Anfälligkeitssuche        Suche in 219043 CVE Beschreibungen
und 99761 Test Beschreibungen,
Zugriff auf 10,000+ Quellverweise.
Tests   CVE   Alle  

Test Kennung:1.3.6.1.4.1.25623.1.0.130090
Kategorie:Mageia Linux Local Security Checks
Titel:Mageia Linux Local Check: mgasa-2015-0288
Zusammenfassung:Mageia Linux Local Security Checks mgasa-2015-0288
Beschreibung:Summary:
Mageia Linux Local Security Checks mgasa-2015-0288

Vulnerability Insight:
Chromium-browser 44.0.2403.107 fixes several security issues.

Solution:
Update the affected packages to the latest available version.

CVSS Score:
7.5

CVSS Vector:
AV:N/AC:L/Au:N/C:P/I:P/A:P

Querverweis: Common Vulnerability Exposure (CVE) ID: CVE-2015-1271
BugTraq ID: 75973
http://www.securityfocus.com/bid/75973
Debian Security Information: DSA-3315 (Google Search)
http://www.debian.org/security/2015/dsa-3315
https://security.gentoo.org/glsa/201603-09
RedHat Security Advisories: RHSA-2015:1499
http://rhn.redhat.com/errata/RHSA-2015-1499.html
http://www.securitytracker.com/id/1033031
SuSE Security Announcement: openSUSE-SU-2015:1287 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2015-07/msg00038.html
Common Vulnerability Exposure (CVE) ID: CVE-2015-1272
https://codereview.chromium.org/867553003/
Common Vulnerability Exposure (CVE) ID: CVE-2015-1273
Common Vulnerability Exposure (CVE) ID: CVE-2015-1274
Common Vulnerability Exposure (CVE) ID: CVE-2015-1276
Common Vulnerability Exposure (CVE) ID: CVE-2015-1277
Common Vulnerability Exposure (CVE) ID: CVE-2015-1278
Common Vulnerability Exposure (CVE) ID: CVE-2015-1279
Common Vulnerability Exposure (CVE) ID: CVE-2015-1280
Common Vulnerability Exposure (CVE) ID: CVE-2015-1281
Common Vulnerability Exposure (CVE) ID: CVE-2015-1282
Common Vulnerability Exposure (CVE) ID: CVE-2015-1284
Common Vulnerability Exposure (CVE) ID: CVE-2015-1285
Common Vulnerability Exposure (CVE) ID: CVE-2015-1286
Common Vulnerability Exposure (CVE) ID: CVE-2015-1287
Common Vulnerability Exposure (CVE) ID: CVE-2015-1288
Common Vulnerability Exposure (CVE) ID: CVE-2015-1289
Common Vulnerability Exposure (CVE) ID: CVE-2015-1263
BugTraq ID: 74723
http://www.securityfocus.com/bid/74723
Debian Security Information: DSA-3267 (Google Search)
http://www.debian.org/security/2015/dsa-3267
https://security.gentoo.org/glsa/201506-04
http://www.securitytracker.com/id/1032375
SuSE Security Announcement: openSUSE-SU-2015:0969 (Google Search)
http://lists.opensuse.org/opensuse-updates/2015-05/msg00091.html
SuSE Security Announcement: openSUSE-SU-2015:1877 (Google Search)
http://lists.opensuse.org/opensuse-updates/2015-11/msg00015.html
CopyrightCopyright (C) 2015 Eero Volotinen

Dies ist nur einer von 99761 Anfälligkeitstests in unserem Testpaket. Finden Sie mehr über unsere vollständigen Sicherheitsüberprüfungen heraus.

Um einen gratis Test für diese Anfälligkeit auf Ihrem System durchlaufen zu lassen, registrieren Sie sich bitte unten.




© 1998-2024 E-Soft Inc. Alle Rechte vorbehalten.