Anfälligkeitssuche        Suche in 219043 CVE Beschreibungen
und 99761 Test Beschreibungen,
Zugriff auf 10,000+ Quellverweise.
Tests   CVE   Alle  

Test Kennung:1.3.6.1.4.1.25623.1.0.121212
Kategorie:Gentoo Local Security Checks
Titel:Gentoo Security Advisory GLSA 201406-09
Zusammenfassung:Gentoo Linux Local Security Checks GLSA 201406-09
Beschreibung:Summary:
Gentoo Linux Local Security Checks GLSA 201406-09

Vulnerability Insight:
Multiple vulnerabilities have been discovered in GnuTLS. Please review the CVE identifiers referenced below for details.

Solution:
Update the affected packages to the latest available version.

CVSS Score:
6.8

CVSS Vector:
AV:N/AC:M/Au:N/C:P/I:P/A:P

Querverweis: Common Vulnerability Exposure (CVE) ID: CVE-2014-0092
BugTraq ID: 65919
http://www.securityfocus.com/bid/65919
Debian Security Information: DSA-2869 (Google Search)
http://www.debian.org/security/2014/dsa-2869
RedHat Security Advisories: RHSA-2014:0246
http://rhn.redhat.com/errata/RHSA-2014-0246.html
RedHat Security Advisories: RHSA-2014:0247
http://rhn.redhat.com/errata/RHSA-2014-0247.html
RedHat Security Advisories: RHSA-2014:0288
http://rhn.redhat.com/errata/RHSA-2014-0288.html
RedHat Security Advisories: RHSA-2014:0339
http://rhn.redhat.com/errata/RHSA-2014-0339.html
http://secunia.com/advisories/56933
http://secunia.com/advisories/57103
http://secunia.com/advisories/57204
http://secunia.com/advisories/57254
http://secunia.com/advisories/57260
http://secunia.com/advisories/57274
http://secunia.com/advisories/57321
SuSE Security Announcement: SUSE-SU-2014:0319 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2014-03/msg00000.html
SuSE Security Announcement: SUSE-SU-2014:0320 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2014-03/msg00001.html
SuSE Security Announcement: SUSE-SU-2014:0321 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2014-03/msg00002.html
SuSE Security Announcement: SUSE-SU-2014:0322 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2014-03/msg00003.html
SuSE Security Announcement: SUSE-SU-2014:0323 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2014-03/msg00004.html
SuSE Security Announcement: SUSE-SU-2014:0324 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2014-03/msg00005.html
SuSE Security Announcement: SUSE-SU-2014:0445 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2014-03/msg00020.html
SuSE Security Announcement: openSUSE-SU-2014:0325 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2014-03/msg00006.html
SuSE Security Announcement: openSUSE-SU-2014:0328 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2014-03/msg00007.html
SuSE Security Announcement: openSUSE-SU-2014:0346 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2014-03/msg00009.html
http://www.ubuntu.com/usn/USN-2127-1
Common Vulnerability Exposure (CVE) ID: CVE-2014-1959
BugTraq ID: 65559
http://www.securityfocus.com/bid/65559
Debian Security Information: DSA-2866 (Google Search)
http://www.debian.org/security/2014/dsa-2866
http://seclists.org/oss-sec/2014/q1/344
http://seclists.org/oss-sec/2014/q1/345
http://www.ubuntu.com/usn/USN-2121-1
Common Vulnerability Exposure (CVE) ID: CVE-2014-3465
https://bugzilla.redhat.com/show_bug.cgi?id=1101734
http://lists.gnutls.org/pipermail/gnutls-help/2014-January/003327.html
http://lists.gnutls.org/pipermail/gnutls-help/2014-January/003326.html
RedHat Security Advisories: RHSA-2014:0684
http://rhn.redhat.com/errata/RHSA-2014-0684.html
http://secunia.com/advisories/59086
SuSE Security Announcement: openSUSE-SU-2014:0763 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2014-06/msg00007.html
SuSE Security Announcement: openSUSE-SU-2014:0767 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2014-06/msg00010.html
Common Vulnerability Exposure (CVE) ID: CVE-2014-3466
BugTraq ID: 67741
http://www.securityfocus.com/bid/67741
Debian Security Information: DSA-2944 (Google Search)
http://www.debian.org/security/2014/dsa-2944
http://radare.today/technical-analysis-of-the-gnutls-hello-vulnerability/
RedHat Security Advisories: RHSA-2014:0594
http://rhn.redhat.com/errata/RHSA-2014-0594.html
RedHat Security Advisories: RHSA-2014:0595
http://rhn.redhat.com/errata/RHSA-2014-0595.html
RedHat Security Advisories: RHSA-2014:0815
http://rhn.redhat.com/errata/RHSA-2014-0815.html
http://www.securitytracker.com/id/1030314
http://secunia.com/advisories/58340
http://secunia.com/advisories/58598
http://secunia.com/advisories/58601
http://secunia.com/advisories/58642
http://secunia.com/advisories/59016
http://secunia.com/advisories/59021
http://secunia.com/advisories/59057
http://secunia.com/advisories/59408
http://secunia.com/advisories/59838
http://secunia.com/advisories/60384
SuSE Security Announcement: SUSE-SU-2014:0758 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2014-06/msg00002.html
SuSE Security Announcement: SUSE-SU-2014:0788 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2014-06/msg00015.html
http://www.ubuntu.com/usn/USN-2229-1
CopyrightCopyright (C) 2015 Eero Volotinen

Dies ist nur einer von 99761 Anfälligkeitstests in unserem Testpaket. Finden Sie mehr über unsere vollständigen Sicherheitsüberprüfungen heraus.

Um einen gratis Test für diese Anfälligkeit auf Ihrem System durchlaufen zu lassen, registrieren Sie sich bitte unten.




© 1998-2024 E-Soft Inc. Alle Rechte vorbehalten.