Executive Summary

Summary
Title mysql-5.5 security update
Informations
Name DSA-4002 First vendor Publication 2017-10-19
Vendor Debian Last vendor Modification 2017-10-19
Severity (Vendor) N/A Revision 1

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:S/C:N/I:N/A:P)
Cvss Base Score 4 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Low
Cvss Expoit Score 8 Authentication Requires single instance
Calculate full CVSS 2.0 Vectors scores

Detail

Several issues have been discovered in the MySQL database server. The vulnerabilities are addressed by upgrading MySQL to the new upstream version 5.5.58, which includes additional changes, such as performance improvements, bug fixes, new features, and possibly incompatible changes. Please see the MySQL 5.5 Release Notes and Oracle's Critical Patch Update advisory for further details:

https://dev.mysql.com/doc/relnotes/mysql/5.5/en/news-5-5-58.html http://www.oracle.com/technetwork/security-advisory/cpuoct2017-3236626.html

For the oldstable distribution (jessie), these problems have been fixed in version 5.5.58-0+deb8u1.

We recommend that you upgrade your mysql-5.5 packages.

Original Source

Url : http://www.debian.org/security/2017/dsa-4002

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 161
Application 2
Application 1
Application 1
Application 1
Application 18
Application 1
Application 1
Application 466
Application 1
Os 2
Os 1
Os 3
Os 1
Os 2
Os 2
Os 1

Nessus® Vulnerability Scanner

Date Description
2018-11-20 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-4341.nasl - Type : ACT_GATHER_INFO
2018-10-26 Name : The remote EulerOS Virtualization host is missing multiple security updates.
File : EulerOS_SA-2018-1346.nasl - Type : ACT_GATHER_INFO
2018-10-26 Name : The remote EulerOS Virtualization host is missing multiple security updates.
File : EulerOS_SA-2018-1337.nasl - Type : ACT_GATHER_INFO
2018-09-27 Name : The remote EulerOS host is missing multiple security updates.
File : EulerOS_SA-2018-1303.nasl - Type : ACT_GATHER_INFO
2018-09-27 Name : The remote EulerOS host is missing multiple security updates.
File : EulerOS_SA-2018-1302.nasl - Type : ACT_GATHER_INFO
2018-09-19 Name : The remote Amazon Linux 2 host is missing a security update.
File : al2_ALAS-2018-1078.nasl - Type : ACT_GATHER_INFO
2018-08-21 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2018-2439.nasl - Type : ACT_GATHER_INFO
2018-08-17 Name : The remote PhotonOS host is missing multiple security updates.
File : PhotonOS_PHSA-2017-0044.nasl - Type : ACT_GATHER_INFO
2018-07-02 Name : The remote Debian host is missing a security update.
File : debian_DLA-1407.nasl - Type : ACT_GATHER_INFO
2018-02-20 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201802-04.nasl - Type : ACT_GATHER_INFO
2018-01-15 Name : The remote Fedora host is missing a security update.
File : fedora_2017-9e28c78e07.nasl - Type : ACT_GATHER_INFO
2017-12-07 Name : The remote database server is affected by multiple vulnerabilities.
File : mariadb_10_2_10.nasl - Type : ACT_GATHER_INFO
2017-12-07 Name : The remote database server is affected by multiple vulnerabilities.
File : mariadb_10_1_27.nasl - Type : ACT_GATHER_INFO
2017-12-07 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2017-927.nasl - Type : ACT_GATHER_INFO
2017-12-07 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2017-926.nasl - Type : ACT_GATHER_INFO
2017-11-13 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-2996-1.nasl - Type : ACT_GATHER_INFO
2017-11-07 Name : The remote Fedora host is missing a security update.
File : fedora_2017-95327e44ec.nasl - Type : ACT_GATHER_INFO
2017-11-07 Name : The remote Fedora host is missing a security update.
File : fedora_2017-50c790aaed.nasl - Type : ACT_GATHER_INFO
2017-11-03 Name : The remote Slackware host is missing a security update.
File : Slackware_SSA_2017-306-01.nasl - Type : ACT_GATHER_INFO
2017-10-30 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2017-1196.nasl - Type : ACT_GATHER_INFO
2017-10-24 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-3459-1.nasl - Type : ACT_GATHER_INFO
2017-10-20 Name : The remote database server is affected by multiple vulnerabilities.
File : mysql_5_7_20.nasl - Type : ACT_GATHER_INFO
2017-10-20 Name : The remote database server is affected by multiple vulnerabilities.
File : mysql_5_6_38.nasl - Type : ACT_GATHER_INFO
2017-10-20 Name : The remote database server is affected by multiple vulnerabilities.
File : mysql_5_5_58.nasl - Type : ACT_GATHER_INFO
2017-10-20 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-4002.nasl - Type : ACT_GATHER_INFO
2017-10-20 Name : The remote Debian host is missing a security update.
File : debian_DLA-1141.nasl - Type : ACT_GATHER_INFO
2017-10-19 Name : The remote database server is affected by multiple vulnerabilities.
File : mysql_5_7_20_rpm.nasl - Type : ACT_GATHER_INFO
2017-10-19 Name : The remote database server is affected by multiple vulnerabilities.
File : mysql_5_6_38_rpm.nasl - Type : ACT_GATHER_INFO
2017-10-19 Name : The remote database server is affected by multiple vulnerabilities.
File : mysql_5_5_58_rpm.nasl - Type : ACT_GATHER_INFO
2017-10-19 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_c41bedfdb3f911e7ac58b499baebfeaf.nasl - Type : ACT_GATHER_INFO
2016-05-02 Name : The remote host is missing one or more security updates.
File : mysql_5_7_12_rpm.nasl - Type : ACT_GATHER_INFO
2016-04-22 Name : The remote database server is affected by multiple vulnerabilities.
File : mysql_5_7_12.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
Date Informations
2017-10-25 00:25:06
  • Multiple Updates
2017-10-24 21:25:51
  • Multiple Updates
2017-10-21 13:25:07
  • Multiple Updates
2017-10-19 21:25:29
  • Multiple Updates
2017-10-19 21:22:50
  • First insertion