Anfälligkeitssuche        Suche in 219043 CVE Beschreibungen
und 99761 Test Beschreibungen,
Zugriff auf 10,000+ Quellverweise.
Tests   CVE   Alle  

Test Kennung:1.3.6.1.4.1.25623.1.0.869126
Kategorie:Fedora Local Security Checks
Titel:Fedora Update for nx-libs FEDORA-2015-3964
Zusammenfassung:The remote host is missing an update for the 'nx-libs'; package(s) announced via the referenced advisory.
Beschreibung:Summary:
The remote host is missing an update for the 'nx-libs'
package(s) announced via the referenced advisory.

Affected Software/OS:
nx-libs on Fedora 20

Solution:
Please install the updated package(s).

CVSS Score:
9.3

CVSS Vector:
AV:N/AC:M/Au:N/C:C/I:C/A:C

Querverweis: Common Vulnerability Exposure (CVE) ID: CVE-2011-2895
http://lists.apple.com/archives/security-announce/2012/Feb/msg00000.html
http://lists.apple.com/archives/security-announce/2012/May/msg00001.html
http://lists.apple.com/archives/security-announce/2015/Dec/msg00000.html
http://lists.apple.com/archives/security-announce/2015/Dec/msg00001.html
http://lists.apple.com/archives/security-announce/2015/Dec/msg00005.html
http://lists.apple.com/archives/security-announce/2015/Dec/msg00002.html
BugTraq ID: 49124
http://www.securityfocus.com/bid/49124
Debian Security Information: DSA-2293 (Google Search)
http://www.debian.org/security/2011/dsa-2293
http://www.mandriva.com/security/advisories?name=MDVSA-2011:153
http://www.openwall.com/lists/oss-security/2011/08/10/10
http://lists.freedesktop.org/archives/xorg-announce/2011-August/001721.html
http://lists.freedesktop.org/archives/xorg-announce/2011-August/001722.html
NETBSD Security Advisory: NetBSD-SA2011-007
http://ftp.netbsd.org/pub/NetBSD/security/advisories/NetBSD-SA2011-007.txt.asc
http://www.redhat.com/support/errata/RHSA-2011-1154.html
http://www.redhat.com/support/errata/RHSA-2011-1155.html
http://www.redhat.com/support/errata/RHSA-2011-1161.html
http://www.redhat.com/support/errata/RHSA-2011-1834.html
http://securitytracker.com/id?1025920
http://secunia.com/advisories/45544
http://secunia.com/advisories/45568
http://secunia.com/advisories/45599
http://secunia.com/advisories/45986
http://secunia.com/advisories/46127
http://secunia.com/advisories/48951
SuSE Security Announcement: SUSE-SU-2011:1035 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2011-09/msg00019.html
SuSE Security Announcement: openSUSE-SU-2011:1299 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2011-12/msg00004.html
http://www.ubuntu.com/usn/USN-1191-1
XForce ISS Database: xorg-lzw-bo(69141)
https://exchange.xforce.ibmcloud.com/vulnerabilities/69141
Common Vulnerability Exposure (CVE) ID: CVE-2011-4028
http://lists.freedesktop.org/archives/xorg/2011-October/053680.html
RedHat Security Advisories: RHSA-2012:0939
http://rhn.redhat.com/errata/RHSA-2012-0939.html
http://secunia.com/advisories/46460
http://secunia.com/advisories/49579
Common Vulnerability Exposure (CVE) ID: CVE-2013-4396
BugTraq ID: 62892
http://www.securityfocus.com/bid/62892
Debian Security Information: DSA-2784 (Google Search)
http://www.debian.org/security/2013/dsa-2784
http://openwall.com/lists/oss-security/2013/10/08/6
http://lists.x.org/archives/xorg-announce/2013-October/002332.html
RedHat Security Advisories: RHSA-2013:1426
http://rhn.redhat.com/errata/RHSA-2013-1426.html
SuSE Security Announcement: openSUSE-SU-2013:1610 (Google Search)
http://lists.opensuse.org/opensuse-updates/2013-10/msg00056.html
SuSE Security Announcement: openSUSE-SU-2013:1614 (Google Search)
http://lists.opensuse.org/opensuse-updates/2013-10/msg00060.html
http://www.ubuntu.com/usn/USN-1990-1
Common Vulnerability Exposure (CVE) ID: CVE-2013-6462
BugTraq ID: 64694
http://www.securityfocus.com/bid/64694
Debian Security Information: DSA-2838 (Google Search)
http://www.debian.org/security/2014/dsa-2838
http://seclists.org/oss-sec/2014/q1/33
http://lists.x.org/archives/xorg-announce/2014-January/002389.html
http://osvdb.org/101842
RedHat Security Advisories: RHSA-2014:0018
http://rhn.redhat.com/errata/RHSA-2014-0018.html
http://secunia.com/advisories/56240
http://secunia.com/advisories/56336
http://secunia.com/advisories/56357
http://secunia.com/advisories/56371
SuSE Security Announcement: openSUSE-SU-2014:0073 (Google Search)
http://lists.opensuse.org/opensuse-updates/2014-01/msg00050.html
SuSE Security Announcement: openSUSE-SU-2014:0075 (Google Search)
http://lists.opensuse.org/opensuse-updates/2014-01/msg00052.html
http://www.ubuntu.com/usn/USN-2078-1
XForce ISS Database: libxfont-cve20136462-bo(90123)
https://exchange.xforce.ibmcloud.com/vulnerabilities/90123
Common Vulnerability Exposure (CVE) ID: CVE-2014-0209
BugTraq ID: 67382
http://www.securityfocus.com/bid/67382
Bugtraq: 20141205 NEW: VMSA-2014-0012 - VMware vSphere product updates address security vulnerabilities (Google Search)
http://www.securityfocus.com/archive/1/534161/100/0/threaded
Debian Security Information: DSA-2927 (Google Search)
http://www.debian.org/security/2014/dsa-2927
http://seclists.org/fulldisclosure/2014/Dec/23
http://www.mandriva.com/security/advisories?name=MDVSA-2015:145
http://lists.x.org/archives/xorg-announce/2014-May/002431.html
RedHat Security Advisories: RHSA-2014:1893
http://rhn.redhat.com/errata/RHSA-2014-1893.html
http://secunia.com/advisories/59154
SuSE Security Announcement: openSUSE-SU-2014:0711 (Google Search)
http://lists.opensuse.org/opensuse-updates/2014-05/msg00073.html
http://www.ubuntu.com/usn/USN-2211-1
Common Vulnerability Exposure (CVE) ID: CVE-2014-0210
Common Vulnerability Exposure (CVE) ID: CVE-2014-0211
Common Vulnerability Exposure (CVE) ID: CVE-2014-8092
BugTraq ID: 71595
http://www.securityfocus.com/bid/71595
Debian Security Information: DSA-3095 (Google Search)
http://www.debian.org/security/2014/dsa-3095
https://security.gentoo.org/glsa/201504-06
http://www.mandriva.com/security/advisories?name=MDVSA-2015:119
http://secunia.com/advisories/61947
http://secunia.com/advisories/62292
Common Vulnerability Exposure (CVE) ID: CVE-2014-8097
BugTraq ID: 71604
http://www.securityfocus.com/bid/71604
Common Vulnerability Exposure (CVE) ID: CVE-2014-8095
BugTraq ID: 71599
http://www.securityfocus.com/bid/71599
Common Vulnerability Exposure (CVE) ID: CVE-2014-8096
BugTraq ID: 71598
http://www.securityfocus.com/bid/71598
Common Vulnerability Exposure (CVE) ID: CVE-2014-8099
BugTraq ID: 71600
http://www.securityfocus.com/bid/71600
Common Vulnerability Exposure (CVE) ID: CVE-2014-8100
BugTraq ID: 71602
http://www.securityfocus.com/bid/71602
Common Vulnerability Exposure (CVE) ID: CVE-2014-8102
BugTraq ID: 71608
http://www.securityfocus.com/bid/71608
Common Vulnerability Exposure (CVE) ID: CVE-2014-8101
BugTraq ID: 71605
http://www.securityfocus.com/bid/71605
Common Vulnerability Exposure (CVE) ID: CVE-2014-8093
BugTraq ID: 71596
http://www.securityfocus.com/bid/71596
Common Vulnerability Exposure (CVE) ID: CVE-2014-8098
BugTraq ID: 71606
http://www.securityfocus.com/bid/71606
Common Vulnerability Exposure (CVE) ID: CVE-2015-0255
BugTraq ID: 72578
http://www.securityfocus.com/bid/72578
Debian Security Information: DSA-3160 (Google Search)
http://www.debian.org/security/2015/dsa-3160
RedHat Security Advisories: RHSA-2015:0797
http://rhn.redhat.com/errata/RHSA-2015-0797.html
SuSE Security Announcement: openSUSE-SU-2015:0337 (Google Search)
http://lists.opensuse.org/opensuse-updates/2015-02/msg00085.html
SuSE Security Announcement: openSUSE-SU-2015:0338 (Google Search)
http://lists.opensuse.org/opensuse-updates/2015-02/msg00086.html
http://www.ubuntu.com/usn/USN-2500-1
CopyrightCopyright (C) 2015 Greenbone Networks GmbH

Dies ist nur einer von 99761 Anfälligkeitstests in unserem Testpaket. Finden Sie mehr über unsere vollständigen Sicherheitsüberprüfungen heraus.

Um einen gratis Test für diese Anfälligkeit auf Ihrem System durchlaufen zu lassen, registrieren Sie sich bitte unten.




© 1998-2024 E-Soft Inc. Alle Rechte vorbehalten.