Anfälligkeitssuche        Suche in 219043 CVE Beschreibungen
und 99761 Test Beschreibungen,
Zugriff auf 10,000+ Quellverweise.
Tests   CVE   Alle  

Test Kennung:1.3.6.1.4.1.25623.1.0.121461
Kategorie:Gentoo Local Security Checks
Titel:Gentoo Security Advisory GLSA 201604-05
Zusammenfassung:Gentoo Linux Local Security Checks GLSA 201604-05
Beschreibung:Summary:
Gentoo Linux Local Security Checks GLSA 201604-05

Vulnerability Insight:
Multiple vulnerabilities have been discovered in Wireshark. Please review the CVE identifiers referenced below for details.

Solution:
Update the affected packages to the latest available version.

CVSS Score:
7.2

CVSS Vector:
AV:L/AC:L/Au:N/C:C/I:C/A:C

Querverweis: Common Vulnerability Exposure (CVE) ID: CVE-2015-8711
BugTraq ID: 79814
http://www.securityfocus.com/bid/79814
Debian Security Information: DSA-3505 (Google Search)
http://www.debian.org/security/2016/dsa-3505
https://security.gentoo.org/glsa/201604-05
http://www.securitytracker.com/id/1034551
Common Vulnerability Exposure (CVE) ID: CVE-2015-8712
BugTraq ID: 79816
http://www.securityfocus.com/bid/79816
Common Vulnerability Exposure (CVE) ID: CVE-2015-8713
Common Vulnerability Exposure (CVE) ID: CVE-2015-8714
Common Vulnerability Exposure (CVE) ID: CVE-2015-8715
Common Vulnerability Exposure (CVE) ID: CVE-2015-8716
Common Vulnerability Exposure (CVE) ID: CVE-2015-8717
Common Vulnerability Exposure (CVE) ID: CVE-2015-8718
Common Vulnerability Exposure (CVE) ID: CVE-2015-8719
Common Vulnerability Exposure (CVE) ID: CVE-2015-8720
Common Vulnerability Exposure (CVE) ID: CVE-2015-8721
Common Vulnerability Exposure (CVE) ID: CVE-2015-8722
Common Vulnerability Exposure (CVE) ID: CVE-2015-8723
BugTraq ID: 79382
http://www.securityfocus.com/bid/79382
Common Vulnerability Exposure (CVE) ID: CVE-2015-8724
Common Vulnerability Exposure (CVE) ID: CVE-2015-8725
Common Vulnerability Exposure (CVE) ID: CVE-2015-8726
Common Vulnerability Exposure (CVE) ID: CVE-2015-8727
Common Vulnerability Exposure (CVE) ID: CVE-2015-8728
Common Vulnerability Exposure (CVE) ID: CVE-2015-8729
Common Vulnerability Exposure (CVE) ID: CVE-2015-8730
Common Vulnerability Exposure (CVE) ID: CVE-2015-8731
Debian Security Information: DSA-3516 (Google Search)
http://www.debian.org/security/2016/dsa-3516
Common Vulnerability Exposure (CVE) ID: CVE-2015-8732
Common Vulnerability Exposure (CVE) ID: CVE-2015-8733
Common Vulnerability Exposure (CVE) ID: CVE-2015-8734
Common Vulnerability Exposure (CVE) ID: CVE-2015-8735
Common Vulnerability Exposure (CVE) ID: CVE-2015-8736
Common Vulnerability Exposure (CVE) ID: CVE-2015-8737
Common Vulnerability Exposure (CVE) ID: CVE-2015-8738
Common Vulnerability Exposure (CVE) ID: CVE-2015-8739
Common Vulnerability Exposure (CVE) ID: CVE-2015-8740
Common Vulnerability Exposure (CVE) ID: CVE-2015-8741
Common Vulnerability Exposure (CVE) ID: CVE-2015-8742
Common Vulnerability Exposure (CVE) ID: CVE-2016-2521
http://www.securitytracker.com/id/1035118
Common Vulnerability Exposure (CVE) ID: CVE-2016-2522
Common Vulnerability Exposure (CVE) ID: CVE-2016-2523
SuSE Security Announcement: openSUSE-SU-2016:0660 (Google Search)
http://lists.opensuse.org/opensuse-updates/2016-03/msg00015.html
SuSE Security Announcement: openSUSE-SU-2016:0661 (Google Search)
http://lists.opensuse.org/opensuse-updates/2016-03/msg00016.html
Common Vulnerability Exposure (CVE) ID: CVE-2016-2524
Common Vulnerability Exposure (CVE) ID: CVE-2016-2525
Common Vulnerability Exposure (CVE) ID: CVE-2016-2526
Common Vulnerability Exposure (CVE) ID: CVE-2016-2527
Common Vulnerability Exposure (CVE) ID: CVE-2016-2528
Common Vulnerability Exposure (CVE) ID: CVE-2016-2529
Common Vulnerability Exposure (CVE) ID: CVE-2016-2530
Common Vulnerability Exposure (CVE) ID: CVE-2016-2531
Common Vulnerability Exposure (CVE) ID: CVE-2016-2532
CopyrightCopyright (C) 2016 Eero Volotinen

Dies ist nur einer von 99761 Anfälligkeitstests in unserem Testpaket. Finden Sie mehr über unsere vollständigen Sicherheitsüberprüfungen heraus.

Um einen gratis Test für diese Anfälligkeit auf Ihrem System durchlaufen zu lassen, registrieren Sie sich bitte unten.




© 1998-2024 E-Soft Inc. Alle Rechte vorbehalten.