Búsqueda de    
Vulnerabilidad   
    Buscar 219043 Descripciones CVE y
99761 Descripciones de Pruebas,
accesos 10,000+ referencias cruzadas.
Pruebas   CVE   Todos  

ID de Prueba:1.3.6.1.4.1.25623.1.0.122739
Categoría:Oracle Linux Local Security Checks
Título:Oracle Linux Local Check: ELSA-2015-2155
Resumen:Oracle Linux Local Security Checks ELSA-2015-2155
Descripción:Summary:
Oracle Linux Local Security Checks ELSA-2015-2155

Vulnerability Insight:
ELSA-2015-2155 - file security and bug fix update. Please see the references for more insight.

Solution:
Update the affected packages to the latest available version.

CVSS Score:
7.5

CVSS Vector:
AV:N/AC:L/Au:N/C:P/I:P/A:P

Referencia Cruzada: Common Vulnerability Exposure (CVE) ID: CVE-2014-3478
http://lists.apple.com/archives/security-announce/2015/Apr/msg00001.html
BugTraq ID: 68239
http://www.securityfocus.com/bid/68239
Debian Security Information: DSA-2974 (Google Search)
http://www.debian.org/security/2014/dsa-2974
Debian Security Information: DSA-3021 (Google Search)
http://www.debian.org/security/2014/dsa-3021
HPdes Security Advisory: HPSBUX03102
http://marc.info/?l=bugtraq&m=141017844705317&w=2
HPdes Security Advisory: SSRT101681
http://mx.gw.com/pipermail/file/2014/001553.html
RedHat Security Advisories: RHSA-2014:1327
http://rhn.redhat.com/errata/RHSA-2014-1327.html
RedHat Security Advisories: RHSA-2014:1765
http://rhn.redhat.com/errata/RHSA-2014-1765.html
RedHat Security Advisories: RHSA-2014:1766
http://rhn.redhat.com/errata/RHSA-2014-1766.html
http://secunia.com/advisories/59794
http://secunia.com/advisories/59831
SuSE Security Announcement: openSUSE-SU-2014:1236 (Google Search)
http://lists.opensuse.org/opensuse-updates/2014-09/msg00046.html
Common Vulnerability Exposure (CVE) ID: CVE-2014-3538
BugTraq ID: 68348
http://www.securityfocus.com/bid/68348
Debian Security Information: DSA-3008 (Google Search)
http://www.debian.org/security/2014/dsa-3008
http://openwall.com/lists/oss-security/2014/06/30/7
RedHat Security Advisories: RHSA-2016:0760
http://rhn.redhat.com/errata/RHSA-2016-0760.html
http://secunia.com/advisories/60696
Common Vulnerability Exposure (CVE) ID: CVE-2014-3587
BugTraq ID: 69325
http://www.securityfocus.com/bid/69325
RedHat Security Advisories: RHSA-2014:1326
http://rhn.redhat.com/errata/RHSA-2014-1326.html
http://secunia.com/advisories/60609
http://www.ubuntu.com/usn/USN-2344-1
http://www.ubuntu.com/usn/USN-2369-1
Common Vulnerability Exposure (CVE) ID: CVE-2014-0207
BugTraq ID: 68243
http://www.securityfocus.com/bid/68243
Common Vulnerability Exposure (CVE) ID: CVE-2014-0237
BugTraq ID: 67759
http://www.securityfocus.com/bid/67759
http://secunia.com/advisories/59061
http://secunia.com/advisories/59329
http://secunia.com/advisories/59418
http://secunia.com/advisories/60998
SuSE Security Announcement: SUSE-SU-2014:0869 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2014-07/msg00002.html
Common Vulnerability Exposure (CVE) ID: CVE-2014-0238
BugTraq ID: 67765
http://www.securityfocus.com/bid/67765
Common Vulnerability Exposure (CVE) ID: CVE-2014-3479
BugTraq ID: 68241
http://www.securityfocus.com/bid/68241
Common Vulnerability Exposure (CVE) ID: CVE-2014-3480
BugTraq ID: 68238
http://www.securityfocus.com/bid/68238
Common Vulnerability Exposure (CVE) ID: CVE-2014-3487
BugTraq ID: 68120
http://www.securityfocus.com/bid/68120
Common Vulnerability Exposure (CVE) ID: CVE-2014-3710
BugTraq ID: 70807
http://www.securityfocus.com/bid/70807
Debian Security Information: DSA-3072 (Google Search)
http://www.debian.org/security/2014/dsa-3072
FreeBSD Security Advisory: FreeBSD-SA-14:28
https://www.freebsd.org/security/advisories/FreeBSD-SA-14:28.file.asc
https://security.gentoo.org/glsa/201503-03
https://security.gentoo.org/glsa/201701-42
RedHat Security Advisories: RHSA-2014:1767
http://rhn.redhat.com/errata/RHSA-2014-1767.html
RedHat Security Advisories: RHSA-2014:1768
http://rhn.redhat.com/errata/RHSA-2014-1768.html
http://www.securitytracker.com/id/1031344
http://secunia.com/advisories/60630
http://secunia.com/advisories/60699
http://secunia.com/advisories/61763
http://secunia.com/advisories/61970
http://secunia.com/advisories/61982
http://secunia.com/advisories/62347
http://secunia.com/advisories/62559
SuSE Security Announcement: openSUSE-SU-2014:1516 (Google Search)
http://lists.opensuse.org/opensuse-updates/2014-11/msg00113.html
http://www.ubuntu.com/usn/USN-2391-1
http://www.ubuntu.com/usn/USN-2494-1
Common Vulnerability Exposure (CVE) ID: CVE-2014-8116
BugTraq ID: 71700
http://www.securityfocus.com/bid/71700
http://seclists.org/oss-sec/2014/q4/1056
http://secunia.com/advisories/61944
http://secunia.com/advisories/62081
Common Vulnerability Exposure (CVE) ID: CVE-2014-8117
BugTraq ID: 71692
http://www.securityfocus.com/bid/71692
http://www.ubuntu.com/usn/USN-2535-1
Common Vulnerability Exposure (CVE) ID: CVE-2014-9653
BugTraq ID: 72516
http://www.securityfocus.com/bid/72516
Debian Security Information: DSA-3196 (Google Search)
http://www.debian.org/security/2015/dsa-3196
HPdes Security Advisory: HPSBMU03380
http://marc.info/?l=bugtraq&m=143748090628601&w=2
HPdes Security Advisory: HPSBMU03409
http://marc.info/?l=bugtraq&m=144050155601375&w=2
http://mx.gw.com/pipermail/file/2014/001649.html
http://openwall.com/lists/oss-security/2015/02/05/13
https://usn.ubuntu.com/3686-1/
Common Vulnerability Exposure (CVE) ID: CVE-2014-9652
http://lists.apple.com/archives/security-announce/2015/Sep/msg00008.html
BugTraq ID: 72505
http://www.securityfocus.com/bid/72505
http://openwall.com/lists/oss-security/2015/02/05/12
RedHat Security Advisories: RHSA-2015:1053
http://rhn.redhat.com/errata/RHSA-2015-1053.html
RedHat Security Advisories: RHSA-2015:1066
http://rhn.redhat.com/errata/RHSA-2015-1066.html
RedHat Security Advisories: RHSA-2015:1135
http://rhn.redhat.com/errata/RHSA-2015-1135.html
SuSE Security Announcement: SUSE-SU-2015:0424 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2015-03/msg00002.html
SuSE Security Announcement: SUSE-SU-2015:0436 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2015-03/msg00003.html
SuSE Security Announcement: openSUSE-SU-2015:0440 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2015-03/msg00004.html
CopyrightCopyright (C) 2015 Eero Volotinen

Esta es sólo una de 99761 pruebas de vulnerabilidad en nuestra serie de pruebas. Encuentre más sobre cómo ejecutar una auditoría de seguridad completa.

Para ejecutar una prueba gratuita de esta vulnerabilidad contra su sistema, regístrese ahora.




© 1998-2024 E-Soft Inc. Todos los derechos reservados.