Búsqueda de    
Vulnerabilidad   
    Buscar 219043 Descripciones CVE y
99761 Descripciones de Pruebas,
accesos 10,000+ referencias cruzadas.
Pruebas   CVE   Todos  

ID de Prueba:1.3.6.1.4.1.25623.1.0.120422
Categoría:Amazon Linux Local Security Checks
Título:Amazon Linux: Security Advisory (ALAS-2014-443)
Resumen:The remote host is missing an update announced via the referenced Security Advisory.
Descripción:Summary:
The remote host is missing an update announced via the referenced Security Advisory.

Vulnerability Insight:
Multiple flaws were found in the MIT Kerberos krb5 library. Please see the references for more information.

Solution:
Run yum update krb5 to update your system.

CVSS Score:
8.5

CVSS Vector:
AV:N/AC:M/Au:S/C:C/I:C/A:C

Referencia Cruzada: Common Vulnerability Exposure (CVE) ID: CVE-2014-4342
BugTraq ID: 68908
http://www.securityfocus.com/bid/68908
Debian Security Information: DSA-3000 (Google Search)
http://www.debian.org/security/2014/dsa-3000
http://www.mandriva.com/security/advisories?name=MDVSA-2014:165
RedHat Security Advisories: RHSA-2015:0439
http://rhn.redhat.com/errata/RHSA-2015-0439.html
http://www.securitytracker.com/id/1030706
http://secunia.com/advisories/59102
http://secunia.com/advisories/60082
XForce ISS Database: mit-kerberos-cve20144342-dos(94903)
https://exchange.xforce.ibmcloud.com/vulnerabilities/94903
Common Vulnerability Exposure (CVE) ID: CVE-2013-6800
BugTraq ID: 63770
http://www.securityfocus.com/bid/63770
Common Vulnerability Exposure (CVE) ID: CVE-2014-4343
BugTraq ID: 69159
http://www.securityfocus.com/bid/69159
http://lists.fedoraproject.org/pipermail/package-announce/2014-August/136360.html
http://security.gentoo.org/glsa/glsa-201412-53.xml
http://www.osvdb.org/109390
http://secunia.com/advisories/60448
http://secunia.com/advisories/61052
XForce ISS Database: kerberos-cve20144343-dos(95211)
https://exchange.xforce.ibmcloud.com/vulnerabilities/95211
Common Vulnerability Exposure (CVE) ID: CVE-2013-1418
BugTraq ID: 63555
http://www.securityfocus.com/bid/63555
https://lists.debian.org/debian-lts-announce/2018/01/msg00040.html
SuSE Security Announcement: openSUSE-SU-2013:1738 (Google Search)
http://lists.opensuse.org/opensuse-updates/2013-11/msg00082.html
SuSE Security Announcement: openSUSE-SU-2013:1751 (Google Search)
http://lists.opensuse.org/opensuse-updates/2013-11/msg00086.html
SuSE Security Announcement: openSUSE-SU-2013:1833 (Google Search)
http://lists.opensuse.org/opensuse-updates/2013-12/msg00026.html
Common Vulnerability Exposure (CVE) ID: CVE-2014-4341
BugTraq ID: 68909
http://www.securityfocus.com/bid/68909
XForce ISS Database: mit-kerberos-cve20144341-dos(94904)
https://exchange.xforce.ibmcloud.com/vulnerabilities/94904
Common Vulnerability Exposure (CVE) ID: CVE-2014-4345
BugTraq ID: 69168
http://www.securityfocus.com/bid/69168
http://lists.fedoraproject.org/pipermail/package-announce/2014-August/137056.html
http://lists.fedoraproject.org/pipermail/package-announce/2014-August/136640.html
http://www.osvdb.org/109908
RedHat Security Advisories: RHSA-2014:1255
http://rhn.redhat.com/errata/RHSA-2014-1255.html
http://www.securitytracker.com/id/1030705
http://secunia.com/advisories/59415
http://secunia.com/advisories/59993
http://secunia.com/advisories/60535
http://secunia.com/advisories/60776
http://secunia.com/advisories/61314
http://secunia.com/advisories/61353
SuSE Security Announcement: SUSE-SU-2014:1028 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2014-08/msg00009.html
SuSE Security Announcement: openSUSE-SU-2014:1043 (Google Search)
http://lists.opensuse.org/opensuse-updates/2014-08/msg00030.html
XForce ISS Database: kerberos-cve20144345-bo(95212)
https://exchange.xforce.ibmcloud.com/vulnerabilities/95212
Common Vulnerability Exposure (CVE) ID: CVE-2014-4344
BugTraq ID: 69160
http://www.securityfocus.com/bid/69160
http://www.osvdb.org/109389
http://secunia.com/advisories/61051
XForce ISS Database: kerberos-cve20144344-dos(95210)
https://exchange.xforce.ibmcloud.com/vulnerabilities/95210
CopyrightCopyright (C) 2015 Eero Volotinen

Esta es sólo una de 99761 pruebas de vulnerabilidad en nuestra serie de pruebas. Encuentre más sobre cómo ejecutar una auditoría de seguridad completa.

Para ejecutar una prueba gratuita de esta vulnerabilidad contra su sistema, regístrese ahora.




© 1998-2024 E-Soft Inc. Todos los derechos reservados.