Anfälligkeitssuche        Suche in 219043 CVE Beschreibungen
und 99761 Test Beschreibungen,
Zugriff auf 10,000+ Quellverweise.
Tests   CVE   Alle  

Test Kennung:1.3.6.1.4.1.25623.1.0.131182
Kategorie:Mageia Linux Local Security Checks
Titel:Mageia Linux Local Check: mgasa-2016-0005
Zusammenfassung:Mageia Linux Local Security Checks mgasa-2016-0005
Beschreibung:Summary:
Mageia Linux Local Security Checks mgasa-2016-0005

Vulnerability Insight:
This kernel update is based on upstream 4.1.15 longterm kernel and fixes various security issues.

Solution:
Update the affected packages to the latest available version.

CVSS Score:
7.2

CVSS Vector:
AV:L/AC:L/Au:N/C:C/I:C/A:C

Querverweis: Common Vulnerability Exposure (CVE) ID: CVE-2015-6937
BugTraq ID: 76767
http://www.securityfocus.com/bid/76767
Debian Security Information: DSA-3364 (Google Search)
http://www.debian.org/security/2015/dsa-3364
http://lists.fedoraproject.org/pipermail/package-announce/2015-September/167358.html
http://lists.fedoraproject.org/pipermail/package-announce/2015-October/168447.html
http://lists.fedoraproject.org/pipermail/package-announce/2015-October/168539.html
http://www.openwall.com/lists/oss-security/2015/09/14/3
http://www.securitytracker.com/id/1034453
SuSE Security Announcement: SUSE-SU-2015:1727 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2015-10/msg00009.html
SuSE Security Announcement: SUSE-SU-2015:2108 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2015-11/msg00035.html
SuSE Security Announcement: SUSE-SU-2015:2339 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2015-12/msg00026.html
SuSE Security Announcement: SUSE-SU-2015:2350 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2015-12/msg00031.html
SuSE Security Announcement: SUSE-SU-2016:0335 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2016-02/msg00007.html
SuSE Security Announcement: SUSE-SU-2016:0337 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2016-02/msg00009.html
SuSE Security Announcement: SUSE-SU-2016:0354 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2016-02/msg00013.html
SuSE Security Announcement: SUSE-SU-2016:0380 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2016-02/msg00017.html
SuSE Security Announcement: SUSE-SU-2016:0381 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2016-02/msg00018.html
SuSE Security Announcement: SUSE-SU-2016:0383 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2016-02/msg00019.html
SuSE Security Announcement: SUSE-SU-2016:0384 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2016-02/msg00020.html
SuSE Security Announcement: SUSE-SU-2016:0386 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2016-02/msg00021.html
SuSE Security Announcement: SUSE-SU-2016:0387 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2016-02/msg00022.html
SuSE Security Announcement: SUSE-SU-2016:0434 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2016-02/msg00034.html
SuSE Security Announcement: SUSE-SU-2016:2074 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00038.html
SuSE Security Announcement: openSUSE-SU-2015:2232 (Google Search)
http://lists.opensuse.org/opensuse-updates/2015-12/msg00039.html
http://www.ubuntu.com/usn/USN-2773-1
http://www.ubuntu.com/usn/USN-2774-1
http://www.ubuntu.com/usn/USN-2777-1
Common Vulnerability Exposure (CVE) ID: CVE-2015-7872
BugTraq ID: 77544
http://www.securityfocus.com/bid/77544
Debian Security Information: DSA-3396 (Google Search)
http://www.debian.org/security/2015/dsa-3396
HPdes Security Advisory: HPSBGN03565
http://marc.info/?l=bugtraq&m=145975164525836&w=2
http://www.openwall.com/lists/oss-security/2015/10/20/6
RedHat Security Advisories: RHSA-2015:2636
http://rhn.redhat.com/errata/RHSA-2015-2636.html
RedHat Security Advisories: RHSA-2016:0185
http://rhn.redhat.com/errata/RHSA-2016-0185.html
RedHat Security Advisories: RHSA-2016:0212
http://rhn.redhat.com/errata/RHSA-2016-0212.html
RedHat Security Advisories: RHSA-2016:0224
http://rhn.redhat.com/errata/RHSA-2016-0224.html
http://www.securitytracker.com/id/1034472
SuSE Security Announcement: SUSE-SU-2015:2194 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2015-12/msg00005.html
SuSE Security Announcement: SUSE-SU-2015:2292 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2015-12/msg00018.html
SuSE Security Announcement: openSUSE-SU-2016:1008 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2016-04/msg00015.html
http://www.ubuntu.com/usn/USN-2823-1
http://www.ubuntu.com/usn/USN-2824-1
http://www.ubuntu.com/usn/USN-2826-1
http://www.ubuntu.com/usn/USN-2829-1
http://www.ubuntu.com/usn/USN-2829-2
http://www.ubuntu.com/usn/USN-2840-1
http://www.ubuntu.com/usn/USN-2840-2
http://www.ubuntu.com/usn/USN-2843-1
http://www.ubuntu.com/usn/USN-2843-2
http://www.ubuntu.com/usn/USN-2843-3
Common Vulnerability Exposure (CVE) ID: CVE-2015-7884
BugTraq ID: 77317
http://www.securityfocus.com/bid/77317
http://www.openwall.com/lists/oss-security/2015/10/21/8
http://www.securitytracker.com/id/1034893
http://www.ubuntu.com/usn/USN-2842-1
http://www.ubuntu.com/usn/USN-2842-2
Common Vulnerability Exposure (CVE) ID: CVE-2015-7885
http://www.securitytracker.com/id/1034896
http://www.ubuntu.com/usn/USN-2841-1
http://www.ubuntu.com/usn/USN-2841-2
http://www.ubuntu.com/usn/USN-2844-1
Common Vulnerability Exposure (CVE) ID: CVE-2015-8550
BugTraq ID: 79592
http://www.securityfocus.com/bid/79592
Debian Security Information: DSA-3434 (Google Search)
http://www.debian.org/security/2016/dsa-3434
Debian Security Information: DSA-3471 (Google Search)
http://www.debian.org/security/2016/dsa-3471
Debian Security Information: DSA-3519 (Google Search)
http://www.debian.org/security/2016/dsa-3519
https://security.gentoo.org/glsa/201604-03
http://www.securitytracker.com/id/1034479
SuSE Security Announcement: SUSE-SU-2016:0911 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00094.html
SuSE Security Announcement: SUSE-SU-2016:1102 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2016-04/msg00045.html
SuSE Security Announcement: SUSE-SU-2016:1764 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2016-07/msg00005.html
Common Vulnerability Exposure (CVE) ID: CVE-2015-8551
BugTraq ID: 79546
http://www.securityfocus.com/bid/79546
http://www.securitytracker.com/id/1034480
SuSE Security Announcement: SUSE-SU-2016:1707 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00059.html
SuSE Security Announcement: SUSE-SU-2016:1937 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00000.html
SuSE Security Announcement: SUSE-SU-2016:2105 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00044.html
SuSE Security Announcement: openSUSE-SU-2016:2184 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00055.html
Common Vulnerability Exposure (CVE) ID: CVE-2015-8552
Common Vulnerability Exposure (CVE) ID: CVE-2015-8660
BugTraq ID: 79671
http://www.securityfocus.com/bid/79671
https://www.exploit-db.com/exploits/39166/
https://www.exploit-db.com/exploits/39230/
https://www.exploit-db.com/exploits/40688/
http://packetstormsecurity.com/files/135151/Ubuntu-14.04-LTS-15.10-overlayfs-Local-Root.html
http://www.openwall.com/lists/oss-security/2015/12/23/5
RedHat Security Advisories: RHSA-2016:1532
http://rhn.redhat.com/errata/RHSA-2016-1532.html
RedHat Security Advisories: RHSA-2016:1539
http://rhn.redhat.com/errata/RHSA-2016-1539.html
RedHat Security Advisories: RHSA-2016:1541
http://rhn.redhat.com/errata/RHSA-2016-1541.html
http://www.securitytracker.com/id/1034548
SuSE Security Announcement: SUSE-SU-2016:0751 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00039.html
SuSE Security Announcement: SUSE-SU-2016:0752 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00040.html
SuSE Security Announcement: SUSE-SU-2016:0755 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00043.html
http://www.ubuntu.com/usn/USN-2857-1
http://www.ubuntu.com/usn/USN-2857-2
http://www.ubuntu.com/usn/USN-2858-1
http://www.ubuntu.com/usn/USN-2858-2
http://www.ubuntu.com/usn/USN-2858-3
CopyrightCopyright (C) 2016 Eero Volotinen

Dies ist nur einer von 99761 Anfälligkeitstests in unserem Testpaket. Finden Sie mehr über unsere vollständigen Sicherheitsüberprüfungen heraus.

Um einen gratis Test für diese Anfälligkeit auf Ihrem System durchlaufen zu lassen, registrieren Sie sich bitte unten.




© 1998-2024 E-Soft Inc. Alle Rechte vorbehalten.