Anfälligkeitssuche        Suche in 219043 CVE Beschreibungen
und 99761 Test Beschreibungen,
Zugriff auf 10,000+ Quellverweise.
Tests   CVE   Alle  

Test Kennung:1.3.6.1.4.1.25623.1.0.121005
Kategorie:Gentoo Local Security Checks
Titel:Gentoo Security Advisory GLSA 201301-06
Zusammenfassung:Gentoo Linux Local Security Checks GLSA 201301-06
Beschreibung:Summary:
Gentoo Linux Local Security Checks GLSA 201301-06

Vulnerability Insight:
Multiple vulnerabilities have been discovered in ISC DHCP. Please review the CVE identifiers referenced below for details.

Solution:
Update the affected packages to the latest available version.

CVSS Score:
7.8

CVSS Vector:
AV:N/AC:L/Au:N/C:N/I:N/A:C

Querverweis: Common Vulnerability Exposure (CVE) ID: CVE-2011-0997
BugTraq ID: 47176
http://www.securityfocus.com/bid/47176
CERT/CC vulnerability note: VU#107886
http://www.kb.cert.org/vuls/id/107886
Debian Security Information: DSA-2216 (Google Search)
http://www.debian.org/security/2011/dsa-2216
Debian Security Information: DSA-2217 (Google Search)
http://www.debian.org/security/2011/dsa-2217
https://www.exploit-db.com/exploits/37623/
http://lists.fedoraproject.org/pipermail/package-announce/2011-April/057888.html
http://lists.fedoraproject.org/pipermail/package-announce/2011-April/058279.html
http://security.gentoo.org/glsa/glsa-201301-06.xml
HPdes Security Advisory: HPSBMU02752
http://marc.info/?l=bugtraq&m=133226187115472&w=2
HPdes Security Advisory: SSRT100802
http://www.mandriva.com/security/advisories?name=MDVSA-2011:073
http://www.osvdb.org/71493
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A12812
http://www.redhat.com/support/errata/RHSA-2011-0428.html
http://www.redhat.com/support/errata/RHSA-2011-0840.html
http://securitytracker.com/id?1025300
http://secunia.com/advisories/44037
http://secunia.com/advisories/44048
http://secunia.com/advisories/44089
http://secunia.com/advisories/44090
http://secunia.com/advisories/44103
http://secunia.com/advisories/44127
http://secunia.com/advisories/44180
http://slackware.com/security/viewer.php?l=slackware-security&y=2011&m=slackware-security.593345
http://www.ubuntu.com/usn/USN-1108-1
http://www.vupen.com/english/advisories/2011/0879
http://www.vupen.com/english/advisories/2011/0886
http://www.vupen.com/english/advisories/2011/0909
http://www.vupen.com/english/advisories/2011/0915
http://www.vupen.com/english/advisories/2011/0926
http://www.vupen.com/english/advisories/2011/0965
http://www.vupen.com/english/advisories/2011/1000
XForce ISS Database: iscdhcp-dhclient-command-execution(66580)
https://exchange.xforce.ibmcloud.com/vulnerabilities/66580
Common Vulnerability Exposure (CVE) ID: CVE-2011-2748
BugTraq ID: 49120
http://www.securityfocus.com/bid/49120
Debian Security Information: DSA-2292 (Google Search)
http://www.debian.org/security/2011/dsa-2292
http://lists.fedoraproject.org/pipermail/package-announce/2011-September/065176.html
http://www.mandriva.com/security/advisories?name=MDVSA-2011:128
http://www.redhat.com/support/errata/RHSA-2011-1160.html
http://securitytracker.com/id?1025918
http://secunia.com/advisories/45582
http://secunia.com/advisories/45595
http://secunia.com/advisories/45629
http://secunia.com/advisories/45639
http://secunia.com/advisories/45817
http://secunia.com/advisories/45918
http://secunia.com/advisories/46780
SuSE Security Announcement: SUSE-SU-2011:1023 (Google Search)
https://hermes.opensuse.org/messages/11695711
SuSE Security Announcement: openSUSE-SU-2011:1021 (Google Search)
http://lists.opensuse.org/opensuse-updates/2011-09/msg00014.html
http://www.ubuntu.com/usn/USN-1190-1
XForce ISS Database: isc-dhcp-packet-dos(69139)
https://exchange.xforce.ibmcloud.com/vulnerabilities/69139
Common Vulnerability Exposure (CVE) ID: CVE-2011-2749
Common Vulnerability Exposure (CVE) ID: CVE-2011-4539
BugTraq ID: 50971
http://www.securityfocus.com/bid/50971
Debian Security Information: DSA-2519 (Google Search)
http://www.debian.org/security/2012/dsa-2519
http://lists.fedoraproject.org/pipermail/package-announce/2012-January/071549.html
http://lists.fedoraproject.org/pipermail/package-announce/2011-December/070980.html
http://www.mandriva.com/security/advisories?name=MDVSA-2011:182
http://www.securitytracker.com/id?1026393
http://secunia.com/advisories/47153
http://secunia.com/advisories/47178
SuSE Security Announcement: openSUSE-SU-2011:1318 (Google Search)
http://lists.opensuse.org/opensuse-updates/2011-12/msg00006.html
http://www.ubuntu.com/usn/USN-1309-1
XForce ISS Database: isc-dhcp-dhcpd-regex-dos(71680)
https://exchange.xforce.ibmcloud.com/vulnerabilities/71680
Common Vulnerability Exposure (CVE) ID: CVE-2011-4868
Common Vulnerability Exposure (CVE) ID: CVE-2012-3570
BugTraq ID: 54665
http://www.securityfocus.com/bid/54665
http://www.mandriva.com/security/advisories?name=MDVSA-2012:115
SuSE Security Announcement: openSUSE-SU-2012:1006 (Google Search)
http://lists.opensuse.org/opensuse-updates/2012-08/msg00030.html
Common Vulnerability Exposure (CVE) ID: CVE-2012-3571
Debian Security Information: DSA-2516 (Google Search)
http://www.debian.org/security/2012/dsa-2516
http://www.mandriva.com/security/advisories?name=MDVSA-2012:116
RedHat Security Advisories: RHSA-2012:1140
http://rhn.redhat.com/errata/RHSA-2012-1140.html
RedHat Security Advisories: RHSA-2012:1141
http://rhn.redhat.com/errata/RHSA-2012-1141.html
http://www.ubuntu.com/usn/USN-1519-1
Common Vulnerability Exposure (CVE) ID: CVE-2012-3954
http://www.securitytracker.com/id?1027300
Common Vulnerability Exposure (CVE) ID: CVE-2012-3955
BugTraq ID: 55530
http://www.securityfocus.com/bid/55530
Debian Security Information: DSA-2551 (Google Search)
http://www.debian.org/security/2012/dsa-2551
http://lists.fedoraproject.org/pipermail/package-announce/2012-September/086992.html
http://lists.fedoraproject.org/pipermail/package-announce/2012-October/088882.html
http://lists.fedoraproject.org/pipermail/package-announce/2012-September/088220.html
http://www.mandriva.com/security/advisories?name=MDVSA-2012:153
RedHat Security Advisories: RHSA-2013:0504
http://rhn.redhat.com/errata/RHSA-2013-0504.html
http://www.securitytracker.com/id?1027528
http://secunia.com/advisories/51318
SuSE Security Announcement: openSUSE-SU-2012:1234 (Google Search)
http://lists.opensuse.org/opensuse-updates/2012-09/msg00088.html
SuSE Security Announcement: openSUSE-SU-2012:1252 (Google Search)
http://lists.opensuse.org/opensuse-updates/2012-09/msg00103.html
SuSE Security Announcement: openSUSE-SU-2012:1254 (Google Search)
http://lists.opensuse.org/opensuse-updates/2012-09/msg00105.html
http://www.ubuntu.com/usn/USN-1571-1
CopyrightCopyright (C) 2015 Eero Volotinen

Dies ist nur einer von 99761 Anfälligkeitstests in unserem Testpaket. Finden Sie mehr über unsere vollständigen Sicherheitsüberprüfungen heraus.

Um einen gratis Test für diese Anfälligkeit auf Ihrem System durchlaufen zu lassen, registrieren Sie sich bitte unten.




© 1998-2024 E-Soft Inc. Alle Rechte vorbehalten.