[Forgot Password]
Login  Register Subscribe

30479

 
 

423868

 
 

250770

 
 

909

 
 

196157

 
 

282

Paid content will be excluded from the download.


Download | Alert*


oval:org.secpod.oval:def:1601334
A flaw was found in the way MySQL processed HANDLER READ NEXT statements after deleting a record. A remote, authenticated attacker could use this flaw to provide such requests, causing mysqld to crash. This issue only caused a temporary denial of service, as mysqld was automatically restarted after ...

oval:org.secpod.oval:def:1600191
mysql51 is installed

oval:org.secpod.oval:def:1600227
This update fixes several vulnerabilities in the MySQL database server. Information about these flaws can be found in the References section.

oval:org.secpod.oval:def:1600268
This update fixes several vulnerabilities in the MySQL database server.

oval:org.secpod.oval:def:1601256
This update fixes several vulnerabilities in the MySQL database server. Information about these flaws can be found on the Oracle Critical Patch Update Advisory pages, listed below.April 2012July 2012October 2012

oval:org.secpod.oval:def:1601346
A stack-based buffer overflow flaw was found in the user permission checking code in MySQL. An authenticated database user could use this flaw to crash the mysqld daemon or, potentially, execute arbitrary code with the privileges of the user running the mysqld daemon

oval:org.secpod.oval:def:1600190
This update fixes several vulnerabilities in the MySQL database server. A buffer overflow flaw was found in the way the MySQL command line client tool processed excessively long version strings. If a user connected to a malicious MySQL server via the mysql client, the server could use this flaw to ...

oval:org.secpod.oval:def:1600217
Unspecified vulnerability in the MySQL Server component in Oracle MySQL 5.1.70 and earlier, 5.5.32 and earlier, and 5.6.12 and earlier allows remote authenticated users to affect availability via unknown vectors related to Optimizer.

oval:org.secpod.oval:def:1600506
It was discovered that the MySQL logging functionality allowed writing to MySQL configuration files. An administrative database user, or a database user with FILE privileges, could possibly use this flaw to run arbitrary commands with root privileges on the system running the database server. A race ...

*CPE
cpe:/a:mysql:mysql51

© SecPod Technologies