Anfälligkeitssuche        Suche in 219043 CVE Beschreibungen
und 99761 Test Beschreibungen,
Zugriff auf 10,000+ Quellverweise.
Tests   CVE   Alle  

Test Kennung:1.3.6.1.4.1.25623.1.0.131284
Kategorie:Mageia Linux Local Security Checks
Titel:Mageia Linux Local Check: mgasa-2016-0127
Zusammenfassung:Mageia Linux Local Security Checks mgasa-2016-0127
Beschreibung:Summary:
Mageia Linux Local Security Checks mgasa-2016-0127

Solution:
Update the affected packages to the latest available version.

CVSS Score:
10.0

CVSS Vector:
AV:N/AC:L/Au:N/C:C/I:C/A:C

Querverweis: Common Vulnerability Exposure (CVE) ID: CVE-2016-1622
BugTraq ID: 83125
http://www.securityfocus.com/bid/83125
Debian Security Information: DSA-3486 (Google Search)
http://www.debian.org/security/2016/dsa-3486
https://security.gentoo.org/glsa/201603-09
RedHat Security Advisories: RHSA-2016:0241
http://rhn.redhat.com/errata/RHSA-2016-0241.html
http://www.securitytracker.com/id/1035183
SuSE Security Announcement: openSUSE-SU-2016:0491 (Google Search)
http://lists.opensuse.org/opensuse-updates/2016-02/msg00104.html
SuSE Security Announcement: openSUSE-SU-2016:0518 (Google Search)
http://lists.opensuse.org/opensuse-updates/2016-02/msg00119.html
Common Vulnerability Exposure (CVE) ID: CVE-2016-1623
http://www.ubuntu.com/usn/USN-2895-1
Common Vulnerability Exposure (CVE) ID: CVE-2016-1624
Common Vulnerability Exposure (CVE) ID: CVE-2016-1625
Common Vulnerability Exposure (CVE) ID: CVE-2016-1626
https://security.gentoo.org/glsa/201710-26
http://www.zerodayinitiative.com/advisories/ZDI-16-171
Common Vulnerability Exposure (CVE) ID: CVE-2016-1627
Common Vulnerability Exposure (CVE) ID: CVE-2016-1628
Debian Security Information: DSA-4013 (Google Search)
http://www.debian.org/security/2017/dsa-4013
http://www.zerodayinitiative.com/advisories/ZDI-16-172/
Common Vulnerability Exposure (CVE) ID: CVE-2016-1629
BugTraq ID: 83302
http://www.securityfocus.com/bid/83302
RedHat Security Advisories: RHSA-2016:0286
http://rhn.redhat.com/errata/RHSA-2016-0286.html
http://www.securitytracker.com/id/1035184
SuSE Security Announcement: openSUSE-SU-2016:0520 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2016-02/msg00045.html
SuSE Security Announcement: openSUSE-SU-2016:0525 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2016-02/msg00047.html
SuSE Security Announcement: openSUSE-SU-2016:0529 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2016-02/msg00048.html
http://www.ubuntu.com/usn/USN-2905-1
Common Vulnerability Exposure (CVE) ID: CVE-2016-1630
BugTraq ID: 84008
http://www.securityfocus.com/bid/84008
Debian Security Information: DSA-3507 (Google Search)
http://www.debian.org/security/2016/dsa-3507
http://www.securitytracker.com/id/1035185
SuSE Security Announcement: SUSE-SU-2016:0665 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00015.html
SuSE Security Announcement: openSUSE-SU-2016:0664 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00014.html
SuSE Security Announcement: openSUSE-SU-2016:0684 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00018.html
SuSE Security Announcement: openSUSE-SU-2016:0729 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00028.html
http://www.ubuntu.com/usn/USN-2920-1
Common Vulnerability Exposure (CVE) ID: CVE-2016-1631
Common Vulnerability Exposure (CVE) ID: CVE-2016-1632
Common Vulnerability Exposure (CVE) ID: CVE-2016-1633
Common Vulnerability Exposure (CVE) ID: CVE-2016-1634
Common Vulnerability Exposure (CVE) ID: CVE-2016-1635
Common Vulnerability Exposure (CVE) ID: CVE-2016-1636
Common Vulnerability Exposure (CVE) ID: CVE-2016-1637
Common Vulnerability Exposure (CVE) ID: CVE-2016-1638
Common Vulnerability Exposure (CVE) ID: CVE-2016-1639
Common Vulnerability Exposure (CVE) ID: CVE-2016-1640
Common Vulnerability Exposure (CVE) ID: CVE-2016-1641
Common Vulnerability Exposure (CVE) ID: CVE-2016-1642
Common Vulnerability Exposure (CVE) ID: CVE-2016-1643
BugTraq ID: 84224
http://www.securityfocus.com/bid/84224
Debian Security Information: DSA-3513 (Google Search)
http://www.debian.org/security/2016/dsa-3513
http://www.securitytracker.com/id/1035259
SuSE Security Announcement: openSUSE-SU-2016:0817 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00066.html
SuSE Security Announcement: openSUSE-SU-2016:0818 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00067.html
SuSE Security Announcement: openSUSE-SU-2016:0828 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00073.html
Common Vulnerability Exposure (CVE) ID: CVE-2016-1644
Common Vulnerability Exposure (CVE) ID: CVE-2016-1645
Common Vulnerability Exposure (CVE) ID: CVE-2016-1646
Debian Security Information: DSA-3531 (Google Search)
http://www.debian.org/security/2016/dsa-3531
https://security.gentoo.org/glsa/201605-02
RedHat Security Advisories: RHSA-2016:0525
http://rhn.redhat.com/errata/RHSA-2016-0525.html
http://www.securitytracker.com/id/1035423
SuSE Security Announcement: openSUSE-SU-2016:0929 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2016-04/msg00000.html
SuSE Security Announcement: openSUSE-SU-2016:0930 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2016-04/msg00001.html
SuSE Security Announcement: openSUSE-SU-2016:1059 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2016-04/msg00039.html
http://www.ubuntu.com/usn/USN-2955-1
Common Vulnerability Exposure (CVE) ID: CVE-2016-1647
Common Vulnerability Exposure (CVE) ID: CVE-2016-1648
Common Vulnerability Exposure (CVE) ID: CVE-2016-1649
http://www.zerodayinitiative.com/advisories/ZDI-16-224
Common Vulnerability Exposure (CVE) ID: CVE-2016-1650
CopyrightCopyright (C) 2016 Eero Volotinen

Dies ist nur einer von 99761 Anfälligkeitstests in unserem Testpaket. Finden Sie mehr über unsere vollständigen Sicherheitsüberprüfungen heraus.

Um einen gratis Test für diese Anfälligkeit auf Ihrem System durchlaufen zu lassen, registrieren Sie sich bitte unten.




© 1998-2024 E-Soft Inc. Alle Rechte vorbehalten.