CVE-2021-46665 affecting package mariadb for versions less than 10.6.7-1. An upgraded version of the package is available that resolves this issue
Reporter | Title | Published | Views | Family All 131 |
---|---|---|---|---|
MariaDBUnix | CVE-2021-46665 | 1 Feb 202202:15 | – | mariadbunix |
OpenVAS | MariaDB DoS Vulnerability (MDEV-25636) - Linux | 2 Feb 202200:00 | – | openvas |
OpenVAS | MariaDB DoS Vulnerability (MDEV-25636) - Windows | 2 Feb 202200:00 | – | openvas |
OpenVAS | Slackware: Security Advisory (SSA:2022-044-01) | 21 Apr 202200:00 | – | openvas |
OpenVAS | Huawei EulerOS: Security Advisory for mariadb (EulerOS-SA-2023-1071) | 9 Jan 202300:00 | – | openvas |
OpenVAS | Huawei EulerOS: Security Advisory for mariadb (EulerOS-SA-2022-1939) | 22 Jun 202200:00 | – | openvas |
OpenVAS | Huawei EulerOS: Security Advisory for mariadb (EulerOS-SA-2022-1543) | 25 Apr 202200:00 | – | openvas |
OpenVAS | Mageia: Security Advisory (MGASA-2022-0070) | 18 Feb 202200:00 | – | openvas |
OpenVAS | Ubuntu: Security Advisory (USN-5305-1) | 1 Mar 202200:00 | – | openvas |
OpenVAS | Fedora: Security Advisory for galera (FEDORA-2022-263f7cc483) | 8 May 202200:00 | – | openvas |
OS | OS Version | Architecture | Package | Package Version | Filename |
---|---|---|---|---|---|
CBL-Mariner | 2.0 | all | mariadb | 10.6.7-1 | UNKNOWN |
Transform Your Security Services
Elevate your offerings with Vulners' advanced Vulnerability Intelligence. Contact us for a demo and discover the difference comprehensive, actionable intelligence can make in your security strategy.
Book a live demo