Vulnerability   
Search   
    Search 219043 CVE descriptions
and 99761 test descriptions,
access 10,000+ cross references.
Tests   CVE   All  

Test ID:1.3.6.1.4.1.25623.1.0.131274
Category:Mageia Linux Local Security Checks
Title:Mageia Linux Local Check: mgasa-2016-0124
Summary:Mageia Linux Local Security Checks mgasa-2016-0124
Description:Summary:
Mageia Linux Local Security Checks mgasa-2016-0124

Solution:
Update the affected packages to the latest available version.

CVSS Score:
10.0

CVSS Vector:
AV:N/AC:L/Au:N/C:C/I:C/A:C

Cross-Ref: Common Vulnerability Exposure (CVE) ID: CVE-2015-7201
BugTraq ID: 79279
http://www.securityfocus.com/bid/79279
Debian Security Information: DSA-3422 (Google Search)
http://www.debian.org/security/2015/dsa-3422
Debian Security Information: DSA-3432 (Google Search)
http://www.debian.org/security/2016/dsa-3432
http://lists.fedoraproject.org/pipermail/package-announce/2015-December/174083.html
http://lists.fedoraproject.org/pipermail/package-announce/2015-December/174253.html
https://security.gentoo.org/glsa/201512-10
RedHat Security Advisories: RHSA-2015:2657
http://rhn.redhat.com/errata/RHSA-2015-2657.html
http://www.securitytracker.com/id/1034426
SuSE Security Announcement: SUSE-SU-2015:2334 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2015-12/msg00021.html
SuSE Security Announcement: SUSE-SU-2015:2335 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2015-12/msg00022.html
SuSE Security Announcement: SUSE-SU-2015:2336 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2015-12/msg00023.html
SuSE Security Announcement: openSUSE-SU-2015:2353 (Google Search)
http://lists.opensuse.org/opensuse-updates/2015-12/msg00104.html
SuSE Security Announcement: openSUSE-SU-2015:2380 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2015-12/msg00038.html
SuSE Security Announcement: openSUSE-SU-2015:2406 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2015-12/msg00049.html
SuSE Security Announcement: openSUSE-SU-2016:0307 (Google Search)
http://lists.opensuse.org/opensuse-updates/2016-02/msg00007.html
SuSE Security Announcement: openSUSE-SU-2016:0308 (Google Search)
http://lists.opensuse.org/opensuse-updates/2016-02/msg00008.html
http://www.ubuntu.com/usn/USN-2833-1
http://www.ubuntu.com/usn/USN-2859-1
Common Vulnerability Exposure (CVE) ID: CVE-2015-7202
Common Vulnerability Exposure (CVE) ID: CVE-2015-7203
BugTraq ID: 79280
http://www.securityfocus.com/bid/79280
Common Vulnerability Exposure (CVE) ID: CVE-2015-7204
Common Vulnerability Exposure (CVE) ID: CVE-2015-7205
Common Vulnerability Exposure (CVE) ID: CVE-2015-7207
https://github.com/w3c/resource-timing/issues/29
SuSE Security Announcement: openSUSE-SU-2016:0876 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00089.html
SuSE Security Announcement: openSUSE-SU-2016:0894 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00091.html
Common Vulnerability Exposure (CVE) ID: CVE-2015-7208
http://www.securitytracker.com/id/1034825
SuSE Security Announcement: openSUSE-SU-2016:0306 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2016-02/msg00001.html
SuSE Security Announcement: openSUSE-SU-2016:0309 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2016-02/msg00002.html
Common Vulnerability Exposure (CVE) ID: CVE-2015-7210
BugTraq ID: 79283
http://www.securityfocus.com/bid/79283
Common Vulnerability Exposure (CVE) ID: CVE-2015-7211
Common Vulnerability Exposure (CVE) ID: CVE-2015-7212
Common Vulnerability Exposure (CVE) ID: CVE-2015-7213
Common Vulnerability Exposure (CVE) ID: CVE-2015-7214
Common Vulnerability Exposure (CVE) ID: CVE-2015-7215
https://github.com/whatwg/html/issues/164
https://github.com/whatwg/html/pull/166
https://www.w3.org/Bugs/Public/show_bug.cgi?id=28961
Common Vulnerability Exposure (CVE) ID: CVE-2015-7216
BugTraq ID: 79278
http://www.securityfocus.com/bid/79278
Common Vulnerability Exposure (CVE) ID: CVE-2015-7217
Common Vulnerability Exposure (CVE) ID: CVE-2015-7218
Common Vulnerability Exposure (CVE) ID: CVE-2015-7219
Common Vulnerability Exposure (CVE) ID: CVE-2015-7220
Common Vulnerability Exposure (CVE) ID: CVE-2015-7221
Common Vulnerability Exposure (CVE) ID: CVE-2015-7222
Common Vulnerability Exposure (CVE) ID: CVE-2015-7223
CopyrightCopyright (C) 2016 Eero Volotinen

This is only one of 99761 vulnerability tests in our test suite. Find out more about running a complete security audit.

To run a free test of this vulnerability against your system, register below.




© 1998-2024 E-Soft Inc. All rights reserved.