Búsqueda de    
Vulnerabilidad   
    Buscar 219043 Descripciones CVE y
99761 Descripciones de Pruebas,
accesos 10,000+ referencias cruzadas.
Pruebas   CVE   Todos  

ID de Prueba:1.3.6.1.4.1.25623.1.0.123012
Categoría:Oracle Linux Local Security Checks
Título:Oracle Linux Local Check: ELSA-2015-1705
Resumen:Oracle Linux Local Security Checks ELSA-2015-1705
Descripción:Summary:
Oracle Linux Local Security Checks ELSA-2015-1705

Vulnerability Insight:
ELSA-2015-1705 - bind security update. Please see the references for more insight.

Solution:
Update the affected packages to the latest available version.

CVSS Score:
7.8

CVSS Vector:
AV:N/AC:L/Au:N/C:N/I:N/A:C

Referencia Cruzada: Common Vulnerability Exposure (CVE) ID: CVE-2015-5722
http://lists.apple.com/archives/security-announce/2015/Oct/msg00009.html
BugTraq ID: 76605
http://www.securityfocus.com/bid/76605
Debian Security Information: DSA-3350 (Google Search)
http://www.debian.org/security/2015/dsa-3350
http://lists.fedoraproject.org/pipermail/package-announce/2015-September/165810.html
http://lists.fedoraproject.org/pipermail/package-announce/2015-September/167465.html
http://lists.fedoraproject.org/pipermail/package-announce/2015-September/165996.html
http://lists.fedoraproject.org/pipermail/package-announce/2015-October/168686.html
http://lists.fedoraproject.org/pipermail/package-announce/2015-September/165750.html
https://security.gentoo.org/glsa/201510-01
HPdes Security Advisory: HPSBUX03511
http://marc.info/?l=bugtraq&m=144294073801304&w=2
HPdes Security Advisory: SSRT102248
RedHat Security Advisories: RHSA-2015:1705
http://rhn.redhat.com/errata/RHSA-2015-1705.html
RedHat Security Advisories: RHSA-2015:1706
http://rhn.redhat.com/errata/RHSA-2015-1706.html
RedHat Security Advisories: RHSA-2015:1707
http://rhn.redhat.com/errata/RHSA-2015-1707.html
RedHat Security Advisories: RHSA-2016:0078
http://rhn.redhat.com/errata/RHSA-2016-0078.html
RedHat Security Advisories: RHSA-2016:0079
http://rhn.redhat.com/errata/RHSA-2016-0079.html
http://www.securitytracker.com/id/1033452
SuSE Security Announcement: SUSE-SU-2015:1480 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2015-09/msg00005.html
SuSE Security Announcement: SUSE-SU-2015:1481 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2015-09/msg00006.html
SuSE Security Announcement: SUSE-SU-2015:1496 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2015-09/msg00012.html
SuSE Security Announcement: SUSE-SU-2016:0227 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2016-01/msg00033.html
SuSE Security Announcement: openSUSE-SU-2015:1597 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2015-09/msg00020.html
SuSE Security Announcement: openSUSE-SU-2015:1667 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2015-10/msg00002.html
http://www.ubuntu.com/usn/USN-2728-1
CopyrightCopyright (C) 2015 Eero Volotinen

Esta es sólo una de 99761 pruebas de vulnerabilidad en nuestra serie de pruebas. Encuentre más sobre cómo ejecutar una auditoría de seguridad completa.

Para ejecutar una prueba gratuita de esta vulnerabilidad contra su sistema, regístrese ahora.




© 1998-2024 E-Soft Inc. Todos los derechos reservados.