Búsqueda de    
Vulnerabilidad   
    Buscar 219043 Descripciones CVE y
99761 Descripciones de Pruebas,
accesos 10,000+ referencias cruzadas.
Pruebas   CVE   Todos  

ID de Prueba:1.3.6.1.4.1.25623.1.0.703237
Categoría:Debian Local Security Checks
Título:Debian Security Advisory DSA 3237-1 (linux - security update)
Resumen:Several vulnerabilities have been discovered in the Linux kernel that;may lead to a privilege escalation, denial of service or information;leaks.;;Description truncated. Please see the references for more information.
Descripción:Summary:
Several vulnerabilities have been discovered in the Linux kernel that
may lead to a privilege escalation, denial of service or information
leaks.

Description truncated. Please see the references for more information.

Affected Software/OS:
linux on Debian Linux

Solution:
For the oldstable distribution (wheezy), these problems have been fixed
in version 3.2.68-1+deb7u1. The linux package in wheezy is not affected
by CVE-2015-3332
.

For the stable distribution (jessie), these problems have been fixed in
version 3.16.7-ckt9-3~
deb8u1 or earlier versions. Additionally, this
version fixes a regression in the xen-netfront driver (#782698
).

For the unstable distribution (sid), these problems have been fixed in
version 3.16.7-ckt9-3 or earlier versions. Additionally, this version
fixes a regression in the xen-netfront driver (#782698
).

We recommend that you upgrade your linux packages.

CVSS Score:
9.3

CVSS Vector:
AV:N/AC:M/Au:N/C:C/I:C/A:C

Referencia Cruzada: Common Vulnerability Exposure (CVE) ID: CVE-2014-8159
BugTraq ID: 73060
http://www.securityfocus.com/bid/73060
Debian Security Information: DSA-3237 (Google Search)
http://www.debian.org/security/2015/dsa-3237
http://lists.fedoraproject.org/pipermail/package-announce/2015-March/152747.html
RedHat Security Advisories: RHSA-2015:0674
http://rhn.redhat.com/errata/RHSA-2015-0674.html
RedHat Security Advisories: RHSA-2015:0695
http://rhn.redhat.com/errata/RHSA-2015-0695.html
RedHat Security Advisories: RHSA-2015:0726
http://rhn.redhat.com/errata/RHSA-2015-0726.html
RedHat Security Advisories: RHSA-2015:0751
http://rhn.redhat.com/errata/RHSA-2015-0751.html
RedHat Security Advisories: RHSA-2015:0782
http://rhn.redhat.com/errata/RHSA-2015-0782.html
RedHat Security Advisories: RHSA-2015:0783
http://rhn.redhat.com/errata/RHSA-2015-0783.html
RedHat Security Advisories: RHSA-2015:0803
http://rhn.redhat.com/errata/RHSA-2015-0803.html
RedHat Security Advisories: RHSA-2015:0870
http://rhn.redhat.com/errata/RHSA-2015-0870.html
RedHat Security Advisories: RHSA-2015:0919
http://rhn.redhat.com/errata/RHSA-2015-0919.html
http://www.securitytracker.com/id/1032224
SuSE Security Announcement: SUSE-SU-2015:1478 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2015-09/msg00004.html
SuSE Security Announcement: SUSE-SU-2015:1487 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2015-09/msg00007.html
SuSE Security Announcement: SUSE-SU-2015:1488 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2015-09/msg00008.html
SuSE Security Announcement: SUSE-SU-2015:1489 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2015-09/msg00009.html
SuSE Security Announcement: SUSE-SU-2015:1491 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2015-09/msg00011.html
http://www.ubuntu.com/usn/USN-2525-1
http://www.ubuntu.com/usn/USN-2526-1
http://www.ubuntu.com/usn/USN-2527-1
http://www.ubuntu.com/usn/USN-2528-1
http://www.ubuntu.com/usn/USN-2529-1
http://www.ubuntu.com/usn/USN-2530-1
http://www.ubuntu.com/usn/USN-2561-1
Common Vulnerability Exposure (CVE) ID: CVE-2014-9715
BugTraq ID: 73953
http://www.securityfocus.com/bid/73953
http://marc.info/?l=netfilter-devel&m=140112364215200&w=2
http://www.openwall.com/lists/oss-security/2015/04/08/1
RedHat Security Advisories: RHSA-2015:1534
http://rhn.redhat.com/errata/RHSA-2015-1534.html
RedHat Security Advisories: RHSA-2015:1564
http://rhn.redhat.com/errata/RHSA-2015-1564.html
http://www.securitytracker.com/id/1032415
Common Vulnerability Exposure (CVE) ID: CVE-2015-2041
BugTraq ID: 72729
http://www.securityfocus.com/bid/72729
http://www.openwall.com/lists/oss-security/2015/02/20/19
SuSE Security Announcement: SUSE-SU-2015:0812 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2015-04/msg00020.html
SuSE Security Announcement: SUSE-SU-2015:1224 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2015-07/msg00023.html
SuSE Security Announcement: openSUSE-SU-2015:1382 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2015-08/msg00011.html
http://www.ubuntu.com/usn/USN-2560-1
http://www.ubuntu.com/usn/USN-2562-1
http://www.ubuntu.com/usn/USN-2563-1
http://www.ubuntu.com/usn/USN-2564-1
http://www.ubuntu.com/usn/USN-2565-1
Common Vulnerability Exposure (CVE) ID: CVE-2015-2042
BugTraq ID: 72730
http://www.securityfocus.com/bid/72730
http://www.openwall.com/lists/oss-security/2015/02/20/20
Common Vulnerability Exposure (CVE) ID: CVE-2015-2150
BugTraq ID: 73014
http://www.securityfocus.com/bid/73014
Bugtraq: 20190813 [SECURITY] [DSA 4497-1] linux security update (Google Search)
https://seclists.org/bugtraq/2019/Aug/18
http://lists.fedoraproject.org/pipermail/package-announce/2015-April/155908.html
http://lists.fedoraproject.org/pipermail/package-announce/2015-April/155804.html
http://lists.fedoraproject.org/pipermail/package-announce/2015-April/155854.html
http://www.securitytracker.com/id/1031806
http://www.securitytracker.com/id/1031902
SuSE Security Announcement: SUSE-SU-2015:0658 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2015-04/msg00001.html
SuSE Security Announcement: SUSE-SU-2015:1592 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2015-09/msg00018.html
SuSE Security Announcement: SUSE-SU-2015:1611 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2015-09/msg00021.html
http://www.ubuntu.com/usn/USN-2631-1
http://www.ubuntu.com/usn/USN-2632-1
Common Vulnerability Exposure (CVE) ID: CVE-2015-2830
http://www.openwall.com/lists/oss-security/2015/04/02/1
RedHat Security Advisories: RHSA-2015:1137
http://rhn.redhat.com/errata/RHSA-2015-1137.html
RedHat Security Advisories: RHSA-2015:1138
http://rhn.redhat.com/errata/RHSA-2015-1138.html
RedHat Security Advisories: RHSA-2015:1221
http://rhn.redhat.com/errata/RHSA-2015-1221.html
http://www.securitytracker.com/id/1032413
Common Vulnerability Exposure (CVE) ID: CVE-2015-2922
BugTraq ID: 74315
http://www.securityfocus.com/bid/74315
http://www.openwall.com/lists/oss-security/2015/04/04/2
http://www.securitytracker.com/id/1032417
Common Vulnerability Exposure (CVE) ID: CVE-2015-3331
http://www.openwall.com/lists/oss-security/2015/04/14/16
RedHat Security Advisories: RHSA-2015:1081
http://rhn.redhat.com/errata/RHSA-2015-1081.html
RedHat Security Advisories: RHSA-2015:1199
http://rhn.redhat.com/errata/RHSA-2015-1199.html
http://www.securitytracker.com/id/1032416
Common Vulnerability Exposure (CVE) ID: CVE-2015-3332
http://article.gmane.org/gmane.linux.network/359588
http://www.openwall.com/lists/oss-security/2015/04/14/14
Common Vulnerability Exposure (CVE) ID: CVE-2015-3339
http://lists.fedoraproject.org/pipermail/package-announce/2015-May/157897.html
http://lists.fedoraproject.org/pipermail/package-announce/2015-May/158804.html
http://www.openwall.com/lists/oss-security/2015/04/20/5
RedHat Security Advisories: RHSA-2015:1272
http://rhn.redhat.com/errata/RHSA-2015-1272.html
http://www.securitytracker.com/id/1032412
SuSE Security Announcement: SUSE-SU-2016:2074 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00038.html
CopyrightCopyright (C) 2015 Greenbone Networks GmbH

Esta es sólo una de 99761 pruebas de vulnerabilidad en nuestra serie de pruebas. Encuentre más sobre cómo ejecutar una auditoría de seguridad completa.

Para ejecutar una prueba gratuita de esta vulnerabilidad contra su sistema, regístrese ahora.




© 1998-2024 E-Soft Inc. Todos los derechos reservados.