Anfälligkeitssuche        Suche in 219043 CVE Beschreibungen
und 99761 Test Beschreibungen,
Zugriff auf 10,000+ Quellverweise.
Tests   CVE   Alle  

Test Kennung:1.3.6.1.4.1.25623.1.0.809376
Kategorie:Databases
Titel:Oracle MySQL Server 5.6 <= 5.6.33 / 5.7 <= 5.7.15 Security Update (cpuoct2016) - Windows
Zusammenfassung:Oracle MySQL Server is prone to an unspecified vulnerability.
Beschreibung:Summary:
Oracle MySQL Server is prone to an unspecified vulnerability.

Vulnerability Insight:
The flaw exists due to improper validation of large OCSP Status
Request extensions.

Vulnerability Impact:
Successful exploitation of this vulnerability will allow remote
attackers to cause a denial of service (memory consumption).

Affected Software/OS:
Oracle MySQL Server versions 5.6 through 5.6.33 and 5.7 through 5.7.15.

Solution:
Updates are available. Please see the references for more information.

CVSS Score:
7.8

CVSS Vector:
AV:N/AC:L/Au:N/C:N/I:N/A:C

Querverweis: Common Vulnerability Exposure (CVE) ID: CVE-2016-6304
BugTraq ID: 93150
http://www.securityfocus.com/bid/93150
FreeBSD Security Advisory: FreeBSD-SA-16:26
https://security.FreeBSD.org/advisories/FreeBSD-SA-16:26.openssl.asc
https://security.gentoo.org/glsa/201612-16
RedHat Security Advisories: RHSA-2016:1940
http://rhn.redhat.com/errata/RHSA-2016-1940.html
RedHat Security Advisories: RHSA-2016:2802
http://rhn.redhat.com/errata/RHSA-2016-2802.html
RedHat Security Advisories: RHSA-2017:1413
https://access.redhat.com/errata/RHSA-2017:1413
RedHat Security Advisories: RHSA-2017:1414
https://access.redhat.com/errata/RHSA-2017:1414
RedHat Security Advisories: RHSA-2017:1415
http://rhn.redhat.com/errata/RHSA-2017-1415.html
RedHat Security Advisories: RHSA-2017:1658
https://access.redhat.com/errata/RHSA-2017:1658
RedHat Security Advisories: RHSA-2017:1659
http://rhn.redhat.com/errata/RHSA-2017-1659.html
RedHat Security Advisories: RHSA-2017:1801
https://access.redhat.com/errata/RHSA-2017:1801
RedHat Security Advisories: RHSA-2017:1802
https://access.redhat.com/errata/RHSA-2017:1802
RedHat Security Advisories: RHSA-2017:2493
https://access.redhat.com/errata/RHSA-2017:2493
RedHat Security Advisories: RHSA-2017:2494
https://access.redhat.com/errata/RHSA-2017:2494
http://www.securitytracker.com/id/1036878
http://www.securitytracker.com/id/1037640
SuSE Security Announcement: SUSE-SU-2016:2470 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2016-10/msg00013.html
Common Vulnerability Exposure (CVE) ID: CVE-2016-2177
BugTraq ID: 91319
http://www.securityfocus.com/bid/91319
https://ics-cert.us-cert.gov/advisories/ICSA-18-144-01
RedHat Security Advisories: RHSA-2016:2957
http://rhn.redhat.com/errata/RHSA-2016-2957.html
RedHat Security Advisories: RHSA-2017:0193
https://access.redhat.com/errata/RHSA-2017:0193
RedHat Security Advisories: RHSA-2017:0194
https://access.redhat.com/errata/RHSA-2017:0194
http://www.securitytracker.com/id/1036088
Common Vulnerability Exposure (CVE) ID: CVE-2016-2178
BugTraq ID: 91081
http://www.securityfocus.com/bid/91081
http://eprint.iacr.org/2016/594.pdf
http://www.openwall.com/lists/oss-security/2016/06/08/2
http://www.openwall.com/lists/oss-security/2016/06/09/8
http://www.securitytracker.com/id/1036054
Common Vulnerability Exposure (CVE) ID: CVE-2016-2179
BugTraq ID: 92987
http://www.securityfocus.com/bid/92987
http://www.securitytracker.com/id/1036689
Common Vulnerability Exposure (CVE) ID: CVE-2016-2180
BugTraq ID: 92117
http://www.securityfocus.com/bid/92117
http://www.securitytracker.com/id/1036486
Common Vulnerability Exposure (CVE) ID: CVE-2016-2181
BugTraq ID: 92982
http://www.securityfocus.com/bid/92982
http://www.securitytracker.com/id/1036690
Common Vulnerability Exposure (CVE) ID: CVE-2016-2182
BugTraq ID: 92557
http://www.securityfocus.com/bid/92557
RedHat Security Advisories: RHSA-2018:2185
https://access.redhat.com/errata/RHSA-2018:2185
RedHat Security Advisories: RHSA-2018:2186
https://access.redhat.com/errata/RHSA-2018:2186
RedHat Security Advisories: RHSA-2018:2187
https://access.redhat.com/errata/RHSA-2018:2187
http://www.securitytracker.com/id/1036688
http://www.securitytracker.com/id/1037968
Common Vulnerability Exposure (CVE) ID: CVE-2016-2183
BugTraq ID: 92630
http://www.securityfocus.com/bid/92630
BugTraq ID: 95568
http://www.securityfocus.com/bid/95568
http://kb.juniper.net/InfoCenter/index?page=content&id=JSA10759
http://www-01.ibm.com/support/docview.wss?uid=nas8N1021697
http://www-01.ibm.com/support/docview.wss?uid=swg21991482
http://www-01.ibm.com/support/docview.wss?uid=swg21995039
http://www.oracle.com/technetwork/security-advisory/cpuapr2018-3678067.html
http://www.oracle.com/technetwork/security-advisory/cpujan2018-3236628.html
http://www.oracle.com/technetwork/security-advisory/cpujul2017-3236622.html
http://www.oracle.com/technetwork/security-advisory/cpuoct2016-2881722.html
http://www.oracle.com/technetwork/security-advisory/cpuoct2017-3236626.html
http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2016-3090545.html
http://www.oracle.com/technetwork/topics/security/ovmbulletinoct2016-3090547.html
http://www.splunk.com/view/SP-CAAAPSV
http://www.splunk.com/view/SP-CAAAPUE
https://access.redhat.com/articles/2548661
https://access.redhat.com/security/cve/cve-2016-2183
https://bto.bluecoat.com/security-advisory/sa133
https://bugzilla.redhat.com/show_bug.cgi?id=1369383
https://h20566.www2.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbgn03765en_us
https://h20566.www2.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbux03725en_us
https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05302448
https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05309984
https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05323116
https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05349499
https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05356388
https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05369403
https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05369415
https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05385680
https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05390722
https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05390849
https://kb.pulsesecure.net/articles/Pulse_Security_Advisories/SA40312
https://kc.mcafee.com/corporate/index?page=content&id=SB10171
https://kc.mcafee.com/corporate/index?page=content&id=SB10310
https://nodejs.org/en/blog/vulnerability/september-2016-security-releases/
https://security.netapp.com/advisory/ntap-20160915-0001/
https://security.netapp.com/advisory/ntap-20170119-0001/
https://www.mitel.com/en-ca/support/security-advisories/mitel-product-security-advisory-17-0008
https://www.openssl.org/blog/blog/2016/08/24/sweet32/
https://www.tenable.com/security/tns-2016-16
https://www.tenable.com/security/tns-2016-20
https://www.tenable.com/security/tns-2016-21
https://www.tenable.com/security/tns-2017-09
https://security.gentoo.org/glsa/201701-65
https://security.gentoo.org/glsa/201707-01
https://blog.cryptographyengineering.com/2016/08/24/attack-of-week-64-bit-ciphers-in-tls/
https://github.com/ssllabs/ssllabs-scan/issues/387#issuecomment-242514633
https://ics-cert.us-cert.gov/advisories/ICSMA-18-058-02
https://nakedsecurity.sophos.com/2016/08/25/anatomy-of-a-cryptographic-collision-the-sweet32-attack/
https://sweet32.info/
https://www.nccgroup.trust/us/about-us/newsroom-and-events/blog/2016/august/new-practical-attacks-on-64-bit-block-ciphers-3des-blowfish/
https://www.oracle.com/security-alerts/cpuapr2020.html
https://www.oracle.com/security-alerts/cpujan2020.html
https://www.oracle.com/security-alerts/cpujul2020.html
https://www.oracle.com/security-alerts/cpuoct2020.html
https://www.oracle.com/technetwork/security-advisory/cpujul2019-5072835.html
https://www.sigsac.org/ccs/CCS2016/accepted-papers/
https://www.teskalabs.com/blog/teskalabs-bulletin-160826-seacat-sweet32-issue
https://www.ietf.org/mail-archive/web/tls/current/msg04560.html
RedHat Security Advisories: RHSA-2017:0336
http://rhn.redhat.com/errata/RHSA-2017-0336.html
RedHat Security Advisories: RHSA-2017:0337
http://rhn.redhat.com/errata/RHSA-2017-0337.html
RedHat Security Advisories: RHSA-2017:0338
http://rhn.redhat.com/errata/RHSA-2017-0338.html
RedHat Security Advisories: RHSA-2017:0462
http://rhn.redhat.com/errata/RHSA-2017-0462.html
RedHat Security Advisories: RHSA-2017:1216
https://access.redhat.com/errata/RHSA-2017:1216
RedHat Security Advisories: RHSA-2017:2708
https://access.redhat.com/errata/RHSA-2017:2708
RedHat Security Advisories: RHSA-2017:2709
https://access.redhat.com/errata/RHSA-2017:2709
RedHat Security Advisories: RHSA-2017:2710
https://access.redhat.com/errata/RHSA-2017:2710
RedHat Security Advisories: RHSA-2017:3113
https://access.redhat.com/errata/RHSA-2017:3113
RedHat Security Advisories: RHSA-2017:3114
https://access.redhat.com/errata/RHSA-2017:3114
RedHat Security Advisories: RHSA-2017:3239
https://access.redhat.com/errata/RHSA-2017:3239
RedHat Security Advisories: RHSA-2017:3240
https://access.redhat.com/errata/RHSA-2017:3240
RedHat Security Advisories: RHSA-2018:2123
https://access.redhat.com/errata/RHSA-2018:2123
RedHat Security Advisories: RHSA-2019:1245
https://access.redhat.com/errata/RHSA-2019:1245
RedHat Security Advisories: RHSA-2019:2859
https://access.redhat.com/errata/RHSA-2019:2859
RedHat Security Advisories: RHSA-2020:0451
https://access.redhat.com/errata/RHSA-2020:0451
http://www.securitytracker.com/id/1036696
Common Vulnerability Exposure (CVE) ID: CVE-2016-6302
BugTraq ID: 92628
http://www.securityfocus.com/bid/92628
http://www.securitytracker.com/id/1036885
Common Vulnerability Exposure (CVE) ID: CVE-2016-6303
BugTraq ID: 92984
http://www.securityfocus.com/bid/92984
Common Vulnerability Exposure (CVE) ID: CVE-2016-6306
BugTraq ID: 93153
http://www.securityfocus.com/bid/93153
https://bto.bluecoat.com/security-advisory/sa132
https://git.openssl.org/?p=openssl.git;a=commit;h=52e623c4cb06fffa9d5e75c60b34b4bc130b12e9
https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbhf03856en_us
https://www.openssl.org/news/secadv/20160922.txt
CopyrightCopyright (C) 2016 Greenbone Networks GmbH

Dies ist nur einer von 99761 Anfälligkeitstests in unserem Testpaket. Finden Sie mehr über unsere vollständigen Sicherheitsüberprüfungen heraus.

Um einen gratis Test für diese Anfälligkeit auf Ihrem System durchlaufen zu lassen, registrieren Sie sich bitte unten.




© 1998-2024 E-Soft Inc. Alle Rechte vorbehalten.