Anfälligkeitssuche        Suche in 219043 CVE Beschreibungen
und 99761 Test Beschreibungen,
Zugriff auf 10,000+ Quellverweise.
Tests   CVE   Alle  

Test Kennung:1.3.6.1.4.1.25623.1.0.844684
Kategorie:Ubuntu Local Security Checks
Titel:Ubuntu: Security Advisory for mariadb-10.3 (USN-4603-1)
Zusammenfassung:The remote host is missing an update for the 'mariadb-10.3'; package(s) announced via the USN-4603-1 advisory.
Beschreibung:Summary:
The remote host is missing an update for the 'mariadb-10.3'
package(s) announced via the USN-4603-1 advisory.

Vulnerability Insight:
It was discovered that MariaDB didn't properly validate the content of a packet
received from a server. A remote attacker could use this vulnerability to sent
a specially crafted file to cause a denial of service. (CVE-2020-13249)

It was discovered that MariaDB has other security issues. An attacker can cause
a hang or frequently repeatable crash (denial of service). (CVE-2020-15180,
CVE-2020-2752, CVE-2020-2760, CVE-2020-2812, CVE-2020-2814)

In addition to security fixes, the updated packages contain bug fixes, new
features, and possibly incompatible changes.

Affected Software/OS:
'mariadb-10.3' package(s) on Ubuntu 20.04 LTS, Ubuntu 18.04 LTS.

Solution:
Please install the updated package(s).

CVSS Score:
6.8

CVSS Vector:
AV:N/AC:M/Au:N/C:P/I:P/A:P

Querverweis: Common Vulnerability Exposure (CVE) ID: CVE-2020-2752
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UW2ED32VEUHXFN2J3YQE27JIBV4SC2PI/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/X4X2BMF3EILMTXGOZDTPYS3KT5VWLA2P/
https://security.gentoo.org/glsa/202012-08
https://security.gentoo.org/glsa/202105-27
https://www.oracle.com/security-alerts/cpuapr2020.html
SuSE Security Announcement: openSUSE-SU-2020:0870 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2020-06/msg00054.html
Common Vulnerability Exposure (CVE) ID: CVE-2020-2760
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SDGBQYS3A36S4CAZPV5YROHYXYZR6LAH/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TSVLI36TYRTPQGCS24VZQUXCUFOUW4VQ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/77REFDB7DE4WNKQIRGZTF53RFBQOXQLC/
https://usn.ubuntu.com/4350-1/
Common Vulnerability Exposure (CVE) ID: CVE-2020-2812
Common Vulnerability Exposure (CVE) ID: CVE-2020-2814
CopyrightCopyright (C) 2020 Greenbone Networks GmbH

Dies ist nur einer von 99761 Anfälligkeitstests in unserem Testpaket. Finden Sie mehr über unsere vollständigen Sicherheitsüberprüfungen heraus.

Um einen gratis Test für diese Anfälligkeit auf Ihrem System durchlaufen zu lassen, registrieren Sie sich bitte unten.




© 1998-2024 E-Soft Inc. Alle Rechte vorbehalten.