Vulnerability   
Search   
    Search 219043 CVE descriptions
and 99761 test descriptions,
access 10,000+ cross references.
Tests   CVE   All  

Test ID:1.3.6.1.4.1.25623.1.0.876745
Category:Fedora Local Security Checks
Title:Fedora Update for community-mysql FEDORA-2019-96516ce0ac
Summary:The remote host is missing an update for the 'community-mysql'; package(s) announced via the FEDORA-2019-96516ce0ac advisory.
Description:Summary:
The remote host is missing an update for the 'community-mysql'
package(s) announced via the FEDORA-2019-96516ce0ac advisory.

Vulnerability Insight:
MySQL is a multi-user, multi-threaded SQL database server. MySQL is a
client/server implementation consisting of a server daemon (mysqld)
and many different client programs and libraries. The base package
contains the standard MySQL client programs and generic MySQL files.

Affected Software/OS:
'community-mysql' package(s) on Fedora 29.

Solution:
Please install the updated package(s).

CVSS Score:
5.5

CVSS Vector:
AV:N/AC:L/Au:S/C:N/I:P/A:P

Cross-Ref: Common Vulnerability Exposure (CVE) ID: CVE-2019-2420
BugTraq ID: 106627
http://www.securityfocus.com/bid/106627
RedHat Security Advisories: RHSA-2019:2484
https://access.redhat.com/errata/RHSA-2019:2484
RedHat Security Advisories: RHSA-2019:2511
https://access.redhat.com/errata/RHSA-2019:2511
https://usn.ubuntu.com/3867-1/
Common Vulnerability Exposure (CVE) ID: CVE-2019-2434
BugTraq ID: 106619
http://www.securityfocus.com/bid/106619
Common Vulnerability Exposure (CVE) ID: CVE-2019-2436
BugTraq ID: 106625
http://www.securityfocus.com/bid/106625
Common Vulnerability Exposure (CVE) ID: CVE-2019-2455
BugTraq ID: 106628
http://www.securityfocus.com/bid/106628
RedHat Security Advisories: RHSA-2019:1258
https://access.redhat.com/errata/RHSA-2019:1258
Common Vulnerability Exposure (CVE) ID: CVE-2019-2481
Common Vulnerability Exposure (CVE) ID: CVE-2019-2482
Common Vulnerability Exposure (CVE) ID: CVE-2019-2486
Common Vulnerability Exposure (CVE) ID: CVE-2019-2494
Common Vulnerability Exposure (CVE) ID: CVE-2019-2495
Common Vulnerability Exposure (CVE) ID: CVE-2019-2502
Common Vulnerability Exposure (CVE) ID: CVE-2019-2503
BugTraq ID: 106626
http://www.securityfocus.com/bid/106626
RedHat Security Advisories: RHSA-2019:2327
https://access.redhat.com/errata/RHSA-2019:2327
Common Vulnerability Exposure (CVE) ID: CVE-2019-2507
Common Vulnerability Exposure (CVE) ID: CVE-2019-2510
https://security.gentoo.org/glsa/201908-24
RedHat Security Advisories: RHSA-2019:3708
https://access.redhat.com/errata/RHSA-2019:3708
Common Vulnerability Exposure (CVE) ID: CVE-2019-2528
Common Vulnerability Exposure (CVE) ID: CVE-2019-2529
https://lists.debian.org/debian-lts-announce/2019/02/msg00000.html
Common Vulnerability Exposure (CVE) ID: CVE-2019-2530
Common Vulnerability Exposure (CVE) ID: CVE-2019-2531
Common Vulnerability Exposure (CVE) ID: CVE-2019-2532
Common Vulnerability Exposure (CVE) ID: CVE-2019-2533
Common Vulnerability Exposure (CVE) ID: CVE-2019-2534
Common Vulnerability Exposure (CVE) ID: CVE-2019-2535
BugTraq ID: 106622
http://www.securityfocus.com/bid/106622
Common Vulnerability Exposure (CVE) ID: CVE-2019-2536
Common Vulnerability Exposure (CVE) ID: CVE-2019-2537
Common Vulnerability Exposure (CVE) ID: CVE-2019-2539
Common Vulnerability Exposure (CVE) ID: CVE-2018-3276
BugTraq ID: 105600
http://www.securityfocus.com/bid/105600
RedHat Security Advisories: RHSA-2018:3655
https://access.redhat.com/errata/RHSA-2018:3655
http://www.securitytracker.com/id/1041888
https://usn.ubuntu.com/3799-1/
Common Vulnerability Exposure (CVE) ID: CVE-2018-3200
BugTraq ID: 105594
http://www.securityfocus.com/bid/105594
Common Vulnerability Exposure (CVE) ID: CVE-2018-3137
BugTraq ID: 105607
http://www.securityfocus.com/bid/105607
Common Vulnerability Exposure (CVE) ID: CVE-2018-3284
Common Vulnerability Exposure (CVE) ID: CVE-2018-3195
Common Vulnerability Exposure (CVE) ID: CVE-2018-3173
Common Vulnerability Exposure (CVE) ID: CVE-2018-3212
Common Vulnerability Exposure (CVE) ID: CVE-2018-3279
Common Vulnerability Exposure (CVE) ID: CVE-2018-3162
Common Vulnerability Exposure (CVE) ID: CVE-2018-3247
Common Vulnerability Exposure (CVE) ID: CVE-2018-3156
Debian Security Information: DSA-4341 (Google Search)
https://www.debian.org/security/2018/dsa-4341
https://lists.debian.org/debian-lts-announce/2018/11/msg00007.html
Common Vulnerability Exposure (CVE) ID: CVE-2018-3161
Common Vulnerability Exposure (CVE) ID: CVE-2018-3278
Common Vulnerability Exposure (CVE) ID: CVE-2018-3174
BugTraq ID: 105612
http://www.securityfocus.com/bid/105612
https://lists.debian.org/debian-lts-announce/2018/11/msg00004.html
https://usn.ubuntu.com/3799-2/
Common Vulnerability Exposure (CVE) ID: CVE-2018-3282
BugTraq ID: 105610
http://www.securityfocus.com/bid/105610
Common Vulnerability Exposure (CVE) ID: CVE-2018-3285
Common Vulnerability Exposure (CVE) ID: CVE-2018-3187
Common Vulnerability Exposure (CVE) ID: CVE-2018-3277
Common Vulnerability Exposure (CVE) ID: CVE-2018-3144
Common Vulnerability Exposure (CVE) ID: CVE-2018-3145
Common Vulnerability Exposure (CVE) ID: CVE-2018-3170
Common Vulnerability Exposure (CVE) ID: CVE-2018-3186
Common Vulnerability Exposure (CVE) ID: CVE-2018-3182
Common Vulnerability Exposure (CVE) ID: CVE-2018-3133
Common Vulnerability Exposure (CVE) ID: CVE-2018-3143
Common Vulnerability Exposure (CVE) ID: CVE-2018-3283
Common Vulnerability Exposure (CVE) ID: CVE-2018-3171
Common Vulnerability Exposure (CVE) ID: CVE-2018-3251
Common Vulnerability Exposure (CVE) ID: CVE-2018-3286
Common Vulnerability Exposure (CVE) ID: CVE-2018-3185
Common Vulnerability Exposure (CVE) ID: CVE-2018-3280
Common Vulnerability Exposure (CVE) ID: CVE-2018-3203
Common Vulnerability Exposure (CVE) ID: CVE-2018-3155
Common Vulnerability Exposure (CVE) ID: CVE-2019-2580
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/A55N3HZ3JZBXHQMGTUHY63FVTDU5ILEV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CN3JPT5ICOAWQNPFVPVLLYR4TQIX4MXP/
http://www.oracle.com/technetwork/security-advisory/cpuapr2019-5072813.html
Common Vulnerability Exposure (CVE) ID: CVE-2019-2581
https://usn.ubuntu.com/3957-1/
Common Vulnerability Exposure (CVE) ID: CVE-2019-2584
Common Vulnerability Exposure (CVE) ID: CVE-2019-2585
Common Vulnerability Exposure (CVE) ID: CVE-2019-2587
Common Vulnerability Exposure (CVE) ID: CVE-2019-2589
Common Vulnerability Exposure (CVE) ID: CVE-2019-2592
Common Vulnerability Exposure (CVE) ID: CVE-2019-2593
Common Vulnerability Exposure (CVE) ID: CVE-2019-2596
Common Vulnerability Exposure (CVE) ID: CVE-2019-2606
Common Vulnerability Exposure (CVE) ID: CVE-2019-2607
Common Vulnerability Exposure (CVE) ID: CVE-2019-2614
SuSE Security Announcement: openSUSE-SU-2019:1913 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2019-08/msg00035.html
SuSE Security Announcement: openSUSE-SU-2019:1915 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2019-08/msg00032.html
https://usn.ubuntu.com/3957-2/
https://usn.ubuntu.com/3957-3/
https://usn.ubuntu.com/4070-3/
Common Vulnerability Exposure (CVE) ID: CVE-2019-2617
Common Vulnerability Exposure (CVE) ID: CVE-2019-2620
Common Vulnerability Exposure (CVE) ID: CVE-2019-2737
Bugtraq: 20190802 [slackware-security] mariadb (SSA:2019-213-01) (Google Search)
https://seclists.org/bugtraq/2019/Aug/1
http://packetstormsecurity.com/files/153862/Slackware-Security-Advisory-mariadb-Updates.html
http://www.oracle.com/technetwork/security-advisory/cpujul2019-5072835.html
SuSE Security Announcement: openSUSE-SU-2019:2698 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2019-12/msg00037.html
https://usn.ubuntu.com/4070-1/
https://usn.ubuntu.com/4070-2/
Common Vulnerability Exposure (CVE) ID: CVE-2019-2738
Common Vulnerability Exposure (CVE) ID: CVE-2019-2739
Common Vulnerability Exposure (CVE) ID: CVE-2019-2740
Common Vulnerability Exposure (CVE) ID: CVE-2019-2752
Common Vulnerability Exposure (CVE) ID: CVE-2019-2755
Common Vulnerability Exposure (CVE) ID: CVE-2019-2757
Common Vulnerability Exposure (CVE) ID: CVE-2019-2758
Common Vulnerability Exposure (CVE) ID: CVE-2019-2774
Common Vulnerability Exposure (CVE) ID: CVE-2019-2778
Common Vulnerability Exposure (CVE) ID: CVE-2019-2780
Common Vulnerability Exposure (CVE) ID: CVE-2019-2784
Common Vulnerability Exposure (CVE) ID: CVE-2019-2785
Common Vulnerability Exposure (CVE) ID: CVE-2019-2789
CopyrightCopyright (C) 2019 Greenbone Networks GmbH

This is only one of 99761 vulnerability tests in our test suite. Find out more about running a complete security audit.

To run a free test of this vulnerability against your system, register below.




© 1998-2024 E-Soft Inc. All rights reserved.