Anfälligkeitssuche        Suche in 219043 CVE Beschreibungen
und 99761 Test Beschreibungen,
Zugriff auf 10,000+ Quellverweise.
Tests   CVE   Alle  

Test Kennung:1.3.6.1.4.1.25623.1.0.121013
Kategorie:Gentoo Local Security Checks
Titel:Gentoo Security Advisory GLSA 201308-05
Zusammenfassung:Gentoo Linux Local Security Checks GLSA 201308-05
Beschreibung:Summary:
Gentoo Linux Local Security Checks GLSA 201308-05

Vulnerability Insight:
Multiple vulnerabilities have been discovered in Wireshark. Please review the CVE identifiers referenced below for details.

Solution:
Update the affected packages to the latest available version.

CVSS Score:
8.3

CVSS Vector:
AV:A/AC:L/Au:N/C:C/I:C/A:C

Querverweis: Common Vulnerability Exposure (CVE) ID: CVE-2012-0041
http://www.gentoo.org/security/en/glsa/glsa-201308-05.xml
http://www.openwall.com/lists/oss-security/2012/01/11/7
http://www.openwall.com/lists/oss-security/2012/01/20/4
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A15297
RedHat Security Advisories: RHSA-2013:0125
http://rhn.redhat.com/errata/RHSA-2013-0125.html
http://secunia.com/advisories/47494
http://secunia.com/advisories/48947
http://secunia.com/advisories/54425
Common Vulnerability Exposure (CVE) ID: CVE-2012-0042
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A15368
http://www.securitytracker.com/id?1026507
Common Vulnerability Exposure (CVE) ID: CVE-2012-0043
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A15324
http://www.securitytracker.com/id?1026508
Common Vulnerability Exposure (CVE) ID: CVE-2012-0066
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A15111
Common Vulnerability Exposure (CVE) ID: CVE-2012-0067
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A15192
Common Vulnerability Exposure (CVE) ID: CVE-2012-0068
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A15379
Common Vulnerability Exposure (CVE) ID: CVE-2012-3548
http://openwall.com/lists/oss-security/2012/08/29/4
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A15646
http://www.securitytracker.com/id?1027464
Common Vulnerability Exposure (CVE) ID: CVE-2012-4048
Debian Security Information: DSA-2590 (Google Search)
http://www.debian.org/security/2012/dsa-2590
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A15547
http://secunia.com/advisories/49971
SuSE Security Announcement: openSUSE-SU-2012:0930 (Google Search)
http://lists.opensuse.org/opensuse-updates/2012-08/msg00000.html
Common Vulnerability Exposure (CVE) ID: CVE-2012-4049
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A15707
Common Vulnerability Exposure (CVE) ID: CVE-2012-4285
BugTraq ID: 55035
http://www.securityfocus.com/bid/55035
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A15712
http://secunia.com/advisories/50276
http://secunia.com/advisories/51363
SuSE Security Announcement: openSUSE-SU-2012:1035 (Google Search)
http://lists.opensuse.org/opensuse-updates/2012-08/msg00033.html
SuSE Security Announcement: openSUSE-SU-2012:1067 (Google Search)
https://hermes.opensuse.org/messages/15514562
Common Vulnerability Exposure (CVE) ID: CVE-2012-4286
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A15693
Common Vulnerability Exposure (CVE) ID: CVE-2012-4287
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A15818
Common Vulnerability Exposure (CVE) ID: CVE-2012-4288
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A15789
Common Vulnerability Exposure (CVE) ID: CVE-2012-4289
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14963
Common Vulnerability Exposure (CVE) ID: CVE-2012-4290
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A15619
Common Vulnerability Exposure (CVE) ID: CVE-2012-4291
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A15813
Common Vulnerability Exposure (CVE) ID: CVE-2012-4292
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A15158
Common Vulnerability Exposure (CVE) ID: CVE-2012-4293
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A15527
Common Vulnerability Exposure (CVE) ID: CVE-2012-4294
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A15673
Common Vulnerability Exposure (CVE) ID: CVE-2012-4295
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A15718
Common Vulnerability Exposure (CVE) ID: CVE-2012-4296
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A15583
Common Vulnerability Exposure (CVE) ID: CVE-2012-4297
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A15741
Common Vulnerability Exposure (CVE) ID: CVE-2012-4298
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A15777
Common Vulnerability Exposure (CVE) ID: CVE-2013-3555
Debian Security Information: DSA-2700 (Google Search)
http://www.debian.org/security/2013/dsa-2700
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16779
http://secunia.com/advisories/53425
SuSE Security Announcement: openSUSE-SU-2013:0911 (Google Search)
http://lists.opensuse.org/opensuse-updates/2013-06/msg00048.html
SuSE Security Announcement: openSUSE-SU-2013:0947 (Google Search)
http://lists.opensuse.org/opensuse-updates/2013-06/msg00083.html
SuSE Security Announcement: openSUSE-SU-2013:1084 (Google Search)
http://lists.opensuse.org/opensuse-updates/2013-06/msg00194.html
SuSE Security Announcement: openSUSE-SU-2013:1086 (Google Search)
http://lists.opensuse.org/opensuse-updates/2013-06/msg00196.html
Common Vulnerability Exposure (CVE) ID: CVE-2013-3556
Common Vulnerability Exposure (CVE) ID: CVE-2013-3557
http://www.mandriva.com/security/advisories?name=MDVSA-2013:172
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16521
RedHat Security Advisories: RHSA-2014:0341
http://rhn.redhat.com/errata/RHSA-2014-0341.html
Common Vulnerability Exposure (CVE) ID: CVE-2013-3558
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16417
Common Vulnerability Exposure (CVE) ID: CVE-2013-3559
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16228
Common Vulnerability Exposure (CVE) ID: CVE-2013-3560
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16751
Common Vulnerability Exposure (CVE) ID: CVE-2013-3561
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16755
Common Vulnerability Exposure (CVE) ID: CVE-2013-3562
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16696
Common Vulnerability Exposure (CVE) ID: CVE-2013-4074
Debian Security Information: DSA-2709 (Google Search)
http://www.debian.org/security/2013/dsa-2709
http://www.exploit-db.com/exploits/33556
http://packetstormsecurity.com/files/126848/Wireshark-CAPWAP-Dissector-Denial-Of-Service.html
http://osvdb.org/show/osvdb/94091
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16698
http://secunia.com/advisories/53762
Common Vulnerability Exposure (CVE) ID: CVE-2013-4075
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16859
RedHat Security Advisories: RHSA-2017:0631
http://rhn.redhat.com/errata/RHSA-2017-0631.html
Common Vulnerability Exposure (CVE) ID: CVE-2013-4076
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16676
Common Vulnerability Exposure (CVE) ID: CVE-2013-4077
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16829
Common Vulnerability Exposure (CVE) ID: CVE-2013-4078
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16936
Common Vulnerability Exposure (CVE) ID: CVE-2013-4079
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16691
Common Vulnerability Exposure (CVE) ID: CVE-2013-4080
BugTraq ID: 60503
http://www.securityfocus.com/bid/60503
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16873
Common Vulnerability Exposure (CVE) ID: CVE-2013-4081
BugTraq ID: 60505
http://www.securityfocus.com/bid/60505
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16820
Common Vulnerability Exposure (CVE) ID: CVE-2013-4082
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16886
Common Vulnerability Exposure (CVE) ID: CVE-2013-4083
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16375
http://secunia.com/advisories/54296
Common Vulnerability Exposure (CVE) ID: CVE-2013-4920
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A17089
Common Vulnerability Exposure (CVE) ID: CVE-2013-4921
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A17514
Common Vulnerability Exposure (CVE) ID: CVE-2013-4922
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A17456
Common Vulnerability Exposure (CVE) ID: CVE-2013-4923
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16731
Common Vulnerability Exposure (CVE) ID: CVE-2013-4924
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A17701
Common Vulnerability Exposure (CVE) ID: CVE-2013-4925
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A17585
Common Vulnerability Exposure (CVE) ID: CVE-2013-4926
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A17547
Common Vulnerability Exposure (CVE) ID: CVE-2013-4927
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A17636
http://secunia.com/advisories/54371
SuSE Security Announcement: openSUSE-SU-2013:1295 (Google Search)
http://lists.opensuse.org/opensuse-updates/2013-08/msg00004.html
SuSE Security Announcement: openSUSE-SU-2013:1300 (Google Search)
http://lists.opensuse.org/opensuse-updates/2013-08/msg00009.html
Common Vulnerability Exposure (CVE) ID: CVE-2013-4928
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A17540
Common Vulnerability Exposure (CVE) ID: CVE-2013-4929
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A17028
Common Vulnerability Exposure (CVE) ID: CVE-2013-4930
Debian Security Information: DSA-2734 (Google Search)
http://www.debian.org/security/2013/dsa-2734
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16929
http://secunia.com/advisories/54178
Common Vulnerability Exposure (CVE) ID: CVE-2013-4931
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A17325
Common Vulnerability Exposure (CVE) ID: CVE-2013-4932
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A17260
Common Vulnerability Exposure (CVE) ID: CVE-2013-4933
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A17412
Common Vulnerability Exposure (CVE) ID: CVE-2013-4934
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A17584
Common Vulnerability Exposure (CVE) ID: CVE-2013-4935
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A17417
Common Vulnerability Exposure (CVE) ID: CVE-2013-4936
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16971
CopyrightCopyright (C) 2015 Eero Volotinen

Dies ist nur einer von 99761 Anfälligkeitstests in unserem Testpaket. Finden Sie mehr über unsere vollständigen Sicherheitsüberprüfungen heraus.

Um einen gratis Test für diese Anfälligkeit auf Ihrem System durchlaufen zu lassen, registrieren Sie sich bitte unten.




© 1998-2024 E-Soft Inc. Alle Rechte vorbehalten.