[Forgot Password]
Login  Register Subscribe

30479

 
 

423868

 
 

248678

 
 

909

 
 

195426

 
 

282

Paid content will be excluded from the download.


Download | Alert*


oval:org.secpod.oval:def:505207
MariaDB is a multi-user, multi-threaded SQL database server. For all practical purposes, MariaDB is binary-compatible with MySQL. The following packages have been upgraded to a later upstream version: rh-mariadb103-mariadb , rh-mariadb103-galera . Security Fix: * mariadb: Insufficient SST method na ...

oval:org.secpod.oval:def:505069
MariaDB is a multi-user, multi-threaded SQL database server. For all practical purposes, MariaDB is binary-compatible with MySQL. The following packages have been upgraded to a later upstream version: rh-mariadb102-mariadb , rh-mariadb102-galera . Security Fix: * mysql: Server: Replication unspecif ...

oval:org.secpod.oval:def:89003144
This update for mariadb-100 fixes the following issues: Updated to MariaDB 10.0.40-1. Security issues fixed: - CVE-2019-2805, CVE-2019-2740, CVE-2019-2739, CVE-2019-2737, CVE-2019-2614, CVE-2019-2627. .

oval:org.secpod.oval:def:89003247
This update for mariadb and mariadb-connector-c fixes the following issues: mariadb: - Update to version 10.2.25 - CVE-2019-2628: Fixed a remote denial of service by an privileged attacker . - CVE-2019-2627: Fixed another remote denial of service by an privileged attacker . - CVE-2019-2614: Fixed a ...

oval:org.secpod.oval:def:70311
mysql-5.7: MySQL database Several security issues were fixed in MySQL.

oval:org.secpod.oval:def:503376
MariaDB is a multi-user, multi-threaded SQL database server that is binary compatible with MySQL. The following packages have been upgraded to a later upstream version: mariadb , galera . Security Fix: * mysql: InnoDB unspecified vulnerability * mysql: Server: DDL unspecified vulnerability * my ...

oval:org.secpod.oval:def:504844
MySQL is a multi-user, multi-threaded SQL database server. It consists of the MySQL server daemon, mysqld, and many client programs. The following packages have been upgraded to a later upstream version: rh-mysql80-mysql . Security Fix: * mysql: Server: Replication multiple unspecified vulnerabiliti ...

oval:org.secpod.oval:def:89050565
This update for mariadb and mariadb-connector-c fixes the following issues: mariadb: - Update to version 10.2.25 - CVE-2019-2628: Fixed a remote denial of service by an privileged attacker . - CVE-2019-2627: Fixed another remote denial of service by an privileged attacker . - CVE-2019-2614: Fixed a ...

oval:org.secpod.oval:def:116981
MariaDB is a community developed branch of MySQL - a multi-user, multi-threaded SQL database server. It is a client/server implementation consisting of a server daemon and many different client programs and libraries. The base package contains the standard MariaDB/MySQL client programs and generic ...

oval:org.secpod.oval:def:1502627
The advisory is missing the security advisory description. For more information please visit the reference link

oval:org.secpod.oval:def:503286
MariaDB is a multi-user, multi-threaded SQL database server that is binary compatible with MySQL. The following packages have been upgraded to a later upstream version: mariadb . Security Fix: * mysql: MyISAM unspecified vulnerability * mysql: Server: Security: Privileges unspecified vulnerabilit ...

oval:org.secpod.oval:def:205321
MariaDB is a multi-user, multi-threaded SQL database server that is binary compatible with MySQL. The following packages have been upgraded to a later upstream version: mariadb . Security Fix: * mysql: MyISAM unspecified vulnerability * mysql: Server: Security: Privileges unspecified vulnerabilit ...

oval:org.secpod.oval:def:1504342
[1:5.5.64-1] - Rebase to 5.5.64 - Resolves: #1490398 - CVEs fixed: #1610986 CVE-2018-3058 CVE-2018-3063 CVE-2018-3066 CVE-2018-3081 - CVEs fixed: #1664043 CVE-2018-3282 CVE-2019-2503 - CVEs fixed: #1701686 CVE-2019-2529

oval:org.secpod.oval:def:1700216
Vulnerability in the MySQL Server component of Oracle MySQL . Supported versions that are affected are 5.6.42 and prior, 5.7.24 and prior and 8.0.13 and prior. Difficult to exploit vulnerability allows low privileged attacker with access to the physical communication segment attached to the hardware ...

oval:org.secpod.oval:def:2104586
If an application encounters a fatal protocol error and then calls SSL_shutdown() twice (once to send a close_notify, and once to receive one) then OpenSSL can respond differently to the calling application if a 0 byte record is received with invalid padding compared to if a 0 byte record is receive ...

oval:org.secpod.oval:def:705116
mariadb-10.3: MariaDB database Details: USN-4070-1 fixed multiple vulnerabilities in MySQL. This update provides the corresponding fixes for CVE-2019-2737, CVE-2019-2739, CVE-2019-2740, CVE-2019-2758, CVE-2019-2805, CVE-2019-2628, CVE-2019-2627, CVE-2019-2614 in MariaDB 10.3. Ubuntu 19.04 has been u ...

oval:org.secpod.oval:def:1505318
The advisory is missing the security advisory description. For more information please visit the reference link

oval:org.secpod.oval:def:503315
MySQL is a multi-user, multi-threaded SQL database server. It consists of the MySQL server daemon, mysqld, and many client programs. The following packages have been upgraded to a later upstream version: mysql . Security Fix: * mysql: Server: Replication multiple unspecified vulnerabilities * mysql ...

oval:org.secpod.oval:def:2500029
MySQL is a multi-user, multi-threaded SQL database server. It consists of the MySQL server daemon, mysqld, and many client programs.

oval:org.secpod.oval:def:2500028
MariaDB is a multi-user, multi-threaded SQL database server that is binary compatible with MySQL.

oval:org.secpod.oval:def:1901898
Vulnerability in the MySQL Server component of Oracle MySQL (subcomponent: Server: Security: Privileges). Supported versions that are affected are 5.6.43 and prior, 5.7.25 and prior and 8.0.15 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multipl ...

oval:org.secpod.oval:def:55512
mariadb-10.1: MariaDB database Details: USN-3957-1 fixed multiple vulnerabilities in MySQL. This update provides the corresponding fixes for CVE-2019-2614 and CVE-2019-2627 in MariaDB 10.1. Linux Mint 19.x LTS has been updated to MariaDB 10.1.40. In addition to security fixes, the updated package co ...

oval:org.secpod.oval:def:705813
mysql-5.7: MySQL database Several security issues were fixed in MySQL.

oval:org.secpod.oval:def:704996
mariadb-10.1: MariaDB database Details: USN-3957-1 fixed multiple vulnerabilities in MySQL. This update provides the corresponding fixes for CVE-2019-2614 and CVE-2019-2627 in MariaDB 10.1. Ubuntu 18.04 LTS has been updated to MariaDB 10.1.40. In addition to security fixes, the updated package conta ...

oval:org.secpod.oval:def:54351
The host is installed with Oracle MySQL Server through 5.6.43, 5.7.25 or 8.0.15 and is prone to an unspecified vulnerability. A flaw is present in the application, which fails to handle vectors related to Server: Security: Privileges. Successful exploitation allows attackers to affect Availability.

oval:org.secpod.oval:def:116979
MariaDB is a community developed branch of MySQL - a multi-user, multi-threaded SQL database server. It is a client/server implementation consisting of a server daemon and many different client programs and libraries. The base package contains the standard MariaDB/MySQL client programs and generic ...

CPE    6
cpe:/o:canonical:ubuntu_linux:18.04::~~lts~~~
cpe:/a:oracle:mysql
cpe:/o:redhat:enterprise_linux_server:7.0
cpe:/a:mariadb:mariadb
...
*CVE
CVE-2019-2627

© SecPod Technologies