Anfälligkeitssuche        Suche in 219043 CVE Beschreibungen
und 99761 Test Beschreibungen,
Zugriff auf 10,000+ Quellverweise.
Tests   CVE   Alle  

Test Kennung:1.3.6.1.4.1.25623.1.0.121432
Kategorie:Gentoo Local Security Checks
Titel:Gentoo Security Advisory GLSA 201512-10
Zusammenfassung:Gentoo Linux Local Security Checks GLSA 201512-10
Beschreibung:Summary:
Gentoo Linux Local Security Checks GLSA 201512-10

Vulnerability Insight:
Multiple vulnerabilities have been discovered in Mozilla Firefox and Mozilla Thunderbird. Please review the CVE identifiers referenced below for details.

Solution:
Update the affected packages to the latest available version.

CVSS Score:
10.0

CVSS Vector:
AV:N/AC:L/Au:N/C:C/I:C/A:C

Querverweis: Common Vulnerability Exposure (CVE) ID: CVE-2015-0798
https://security.gentoo.org/glsa/201512-10
http://www.securitytracker.com/id/1032029
Common Vulnerability Exposure (CVE) ID: CVE-2015-0799
http://www.securitytracker.com/id/1032030
SuSE Security Announcement: openSUSE-SU-2015:0677 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2015-04/msg00003.html
http://www.ubuntu.com/usn/USN-2557-1
Common Vulnerability Exposure (CVE) ID: CVE-2015-0801
BugTraq ID: 73455
http://www.securityfocus.com/bid/73455
Debian Security Information: DSA-3211 (Google Search)
http://www.debian.org/security/2015/dsa-3211
Debian Security Information: DSA-3212 (Google Search)
http://www.debian.org/security/2015/dsa-3212
RedHat Security Advisories: RHSA-2015:0766
http://rhn.redhat.com/errata/RHSA-2015-0766.html
RedHat Security Advisories: RHSA-2015:0771
http://rhn.redhat.com/errata/RHSA-2015-0771.html
http://www.securitytracker.com/id/1031996
http://www.securitytracker.com/id/1032000
SuSE Security Announcement: SUSE-SU-2015:0704 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2015-04/msg00006.html
SuSE Security Announcement: openSUSE-SU-2015:0892 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2015-05/msg00012.html
SuSE Security Announcement: openSUSE-SU-2015:1266 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2015-07/msg00031.html
http://www.ubuntu.com/usn/USN-2550-1
http://www.ubuntu.com/usn/USN-2552-1
Common Vulnerability Exposure (CVE) ID: CVE-2015-0802
https://www.exploit-db.com/exploits/37958/
Common Vulnerability Exposure (CVE) ID: CVE-2015-0803
Common Vulnerability Exposure (CVE) ID: CVE-2015-0804
Common Vulnerability Exposure (CVE) ID: CVE-2015-0805
Common Vulnerability Exposure (CVE) ID: CVE-2015-0806
Common Vulnerability Exposure (CVE) ID: CVE-2015-0807
BugTraq ID: 73457
http://www.securityfocus.com/bid/73457
Common Vulnerability Exposure (CVE) ID: CVE-2015-0808
Common Vulnerability Exposure (CVE) ID: CVE-2015-0810
Common Vulnerability Exposure (CVE) ID: CVE-2015-0811
Common Vulnerability Exposure (CVE) ID: CVE-2015-0812
Common Vulnerability Exposure (CVE) ID: CVE-2015-0813
BugTraq ID: 73463
http://www.securityfocus.com/bid/73463
Common Vulnerability Exposure (CVE) ID: CVE-2015-0814
Common Vulnerability Exposure (CVE) ID: CVE-2015-0815
BugTraq ID: 73466
http://www.securityfocus.com/bid/73466
Common Vulnerability Exposure (CVE) ID: CVE-2015-0816
BugTraq ID: 73461
http://www.securityfocus.com/bid/73461
Common Vulnerability Exposure (CVE) ID: CVE-2015-2706
BugTraq ID: 74247
http://www.securityfocus.com/bid/74247
http://www.securitytracker.com/id/1032171
SuSE Security Announcement: openSUSE-SU-2015:0761 (Google Search)
http://lists.opensuse.org/opensuse-updates/2015-04/msg00044.html
SuSE Security Announcement: openSUSE-SU-2015:0763 (Google Search)
http://lists.opensuse.org/opensuse-updates/2015-04/msg00046.html
http://www.ubuntu.com/usn/USN-2571-1
Common Vulnerability Exposure (CVE) ID: CVE-2015-2721
BugTraq ID: 75541
http://www.securityfocus.com/bid/75541
BugTraq ID: 83398
http://www.securityfocus.com/bid/83398
BugTraq ID: 91787
http://www.securityfocus.com/bid/91787
Debian Security Information: DSA-3324 (Google Search)
http://www.debian.org/security/2015/dsa-3324
Debian Security Information: DSA-3336 (Google Search)
http://www.debian.org/security/2015/dsa-3336
https://security.gentoo.org/glsa/201701-46
https://smacktls.com
RedHat Security Advisories: RHSA-2015:1185
http://rhn.redhat.com/errata/RHSA-2015-1185.html
RedHat Security Advisories: RHSA-2015:1664
http://rhn.redhat.com/errata/RHSA-2015-1664.html
http://www.securitytracker.com/id/1032783
http://www.securitytracker.com/id/1032784
SuSE Security Announcement: SUSE-SU-2015:1268 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2015-07/msg00033.html
SuSE Security Announcement: SUSE-SU-2015:1269 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2015-07/msg00034.html
SuSE Security Announcement: SUSE-SU-2015:1449 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2015-08/msg00021.html
SuSE Security Announcement: openSUSE-SU-2015:1229 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2015-07/msg00025.html
http://www.ubuntu.com/usn/USN-2656-1
http://www.ubuntu.com/usn/USN-2656-2
http://www.ubuntu.com/usn/USN-2672-1
http://www.ubuntu.com/usn/USN-2673-1
Common Vulnerability Exposure (CVE) ID: CVE-2015-2722
RedHat Security Advisories: RHSA-2015:1207
http://rhn.redhat.com/errata/RHSA-2015-1207.html
Common Vulnerability Exposure (CVE) ID: CVE-2015-2724
Debian Security Information: DSA-3300 (Google Search)
http://www.debian.org/security/2015/dsa-3300
RedHat Security Advisories: RHSA-2015:1455
http://rhn.redhat.com/errata/RHSA-2015-1455.html
Common Vulnerability Exposure (CVE) ID: CVE-2015-2725
Common Vulnerability Exposure (CVE) ID: CVE-2015-2726
Common Vulnerability Exposure (CVE) ID: CVE-2015-2727
Common Vulnerability Exposure (CVE) ID: CVE-2015-2728
Common Vulnerability Exposure (CVE) ID: CVE-2015-2729
Common Vulnerability Exposure (CVE) ID: CVE-2015-2730
BugTraq ID: 83399
http://www.securityfocus.com/bid/83399
RedHat Security Advisories: RHSA-2015:1699
http://rhn.redhat.com/errata/RHSA-2015-1699.html
Common Vulnerability Exposure (CVE) ID: CVE-2015-2731
Common Vulnerability Exposure (CVE) ID: CVE-2015-2733
Common Vulnerability Exposure (CVE) ID: CVE-2015-2734
Common Vulnerability Exposure (CVE) ID: CVE-2015-2735
Common Vulnerability Exposure (CVE) ID: CVE-2015-2736
Common Vulnerability Exposure (CVE) ID: CVE-2015-2737
Common Vulnerability Exposure (CVE) ID: CVE-2015-2738
Common Vulnerability Exposure (CVE) ID: CVE-2015-2739
Common Vulnerability Exposure (CVE) ID: CVE-2015-2740
Common Vulnerability Exposure (CVE) ID: CVE-2015-2741
Common Vulnerability Exposure (CVE) ID: CVE-2015-2742
Common Vulnerability Exposure (CVE) ID: CVE-2015-2743
Common Vulnerability Exposure (CVE) ID: CVE-2015-2808
AIX APAR: IV71888
http://www-01.ibm.com/support/docview.wss?uid=swg1IV71888
AIX APAR: IV71892
http://www-01.ibm.com/support/docview.wss?uid=swg1IV71892
BugTraq ID: 73684
http://www.securityfocus.com/bid/73684
Debian Security Information: DSA-3316 (Google Search)
http://www.debian.org/security/2015/dsa-3316
Debian Security Information: DSA-3339 (Google Search)
http://www.debian.org/security/2015/dsa-3339
HPdes Security Advisory: HPSBGN03338
http://marc.info/?l=bugtraq&m=143456209711959&w=2
HPdes Security Advisory: HPSBGN03354
http://marc.info/?l=bugtraq&m=143629696317098&w=2
HPdes Security Advisory: HPSBGN03366
http://marc.info/?l=bugtraq&m=143818140118771&w=2
HPdes Security Advisory: HPSBGN03367
http://marc.info/?l=bugtraq&m=143817899717054&w=2
HPdes Security Advisory: HPSBGN03372
http://marc.info/?l=bugtraq&m=143817021313142&w=2
HPdes Security Advisory: HPSBGN03399
http://marc.info/?l=bugtraq&m=144060576831314&w=2
HPdes Security Advisory: HPSBGN03402
http://marc.info/?l=bugtraq&m=144069189622016&w=2
HPdes Security Advisory: HPSBGN03403
http://marc.info/?l=bugtraq&m=144104565600964&w=2
HPdes Security Advisory: HPSBGN03405
http://marc.info/?l=bugtraq&m=144060606031437&w=2
HPdes Security Advisory: HPSBGN03407
http://marc.info/?l=bugtraq&m=144102017024820&w=2
HPdes Security Advisory: HPSBGN03414
http://marc.info/?l=bugtraq&m=144059660127919&w=2
HPdes Security Advisory: HPSBGN03415
http://marc.info/?l=bugtraq&m=144059703728085&w=2
HPdes Security Advisory: HPSBMU03345
http://marc.info/?l=bugtraq&m=144043644216842&w=2
HPdes Security Advisory: HPSBMU03377
http://marc.info/?l=bugtraq&m=143741441012338&w=2
HPdes Security Advisory: HPSBMU03401
http://marc.info/?l=bugtraq&m=144104533800819&w=2
HPdes Security Advisory: HPSBUX03512
http://marc.info/?l=bugtraq&m=144493176821532&w=2
HPdes Security Advisory: SSRT102073
https://h20564.www2.hp.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c04687922
HPdes Security Advisory: SSRT102127
HPdes Security Advisory: SSRT102129
HPdes Security Advisory: SSRT102133
HPdes Security Advisory: SSRT102150
HPdes Security Advisory: SSRT102254
https://www.blackhat.com/docs/asia-15/materials/asia-15-Mantin-Bar-Mitzvah-Attack-Breaking-SSL-With-13-Year-Old-RC4-Weakness-wp.pdf
RedHat Security Advisories: RHSA-2015:1006
http://rhn.redhat.com/errata/RHSA-2015-1006.html
RedHat Security Advisories: RHSA-2015:1007
http://rhn.redhat.com/errata/RHSA-2015-1007.html
RedHat Security Advisories: RHSA-2015:1020
http://rhn.redhat.com/errata/RHSA-2015-1020.html
RedHat Security Advisories: RHSA-2015:1021
http://rhn.redhat.com/errata/RHSA-2015-1021.html
RedHat Security Advisories: RHSA-2015:1091
http://rhn.redhat.com/errata/RHSA-2015-1091.html
RedHat Security Advisories: RHSA-2015:1228
http://rhn.redhat.com/errata/RHSA-2015-1228.html
RedHat Security Advisories: RHSA-2015:1229
http://rhn.redhat.com/errata/RHSA-2015-1229.html
RedHat Security Advisories: RHSA-2015:1230
http://rhn.redhat.com/errata/RHSA-2015-1230.html
RedHat Security Advisories: RHSA-2015:1241
http://rhn.redhat.com/errata/RHSA-2015-1241.html
RedHat Security Advisories: RHSA-2015:1242
http://rhn.redhat.com/errata/RHSA-2015-1242.html
RedHat Security Advisories: RHSA-2015:1243
http://rhn.redhat.com/errata/RHSA-2015-1243.html
RedHat Security Advisories: RHSA-2015:1526
http://rhn.redhat.com/errata/RHSA-2015-1526.html
http://www.securitytracker.com/id/1032599
http://www.securitytracker.com/id/1032600
http://www.securitytracker.com/id/1032707
http://www.securitytracker.com/id/1032708
http://www.securitytracker.com/id/1032734
http://www.securitytracker.com/id/1032788
http://www.securitytracker.com/id/1032858
http://www.securitytracker.com/id/1032868
http://www.securitytracker.com/id/1032910
http://www.securitytracker.com/id/1032990
http://www.securitytracker.com/id/1033071
http://www.securitytracker.com/id/1033072
http://www.securitytracker.com/id/1033386
http://www.securitytracker.com/id/1033415
http://www.securitytracker.com/id/1033431
http://www.securitytracker.com/id/1033432
http://www.securitytracker.com/id/1033737
http://www.securitytracker.com/id/1033769
http://www.securitytracker.com/id/1036222
SuSE Security Announcement: SUSE-SU-2015:1073 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2015-06/msg00013.html
SuSE Security Announcement: SUSE-SU-2015:1085 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2015-06/msg00014.html
SuSE Security Announcement: SUSE-SU-2015:1086 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2015-06/msg00015.html
SuSE Security Announcement: SUSE-SU-2015:1138 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2015-06/msg00022.html
SuSE Security Announcement: SUSE-SU-2015:1161 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2015-06/msg00031.html
SuSE Security Announcement: SUSE-SU-2015:1319 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2015-07/msg00046.html
SuSE Security Announcement: SUSE-SU-2015:1320 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2015-07/msg00047.html
SuSE Security Announcement: SUSE-SU-2015:2166 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2015-12/msg00000.html
SuSE Security Announcement: SUSE-SU-2015:2192 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2015-12/msg00004.html
SuSE Security Announcement: SUSE-SU-2016:0113 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2016-01/msg00005.html
SuSE Security Announcement: openSUSE-SU-2015:1288 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2015-07/msg00039.html
SuSE Security Announcement: openSUSE-SU-2015:1289 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2015-07/msg00040.html
http://www.ubuntu.com/usn/USN-2696-1
http://www.ubuntu.com/usn/USN-2706-1
Common Vulnerability Exposure (CVE) ID: CVE-2015-4000
http://lists.apple.com/archives/security-announce/2015/Jun/msg00001.html
http://lists.apple.com/archives/security-announce/2015/Jun/msg00002.html
BugTraq ID: 74733
http://www.securityfocus.com/bid/74733
http://aix.software.ibm.com/aix/efixes/security/sendmail_advisory2.asc
http://fortiguard.com/advisory/2015-07-09-cve-2015-1793-openssl-alternative-chains-certificate-forgery
http://h20564.www2.hpe.com/hpsc/doc/public/display?docId=emr_na-c04876402
http://h20564.www2.hpe.com/hpsc/doc/public/display?docId=emr_na-c04949778
http://kb.juniper.net/InfoCenter/index?page=content&id=JSA10681
http://kb.juniper.net/InfoCenter/index?page=content&id=JSA10727
http://support.apple.com/kb/HT204941
http://support.apple.com/kb/HT204942
http://support.citrix.com/article/CTX201114
http://www-01.ibm.com/support/docview.wss?uid=swg21959111
http://www-01.ibm.com/support/docview.wss?uid=swg21959195
http://www-01.ibm.com/support/docview.wss?uid=swg21959325
http://www-01.ibm.com/support/docview.wss?uid=swg21959453
http://www-01.ibm.com/support/docview.wss?uid=swg21959481
http://www-01.ibm.com/support/docview.wss?uid=swg21959517
http://www-01.ibm.com/support/docview.wss?uid=swg21959530
http://www-01.ibm.com/support/docview.wss?uid=swg21959539
http://www-01.ibm.com/support/docview.wss?uid=swg21959636
http://www-01.ibm.com/support/docview.wss?uid=swg21959812
http://www-01.ibm.com/support/docview.wss?uid=swg21960191
http://www-01.ibm.com/support/docview.wss?uid=swg21961717
http://www-01.ibm.com/support/docview.wss?uid=swg21962455
http://www-01.ibm.com/support/docview.wss?uid=swg21962739
http://www-304.ibm.com/support/docview.wss?uid=swg21958984
http://www-304.ibm.com/support/docview.wss?uid=swg21959132
http://www-304.ibm.com/support/docview.wss?uid=swg21960041
http://www-304.ibm.com/support/docview.wss?uid=swg21960194
http://www-304.ibm.com/support/docview.wss?uid=swg21960380
http://www-304.ibm.com/support/docview.wss?uid=swg21960418
http://www-304.ibm.com/support/docview.wss?uid=swg21962816
http://www-304.ibm.com/support/docview.wss?uid=swg21967893
http://www.fortiguard.com/advisory/2015-05-20-logjam-attack
http://www.mozilla.org/security/announce/2015/mfsa2015-70.html
http://www.oracle.com/technetwork/security-advisory/cpuapr2016v3-2985753.html
http://www.oracle.com/technetwork/security-advisory/cpujul2016-2881720.html
http://www.oracle.com/technetwork/topics/security/bulletinjan2016-2867206.html
http://www.oracle.com/technetwork/topics/security/bulletinjul2015-2511963.html
http://www.oracle.com/technetwork/topics/security/cpujan2016-2367955.html
http://www.oracle.com/technetwork/topics/security/cpujul2015-2367936.html
http://www.oracle.com/technetwork/topics/security/cpuoct2015-2367953.html
http://www.solarwinds.com/documentation/storage/storagemanager/docs/ReleaseNotes/releaseNotes.htm
https://bto.bluecoat.com/security-advisory/sa98
https://bugzilla.mozilla.org/show_bug.cgi?id=1138554
https://developer.mozilla.org/en-US/docs/Mozilla/Projects/NSS/NSS_3.19.1_release_notes
https://h20564.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c04770140
https://h20564.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c04772190
https://h20564.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c04773119
https://h20564.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c04773241
https://h20564.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c04832246
https://h20564.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c04918839
https://h20564.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c04923929
https://h20564.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c04926789
https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c04740527
https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c04953655
https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05045763
https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05128722
https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05193083
https://help.ecostruxureit.com/display/public/UADCO8x/StruxureWare+Data+Center+Operation+Software+Vulnerability+Fixes
https://kc.mcafee.com/corporate/index?page=content&id=SB10122
https://openssl.org/news/secadv/20150611.txt
https://puppet.com/security/cve/CVE-2015-4000
https://security.netapp.com/advisory/ntap-20150619-0001/
https://support.citrix.com/article/CTX216642
https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbhf03831en_us
https://www-304.ibm.com/support/docview.wss?uid=swg21959745
https://www-947.ibm.com/support/entry/portal/docdisplay?lndocid=MIGR-5098403
https://www.openssl.org/blog/blog/2015/05/20/logjam-freak-upcoming-changes/
https://www.openssl.org/news/secadv_20150611.txt
https://www.suse.com/security/cve/CVE-2015-4000.html
Debian Security Information: DSA-3287 (Google Search)
http://www.debian.org/security/2015/dsa-3287
Debian Security Information: DSA-3688 (Google Search)
http://www.debian.org/security/2016/dsa-3688
http://lists.fedoraproject.org/pipermail/package-announce/2015-June/159351.html
http://lists.fedoraproject.org/pipermail/package-announce/2015-June/159314.html
http://lists.fedoraproject.org/pipermail/package-announce/2015-June/160117.html
https://security.gentoo.org/glsa/201506-02
https://security.gentoo.org/glsa/201603-11
HPdes Security Advisory: HPSBGN03351
http://marc.info/?l=bugtraq&m=143557934009303&w=2
HPdes Security Advisory: HPSBGN03361
http://marc.info/?l=bugtraq&m=143628304012255&w=2
HPdes Security Advisory: HPSBGN03362
http://marc.info/?l=bugtraq&m=143558092609708&w=2
HPdes Security Advisory: HPSBGN03373
http://marc.info/?l=bugtraq&m=143655800220052&w=2
HPdes Security Advisory: HPSBGN03404
http://marc.info/?l=bugtraq&m=144050121701297&w=2
HPdes Security Advisory: HPSBGN03411
http://marc.info/?l=bugtraq&m=144061542602287&w=2
HPdes Security Advisory: HPSBGN03533
http://marc.info/?l=bugtraq&m=145409266329539&w=2
HPdes Security Advisory: HPSBMU03356
http://marc.info/?l=bugtraq&m=143506486712441&w=2
HPdes Security Advisory: HPSBUX03363
http://marc.info/?l=bugtraq&m=143637549705650&w=2
HPdes Security Advisory: HPSBUX03388
http://marc.info/?l=bugtraq&m=143880121627664&w=2
HPdes Security Advisory: SSRT102112
https://h20564.www2.hp.com/hpsc/doc/public/display?docId=emr_na-c04718196
HPdes Security Advisory: SSRT102180
https://blog.cloudflare.com/logjam-the-latest-tls-vulnerability-explained/
https://weakdh.org/
https://weakdh.org/imperfect-forward-secrecy.pdf
https://www.oracle.com/security-alerts/cpujan2021.html
http://openwall.com/lists/oss-security/2015/05/20/8
NETBSD Security Advisory: NetBSD-SA2015-008
http://ftp.netbsd.org/pub/NetBSD/security/advisories/NetBSD-SA2015-008.txt.asc
RedHat Security Advisories: RHSA-2015:1072
http://rhn.redhat.com/errata/RHSA-2015-1072.html
RedHat Security Advisories: RHSA-2015:1197
http://rhn.redhat.com/errata/RHSA-2015-1197.html
RedHat Security Advisories: RHSA-2015:1485
http://rhn.redhat.com/errata/RHSA-2015-1485.html
RedHat Security Advisories: RHSA-2015:1486
http://rhn.redhat.com/errata/RHSA-2015-1486.html
RedHat Security Advisories: RHSA-2015:1488
http://rhn.redhat.com/errata/RHSA-2015-1488.html
RedHat Security Advisories: RHSA-2015:1544
http://rhn.redhat.com/errata/RHSA-2015-1544.html
RedHat Security Advisories: RHSA-2015:1604
http://rhn.redhat.com/errata/RHSA-2015-1604.html
RedHat Security Advisories: RHSA-2016:1624
http://rhn.redhat.com/errata/RHSA-2016-1624.html
RedHat Security Advisories: RHSA-2016:2056
http://rhn.redhat.com/errata/RHSA-2016-2056.html
http://www.securitytracker.com/id/1032474
http://www.securitytracker.com/id/1032475
http://www.securitytracker.com/id/1032476
http://www.securitytracker.com/id/1032637
http://www.securitytracker.com/id/1032645
http://www.securitytracker.com/id/1032647
http://www.securitytracker.com/id/1032648
http://www.securitytracker.com/id/1032649
http://www.securitytracker.com/id/1032650
http://www.securitytracker.com/id/1032651
http://www.securitytracker.com/id/1032652
http://www.securitytracker.com/id/1032653
http://www.securitytracker.com/id/1032654
http://www.securitytracker.com/id/1032655
http://www.securitytracker.com/id/1032656
http://www.securitytracker.com/id/1032688
http://www.securitytracker.com/id/1032699
http://www.securitytracker.com/id/1032702
http://www.securitytracker.com/id/1032727
http://www.securitytracker.com/id/1032759
http://www.securitytracker.com/id/1032777
http://www.securitytracker.com/id/1032778
http://www.securitytracker.com/id/1032856
http://www.securitytracker.com/id/1032864
http://www.securitytracker.com/id/1032865
http://www.securitytracker.com/id/1032871
http://www.securitytracker.com/id/1032884
http://www.securitytracker.com/id/1032932
http://www.securitytracker.com/id/1032960
http://www.securitytracker.com/id/1033019
http://www.securitytracker.com/id/1033064
http://www.securitytracker.com/id/1033065
http://www.securitytracker.com/id/1033067
http://www.securitytracker.com/id/1033208
http://www.securitytracker.com/id/1033209
http://www.securitytracker.com/id/1033210
http://www.securitytracker.com/id/1033222
http://www.securitytracker.com/id/1033341
http://www.securitytracker.com/id/1033385
http://www.securitytracker.com/id/1033416
http://www.securitytracker.com/id/1033430
http://www.securitytracker.com/id/1033433
http://www.securitytracker.com/id/1033513
http://www.securitytracker.com/id/1033760
http://www.securitytracker.com/id/1033891
http://www.securitytracker.com/id/1033991
http://www.securitytracker.com/id/1034087
http://www.securitytracker.com/id/1034728
http://www.securitytracker.com/id/1034884
http://www.securitytracker.com/id/1036218
http://www.securitytracker.com/id/1040630
SuSE Security Announcement: SUSE-SU-2015:1143 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2015-06/msg00024.html
SuSE Security Announcement: SUSE-SU-2015:1150 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2015-06/msg00026.html
SuSE Security Announcement: SUSE-SU-2015:1177 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2015-07/msg00001.html
SuSE Security Announcement: SUSE-SU-2015:1181 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2015-07/msg00003.html
SuSE Security Announcement: SUSE-SU-2015:1182 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2015-07/msg00004.html
SuSE Security Announcement: SUSE-SU-2015:1183 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2015-07/msg00005.html
SuSE Security Announcement: SUSE-SU-2015:1184 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2015-07/msg00006.html
SuSE Security Announcement: SUSE-SU-2015:1185 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2015-07/msg00007.html
SuSE Security Announcement: SUSE-SU-2015:1581 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2015-09/msg00017.html
SuSE Security Announcement: SUSE-SU-2015:1663 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2015-10/msg00001.html
SuSE Security Announcement: SUSE-SU-2016:0224 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2016-01/msg00031.html
SuSE Security Announcement: SUSE-SU-2016:0262 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2016-01/msg00040.html
SuSE Security Announcement: openSUSE-SU-2015:1139 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2015-06/msg00023.html
SuSE Security Announcement: openSUSE-SU-2015:1209 (Google Search)
http://lists.opensuse.org/opensuse-updates/2015-07/msg00016.html
SuSE Security Announcement: openSUSE-SU-2015:1277 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2015-07/msg00037.html
SuSE Security Announcement: openSUSE-SU-2015:1684 (Google Search)
http://lists.opensuse.org/opensuse-updates/2015-10/msg00011.html
SuSE Security Announcement: openSUSE-SU-2016:0226 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2016-01/msg00032.html
SuSE Security Announcement: openSUSE-SU-2016:0255 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2016-01/msg00037.html
SuSE Security Announcement: openSUSE-SU-2016:0261 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2016-01/msg00039.html
SuSE Security Announcement: openSUSE-SU-2016:0478 (Google Search)
http://lists.opensuse.org/opensuse-updates/2016-02/msg00094.html
SuSE Security Announcement: openSUSE-SU-2016:0483 (Google Search)
http://lists.opensuse.org/opensuse-updates/2016-02/msg00097.html
Common Vulnerability Exposure (CVE) ID: CVE-2015-4153
BugTraq ID: 75041
http://www.securityfocus.com/bid/75041
Bugtraq: 20150604 CVE-2015-4153 - WordPress zM Ajax Login & Register Plugin [Local File Inclusion] (Google Search)
http://www.securityfocus.com/archive/1/535682/100/0/threaded
https://www.exploit-db.com/exploits/37200/
http://packetstormsecurity.com/files/132172/WordPress-zM-Ajax-Login-Register-1.0.9-Local-File-Inclusion.html
Common Vulnerability Exposure (CVE) ID: CVE-2015-4495
BugTraq ID: 76249
http://www.securityfocus.com/bid/76249
https://www.exploit-db.com/exploits/37772/
RedHat Security Advisories: RHSA-2015:1581
http://rhn.redhat.com/errata/RHSA-2015-1581.html
http://www.securitytracker.com/id/1033216
SuSE Security Announcement: SUSE-SU-2015:1379 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2015-08/msg00009.html
SuSE Security Announcement: SUSE-SU-2015:1380 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2015-08/msg00010.html
SuSE Security Announcement: SUSE-SU-2015:1528 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2015-09/msg00016.html
SuSE Security Announcement: openSUSE-SU-2015:1389 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2015-08/msg00014.html
SuSE Security Announcement: openSUSE-SU-2015:1390 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2015-08/msg00015.html
http://www.ubuntu.com/usn/USN-2707-1
Common Vulnerability Exposure (CVE) ID: CVE-2015-4513
BugTraq ID: 77411
http://www.securityfocus.com/bid/77411
Debian Security Information: DSA-3393 (Google Search)
http://www.debian.org/security/2015/dsa-3393
Debian Security Information: DSA-3410 (Google Search)
http://www.debian.org/security/2015/dsa-3410
RedHat Security Advisories: RHSA-2015:1982
http://rhn.redhat.com/errata/RHSA-2015-1982.html
RedHat Security Advisories: RHSA-2015:2519
http://rhn.redhat.com/errata/RHSA-2015-2519.html
http://www.securitytracker.com/id/1034069
SuSE Security Announcement: SUSE-SU-2015:1926 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2015-11/msg00013.html
SuSE Security Announcement: SUSE-SU-2015:1978 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2015-11/msg00020.html
SuSE Security Announcement: SUSE-SU-2015:1981 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2015-11/msg00021.html
SuSE Security Announcement: SUSE-SU-2015:2081 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2015-11/msg00025.html
SuSE Security Announcement: openSUSE-SU-2015:1942 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2015-11/msg00015.html
SuSE Security Announcement: openSUSE-SU-2015:2229 (Google Search)
http://lists.opensuse.org/opensuse-updates/2015-12/msg00037.html
SuSE Security Announcement: openSUSE-SU-2015:2245 (Google Search)
http://lists.opensuse.org/opensuse-updates/2015-12/msg00049.html
http://www.ubuntu.com/usn/USN-2785-1
http://www.ubuntu.com/usn/USN-2819-1
Common Vulnerability Exposure (CVE) ID: CVE-2015-4514
Common Vulnerability Exposure (CVE) ID: CVE-2015-4515
Common Vulnerability Exposure (CVE) ID: CVE-2015-4518
Common Vulnerability Exposure (CVE) ID: CVE-2015-7181
BugTraq ID: 77416
http://www.securityfocus.com/bid/77416
https://security.gentoo.org/glsa/201605-06
http://packetstormsecurity.com/files/134268/Slackware-Security-Advisory-mozilla-nss-Updates.html
RedHat Security Advisories: RHSA-2015:1980
http://rhn.redhat.com/errata/RHSA-2015-1980.html
RedHat Security Advisories: RHSA-2015:1981
http://rhn.redhat.com/errata/RHSA-2015-1981.html
http://www.slackware.com/security/viewer.php?l=slackware-security&y=2015&m=slackware-security.399753
http://www.ubuntu.com/usn/USN-2791-1
Common Vulnerability Exposure (CVE) ID: CVE-2015-7182
Common Vulnerability Exposure (CVE) ID: CVE-2015-7183
BugTraq ID: 77415
http://www.securityfocus.com/bid/77415
Debian Security Information: DSA-3406 (Google Search)
http://www.debian.org/security/2015/dsa-3406
http://www.ubuntu.com/usn/USN-2790-1
Common Vulnerability Exposure (CVE) ID: CVE-2015-7187
Common Vulnerability Exposure (CVE) ID: CVE-2015-7188
Common Vulnerability Exposure (CVE) ID: CVE-2015-7189
Common Vulnerability Exposure (CVE) ID: CVE-2015-7191
Common Vulnerability Exposure (CVE) ID: CVE-2015-7192
Common Vulnerability Exposure (CVE) ID: CVE-2015-7193
Common Vulnerability Exposure (CVE) ID: CVE-2015-7194
Common Vulnerability Exposure (CVE) ID: CVE-2015-7195
Common Vulnerability Exposure (CVE) ID: CVE-2015-7196
Common Vulnerability Exposure (CVE) ID: CVE-2015-7197
Common Vulnerability Exposure (CVE) ID: CVE-2015-7198
Common Vulnerability Exposure (CVE) ID: CVE-2015-7199
Common Vulnerability Exposure (CVE) ID: CVE-2015-7200
Common Vulnerability Exposure (CVE) ID: CVE-2015-7201
BugTraq ID: 79279
http://www.securityfocus.com/bid/79279
Debian Security Information: DSA-3422 (Google Search)
http://www.debian.org/security/2015/dsa-3422
Debian Security Information: DSA-3432 (Google Search)
http://www.debian.org/security/2016/dsa-3432
http://lists.fedoraproject.org/pipermail/package-announce/2015-December/174083.html
http://lists.fedoraproject.org/pipermail/package-announce/2015-December/174253.html
RedHat Security Advisories: RHSA-2015:2657
http://rhn.redhat.com/errata/RHSA-2015-2657.html
http://www.securitytracker.com/id/1034426
SuSE Security Announcement: SUSE-SU-2015:2334 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2015-12/msg00021.html
SuSE Security Announcement: SUSE-SU-2015:2335 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2015-12/msg00022.html
SuSE Security Announcement: SUSE-SU-2015:2336 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2015-12/msg00023.html
SuSE Security Announcement: openSUSE-SU-2015:2353 (Google Search)
http://lists.opensuse.org/opensuse-updates/2015-12/msg00104.html
SuSE Security Announcement: openSUSE-SU-2015:2380 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2015-12/msg00038.html
SuSE Security Announcement: openSUSE-SU-2015:2406 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2015-12/msg00049.html
SuSE Security Announcement: openSUSE-SU-2016:0307 (Google Search)
http://lists.opensuse.org/opensuse-updates/2016-02/msg00007.html
SuSE Security Announcement: openSUSE-SU-2016:0308 (Google Search)
http://lists.opensuse.org/opensuse-updates/2016-02/msg00008.html
http://www.ubuntu.com/usn/USN-2833-1
http://www.ubuntu.com/usn/USN-2859-1
Common Vulnerability Exposure (CVE) ID: CVE-2015-7202
Common Vulnerability Exposure (CVE) ID: CVE-2015-7203
BugTraq ID: 79280
http://www.securityfocus.com/bid/79280
Common Vulnerability Exposure (CVE) ID: CVE-2015-7204
Common Vulnerability Exposure (CVE) ID: CVE-2015-7205
Common Vulnerability Exposure (CVE) ID: CVE-2015-7207
https://github.com/w3c/resource-timing/issues/29
SuSE Security Announcement: openSUSE-SU-2016:0876 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00089.html
SuSE Security Announcement: openSUSE-SU-2016:0894 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00091.html
Common Vulnerability Exposure (CVE) ID: CVE-2015-7208
http://www.securitytracker.com/id/1034825
SuSE Security Announcement: openSUSE-SU-2016:0306 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2016-02/msg00001.html
SuSE Security Announcement: openSUSE-SU-2016:0309 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2016-02/msg00002.html
Common Vulnerability Exposure (CVE) ID: CVE-2015-7210
BugTraq ID: 79283
http://www.securityfocus.com/bid/79283
Common Vulnerability Exposure (CVE) ID: CVE-2015-7211
Common Vulnerability Exposure (CVE) ID: CVE-2015-7212
Common Vulnerability Exposure (CVE) ID: CVE-2015-7213
Common Vulnerability Exposure (CVE) ID: CVE-2015-7214
Common Vulnerability Exposure (CVE) ID: CVE-2015-7215
https://github.com/whatwg/html/issues/164
https://github.com/whatwg/html/pull/166
https://www.w3.org/Bugs/Public/show_bug.cgi?id=28961
Common Vulnerability Exposure (CVE) ID: CVE-2015-7216
BugTraq ID: 79278
http://www.securityfocus.com/bid/79278
Common Vulnerability Exposure (CVE) ID: CVE-2015-7217
Common Vulnerability Exposure (CVE) ID: CVE-2015-7218
Common Vulnerability Exposure (CVE) ID: CVE-2015-7219
Common Vulnerability Exposure (CVE) ID: CVE-2015-7220
Common Vulnerability Exposure (CVE) ID: CVE-2015-7221
Common Vulnerability Exposure (CVE) ID: CVE-2015-7222
Common Vulnerability Exposure (CVE) ID: CVE-2015-7223
CopyrightCopyright (C) 2015 Eero Volotinen

Dies ist nur einer von 99761 Anfälligkeitstests in unserem Testpaket. Finden Sie mehr über unsere vollständigen Sicherheitsüberprüfungen heraus.

Um einen gratis Test für diese Anfälligkeit auf Ihrem System durchlaufen zu lassen, registrieren Sie sich bitte unten.




© 1998-2024 E-Soft Inc. Alle Rechte vorbehalten.