Anfälligkeitssuche        Suche in 219043 CVE Beschreibungen
und 99761 Test Beschreibungen,
Zugriff auf 10,000+ Quellverweise.
Tests   CVE   Alle  

Test Kennung:1.3.6.1.4.1.25623.1.0.850960
Kategorie:SuSE Local Security Checks
Titel:SUSE: Security Advisory for mariadb (SUSE-SU-2015:0743-1)
Zusammenfassung:The remote host is missing an update for the 'mariadb'; package(s) announced via the referenced advisory.
Beschreibung:Summary:
The remote host is missing an update for the 'mariadb'
package(s) announced via the referenced advisory.

Vulnerability Insight:
mariadb was updated to version 10.0.16 to fix 40 security issues.

These security issues were fixed:

- CVE-2015-0411: Unspecified vulnerability in Oracle MySQL Server 5.5.40
and earlier, and 5.6.21 and earlier, allowed remote attackers to affect
confidentiality, integrity, and availability via unknown vectors related
to Server : Security : Encryption (bnc#915911).

- CVE-2015-0382: Unspecified vulnerability in Oracle MySQL Server 5.5.40
and earlier and 5.6.21 and earlier allowed remote attackers to affect
availability via unknown vectors related to Server : Replication, a
different vulnerability than CVE-2015-0381 (bnc#915911).

- CVE-2015-0381: Unspecified vulnerability in Oracle MySQL Server 5.5.40
and earlier and 5.6.21 and earlier allowed remote attackers to affect
availability via unknown vectors related to Server : Replication, a
different vulnerability than CVE-2015-0382 (bnc#915911).

- CVE-2015-0432: Unspecified vulnerability in Oracle MySQL Server 5.5.40
and earlier allowed remote authenticated users to affect availability
via vectors related to Server : InnoDB : DDL : Foreign Key (bnc#915911).

- CVE-2014-6568: Unspecified vulnerability in Oracle MySQL Server 5.5.40
and earlier, and 5.6.21 and earlier, allowed remote authenticated users
to affect availability via vectors related to Server : InnoDB : DML
(bnc#915911).

- CVE-2015-0374: Unspecified vulnerability in Oracle MySQL Server 5.5.40
and earlier and 5.6.21 and earlier allowed remote authenticated users to
affect confidentiality via unknown vectors related to Server : Security
: Privileges : Foreign Key (bnc#915911).

- CVE-2014-6507: Unspecified vulnerability in Oracle MySQL Server 5.5.39
and earlier, and 5.6.20 and earlier, allowed remote authenticated users
to affect confidentiality, integrity, and availability via vectors
related to SERVER:DML (bnc#915912).

- CVE-2014-6491: Unspecified vulnerability in Oracle MySQL Server 5.5.39
and earlier and 5.6.20 and earlier allowed remote attackers to affect
confidentiality, integrity, and availability via vectors related to
SERVER:SSL:yaSSL, a different vulnerability than CVE-2014-6500
(bnc#915912).

- CVE-2014-6500: Unspecified vulnerability in Oracle MySQL Server 5.5.39
and earlier, and 5.6.20 and earlier, allowed remote attackers to affect
confidentiality, integrity, and availability via vectors related to
SERVER:SSL:yaSSL, a different vulnerability than CVE-2014-6491
(bnc#915912).

- CVE-2014-6469: Unspecified vulnerability in Oracle MySQL Server 5.5.39
...

Description truncated, please see the referenced URL(s) for more information.

Affected Software/OS:
mariadb on SUSE Linux Enterprise Server 12, SUSE Linux Enterprise Desktop 12

Solution:
Please install the updated package(s).

CVSS Score:
7.5

CVSS Vector:
AV:N/AC:L/Au:N/C:P/I:P/A:P

Querverweis: Common Vulnerability Exposure (CVE) ID: CVE-2010-5298
BugTraq ID: 66801
http://www.securityfocus.com/bid/66801
Bugtraq: 20141205 NEW: VMSA-2014-0012 - VMware vSphere product updates address security vulnerabilities (Google Search)
http://www.securityfocus.com/archive/1/534161/100/0/threaded
Cisco Security Advisory: 20140605 Multiple Vulnerabilities in OpenSSL Affecting Cisco Products
http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20140605-openssl
http://lists.fedoraproject.org/pipermail/package-announce/2014-August/136470.html
http://lists.fedoraproject.org/pipermail/package-announce/2014-August/136473.html
http://seclists.org/fulldisclosure/2014/Dec/23
http://security.gentoo.org/glsa/glsa-201407-05.xml
HPdes Security Advisory: HPSBGN03068
http://marc.info/?l=bugtraq&m=140544599631400&w=2
HPdes Security Advisory: HPSBHF03052
http://marc.info/?l=bugtraq&m=141658880509699&w=2
HPdes Security Advisory: HPSBMU03051
http://marc.info/?l=bugtraq&m=140448122410568&w=2
HPdes Security Advisory: HPSBMU03055
http://marc.info/?l=bugtraq&m=140431828824371&w=2
HPdes Security Advisory: HPSBMU03056
http://marc.info/?l=bugtraq&m=140389355508263&w=2
HPdes Security Advisory: HPSBMU03057
http://marc.info/?l=bugtraq&m=140389274407904&w=2
HPdes Security Advisory: HPSBMU03062
http://marc.info/?l=bugtraq&m=140752315422991&w=2
HPdes Security Advisory: HPSBMU03074
http://marc.info/?l=bugtraq&m=140621259019789&w=2
HPdes Security Advisory: HPSBMU03076
http://marc.info/?l=bugtraq&m=140904544427729&w=2
http://www.mandriva.com/security/advisories?name=MDVSA-2014:090
http://www.mandriva.com/security/advisories?name=MDVSA-2015:062
http://www.tedunangst.com/flak/post/analysis-of-openssl-freelist-reuse
https://rt.openssl.org/Ticket/Display.html?id=2167&user=guest&pass=guest
https://rt.openssl.org/Ticket/Display.html?id=3265&user=guest&pass=guest
http://openwall.com/lists/oss-security/2014/04/13/1
OpenBSD Security Advisory: [5.5] 004: SECURITY FIX: April 12, 2014
http://www.openbsd.org/errata55.html#004_openssl
http://secunia.com/advisories/58337
http://secunia.com/advisories/58713
http://secunia.com/advisories/58939
http://secunia.com/advisories/58977
http://secunia.com/advisories/59162
http://secunia.com/advisories/59287
http://secunia.com/advisories/59300
http://secunia.com/advisories/59301
http://secunia.com/advisories/59342
http://secunia.com/advisories/59413
http://secunia.com/advisories/59437
http://secunia.com/advisories/59438
http://secunia.com/advisories/59440
http://secunia.com/advisories/59450
http://secunia.com/advisories/59490
http://secunia.com/advisories/59655
http://secunia.com/advisories/59666
http://secunia.com/advisories/59669
http://secunia.com/advisories/59721
SuSE Security Announcement: SUSE-SU-2015:0743 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2015-04/msg00016.html
Common Vulnerability Exposure (CVE) ID: CVE-2012-5615
http://seclists.org/fulldisclosure/2012/Dec/9
http://security.gentoo.org/glsa/glsa-201308-06.xml
http://www.mandriva.com/security/advisories?name=MDVSA-2013:102
http://www.openwall.com/lists/oss-security/2012/12/02/3
http://www.openwall.com/lists/oss-security/2012/12/02/4
http://secunia.com/advisories/53372
SuSE Security Announcement: SUSE-SU-2013:0262 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2013-02/msg00000.html
Common Vulnerability Exposure (CVE) ID: CVE-2014-0195
BugTraq ID: 67900
http://www.securityfocus.com/bid/67900
HPdes Security Advisory: HPSBGN03050
http://marc.info/?l=bugtraq&m=140482916501310&w=2
HPdes Security Advisory: HPSBHF03293
http://marc.info/?l=bugtraq&m=142660345230545&w=2
HPdes Security Advisory: HPSBMU03065
http://marc.info/?l=bugtraq&m=140491231331543&w=2
HPdes Security Advisory: HPSBMU03069
http://marc.info/?l=bugtraq&m=140499827729550&w=2
HPdes Security Advisory: HPSBOV03047
http://marc.info/?l=bugtraq&m=140317760000786&w=2
HPdes Security Advisory: HPSBUX03046
http://marc.info/?l=bugtraq&m=140266410314613&w=2
HPdes Security Advisory: SSRT101590
HPdes Security Advisory: SSRT101846
http://www.mandriva.com/security/advisories?name=MDVSA-2014:106
http://h30499.www3.hp.com/t5/HP-Security-Research-Blog/Once-Bled-Twice-Shy-OpenSSL-CVE-2014-0195/ba-p/6501048
http://h30499.www3.hp.com/t5/HP-Security-Research-Blog/ZDI-14-173-CVE-2014-0195-OpenSSL-DTLS-Fragment-Out-of-Bounds/ba-p/6501002
http://www.securitytracker.com/id/1030337
http://secunia.com/advisories/58615
http://secunia.com/advisories/58660
http://secunia.com/advisories/58714
http://secunia.com/advisories/58743
http://secunia.com/advisories/58883
http://secunia.com/advisories/58945
http://secunia.com/advisories/59040
http://secunia.com/advisories/59126
http://secunia.com/advisories/59175
http://secunia.com/advisories/59188
http://secunia.com/advisories/59189
http://secunia.com/advisories/59192
http://secunia.com/advisories/59223
http://secunia.com/advisories/59305
http://secunia.com/advisories/59306
http://secunia.com/advisories/59310
http://secunia.com/advisories/59364
http://secunia.com/advisories/59365
http://secunia.com/advisories/59429
http://secunia.com/advisories/59441
http://secunia.com/advisories/59449
http://secunia.com/advisories/59451
http://secunia.com/advisories/59454
http://secunia.com/advisories/59491
http://secunia.com/advisories/59514
http://secunia.com/advisories/59518
http://secunia.com/advisories/59528
http://secunia.com/advisories/59530
http://secunia.com/advisories/59587
http://secunia.com/advisories/59659
http://secunia.com/advisories/59784
http://secunia.com/advisories/59895
http://secunia.com/advisories/59990
http://secunia.com/advisories/60571
http://secunia.com/advisories/61254
SuSE Security Announcement: openSUSE-SU-2016:0640 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00011.html
Common Vulnerability Exposure (CVE) ID: CVE-2014-0198
BugTraq ID: 67193
http://www.securityfocus.com/bid/67193
Debian Security Information: DSA-2931 (Google Search)
http://www.debian.org/security/2014/dsa-2931
http://www.mandriva.com/security/advisories?name=MDVSA-2014:080
OpenBSD Security Advisory: [5.5] 005: RELIABILITY FIX: May 1, 2014
http://www.openbsd.org/errata55.html#005_openssl
http://secunia.com/advisories/58667
http://secunia.com/advisories/59163
http://secunia.com/advisories/59190
http://secunia.com/advisories/59202
http://secunia.com/advisories/59264
http://secunia.com/advisories/59282
http://secunia.com/advisories/59284
http://secunia.com/advisories/59374
http://secunia.com/advisories/59398
http://secunia.com/advisories/59525
http://secunia.com/advisories/59529
http://secunia.com/advisories/60049
http://secunia.com/advisories/60066
SuSE Security Announcement: openSUSE-SU-2014:0634 (Google Search)
http://lists.opensuse.org/opensuse-updates/2014-05/msg00036.html
SuSE Security Announcement: openSUSE-SU-2014:0635 (Google Search)
http://lists.opensuse.org/opensuse-updates/2014-05/msg00037.html
Common Vulnerability Exposure (CVE) ID: CVE-2014-0221
BugTraq ID: 67901
http://www.securityfocus.com/bid/67901
http://www.mandriva.com/security/advisories?name=MDVSA-2014:105
RedHat Security Advisories: RHSA-2014:1021
http://rhn.redhat.com/errata/RHSA-2014-1021.html
http://secunia.com/advisories/59027
http://secunia.com/advisories/59120
http://secunia.com/advisories/59167
http://secunia.com/advisories/59221
http://secunia.com/advisories/59460
http://secunia.com/advisories/59495
http://secunia.com/advisories/60687
Common Vulnerability Exposure (CVE) ID: CVE-2014-0224
AIX APAR: IT02314
http://www.ibm.com/support/docview.wss?uid=swg1IT02314
AIX APAR: IV61506
http://www-01.ibm.com/support/docview.wss?uid=swg1IV61506
CERT/CC vulnerability note: VU#978508
http://www.kb.cert.org/vuls/id/978508
http://seclists.org/fulldisclosure/2014/Jun/38
HPdes Security Advisory: HPSBHF03088
http://marc.info/?l=bugtraq&m=140794476212181&w=2
HPdes Security Advisory: HPSBHF03145
http://marc.info/?l=bugtraq&m=141383465822787&w=2
HPdes Security Advisory: HPSBMU03053
http://marc.info/?l=bugtraq&m=140369637402535&w=2
HPdes Security Advisory: HPSBMU03058
http://marc.info/?l=bugtraq&m=140386311427810&w=2
HPdes Security Advisory: HPSBMU03070
http://marc.info/?l=bugtraq&m=140499864129699&w=2
HPdes Security Advisory: HPSBMU03071
http://marc.info/?l=bugtraq&m=140604261522465&w=2
HPdes Security Advisory: HPSBMU03078
http://marc.info/?l=bugtraq&m=140672208601650&w=2
HPdes Security Advisory: HPSBMU03083
http://marc.info/?l=bugtraq&m=140983229106599&w=2
HPdes Security Advisory: HPSBMU03089
http://marc.info/?l=bugtraq&m=140784085708882&w=2
HPdes Security Advisory: HPSBMU03094
http://marc.info/?l=bugtraq&m=140852757108392&w=2
HPdes Security Advisory: HPSBMU03101
http://marc.info/?l=bugtraq&m=140852826008699&w=2
HPdes Security Advisory: HPSBMU03216
http://marc.info/?l=bugtraq&m=142350350616251&w=2
HPdes Security Advisory: HPSBPI03107
http://marc.info/?l=bugtraq&m=141147110427269&w=2
HPdes Security Advisory: HPSBST03097
http://marc.info/?l=bugtraq&m=141383410222440&w=2
HPdes Security Advisory: HPSBST03098
http://marc.info/?l=bugtraq&m=140870499402361&w=2
HPdes Security Advisory: HPSBST03103
http://marc.info/?l=bugtraq&m=141164638606214&w=2
HPdes Security Advisory: HPSBST03106
http://marc.info/?l=bugtraq&m=141025641601169&w=2
HPdes Security Advisory: HPSBST03195
http://marc.info/?l=bugtraq&m=142805027510172&w=2
HPdes Security Advisory: HPSBST03265
http://marc.info/?l=bugtraq&m=142546741516006&w=2
HPdes Security Advisory: SSRT101818
http://ccsinjection.lepidum.co.jp
https://www.imperialviolet.org/2014/06/05/earlyccs.html
RedHat Security Advisories: RHSA-2014:0624
http://rhn.redhat.com/errata/RHSA-2014-0624.html
RedHat Security Advisories: RHSA-2014:0626
http://rhn.redhat.com/errata/RHSA-2014-0626.html
RedHat Security Advisories: RHSA-2014:0627
http://rhn.redhat.com/errata/RHSA-2014-0627.html
RedHat Security Advisories: RHSA-2014:0630
http://rhn.redhat.com/errata/RHSA-2014-0630.html
RedHat Security Advisories: RHSA-2014:0631
http://rhn.redhat.com/errata/RHSA-2014-0631.html
RedHat Security Advisories: RHSA-2014:0632
http://rhn.redhat.com/errata/RHSA-2014-0632.html
RedHat Security Advisories: RHSA-2014:0633
http://rhn.redhat.com/errata/RHSA-2014-0633.html
RedHat Security Advisories: RHSA-2014:0680
http://rhn.redhat.com/errata/RHSA-2014-0680.html
http://www.securitytracker.com/id/1031032
http://www.securitytracker.com/id/1031594
http://secunia.com/advisories/58128
http://secunia.com/advisories/58385
http://secunia.com/advisories/58433
http://secunia.com/advisories/58492
http://secunia.com/advisories/58579
http://secunia.com/advisories/58639
http://secunia.com/advisories/58716
http://secunia.com/advisories/58719
http://secunia.com/advisories/58742
http://secunia.com/advisories/58745
http://secunia.com/advisories/58759
http://secunia.com/advisories/58930
http://secunia.com/advisories/59004
http://secunia.com/advisories/59012
http://secunia.com/advisories/59043
http://secunia.com/advisories/59055
http://secunia.com/advisories/59063
http://secunia.com/advisories/59093
http://secunia.com/advisories/59101
http://secunia.com/advisories/59132
http://secunia.com/advisories/59135
http://secunia.com/advisories/59142
http://secunia.com/advisories/59186
http://secunia.com/advisories/59191
http://secunia.com/advisories/59211
http://secunia.com/advisories/59214
http://secunia.com/advisories/59215
http://secunia.com/advisories/59231
http://secunia.com/advisories/59325
http://secunia.com/advisories/59338
http://secunia.com/advisories/59347
http://secunia.com/advisories/59354
http://secunia.com/advisories/59362
http://secunia.com/advisories/59368
http://secunia.com/advisories/59370
http://secunia.com/advisories/59375
http://secunia.com/advisories/59380
http://secunia.com/advisories/59383
http://secunia.com/advisories/59389
http://secunia.com/advisories/59435
http://secunia.com/advisories/59442
http://secunia.com/advisories/59444
http://secunia.com/advisories/59445
http://secunia.com/advisories/59446
http://secunia.com/advisories/59447
http://secunia.com/advisories/59448
http://secunia.com/advisories/59459
http://secunia.com/advisories/59483
http://secunia.com/advisories/59502
http://secunia.com/advisories/59506
http://secunia.com/advisories/59589
http://secunia.com/advisories/59602
http://secunia.com/advisories/59661
http://secunia.com/advisories/59677
http://secunia.com/advisories/59824
http://secunia.com/advisories/59827
http://secunia.com/advisories/59878
http://secunia.com/advisories/59885
http://secunia.com/advisories/59894
http://secunia.com/advisories/59916
http://secunia.com/advisories/60176
http://secunia.com/advisories/60522
http://secunia.com/advisories/60567
http://secunia.com/advisories/60577
http://secunia.com/advisories/60819
http://secunia.com/advisories/61815
SuSE Security Announcement: SUSE-SU-2015:0578 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2015-03/msg00027.html
SuSE Security Announcement: openSUSE-SU-2015:0229 (Google Search)
http://lists.opensuse.org/opensuse-updates/2015-02/msg00030.html
Common Vulnerability Exposure (CVE) ID: CVE-2014-2494
Debian Security Information: DSA-2985 (Google Search)
http://www.debian.org/security/2014/dsa-2985
http://www.securitytracker.com/id/1030578
http://secunia.com/advisories/60425
SuSE Security Announcement: SUSE-SU-2014:1072 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2014-08/msg00012.html
Common Vulnerability Exposure (CVE) ID: CVE-2014-3470
BugTraq ID: 67898
http://www.securityfocus.com/bid/67898
http://secunia.com/advisories/58797
http://secunia.com/advisories/59340
http://secunia.com/advisories/59431
Common Vulnerability Exposure (CVE) ID: CVE-2014-4207
BugTraq ID: 68593
http://www.securityfocus.com/bid/68593
XForce ISS Database: oracle-cpujul2014-cve20144207(94624)
https://exchange.xforce.ibmcloud.com/vulnerabilities/94624
Common Vulnerability Exposure (CVE) ID: CVE-2014-4258
BugTraq ID: 68564
http://www.securityfocus.com/bid/68564
XForce ISS Database: oracle-cpujul2014-cve20144258(94620)
https://exchange.xforce.ibmcloud.com/vulnerabilities/94620
Common Vulnerability Exposure (CVE) ID: CVE-2014-4260
BugTraq ID: 68573
http://www.securityfocus.com/bid/68573
XForce ISS Database: oracle-cpujul2014-cve20144260(94621)
https://exchange.xforce.ibmcloud.com/vulnerabilities/94621
Common Vulnerability Exposure (CVE) ID: CVE-2014-4274
BugTraq ID: 69732
http://www.securityfocus.com/bid/69732
Common Vulnerability Exposure (CVE) ID: CVE-2014-4287
BugTraq ID: 70517
http://www.securityfocus.com/bid/70517
Common Vulnerability Exposure (CVE) ID: CVE-2014-6463
BugTraq ID: 70532
http://www.securityfocus.com/bid/70532
Common Vulnerability Exposure (CVE) ID: CVE-2014-6464
BugTraq ID: 70451
http://www.securityfocus.com/bid/70451
http://security.gentoo.org/glsa/glsa-201411-02.xml
http://secunia.com/advisories/61579
http://secunia.com/advisories/62073
Common Vulnerability Exposure (CVE) ID: CVE-2014-6469
BugTraq ID: 70446
http://www.securityfocus.com/bid/70446
Common Vulnerability Exposure (CVE) ID: CVE-2014-6474
Common Vulnerability Exposure (CVE) ID: CVE-2014-6478
BugTraq ID: 70489
http://www.securityfocus.com/bid/70489
Common Vulnerability Exposure (CVE) ID: CVE-2014-6484
BugTraq ID: 70455
http://www.securityfocus.com/bid/70455
Common Vulnerability Exposure (CVE) ID: CVE-2014-6489
BugTraq ID: 70525
http://www.securityfocus.com/bid/70525
Common Vulnerability Exposure (CVE) ID: CVE-2014-6491
BugTraq ID: 70444
http://www.securityfocus.com/bid/70444
Common Vulnerability Exposure (CVE) ID: CVE-2014-6494
BugTraq ID: 70497
http://www.securityfocus.com/bid/70497
Common Vulnerability Exposure (CVE) ID: CVE-2014-6495
BugTraq ID: 70496
http://www.securityfocus.com/bid/70496
Common Vulnerability Exposure (CVE) ID: CVE-2014-6496
BugTraq ID: 70469
http://www.securityfocus.com/bid/70469
Common Vulnerability Exposure (CVE) ID: CVE-2014-6500
BugTraq ID: 70478
http://www.securityfocus.com/bid/70478
Common Vulnerability Exposure (CVE) ID: CVE-2014-6505
BugTraq ID: 70516
http://www.securityfocus.com/bid/70516
Common Vulnerability Exposure (CVE) ID: CVE-2014-6507
BugTraq ID: 70550
http://www.securityfocus.com/bid/70550
Common Vulnerability Exposure (CVE) ID: CVE-2014-6520
BugTraq ID: 70510
http://www.securityfocus.com/bid/70510
Common Vulnerability Exposure (CVE) ID: CVE-2014-6530
BugTraq ID: 70486
http://www.securityfocus.com/bid/70486
Common Vulnerability Exposure (CVE) ID: CVE-2014-6551
BugTraq ID: 70462
http://www.securityfocus.com/bid/70462
Common Vulnerability Exposure (CVE) ID: CVE-2014-6555
BugTraq ID: 70530
http://www.securityfocus.com/bid/70530
Common Vulnerability Exposure (CVE) ID: CVE-2014-6559
BugTraq ID: 70487
http://www.securityfocus.com/bid/70487
Common Vulnerability Exposure (CVE) ID: CVE-2014-6564
BugTraq ID: 70511
http://www.securityfocus.com/bid/70511
Common Vulnerability Exposure (CVE) ID: CVE-2014-6568
BugTraq ID: 72210
http://www.securityfocus.com/bid/72210
Debian Security Information: DSA-3135 (Google Search)
http://www.debian.org/security/2015/dsa-3135
http://lists.fedoraproject.org/pipermail/package-announce/2015-February/149929.html
https://security.gentoo.org/glsa/201504-05
RedHat Security Advisories: RHSA-2015:0116
http://rhn.redhat.com/errata/RHSA-2015-0116.html
RedHat Security Advisories: RHSA-2015:0117
http://rhn.redhat.com/errata/RHSA-2015-0117.html
RedHat Security Advisories: RHSA-2015:0118
http://rhn.redhat.com/errata/RHSA-2015-0118.html
RedHat Security Advisories: RHSA-2015:1628
http://rhn.redhat.com/errata/RHSA-2015-1628.html
http://www.securitytracker.com/id/1031581
http://secunia.com/advisories/62728
http://secunia.com/advisories/62730
http://secunia.com/advisories/62732
http://www.ubuntu.com/usn/USN-2480-1
Common Vulnerability Exposure (CVE) ID: CVE-2015-0374
BugTraq ID: 72227
http://www.securityfocus.com/bid/72227
XForce ISS Database: oracle-cpujan2015-cve20150374(100191)
https://exchange.xforce.ibmcloud.com/vulnerabilities/100191
Common Vulnerability Exposure (CVE) ID: CVE-2015-0381
BugTraq ID: 72214
http://www.securityfocus.com/bid/72214
XForce ISS Database: oracle-cpujan2015-cve20150381(100185)
https://exchange.xforce.ibmcloud.com/vulnerabilities/100185
Common Vulnerability Exposure (CVE) ID: CVE-2015-0382
BugTraq ID: 72200
http://www.securityfocus.com/bid/72200
XForce ISS Database: oracle-cpujan2015-cve20150382(100184)
https://exchange.xforce.ibmcloud.com/vulnerabilities/100184
Common Vulnerability Exposure (CVE) ID: CVE-2015-0391
BugTraq ID: 72205
http://www.securityfocus.com/bid/72205
XForce ISS Database: oracle-cpujan2015-cve20150391(100186)
https://exchange.xforce.ibmcloud.com/vulnerabilities/100186
Common Vulnerability Exposure (CVE) ID: CVE-2015-0411
BugTraq ID: 72191
http://www.securityfocus.com/bid/72191
XForce ISS Database: oracle-cpujan2015-cve20150411(100183)
https://exchange.xforce.ibmcloud.com/vulnerabilities/100183
Common Vulnerability Exposure (CVE) ID: CVE-2015-0432
BugTraq ID: 72217
http://www.securityfocus.com/bid/72217
XForce ISS Database: oracle-cpujan2015-cve20150432(100187)
https://exchange.xforce.ibmcloud.com/vulnerabilities/100187
CopyrightCopyright (C) 2015 Greenbone Networks GmbH

Dies ist nur einer von 99761 Anfälligkeitstests in unserem Testpaket. Finden Sie mehr über unsere vollständigen Sicherheitsüberprüfungen heraus.

Um einen gratis Test für diese Anfälligkeit auf Ihrem System durchlaufen zu lassen, registrieren Sie sich bitte unten.




© 1998-2024 E-Soft Inc. Alle Rechte vorbehalten.