Vulnerability   
Search   
    Search 219043 CVE descriptions
and 99761 test descriptions,
access 10,000+ cross references.
Tests   CVE   All  

Test ID:1.3.6.1.4.1.25623.1.0.813149
Category:Databases
Title:Oracle Mysql Security Updates (apr2018-3678067) 04 - Linux
Summary:Oracle MySQL is prone to multiple vulnerabilities.
Description:Summary:
Oracle MySQL is prone to multiple vulnerabilities.

Vulnerability Insight:
Multiple flaws exist due to

- Multiple errors in the 'Client programs' component of MySQL Server.

- An error in the 'Server: Locking' component of MySQL Server.

- An error in the 'Server: Optimizer' component of MySQL Server.

- Multiple errors in the 'Server: DDL' component of MySQL Server.

- Multiple errors in the 'Server: Replication' component of MySQL Server.

- An error in the 'InnoDB' component of MySQL Server.

- An error in the 'Server : Security : Privileges' component of MySQL Server.

Vulnerability Impact:
Successful exploitation of this
vulnerability will allow remote attackers to have an impact on confidentiality,
integrity and availability.

Affected Software/OS:
Oracle MySQL version 5.5.59 and earlier,
5.6.39 and earlier, 5.7.21 and earlier on Linux

Solution:
Apply the latest patch from vendor. Please see the references for more information.

CVSS Score:
4.3

CVSS Vector:
AV:N/AC:M/Au:N/C:N/I:N/A:P

Cross-Ref: Common Vulnerability Exposure (CVE) ID: CVE-2018-2761
BugTraq ID: 103820
http://www.securityfocus.com/bid/103820
Debian Security Information: DSA-4176 (Google Search)
https://www.debian.org/security/2018/dsa-4176
Debian Security Information: DSA-4341 (Google Search)
https://www.debian.org/security/2018/dsa-4341
https://security.gentoo.org/glsa/201908-24
https://lists.debian.org/debian-lts-announce/2018/04/msg00020.html
https://lists.debian.org/debian-lts-announce/2018/06/msg00015.html
RedHat Security Advisories: RHSA-2018:1254
https://access.redhat.com/errata/RHSA-2018:1254
RedHat Security Advisories: RHSA-2018:2439
https://access.redhat.com/errata/RHSA-2018:2439
RedHat Security Advisories: RHSA-2018:2729
https://access.redhat.com/errata/RHSA-2018:2729
RedHat Security Advisories: RHSA-2018:3655
https://access.redhat.com/errata/RHSA-2018:3655
RedHat Security Advisories: RHSA-2019:1258
https://access.redhat.com/errata/RHSA-2019:1258
http://www.securitytracker.com/id/1040698
https://usn.ubuntu.com/3629-1/
https://usn.ubuntu.com/3629-2/
https://usn.ubuntu.com/3629-3/
Common Vulnerability Exposure (CVE) ID: CVE-2018-2771
BugTraq ID: 103828
http://www.securityfocus.com/bid/103828
Common Vulnerability Exposure (CVE) ID: CVE-2018-2781
BugTraq ID: 103825
http://www.securityfocus.com/bid/103825
Common Vulnerability Exposure (CVE) ID: CVE-2018-2773
BugTraq ID: 103811
http://www.securityfocus.com/bid/103811
Common Vulnerability Exposure (CVE) ID: CVE-2018-2817
BugTraq ID: 103818
http://www.securityfocus.com/bid/103818
Common Vulnerability Exposure (CVE) ID: CVE-2018-2813
BugTraq ID: 103830
http://www.securityfocus.com/bid/103830
Common Vulnerability Exposure (CVE) ID: CVE-2018-2755
BugTraq ID: 103807
http://www.securityfocus.com/bid/103807
Common Vulnerability Exposure (CVE) ID: CVE-2018-2819
BugTraq ID: 103814
http://www.securityfocus.com/bid/103814
Common Vulnerability Exposure (CVE) ID: CVE-2018-2818
BugTraq ID: 103824
http://www.securityfocus.com/bid/103824
CopyrightCopyright (C) 2018 Greenbone Networks GmbH

This is only one of 99761 vulnerability tests in our test suite. Find out more about running a complete security audit.

To run a free test of this vulnerability against your system, register below.




© 1998-2024 E-Soft Inc. All rights reserved.