Anfälligkeitssuche        Suche in 219043 CVE Beschreibungen
und 99761 Test Beschreibungen,
Zugriff auf 10,000+ Quellverweise.
Tests   CVE   Alle  

Test Kennung:1.3.6.1.4.1.25623.1.0.120017
Kategorie:Amazon Linux Local Security Checks
Titel:Amazon Linux: Security Advisory (ALAS-2014-452)
Zusammenfassung:The remote host is missing an update announced via the referenced Security Advisory.
Beschreibung:Summary:
The remote host is missing an update announced via the referenced Security Advisory.

Vulnerability Insight:
Multiple flaws were found in X11. Please see the references for more information.

Solution:
Run yum update libX11 libXcursor libXfixes libXi libXrandr libXrender libXres libXt libXv libXvMC libXxf86dga libXxf86vm libdmx xorg-x11-proto-devel to update your system.

CVSS Score:
6.8

CVSS Vector:
AV:N/AC:M/Au:N/C:P/I:P/A:P

Querverweis: Common Vulnerability Exposure (CVE) ID: CVE-2013-2062
Debian Security Information: DSA-2685 (Google Search)
http://www.debian.org/security/2013/dsa-2685
http://www.openwall.com/lists/oss-security/2013/05/23/3
SuSE Security Announcement: openSUSE-SU-2013:1046 (Google Search)
http://lists.opensuse.org/opensuse-updates/2013-06/msg00170.html
http://www.ubuntu.com/usn/USN-1861-1
Common Vulnerability Exposure (CVE) ID: CVE-2013-2064
BugTraq ID: 60148
http://www.securityfocus.com/bid/60148
Debian Security Information: DSA-2686 (Google Search)
http://www.debian.org/security/2013/dsa-2686
http://lists.fedoraproject.org/pipermail/package-announce/2013-May/106752.html
SuSE Security Announcement: openSUSE-SU-2013:1007 (Google Search)
http://lists.opensuse.org/opensuse-updates/2013-06/msg00137.html
http://www.ubuntu.com/usn/USN-1855-1
Common Vulnerability Exposure (CVE) ID: CVE-2013-2066
Debian Security Information: DSA-2674 (Google Search)
http://www.debian.org/security/2013/dsa-2674
http://lists.fedoraproject.org/pipermail/package-announce/2013-May/106889.html
SuSE Security Announcement: openSUSE-SU-2013:1010 (Google Search)
http://lists.opensuse.org/opensuse-updates/2013-06/msg00140.html
http://www.ubuntu.com/usn/USN-1867-1
Common Vulnerability Exposure (CVE) ID: CVE-2013-2003
BugTraq ID: 60121
http://www.securityfocus.com/bid/60121
Debian Security Information: DSA-2681 (Google Search)
http://www.debian.org/security/2013/dsa-2681
http://lists.fedoraproject.org/pipermail/package-announce/2013-May/106791.html
http://www.ubuntu.com/usn/USN-1856-1
Common Vulnerability Exposure (CVE) ID: CVE-2013-2002
BugTraq ID: 60137
http://www.securityfocus.com/bid/60137
Debian Security Information: DSA-2680 (Google Search)
http://www.debian.org/security/2013/dsa-2680
http://lists.fedoraproject.org/pipermail/package-announce/2013-May/106785.html
SuSE Security Announcement: openSUSE-SU-2013:1008 (Google Search)
http://lists.opensuse.org/opensuse-updates/2013-06/msg00138.html
http://www.ubuntu.com/usn/USN-1865-1
Common Vulnerability Exposure (CVE) ID: CVE-2013-2001
Debian Security Information: DSA-2692 (Google Search)
http://www.debian.org/security/2013/dsa-2692
http://lists.fedoraproject.org/pipermail/package-announce/2013-May/106872.html
SuSE Security Announcement: openSUSE-SU-2013:1041 (Google Search)
http://lists.opensuse.org/opensuse-updates/2013-06/msg00165.html
http://www.ubuntu.com/usn/USN-1870-1
Common Vulnerability Exposure (CVE) ID: CVE-2013-2000
Debian Security Information: DSA-2690 (Google Search)
http://www.debian.org/security/2013/dsa-2690
http://lists.fedoraproject.org/pipermail/package-announce/2013-May/106870.html
http://www.ubuntu.com/usn/USN-1869-1
Common Vulnerability Exposure (CVE) ID: CVE-2013-2005
BugTraq ID: 60133
http://www.securityfocus.com/bid/60133
Common Vulnerability Exposure (CVE) ID: CVE-2013-2004
Debian Security Information: DSA-2693 (Google Search)
http://www.debian.org/security/2013/dsa-2693
http://www.ubuntu.com/usn/USN-1854-1
Common Vulnerability Exposure (CVE) ID: CVE-2013-1990
Debian Security Information: DSA-2675 (Google Search)
http://www.debian.org/security/2013/dsa-2675
http://lists.fedoraproject.org/pipermail/package-announce/2013-May/106766.html
SuSE Security Announcement: openSUSE-SU-2013:1025 (Google Search)
http://lists.opensuse.org/opensuse-updates/2013-06/msg00153.html
http://www.ubuntu.com/usn/USN-1868-1
Common Vulnerability Exposure (CVE) ID: CVE-2013-1991
Common Vulnerability Exposure (CVE) ID: CVE-2013-1995
BugTraq ID: 60124
http://www.securityfocus.com/bid/60124
Debian Security Information: DSA-2683 (Google Search)
http://www.debian.org/security/2013/dsa-2683
http://lists.fedoraproject.org/pipermail/package-announce/2013-May/106913.html
SuSE Security Announcement: openSUSE-SU-2013:1033 (Google Search)
http://lists.opensuse.org/opensuse-updates/2013-06/msg00161.html
http://www.ubuntu.com/usn/USN-1859-1
Common Vulnerability Exposure (CVE) ID: CVE-2013-1998
BugTraq ID: 60127
http://www.securityfocus.com/bid/60127
Common Vulnerability Exposure (CVE) ID: CVE-2013-1999
Common Vulnerability Exposure (CVE) ID: CVE-2013-1989
Common Vulnerability Exposure (CVE) ID: CVE-2013-1988
Debian Security Information: DSA-2688 (Google Search)
http://www.debian.org/security/2013/dsa-2688
http://lists.fedoraproject.org/pipermail/package-announce/2013-May/106880.html
SuSE Security Announcement: openSUSE-SU-2013:1027 (Google Search)
http://lists.opensuse.org/opensuse-updates/2013-06/msg00155.html
http://www.ubuntu.com/usn/USN-1864-1
Common Vulnerability Exposure (CVE) ID: CVE-2013-1987
BugTraq ID: 60132
http://www.securityfocus.com/bid/60132
Debian Security Information: DSA-2677 (Google Search)
http://www.debian.org/security/2013/dsa-2677
http://lists.fedoraproject.org/pipermail/package-announce/2013-May/106862.html
SuSE Security Announcement: openSUSE-SU-2013:1011 (Google Search)
http://lists.opensuse.org/opensuse-updates/2013-06/msg00141.html
http://www.ubuntu.com/usn/USN-1863-1
Common Vulnerability Exposure (CVE) ID: CVE-2013-1986
Debian Security Information: DSA-2684 (Google Search)
http://www.debian.org/security/2013/dsa-2684
http://lists.fedoraproject.org/pipermail/package-announce/2013-May/106857.html
SuSE Security Announcement: openSUSE-SU-2013:1028 (Google Search)
http://lists.opensuse.org/opensuse-updates/2013-06/msg00156.html
http://www.ubuntu.com/usn/USN-1862-1
Common Vulnerability Exposure (CVE) ID: CVE-2013-1985
Debian Security Information: DSA-2691 (Google Search)
http://www.debian.org/security/2013/dsa-2691
http://lists.fedoraproject.org/pipermail/package-announce/2013-May/106845.html
SuSE Security Announcement: openSUSE-SU-2013:1026 (Google Search)
http://lists.opensuse.org/opensuse-updates/2013-06/msg00154.html
http://www.ubuntu.com/usn/USN-1860-1
Common Vulnerability Exposure (CVE) ID: CVE-2013-1984
Common Vulnerability Exposure (CVE) ID: CVE-2013-1983
Debian Security Information: DSA-2676 (Google Search)
http://www.debian.org/security/2013/dsa-2676
http://lists.fedoraproject.org/pipermail/package-announce/2013-May/106794.html
SuSE Security Announcement: openSUSE-SU-2013:1014 (Google Search)
http://lists.opensuse.org/opensuse-updates/2013-06/msg00144.html
http://www.ubuntu.com/usn/USN-1858-1
Common Vulnerability Exposure (CVE) ID: CVE-2013-1982
Debian Security Information: DSA-2682 (Google Search)
http://www.debian.org/security/2013/dsa-2682
SuSE Security Announcement: openSUSE-SU-2013:1009 (Google Search)
http://lists.opensuse.org/opensuse-updates/2013-06/msg00139.html
http://www.ubuntu.com/usn/USN-1857-1
Common Vulnerability Exposure (CVE) ID: CVE-2013-1981
BugTraq ID: 60120
http://www.securityfocus.com/bid/60120
http://lists.fedoraproject.org/pipermail/package-announce/2013-May/106781.html
Common Vulnerability Exposure (CVE) ID: CVE-2013-1997
CopyrightCopyright (C) 2015 Eero Volotinen

Dies ist nur einer von 99761 Anfälligkeitstests in unserem Testpaket. Finden Sie mehr über unsere vollständigen Sicherheitsüberprüfungen heraus.

Um einen gratis Test für diese Anfälligkeit auf Ihrem System durchlaufen zu lassen, registrieren Sie sich bitte unten.




© 1998-2024 E-Soft Inc. Alle Rechte vorbehalten.