Anfälligkeitssuche        Suche in 219043 CVE Beschreibungen
und 99761 Test Beschreibungen,
Zugriff auf 10,000+ Quellverweise.
Tests   CVE   Alle  

Test Kennung:1.3.6.1.4.1.25623.1.0.120631
Kategorie:Amazon Linux Local Security Checks
Titel:Amazon Linux: Security Advisory (ALAS-2016-641)
Zusammenfassung:The remote host is missing an update announced via the referenced Security Advisory.
Beschreibung:Summary:
The remote host is missing an update announced via the referenced Security Advisory.

Vulnerability Insight:
Specific APL RR data could cause a server to exit due to an INSIST failure in apl_42.c when performing certain string formatting operations. (CVE-2015-8704 )CVE-2015-8705 was also issued today for bind, but the Amazon Linux AMI's version of bind is not impacted by that CVE.

Solution:
Run yum update bind to update your system.

CVSS Score:
6.8

CVSS Vector:
AV:N/AC:L/Au:S/C:N/I:N/A:C

Querverweis: Common Vulnerability Exposure (CVE) ID: CVE-2015-8704
BugTraq ID: 81329
http://www.securityfocus.com/bid/81329
Debian Security Information: DSA-3449 (Google Search)
http://www.debian.org/security/2016/dsa-3449
http://lists.fedoraproject.org/pipermail/package-announce/2016-February/178045.html
http://lists.fedoraproject.org/pipermail/package-announce/2016-February/176564.html
http://lists.fedoraproject.org/pipermail/package-announce/2016-January/175977.html
http://lists.fedoraproject.org/pipermail/package-announce/2016-January/175973.html
FreeBSD Security Advisory: FreeBSD-SA-16:08
https://www.freebsd.org/security/advisories/FreeBSD-SA-16:08.bind.asc
https://security.gentoo.org/glsa/201610-07
HPdes Security Advisory: HPSBUX03552
http://marc.info/?l=bugtraq&m=145680832702035&w=2
HPdes Security Advisory: SSRT102983
RedHat Security Advisories: RHSA-2016:0073
http://rhn.redhat.com/errata/RHSA-2016-0073.html
RedHat Security Advisories: RHSA-2016:0074
http://rhn.redhat.com/errata/RHSA-2016-0074.html
http://www.securitytracker.com/id/1034739
SuSE Security Announcement: SUSE-SU-2016:0174 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2016-01/msg00019.html
SuSE Security Announcement: SUSE-SU-2016:0180 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2016-01/msg00020.html
SuSE Security Announcement: SUSE-SU-2016:0200 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2016-01/msg00024.html
SuSE Security Announcement: SUSE-SU-2016:0227 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2016-01/msg00033.html
SuSE Security Announcement: openSUSE-SU-2016:0197 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2016-01/msg00022.html
SuSE Security Announcement: openSUSE-SU-2016:0199 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2016-01/msg00023.html
SuSE Security Announcement: openSUSE-SU-2016:0204 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2016-01/msg00025.html
http://www.ubuntu.com/usn/USN-2874-1
Common Vulnerability Exposure (CVE) ID: CVE-2015-8705
BugTraq ID: 81314
http://www.securityfocus.com/bid/81314
http://www.securitytracker.com/id/1034740
CopyrightCopyright (C) 2016 Eero Volotinen

Dies ist nur einer von 99761 Anfälligkeitstests in unserem Testpaket. Finden Sie mehr über unsere vollständigen Sicherheitsüberprüfungen heraus.

Um einen gratis Test für diese Anfälligkeit auf Ihrem System durchlaufen zu lassen, registrieren Sie sich bitte unten.




© 1998-2024 E-Soft Inc. Alle Rechte vorbehalten.