Vulnerability   
Search   
    Search 219043 CVE descriptions
and 99761 test descriptions,
access 10,000+ cross references.
Tests   CVE   All  

Test ID:1.3.6.1.4.1.25623.1.0.874563
Category:Fedora Local Security Checks
Title:Fedora Update for dhcp FEDORA-2018-23ca7a6798
Summary:The remote host is missing an update for the 'dhcp'; package(s) announced via the referenced advisory.
Description:Summary:
The remote host is missing an update for the 'dhcp'
package(s) announced via the referenced advisory.

Affected Software/OS:
dhcp on Fedora 28

Solution:
Please install the updated packages.

CVSS Score:
7.9

CVSS Vector:
AV:A/AC:M/Au:N/C:C/I:C/A:C

Cross-Ref: Common Vulnerability Exposure (CVE) ID: CVE-2018-1111
BugTraq ID: 104195
http://www.securityfocus.com/bid/104195
https://www.exploit-db.com/exploits/44652/
https://www.exploit-db.com/exploits/44890/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/QMTTB54QNTPD2SK6UL32EVQHMZP6BUUD/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CDCLLCHYFFXW354HMB5QBXOQOY5BH2EJ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/IDJA4QRR74TMXW34Q3DYYFPVBYRTJBI7/
RedHat Security Advisories: RHSA-2018:1453
https://access.redhat.com/errata/RHSA-2018:1453
RedHat Security Advisories: RHSA-2018:1454
https://access.redhat.com/errata/RHSA-2018:1454
RedHat Security Advisories: RHSA-2018:1455
https://access.redhat.com/errata/RHSA-2018:1455
RedHat Security Advisories: RHSA-2018:1456
https://access.redhat.com/errata/RHSA-2018:1456
RedHat Security Advisories: RHSA-2018:1457
https://access.redhat.com/errata/RHSA-2018:1457
RedHat Security Advisories: RHSA-2018:1458
https://access.redhat.com/errata/RHSA-2018:1458
RedHat Security Advisories: RHSA-2018:1459
https://access.redhat.com/errata/RHSA-2018:1459
RedHat Security Advisories: RHSA-2018:1460
https://access.redhat.com/errata/RHSA-2018:1460
RedHat Security Advisories: RHSA-2018:1461
https://access.redhat.com/errata/RHSA-2018:1461
RedHat Security Advisories: RHSA-2018:1524
https://access.redhat.com/errata/RHSA-2018:1524
http://www.securitytracker.com/id/1040912
CopyrightCopyright (C) 2018 Greenbone Networks GmbH

This is only one of 99761 vulnerability tests in our test suite. Find out more about running a complete security audit.

To run a free test of this vulnerability against your system, register below.




© 1998-2024 E-Soft Inc. All rights reserved.