Anfälligkeitssuche        Suche in 219043 CVE Beschreibungen
und 99761 Test Beschreibungen,
Zugriff auf 10,000+ Quellverweise.
Tests   CVE   Alle  

Test Kennung:1.3.6.1.4.1.25623.1.0.120732
Kategorie:Amazon Linux Local Security Checks
Titel:Amazon Linux: Security Advisory (ALAS-2016-743)
Zusammenfassung:The remote host is missing an update announced via the referenced Security Advisory.
Beschreibung:Summary:
The remote host is missing an update announced via the referenced Security Advisory.

Vulnerability Insight:
Multiple flaws were found in libarchive. Please see the references for more information.

Solution:
Run yum update libarchive to update your system.

CVSS Score:
7.5

CVSS Vector:
AV:N/AC:L/Au:N/C:P/I:P/A:P

Querverweis: Common Vulnerability Exposure (CVE) ID: CVE-2015-8928
BugTraq ID: 91337
http://www.securityfocus.com/bid/91337
Debian Security Information: DSA-3657 (Google Search)
http://www.debian.org/security/2016/dsa-3657
https://security.gentoo.org/glsa/201701-03
http://www.openwall.com/lists/oss-security/2016/06/17/2
http://www.openwall.com/lists/oss-security/2016/06/17/5
RedHat Security Advisories: RHSA-2016:1844
http://rhn.redhat.com/errata/RHSA-2016-1844.html
SuSE Security Announcement: SUSE-SU-2016:1909 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2016-07/msg00025.html
http://www.ubuntu.com/usn/USN-3033-1
Common Vulnerability Exposure (CVE) ID: CVE-2015-8934
BugTraq ID: 91409
http://www.securityfocus.com/bid/91409
https://blog.fuzzing-project.org/47-Many-invalid-memory-access-issues-in-libarchive.html
Common Vulnerability Exposure (CVE) ID: CVE-2016-4302
BugTraq ID: 91331
http://www.securityfocus.com/bid/91331
http://blog.talosintel.com/2016/06/the-poisoned-archives.html
http://www.talosintel.com/reports/TALOS-2016-0154/
Common Vulnerability Exposure (CVE) ID: CVE-2015-8920
BugTraq ID: 91301
http://www.securityfocus.com/bid/91301
RedHat Security Advisories: RHSA-2016:1850
http://rhn.redhat.com/errata/RHSA-2016-1850.html
Common Vulnerability Exposure (CVE) ID: CVE-2015-8921
BugTraq ID: 91307
http://www.securityfocus.com/bid/91307
Common Vulnerability Exposure (CVE) ID: CVE-2015-8922
BugTraq ID: 91312
http://www.securityfocus.com/bid/91312
Common Vulnerability Exposure (CVE) ID: CVE-2015-8923
BugTraq ID: 91309
http://www.securityfocus.com/bid/91309
Common Vulnerability Exposure (CVE) ID: CVE-2015-8924
BugTraq ID: 91308
http://www.securityfocus.com/bid/91308
Common Vulnerability Exposure (CVE) ID: CVE-2015-8925
BugTraq ID: 91306
http://www.securityfocus.com/bid/91306
Common Vulnerability Exposure (CVE) ID: CVE-2015-8926
BugTraq ID: 91304
http://www.securityfocus.com/bid/91304
Common Vulnerability Exposure (CVE) ID: CVE-2015-8932
BugTraq ID: 91424
http://www.securityfocus.com/bid/91424
Common Vulnerability Exposure (CVE) ID: CVE-2015-8919
BugTraq ID: 91302
http://www.securityfocus.com/bid/91302
Common Vulnerability Exposure (CVE) ID: CVE-2016-1541
BugTraq ID: 89355
http://www.securityfocus.com/bid/89355
CERT/CC vulnerability note: VU#862384
http://www.kb.cert.org/vuls/id/862384
Debian Security Information: DSA-3574 (Google Search)
http://www.debian.org/security/2016/dsa-3574
http://www.slackware.com/security/viewer.php?l=slackware-security&y=2016&m=slackware-security.352685
SuSE Security Announcement: openSUSE-SU-2016:1463 (Google Search)
http://lists.opensuse.org/opensuse-updates/2016-06/msg00003.html
SuSE Security Announcement: openSUSE-SU-2016:1663 (Google Search)
http://lists.opensuse.org/opensuse-updates/2016-06/msg00090.html
http://www.ubuntu.com/usn/USN-2981-1
Common Vulnerability Exposure (CVE) ID: CVE-2015-8917
BugTraq ID: 91303
http://www.securityfocus.com/bid/91303
Common Vulnerability Exposure (CVE) ID: CVE-2015-8916
BugTraq ID: 91296
http://www.securityfocus.com/bid/91296
Common Vulnerability Exposure (CVE) ID: CVE-2016-4300
BugTraq ID: 91326
http://www.securityfocus.com/bid/91326
http://www.talosintel.com/reports/TALOS-2016-0152/
Common Vulnerability Exposure (CVE) ID: CVE-2015-8930
BugTraq ID: 91339
http://www.securityfocus.com/bid/91339
Common Vulnerability Exposure (CVE) ID: CVE-2015-8931
BugTraq ID: 91338
http://www.securityfocus.com/bid/91338
https://security-tracker.debian.org/tracker/CVE-2015-8931
Common Vulnerability Exposure (CVE) ID: CVE-2016-4809
BugTraq ID: 91813
http://www.securityfocus.com/bid/91813
Common Vulnerability Exposure (CVE) ID: CVE-2016-5418
BugTraq ID: 93165
http://www.securityfocus.com/bid/93165
https://gist.github.com/anonymous/e48209b03f1dd9625a992717e7b89c4f
http://www.openwall.com/lists/oss-security/2016/08/09/2
RedHat Security Advisories: RHSA-2016:1852
https://access.redhat.com/errata/RHSA-2016:1852
RedHat Security Advisories: RHSA-2016:1853
https://access.redhat.com/errata/RHSA-2016:1853
Common Vulnerability Exposure (CVE) ID: CVE-2016-6250
BugTraq ID: 92036
http://www.securityfocus.com/bid/92036
https://github.com/libarchive/libarchive/files/295073/libarchiveOverflow.txt
http://www.openwall.com/lists/oss-security/2016/07/20/1
http://www.openwall.com/lists/oss-security/2016/07/21/3
http://www.securitytracker.com/id/1036431
Common Vulnerability Exposure (CVE) ID: CVE-2016-5844
BugTraq ID: 91808
http://www.securityfocus.com/bid/91808
https://blog.fuzzing-project.org/48-Out-of-bounds-read-and-signed-integer-overflow-in-libarchive.html
http://www.openwall.com/lists/oss-security/2016/06/23/6
http://www.openwall.com/lists/oss-security/2016/06/24/4
http://www.securitytracker.com/id/1036173
Common Vulnerability Exposure (CVE) ID: CVE-2016-7166
BugTraq ID: 92901
http://www.securityfocus.com/bid/92901
http://www.openwall.com/lists/oss-security/2016/09/08/15
http://www.openwall.com/lists/oss-security/2016/09/08/18
CopyrightCopyright (C) 2016 Greenbone Networks GmbH

Dies ist nur einer von 99761 Anfälligkeitstests in unserem Testpaket. Finden Sie mehr über unsere vollständigen Sicherheitsüberprüfungen heraus.

Um einen gratis Test für diese Anfälligkeit auf Ihrem System durchlaufen zu lassen, registrieren Sie sich bitte unten.




© 1998-2024 E-Soft Inc. Alle Rechte vorbehalten.