Búsqueda de    
Vulnerabilidad   
    Buscar 219043 Descripciones CVE y
99761 Descripciones de Pruebas,
accesos 10,000+ referencias cruzadas.
Pruebas   CVE   Todos  

ID de Prueba:1.3.6.1.4.1.25623.1.0.131260
Categoría:Mageia Linux Local Security Checks
Título:Mageia Linux Local Check: mgasa-2016-0105
Resumen:Mageia Linux Local Security Checks mgasa-2016-0105
Descripción:Summary:
Mageia Linux Local Security Checks mgasa-2016-0105

Solution:
Update the affected packages to the latest available version.

CVSS Score:
10.0

CVSS Vector:
AV:N/AC:L/Au:N/C:C/I:C/A:C

Referencia Cruzada: Common Vulnerability Exposure (CVE) ID: CVE-2015-4477
https://security.gentoo.org/glsa/201605-06
http://www.securitytracker.com/id/1033247
SuSE Security Announcement: openSUSE-SU-2015:1389 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2015-08/msg00014.html
SuSE Security Announcement: openSUSE-SU-2015:1390 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2015-08/msg00015.html
SuSE Security Announcement: openSUSE-SU-2016:0876 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00089.html
SuSE Security Announcement: openSUSE-SU-2016:0894 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00091.html
http://www.ubuntu.com/usn/USN-2702-1
http://www.ubuntu.com/usn/USN-2702-2
http://www.ubuntu.com/usn/USN-2702-3
Common Vulnerability Exposure (CVE) ID: CVE-2015-7207
BugTraq ID: 79280
http://www.securityfocus.com/bid/79280
http://lists.fedoraproject.org/pipermail/package-announce/2015-December/174083.html
http://lists.fedoraproject.org/pipermail/package-announce/2015-December/174253.html
https://security.gentoo.org/glsa/201512-10
https://github.com/w3c/resource-timing/issues/29
http://www.securitytracker.com/id/1034426
SuSE Security Announcement: openSUSE-SU-2015:2353 (Google Search)
http://lists.opensuse.org/opensuse-updates/2015-12/msg00104.html
SuSE Security Announcement: openSUSE-SU-2016:0307 (Google Search)
http://lists.opensuse.org/opensuse-updates/2016-02/msg00007.html
SuSE Security Announcement: openSUSE-SU-2016:0308 (Google Search)
http://lists.opensuse.org/opensuse-updates/2016-02/msg00008.html
http://www.ubuntu.com/usn/USN-2833-1
Common Vulnerability Exposure (CVE) ID: CVE-2016-1950
http://lists.apple.com/archives/security-announce/2016/Mar/msg00000.html
http://lists.apple.com/archives/security-announce/2016/Mar/msg00001.html
http://lists.apple.com/archives/security-announce/2016/Mar/msg00002.html
http://lists.apple.com/archives/security-announce/2016/Mar/msg00004.html
BugTraq ID: 84223
http://www.securityfocus.com/bid/84223
Debian Security Information: DSA-3510 (Google Search)
http://www.debian.org/security/2016/dsa-3510
Debian Security Information: DSA-3520 (Google Search)
http://www.debian.org/security/2016/dsa-3520
Debian Security Information: DSA-3688 (Google Search)
http://www.debian.org/security/2016/dsa-3688
RedHat Security Advisories: RHSA-2016:0495
http://rhn.redhat.com/errata/RHSA-2016-0495.html
http://www.securitytracker.com/id/1035215
SuSE Security Announcement: SUSE-SU-2016:0727 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00027.html
SuSE Security Announcement: SUSE-SU-2016:0777 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00050.html
SuSE Security Announcement: SUSE-SU-2016:0820 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00068.html
SuSE Security Announcement: SUSE-SU-2016:0909 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00093.html
SuSE Security Announcement: openSUSE-SU-2016:0731 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00029.html
SuSE Security Announcement: openSUSE-SU-2016:0733 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00031.html
SuSE Security Announcement: openSUSE-SU-2016:1557 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00016.html
http://www.ubuntu.com/usn/USN-2917-1
http://www.ubuntu.com/usn/USN-2917-2
http://www.ubuntu.com/usn/USN-2917-3
http://www.ubuntu.com/usn/USN-2924-1
http://www.ubuntu.com/usn/USN-2934-1
Common Vulnerability Exposure (CVE) ID: CVE-2016-1952
SuSE Security Announcement: openSUSE-SU-2016:1767 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2016-07/msg00006.html
SuSE Security Announcement: openSUSE-SU-2016:1769 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2016-07/msg00007.html
SuSE Security Announcement: openSUSE-SU-2016:1778 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2016-07/msg00008.html
Common Vulnerability Exposure (CVE) ID: CVE-2016-1954
Common Vulnerability Exposure (CVE) ID: CVE-2016-1957
Common Vulnerability Exposure (CVE) ID: CVE-2016-1958
Common Vulnerability Exposure (CVE) ID: CVE-2016-1960
https://www.exploit-db.com/exploits/42484/
https://www.exploit-db.com/exploits/44294/
http://zerodayinitiative.com/advisories/ZDI-16-198/
Common Vulnerability Exposure (CVE) ID: CVE-2016-1961
http://zerodayinitiative.com/advisories/ZDI-16-199/
Common Vulnerability Exposure (CVE) ID: CVE-2016-1962
Common Vulnerability Exposure (CVE) ID: CVE-2016-1964
Common Vulnerability Exposure (CVE) ID: CVE-2016-1965
Common Vulnerability Exposure (CVE) ID: CVE-2016-1966
Common Vulnerability Exposure (CVE) ID: CVE-2016-1974
Common Vulnerability Exposure (CVE) ID: CVE-2016-1977
BugTraq ID: 84222
http://www.securityfocus.com/bid/84222
Debian Security Information: DSA-3515 (Google Search)
http://www.debian.org/security/2016/dsa-3515
https://security.gentoo.org/glsa/201701-63
http://www.ubuntu.com/usn/USN-2927-1
Common Vulnerability Exposure (CVE) ID: CVE-2016-1979
BugTraq ID: 84221
http://www.securityfocus.com/bid/84221
Debian Security Information: DSA-3576 (Google Search)
http://www.debian.org/security/2016/dsa-3576
https://developer.mozilla.org/en-US/docs/Mozilla/Projects/NSS/NSS_3.21.1_release_notes
RedHat Security Advisories: RHSA-2016:0591
http://rhn.redhat.com/errata/RHSA-2016-0591.html
RedHat Security Advisories: RHSA-2016:0684
http://rhn.redhat.com/errata/RHSA-2016-0684.html
RedHat Security Advisories: RHSA-2016:0685
http://rhn.redhat.com/errata/RHSA-2016-0685.html
http://www.ubuntu.com/usn/USN-2973-1
Common Vulnerability Exposure (CVE) ID: CVE-2016-2790
Common Vulnerability Exposure (CVE) ID: CVE-2016-2791
Common Vulnerability Exposure (CVE) ID: CVE-2016-2792
Common Vulnerability Exposure (CVE) ID: CVE-2016-2793
Common Vulnerability Exposure (CVE) ID: CVE-2016-2794
Common Vulnerability Exposure (CVE) ID: CVE-2016-2795
Common Vulnerability Exposure (CVE) ID: CVE-2016-2796
Common Vulnerability Exposure (CVE) ID: CVE-2016-2797
Common Vulnerability Exposure (CVE) ID: CVE-2016-2798
Common Vulnerability Exposure (CVE) ID: CVE-2016-2799
Common Vulnerability Exposure (CVE) ID: CVE-2016-2800
Common Vulnerability Exposure (CVE) ID: CVE-2016-2801
Common Vulnerability Exposure (CVE) ID: CVE-2016-2802
CopyrightCopyright (C) 2016 Eero Volotinen

Esta es sólo una de 99761 pruebas de vulnerabilidad en nuestra serie de pruebas. Encuentre más sobre cómo ejecutar una auditoría de seguridad completa.

Para ejecutar una prueba gratuita de esta vulnerabilidad contra su sistema, regístrese ahora.




© 1998-2024 E-Soft Inc. Todos los derechos reservados.