Problèmes et questions sur les environnements graphiques et les applications.
Répondre

arch-audit

#1Messageil y a 7 ans

Bonjour,

J'ai découvert ce programme en rendant une petite visite au site [url]memo-linux.com[/url] et par curiosité je l'ai installé et lancé.
En voici le résultat:

arch-audit
Package libtiff is affected by ["CVE-2016-5875", "CVE-2016-5314", "CVE-2016-5315", "CVE-2016-5316", "CVE-2016-5317", "CVE-2016-5320", "CVE-2016-5321", "CVE-2016-5322", "CVE-2016-5323", "CVE-2016-5102", "CVE-2016-3991", "CVE-2016-3990", "CVE-2016-3945", "CVE-2016-3658", "CVE-2016-3634", "CVE-2016-3633", "CVE-2016-3632", "CVE-2016-3631", "CVE-2016-3625", "C23", "CVE-2016-3622", "CVE-2016-3621", "CVE-2016-3620", "CVE-2016-361015-8668", "CVE-2015-7313", "CVE-2014-8130", "CVE-2014-8127", "CVE-20 VULNERABLE!
Package libtiff is affected by ["CVE-2015-7554", "CVE-2015-8683"]. VU
Package jasper is affected by ["CVE-2015-8751"]. VULNERABLE!
Package jasper is affected by ["CVE-2015-5221"]. VULNERABLE!
Package jasper is affected by ["CVE-2015-5203"]. VULNERABLE!
Package openssl is affected by ["CVE-2016-7052"]. Update to 1.0.2.j-1
Package openssl is affected by ["CVE-2016-2177", "CVE-2016-2178", "CV0", "CVE-2016-2181", "CVE-2016-2182", "CVE-2016-2183", "CVE-2016-630216-6304", "CVE-2016-6306"]. Update to 1.0.2.i-1!
Package libusbmuxd is affected by ["CVE-2016-5104"]. VULNERABLE!
Package wpa_supplicant is affected by ["CVE-2016-4477", "CVE-2016-447
Package grub is affected by ["CVE-2015-8370"]. Update to 1:2.02.beta2
Package libimobiledevice is affected by ["CVE-2016-5104"]. VULNERABLE
Package lib32-openssl is affected by ["CVE-2016-7052"]. Update to 1:1
Package lib32-openssl is affected by ["CVE-2016-2177", "CVE-2016-217816-2180", "CVE-2016-2181", "CVE-2016-2182", "CVE-2016-2183", "CVE-201CVE-2016-6304", "CVE-2016-6306"]. Update to 1:1.0.2.i-1!
Package gdk-pixbuf2 is affected by ["CVE-2016-6352"]. VULNERABLE!
Package bzip2 is affected by ["CVE-2016-3189"]. VULNERABLE!


Auriez-vous une idée de quoi faire pour éliminer ces vulnérabilités, et éventuellement quels sont les programmes que je peux désinstaller sans risque?
Et chez vous, ça donne quoi?

arch-audit

#2Messageil y a 7 ans

Moi aussi, ça fait flipper mdr ...

[ace66130@ace66130-pc ~]$ arch-audit
Package lib32-openssl is affected by ["CVE-2016-7052"]. Update to 1:1.0.2.j-1!
Package lib32-openssl is affected by ["CVE-2016-2177", "CVE-2016-2178", "CVE-2016-2179", "CVE-2016-2180", "CVE-2016-2181", "CVE-2016-2182", "CVE-2016-2183", "CVE-2016-6302", "CVE-2016-6303", "CVE-2016-6304", "CVE-2016-6306"]. Update to 1:1.0.2.i-1!
Package openssl is affected by ["CVE-2016-7052"]. Update to 1.0.2.j-1!
Package openssl is affected by ["CVE-2016-2177", "CVE-2016-2178", "CVE-2016-2179", "CVE-2016-2180", "CVE-2016-2181", "CVE-2016-2182", "CVE-2016-2183", "CVE-2016-6302", "CVE-2016-6303", "CVE-2016-6304", "CVE-2016-6306"]. Update to 1.0.2.i-1!
Package gdk-pixbuf2 is affected by ["CVE-2016-6352"]. VULNERABLE!
Package grub is affected by ["CVE-2015-8370"]. Update to 1:2.02.beta2-6!
Package wpa_supplicant is affected by ["CVE-2016-4477", "CVE-2016-4476"]. VULNERABLE!
Package libwmf is affected by ["CVE-2009-1364", "CVE-2006-3376", "CVE-2007-0455", "CVE-2007-2756", "CVE-2007-3472", "CVE-2007-3473", "CVE-2007-3477", "CVE-2009-3546", "CVE-2015-0848", "CVE-2015-4588", "CVE-2015-4695", "CVE-2015-4696"]. VULNERABLE!
Package libimobiledevice is affected by ["CVE-2016-5104"]. VULNERABLE!
Package bzip2 is affected by ["CVE-2016-3189"]. VULNERABLE!
Package libusbmuxd is affected by ["CVE-2016-5104"]. VULNERABLE!
Package jasper is affected by ["CVE-2015-8751"]. VULNERABLE!
Package jasper is affected by ["CVE-2015-5221"]. VULNERABLE!
Package jasper is affected by ["CVE-2015-5203"]. VULNERABLE!
Package lib32-gnutls is affected by ["CVE-2016-7444"]. Update to 3.4.15-1!
Package libtiff is affected by ["CVE-2016-5875", "CVE-2016-5314", "CVE-2016-5315", "CVE-2016-5316", "CVE-2016-5317", "CVE-2016-5320", "CVE-2016-5321", "CVE-2016-5322", "CVE-2016-5323", "CVE-2016-5102", "CVE-2016-3991", "CVE-2016-3990", "CVE-2016-3945", "CVE-2016-3658", "CVE-2016-3634", "CVE-2016-3633", "CVE-2016-3632", "CVE-2016-3631", "CVE-2016-3625", "CVE-2016-3624", "CVE-2016-3623", "CVE-2016-3622", "CVE-2016-3621", "CVE-2016-3620", "CVE-2016-3619", "CVE-2016-3186", "CVE-2015-8668", "CVE-2015-7313", "CVE-2014-8130", "CVE-2014-8127", "CVE-2010-2596", "CVE-2016-6223"]. VULNERABLE!
Package libtiff is affected by ["CVE-2015-7554", "CVE-2015-8683"]. VULNERABLE!
Répondre