-2018-2665
BugTraq ID: 102681
http://www.securityfocus.com/bid/102681
Common Vulnerability Exposure (CVE) ID: CVE-2018-2668
BugTraq ID: 102682
http://www.securityfocus.com/bid/102682
Common Vulnerability Exposure (CVE) ID: CVE-2018-2755
BugTraq ID: 103807
http://www.securityfocus.com/bid/103807
Debian Security Information: DSA-4176 (Google Search)
https://www.debian.org/security/2018/dsa-4176
https://security.gentoo.org/glsa/201908-24
https://lists.debian.org/debian-lts-announce/2018/04/msg00020.html
RedHat Security Advisories: RHSA-2018:1254
https://access.redhat.com/errata/RHSA-2018:1254
RedHat Security Advisories: RHSA-2018:3655
https://access.redhat.com/errata/RHSA-2018:3655
http://www.securitytracker.com/id/1040698
https://usn.ubuntu.com/3629-1/
https://usn.ubuntu.com/3629-2/
https://usn.ubuntu.com/3629-3/
Common Vulnerability Exposure (CVE) ID: CVE-2018-2761
BugTraq ID: 103820
http://www.securityfocus.com/bid/103820
Common Vulnerability Exposure (CVE) ID: CVE-2018-2767
BugTraq ID: 103954
http://www.securityfocus.com/bid/103954
https://lists.debian.org/debian-lts-announce/2018/11/msg00004.html
http://www.securitytracker.com/id/1041294
https://usn.ubuntu.com/3725-1/
https://usn.ubuntu.com/3725-2/
Common Vulnerability Exposure (CVE) ID: CVE-2018-2771
BugTraq ID: 103828
http://www.securityfocus.com/bid/103828
Common Vulnerability Exposure (CVE) ID: CVE-2018-2781
BugTraq ID: 103825
http://www.securityfocus.com/bid/103825
Common Vulnerability Exposure (CVE) ID: CVE-2018-2813
BugTraq ID: 103830
http://www.securityfocus.com/bid/103830
Common Vulnerability Exposure (CVE) ID: CVE-2018-2817
BugTraq ID: 103818
http://www.securityfocus.com/bid/103818
Common Vulnerability Exposure (CVE) ID: CVE-2018-2819
BugTraq ID: 103814
http://www.securityfocus.com/bid/103814
CopyrightCopyright (C) 2018 Greenbone AG

This is only one of 145615 vulnerability tests in our test suite. Find out more about running a complete security audit.

To run a free test of this vulnerability against your system, register below.




© 1998-2025 E-Soft Inc. All rights reserved.