Anfälligkeitssuche        Suche in 219043 CVE Beschreibungen
und 99761 Test Beschreibungen,
Zugriff auf 10,000+ Quellverweise.
Tests   CVE   Alle  

Test Kennung:1.3.6.1.4.1.25623.1.0.121415
Kategorie:Gentoo Local Security Checks
Titel:Gentoo Security Advisory GLSA 201510-02
Zusammenfassung:Gentoo Linux Local Security Checks GLSA 201510-02
Beschreibung:Summary:
Gentoo Linux Local Security Checks GLSA 201510-02

Vulnerability Insight:
Heap-based buffer overflow has been found in QEMUs PCNET controller.

Solution:
Update the affected packages to the latest available version.

CVSS Score:
7.5

CVSS Vector:
AV:N/AC:L/Au:N/C:P/I:P/A:P

Querverweis: Common Vulnerability Exposure (CVE) ID: CVE-2015-3209
BugTraq ID: 75123
http://www.securityfocus.com/bid/75123
Debian Security Information: DSA-3284 (Google Search)
http://www.debian.org/security/2015/dsa-3284
Debian Security Information: DSA-3285 (Google Search)
http://www.debian.org/security/2015/dsa-3285
Debian Security Information: DSA-3286 (Google Search)
http://www.debian.org/security/2015/dsa-3286
http://lists.fedoraproject.org/pipermail/package-announce/2015-June/160669.html
http://lists.fedoraproject.org/pipermail/package-announce/2015-June/160685.html
http://lists.fedoraproject.org/pipermail/package-announce/2015-June/160677.html
https://security.gentoo.org/glsa/201510-02
https://security.gentoo.org/glsa/201604-03
RedHat Security Advisories: RHSA-2015:1087
http://rhn.redhat.com/errata/RHSA-2015-1087.html
RedHat Security Advisories: RHSA-2015:1088
http://rhn.redhat.com/errata/RHSA-2015-1088.html
RedHat Security Advisories: RHSA-2015:1089
http://rhn.redhat.com/errata/RHSA-2015-1089.html
RedHat Security Advisories: RHSA-2015:1189
http://rhn.redhat.com/errata/RHSA-2015-1189.html
http://www.securitytracker.com/id/1032545
SuSE Security Announcement: SUSE-SU-2015:1042 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2015-06/msg00004.html
SuSE Security Announcement: SUSE-SU-2015:1045 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2015-06/msg00007.html
SuSE Security Announcement: SUSE-SU-2015:1152 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2015-06/msg00027.html
SuSE Security Announcement: SUSE-SU-2015:1156 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2015-06/msg00029.html
SuSE Security Announcement: SUSE-SU-2015:1157 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2015-06/msg00030.html
SuSE Security Announcement: SUSE-SU-2015:1206 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2015-07/msg00014.html
SuSE Security Announcement: SUSE-SU-2015:1426 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2015-08/msg00020.html
SuSE Security Announcement: SUSE-SU-2015:1519 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2015-09/msg00015.html
SuSE Security Announcement: SUSE-SU-2015:1643 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2015-09/msg00027.html
http://www.ubuntu.com/usn/USN-2630-1
Common Vulnerability Exposure (CVE) ID: CVE-2015-3214
BugTraq ID: 75273
http://www.securityfocus.com/bid/75273
Debian Security Information: DSA-3348 (Google Search)
http://www.debian.org/security/2015/dsa-3348
https://www.exploit-db.com/exploits/37990/
http://www.openwall.com/lists/oss-security/2015/06/25/7
https://www.mail-archive.com/qemu-devel@nongnu.org/msg304138.html
RedHat Security Advisories: RHSA-2015:1507
http://rhn.redhat.com/errata/RHSA-2015-1507.html
RedHat Security Advisories: RHSA-2015:1508
http://rhn.redhat.com/errata/RHSA-2015-1508.html
RedHat Security Advisories: RHSA-2015:1512
http://rhn.redhat.com/errata/RHSA-2015-1512.html
http://www.securitytracker.com/id/1032598
Common Vulnerability Exposure (CVE) ID: CVE-2015-5154
BugTraq ID: 76048
http://www.securityfocus.com/bid/76048
http://lists.fedoraproject.org/pipermail/package-announce/2015-August/163658.html
http://lists.fedoraproject.org/pipermail/package-announce/2015-August/163472.html
http://lists.fedoraproject.org/pipermail/package-announce/2015-August/163681.html
http://www.securitytracker.com/id/1033074
SuSE Security Announcement: SUSE-SU-2015:1299 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2015-07/msg00041.html
SuSE Security Announcement: SUSE-SU-2015:1302 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2015-07/msg00042.html
SuSE Security Announcement: SUSE-SU-2015:1409 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2015-08/msg00017.html
SuSE Security Announcement: SUSE-SU-2015:1421 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2015-08/msg00018.html
SuSE Security Announcement: SUSE-SU-2015:1455 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2015-08/msg00022.html
SuSE Security Announcement: SUSE-SU-2015:1782 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2015-10/msg00019.html
Common Vulnerability Exposure (CVE) ID: CVE-2015-5158
BugTraq ID: 76016
http://www.securityfocus.com/bid/76016
https://lists.nongnu.org/archive/html/qemu-devel/2015-07/msg04558.html
http://www.securitytracker.com/id/1033095
CopyrightCopyright (C) 2015 Eero Volotinen

Dies ist nur einer von 99761 Anfälligkeitstests in unserem Testpaket. Finden Sie mehr über unsere vollständigen Sicherheitsüberprüfungen heraus.

Um einen gratis Test für diese Anfälligkeit auf Ihrem System durchlaufen zu lassen, registrieren Sie sich bitte unten.




© 1998-2024 E-Soft Inc. Alle Rechte vorbehalten.