Anfälligkeitssuche        Suche in 219043 CVE Beschreibungen
und 99761 Test Beschreibungen,
Zugriff auf 10,000+ Quellverweise.
Tests   CVE   Alle  

Test Kennung:1.3.6.1.4.1.25623.1.0.877676
Kategorie:Fedora Local Security Checks
Titel:Fedora: Security Advisory for kernel-headers (FEDORA-2020-666f3b1ac3)
Zusammenfassung:The remote host is missing an update for the 'kernel-headers'; package(s) announced via the FEDORA-2020-666f3b1ac3 advisory.
Beschreibung:Summary:
The remote host is missing an update for the 'kernel-headers'
package(s) announced via the FEDORA-2020-666f3b1ac3 advisory.

Vulnerability Insight:
Kernel-headers includes the C header files that specify the interface
between the Linux kernel and userspace libraries and programs. The
header files define structures and constants that are needed for
building most standard programs and are also needed for rebuilding the
glibc package.

Affected Software/OS:
'kernel-headers' package(s) on Fedora 31.

Solution:
Please install the updated package(s).

CVSS Score:
7.2

CVSS Vector:
AV:L/AC:L/Au:N/C:C/I:C/A:C

Querverweis: Common Vulnerability Exposure (CVE) ID: CVE-2020-8835
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/F7OONYGMSYBEFHLHZJK3GOI5Z553G4LD/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/YXBWSHZ6DJIZVXKXGZPK6QPFCY7VKZEG/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TF4PQZBEPNXDSK5DOBMW54OCLP25FTCD/
https://git.kernel.org/pub/scm/linux/kernel/git/netdev/net-next.git/commit/?id=f2d67fec0b43edce8c416101cdc52e71145b5fef
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=f2d67fec0b43edce8c416101cdc52e71145b5fef
https://lore.kernel.org/bpf/20200330160324.15259-1-daniel@iogearbox.net/T/
https://usn.ubuntu.com/usn/usn-4313-1
https://www.openwall.com/lists/oss-security/2020/03/30/3
https://www.thezdi.com/blog/2020/3/19/pwn2own-2020-day-one-results
http://www.openwall.com/lists/oss-security/2021/07/20/1
https://usn.ubuntu.com/4313-1/
CopyrightCopyright (C) 2020 Greenbone Networks GmbH

Dies ist nur einer von 99761 Anfälligkeitstests in unserem Testpaket. Finden Sie mehr über unsere vollständigen Sicherheitsüberprüfungen heraus.

Um einen gratis Test für diese Anfälligkeit auf Ihrem System durchlaufen zu lassen, registrieren Sie sich bitte unten.




© 1998-2024 E-Soft Inc. Alle Rechte vorbehalten.