Anfälligkeitssuche        Suche in 219043 CVE Beschreibungen
und 99761 Test Beschreibungen,
Zugriff auf 10,000+ Quellverweise.
Tests   CVE   Alle  

Test Kennung:1.3.6.1.4.1.25623.1.0.120692
Kategorie:Amazon Linux Local Security Checks
Titel:Amazon Linux: Security Advisory (ALAS-2016-703)
Zusammenfassung:The remote host is missing an update announced via the referenced Security Advisory.
Beschreibung:Summary:
The remote host is missing an update announced via the referenced Security Advisory.

Vulnerability Insight:
Multiple flaws were found in the Linux kernel. Please see the references for more information.

Solution:
Run yum update kernel to update your system.

CVSS Score:
7.2

CVSS Vector:
AV:L/AC:L/Au:N/C:C/I:C/A:C

Querverweis: Common Vulnerability Exposure (CVE) ID: CVE-2016-4557
https://www.exploit-db.com/exploits/40759/
https://bugs.chromium.org/p/project-zero/issues/detail?id=808
http://www.openwall.com/lists/oss-security/2016/05/06/4
SuSE Security Announcement: openSUSE-SU-2016:1641 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00044.html
Common Vulnerability Exposure (CVE) ID: CVE-2016-3961
BugTraq ID: 86068
http://www.securityfocus.com/bid/86068
Debian Security Information: DSA-3607 (Google Search)
http://www.debian.org/security/2016/dsa-3607
http://www.securitytracker.com/id/1035569
http://www.ubuntu.com/usn/USN-3001-1
http://www.ubuntu.com/usn/USN-3002-1
http://www.ubuntu.com/usn/USN-3003-1
http://www.ubuntu.com/usn/USN-3004-1
http://www.ubuntu.com/usn/USN-3005-1
http://www.ubuntu.com/usn/USN-3006-1
http://www.ubuntu.com/usn/USN-3007-1
http://www.ubuntu.com/usn/USN-3049-1
http://www.ubuntu.com/usn/USN-3050-1
Common Vulnerability Exposure (CVE) ID: CVE-2016-4581
BugTraq ID: 90607
http://www.securityfocus.com/bid/90607
http://www.openwall.com/lists/oss-security/2016/05/11/2
RedHat Security Advisories: RHSA-2016:2574
http://rhn.redhat.com/errata/RHSA-2016-2574.html
RedHat Security Advisories: RHSA-2016:2584
http://rhn.redhat.com/errata/RHSA-2016-2584.html
http://www.ubuntu.com/usn/USN-2989-1
http://www.ubuntu.com/usn/USN-2998-1
http://www.ubuntu.com/usn/USN-3000-1
Common Vulnerability Exposure (CVE) ID: CVE-2016-4486
BugTraq ID: 90051
http://www.securityfocus.com/bid/90051
https://www.exploit-db.com/exploits/46006/
http://www.openwall.com/lists/oss-security/2016/05/04/27
SuSE Security Announcement: SUSE-SU-2016:1672 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00052.html
SuSE Security Announcement: SUSE-SU-2016:1690 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00054.html
SuSE Security Announcement: SUSE-SU-2016:1696 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00056.html
SuSE Security Announcement: SUSE-SU-2016:1937 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00000.html
SuSE Security Announcement: SUSE-SU-2016:1985 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00007.html
SuSE Security Announcement: SUSE-SU-2016:2074 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00038.html
SuSE Security Announcement: SUSE-SU-2016:2105 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00044.html
SuSE Security Announcement: openSUSE-SU-2016:2184 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00055.html
http://www.ubuntu.com/usn/USN-2996-1
http://www.ubuntu.com/usn/USN-2997-1
Common Vulnerability Exposure (CVE) ID: CVE-2016-4485
BugTraq ID: 90015
http://www.securityfocus.com/bid/90015
http://www.openwall.com/lists/oss-security/2016/05/04/26
Common Vulnerability Exposure (CVE) ID: CVE-2016-4558
Common Vulnerability Exposure (CVE) ID: CVE-2016-4565
BugTraq ID: 90301
http://www.securityfocus.com/bid/90301
http://www.openwall.com/lists/oss-security/2016/05/07/1
RedHat Security Advisories: RHSA-2016:1277
https://access.redhat.com/errata/RHSA-2016:1277
RedHat Security Advisories: RHSA-2016:1301
https://access.redhat.com/errata/RHSA-2016:1301
RedHat Security Advisories: RHSA-2016:1341
https://access.redhat.com/errata/RHSA-2016:1341
RedHat Security Advisories: RHSA-2016:1406
https://access.redhat.com/errata/RHSA-2016:1406
RedHat Security Advisories: RHSA-2016:1489
http://rhn.redhat.com/errata/RHSA-2016-1489.html
RedHat Security Advisories: RHSA-2016:1581
http://rhn.redhat.com/errata/RHSA-2016-1581.html
RedHat Security Advisories: RHSA-2016:1617
http://rhn.redhat.com/errata/RHSA-2016-1617.html
RedHat Security Advisories: RHSA-2016:1640
http://rhn.redhat.com/errata/RHSA-2016-1640.html
RedHat Security Advisories: RHSA-2016:1657
http://rhn.redhat.com/errata/RHSA-2016-1657.html
RedHat Security Advisories: RHSA-2016:1814
http://rhn.redhat.com/errata/RHSA-2016-1814.html
SuSE Security Announcement: SUSE-SU-2016:1961 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00003.html
SuSE Security Announcement: SUSE-SU-2016:1994 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00008.html
SuSE Security Announcement: SUSE-SU-2016:1995 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00009.html
SuSE Security Announcement: SUSE-SU-2016:2000 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00014.html
SuSE Security Announcement: SUSE-SU-2016:2001 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00015.html
SuSE Security Announcement: SUSE-SU-2016:2002 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00016.html
SuSE Security Announcement: SUSE-SU-2016:2003 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00017.html
SuSE Security Announcement: SUSE-SU-2016:2005 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00018.html
SuSE Security Announcement: SUSE-SU-2016:2006 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00019.html
SuSE Security Announcement: SUSE-SU-2016:2007 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00020.html
SuSE Security Announcement: SUSE-SU-2016:2009 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00021.html
SuSE Security Announcement: SUSE-SU-2016:2010 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00022.html
SuSE Security Announcement: SUSE-SU-2016:2011 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00023.html
SuSE Security Announcement: SUSE-SU-2016:2014 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00026.html
http://www.ubuntu.com/usn/USN-3018-1
http://www.ubuntu.com/usn/USN-3018-2
http://www.ubuntu.com/usn/USN-3019-1
http://www.ubuntu.com/usn/USN-3021-1
http://www.ubuntu.com/usn/USN-3021-2
Common Vulnerability Exposure (CVE) ID: CVE-2016-0758
BugTraq ID: 90626
http://www.securityfocus.com/bid/90626
HPdes Security Advisory: HPSBHF3548
https://h20565.www2.hp.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05158555
http://www.openwall.com/lists/oss-security/2016/05/12/9
RedHat Security Advisories: RHSA-2016:1033
http://rhn.redhat.com/errata/RHSA-2016-1033.html
RedHat Security Advisories: RHSA-2016:1051
http://rhn.redhat.com/errata/RHSA-2016-1051.html
RedHat Security Advisories: RHSA-2016:1055
http://rhn.redhat.com/errata/RHSA-2016-1055.html
http://www.ubuntu.com/usn/USN-2979-4
Common Vulnerability Exposure (CVE) ID: CVE-2015-8839
BugTraq ID: 85798
http://www.securityfocus.com/bid/85798
https://lists.debian.org/debian-lts-announce/2020/06/msg00011.html
https://lists.debian.org/debian-lts-announce/2020/06/msg00013.html
http://www.openwall.com/lists/oss-security/2016/04/01/4
RedHat Security Advisories: RHSA-2017:1842
https://access.redhat.com/errata/RHSA-2017:1842
RedHat Security Advisories: RHSA-2017:2077
https://access.redhat.com/errata/RHSA-2017:2077
RedHat Security Advisories: RHSA-2017:2669
https://access.redhat.com/errata/RHSA-2017:2669
http://www.securitytracker.com/id/1035455
CopyrightCopyright (C) 2016 Greenbone Networks GmbH

Dies ist nur einer von 99761 Anfälligkeitstests in unserem Testpaket. Finden Sie mehr über unsere vollständigen Sicherheitsüberprüfungen heraus.

Um einen gratis Test für diese Anfälligkeit auf Ihrem System durchlaufen zu lassen, registrieren Sie sich bitte unten.




© 1998-2024 E-Soft Inc. Alle Rechte vorbehalten.