Anfälligkeitssuche        Suche in 219043 CVE Beschreibungen
und 99761 Test Beschreibungen,
Zugriff auf 10,000+ Quellverweise.
Tests   CVE   Alle  

Test Kennung:1.3.6.1.4.1.25623.1.0.121094
Kategorie:Gentoo Local Security Checks
Titel:Gentoo Security Advisory GLSA 201312-13
Zusammenfassung:Gentoo Linux Local Security Checks GLSA 201312-13
Beschreibung:Summary:
Gentoo Linux Local Security Checks GLSA 201312-13

Vulnerability Insight:
Multiple vulnerabilities have been discovered in Wireshark. Please review the CVE identifiers referenced below for details.

Solution:
Update the affected packages to the latest available version.

CVSS Score:
5.0

CVSS Vector:
AV:N/AC:L/Au:N/C:N/I:N/A:P

Querverweis: Common Vulnerability Exposure (CVE) ID: CVE-2013-5717
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A19030
Common Vulnerability Exposure (CVE) ID: CVE-2013-5718
Debian Security Information: DSA-2756 (Google Search)
http://www.debian.org/security/2013/dsa-2756
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A18784
http://secunia.com/advisories/54812
http://secunia.com/advisories/55022
SuSE Security Announcement: openSUSE-SU-2013:1481 (Google Search)
http://lists.opensuse.org/opensuse-updates/2013-09/msg00050.html
SuSE Security Announcement: openSUSE-SU-2013:1483 (Google Search)
http://lists.opensuse.org/opensuse-updates/2013-09/msg00052.html
Common Vulnerability Exposure (CVE) ID: CVE-2013-5719
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A18707
Common Vulnerability Exposure (CVE) ID: CVE-2013-5720
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A18416
Common Vulnerability Exposure (CVE) ID: CVE-2013-5721
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A18518
RedHat Security Advisories: RHSA-2014:0341
http://rhn.redhat.com/errata/RHSA-2014-0341.html
Common Vulnerability Exposure (CVE) ID: CVE-2013-5722
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A18958
Common Vulnerability Exposure (CVE) ID: CVE-2013-6336
Debian Security Information: DSA-2792 (Google Search)
http://www.debian.org/security/2013/dsa-2792
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A19193
RedHat Security Advisories: RHSA-2014:0342
http://rhn.redhat.com/errata/RHSA-2014-0342.html
SuSE Security Announcement: openSUSE-SU-2013:1671 (Google Search)
http://lists.opensuse.org/opensuse-updates/2013-11/msg00026.html
SuSE Security Announcement: openSUSE-SU-2013:1675 (Google Search)
http://lists.opensuse.org/opensuse-updates/2013-11/msg00027.html
Common Vulnerability Exposure (CVE) ID: CVE-2013-6337
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A19329
Common Vulnerability Exposure (CVE) ID: CVE-2013-6338
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A19145
Common Vulnerability Exposure (CVE) ID: CVE-2013-6339
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A19086
Common Vulnerability Exposure (CVE) ID: CVE-2013-6340
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A19298
CopyrightCopyright (C) 2015 Eero Volotinen

Dies ist nur einer von 99761 Anfälligkeitstests in unserem Testpaket. Finden Sie mehr über unsere vollständigen Sicherheitsüberprüfungen heraus.

Um einen gratis Test für diese Anfälligkeit auf Ihrem System durchlaufen zu lassen, registrieren Sie sich bitte unten.




© 1998-2024 E-Soft Inc. Alle Rechte vorbehalten.