Búsqueda de    
Vulnerabilidad   
    Buscar 219043 Descripciones CVE y
99761 Descripciones de Pruebas,
accesos 10,000+ referencias cruzadas.
Pruebas   CVE   Todos  

ID de Prueba:1.3.6.1.4.1.25623.1.0.122747
Categoría:Oracle Linux Local Security Checks
Título:Oracle Linux Local Check: ELSA-2015-2393
Resumen:Oracle Linux Local Security Checks ELSA-2015-2393
Descripción:Summary:
Oracle Linux Local Security Checks ELSA-2015-2393

Vulnerability Insight:
ELSA-2015-2393 - wireshark security, bug fix, and enhancement update. Please see the references for more insight.

Solution:
Update the affected packages to the latest available version.

CVSS Score:
7.8

CVSS Vector:
AV:N/AC:L/Au:N/C:N/I:N/A:C

Referencia Cruzada: Common Vulnerability Exposure (CVE) ID: CVE-2015-0563
BugTraq ID: 71916
http://www.securityfocus.com/bid/71916
http://www.mandriva.com/security/advisories?name=MDVSA-2015:022
http://secunia.com/advisories/62612
SuSE Security Announcement: openSUSE-SU-2015:0113 (Google Search)
http://lists.opensuse.org/opensuse-updates/2015-01/msg00053.html
Common Vulnerability Exposure (CVE) ID: CVE-2015-2188
BugTraq ID: 72942
http://www.securityfocus.com/bid/72942
Debian Security Information: DSA-3210 (Google Search)
http://www.debian.org/security/2015/dsa-3210
https://security.gentoo.org/glsa/201510-03
http://www.mandriva.com/security/advisories?name=MDVSA-2015:183
http://www.securitytracker.com/id/1031858
SuSE Security Announcement: openSUSE-SU-2015:0489 (Google Search)
http://lists.opensuse.org/opensuse-updates/2015-03/msg00038.html
Common Vulnerability Exposure (CVE) ID: CVE-2015-3182
BugTraq ID: 74586
http://www.securityfocus.com/bid/74586
http://www.securitytracker.com/id/1032279
Common Vulnerability Exposure (CVE) ID: CVE-2015-3810
BugTraq ID: 74629
http://www.securityfocus.com/bid/74629
Debian Security Information: DSA-3277 (Google Search)
http://www.debian.org/security/2015/dsa-3277
Common Vulnerability Exposure (CVE) ID: CVE-2015-3811
RedHat Security Advisories: RHSA-2017:0631
http://rhn.redhat.com/errata/RHSA-2017-0631.html
Common Vulnerability Exposure (CVE) ID: CVE-2015-3812
BugTraq ID: 74637
http://www.securityfocus.com/bid/74637
Common Vulnerability Exposure (CVE) ID: CVE-2015-3813
BugTraq ID: 74633
http://www.securityfocus.com/bid/74633
Common Vulnerability Exposure (CVE) ID: CVE-2015-6243
BugTraq ID: 76384
http://www.securityfocus.com/bid/76384
Debian Security Information: DSA-3367 (Google Search)
http://www.debian.org/security/2015/dsa-3367
http://lists.fedoraproject.org/pipermail/package-announce/2015-October/168837.html
http://lists.fedoraproject.org/pipermail/package-announce/2015-September/165509.html
http://www.securitytracker.com/id/1033272
SuSE Security Announcement: openSUSE-SU-2015:1836 (Google Search)
http://lists.opensuse.org/opensuse-updates/2015-10/msg00053.html
Common Vulnerability Exposure (CVE) ID: CVE-2015-6244
BugTraq ID: 76383
http://www.securityfocus.com/bid/76383
Common Vulnerability Exposure (CVE) ID: CVE-2015-6245
BugTraq ID: 76382
http://www.securityfocus.com/bid/76382
Common Vulnerability Exposure (CVE) ID: CVE-2015-6246
BugTraq ID: 76381
http://www.securityfocus.com/bid/76381
Common Vulnerability Exposure (CVE) ID: CVE-2015-6248
BugTraq ID: 76387
http://www.securityfocus.com/bid/76387
Common Vulnerability Exposure (CVE) ID: CVE-2014-8710
BugTraq ID: 71069
http://www.securityfocus.com/bid/71069
Debian Security Information: DSA-3076 (Google Search)
http://www.debian.org/security/2014/dsa-3076
http://lists.fedoraproject.org/pipermail/package-announce/2014-December/145658.html
RedHat Security Advisories: RHSA-2015:1460
http://rhn.redhat.com/errata/RHSA-2015-1460.html
http://secunia.com/advisories/60231
http://secunia.com/advisories/60290
SuSE Security Announcement: openSUSE-SU-2014:1503 (Google Search)
http://lists.opensuse.org/opensuse-updates/2014-11/msg00104.html
Common Vulnerability Exposure (CVE) ID: CVE-2014-8711
BugTraq ID: 71070
http://www.securityfocus.com/bid/71070
Common Vulnerability Exposure (CVE) ID: CVE-2014-8712
BugTraq ID: 71071
http://www.securityfocus.com/bid/71071
Common Vulnerability Exposure (CVE) ID: CVE-2014-8713
BugTraq ID: 71073
http://www.securityfocus.com/bid/71073
Common Vulnerability Exposure (CVE) ID: CVE-2014-8714
BugTraq ID: 71072
http://www.securityfocus.com/bid/71072
Common Vulnerability Exposure (CVE) ID: CVE-2015-0562
BugTraq ID: 71921
http://www.securityfocus.com/bid/71921
Debian Security Information: DSA-3141 (Google Search)
http://www.debian.org/security/2015/dsa-3141
http://secunia.com/advisories/62673
Common Vulnerability Exposure (CVE) ID: CVE-2015-0564
BugTraq ID: 71922
http://www.securityfocus.com/bid/71922
Common Vulnerability Exposure (CVE) ID: CVE-2015-2189
BugTraq ID: 72944
http://www.securityfocus.com/bid/72944
Common Vulnerability Exposure (CVE) ID: CVE-2015-2191
BugTraq ID: 72941
http://www.securityfocus.com/bid/72941
CopyrightCopyright (C) 2015 Eero Volotinen

Esta es sólo una de 99761 pruebas de vulnerabilidad en nuestra serie de pruebas. Encuentre más sobre cómo ejecutar una auditoría de seguridad completa.

Para ejecutar una prueba gratuita de esta vulnerabilidad contra su sistema, regístrese ahora.




© 1998-2024 E-Soft Inc. Todos los derechos reservados.