Anfälligkeitssuche        Suche in 219043 CVE Beschreibungen
und 99761 Test Beschreibungen,
Zugriff auf 10,000+ Quellverweise.
Tests   CVE   Alle  

Test Kennung:1.3.6.1.4.1.25623.1.0.121441
Kategorie:Gentoo Local Security Checks
Titel:Gentoo Security Advisory GLSA 201602-02
Zusammenfassung:Gentoo Linux Local Security Checks GLSA 201602-02
Beschreibung:Summary:
Gentoo Linux Local Security Checks GLSA 201602-02

Vulnerability Insight:
Multiple vulnerabilities have been discovered in the GNU C Library:

Solution:
Update the affected packages to the latest available version.

CVSS Score:
7.8

CVSS Vector:
AV:N/AC:L/Au:N/C:N/I:N/A:C

Querverweis: Common Vulnerability Exposure (CVE) ID: CVE-2015-7547
BugTraq ID: 83265
http://www.securityfocus.com/bid/83265
Bugtraq: 20190904 SEC Consult SA-20190904-0 :: Multiple vulnerabilities in Cisco router series RV34X, RV26X and RV16X (Google Search)
https://seclists.org/bugtraq/2019/Sep/7
CERT/CC vulnerability note: VU#457759
https://www.kb.cert.org/vuls/id/457759
Debian Security Information: DSA-3480 (Google Search)
http://www.debian.org/security/2016/dsa-3480
Debian Security Information: DSA-3481 (Google Search)
http://www.debian.org/security/2016/dsa-3481
https://www.exploit-db.com/exploits/39454/
https://www.exploit-db.com/exploits/40339/
http://lists.fedoraproject.org/pipermail/package-announce/2016-February/177404.html
http://lists.fedoraproject.org/pipermail/package-announce/2016-February/177412.html
http://seclists.org/fulldisclosure/2019/Sep/7
http://seclists.org/fulldisclosure/2021/Sep/0
https://security.gentoo.org/glsa/201602-02
HPdes Security Advisory: HPSBGN03442
http://marc.info/?l=bugtraq&m=145690841819314&w=2
HPdes Security Advisory: HPSBGN03547
http://marc.info/?l=bugtraq&m=145596041017029&w=2
HPdes Security Advisory: HPSBGN03549
http://marc.info/?l=bugtraq&m=145672440608228&w=2
HPdes Security Advisory: HPSBGN03551
http://marc.info/?l=bugtraq&m=145857691004892&w=2
HPdes Security Advisory: HPSBGN03582
http://marc.info/?l=bugtraq&m=146161017210491&w=2
http://packetstormsecurity.com/files/135802/glibc-getaddrinfo-Stack-Based-Buffer-Overflow.html
http://packetstormsecurity.com/files/154361/Cisco-Device-Hardcoded-Credentials-GNU-glibc-BusyBox.html
http://packetstormsecurity.com/files/164014/Moxa-Command-Injection-Cross-Site-Scripting-Vulnerable-Software.html
https://googleonlinesecurity.blogspot.com/2016/02/cve-2015-7547-glibc-getaddrinfo-stack.html
https://ics-cert.us-cert.gov/advisories/ICSA-16-103-01
https://www.tenable.com/security/research/tra-2017-08
https://sourceware.org/ml/libc-alpha/2016-02/msg00416.html
RedHat Security Advisories: RHSA-2016:0175
http://rhn.redhat.com/errata/RHSA-2016-0175.html
RedHat Security Advisories: RHSA-2016:0176
http://rhn.redhat.com/errata/RHSA-2016-0176.html
RedHat Security Advisories: RHSA-2016:0225
http://rhn.redhat.com/errata/RHSA-2016-0225.html
RedHat Security Advisories: RHSA-2016:0277
http://rhn.redhat.com/errata/RHSA-2016-0277.html
http://www.securitytracker.com/id/1035020
SuSE Security Announcement: SUSE-SU-2016:0470 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2016-02/msg00036.html
SuSE Security Announcement: SUSE-SU-2016:0471 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2016-02/msg00037.html
SuSE Security Announcement: SUSE-SU-2016:0472 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2016-02/msg00038.html
SuSE Security Announcement: SUSE-SU-2016:0473 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2016-02/msg00039.html
SuSE Security Announcement: openSUSE-SU-2016:0510 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2016-02/msg00042.html
SuSE Security Announcement: openSUSE-SU-2016:0511 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2016-02/msg00043.html
SuSE Security Announcement: openSUSE-SU-2016:0512 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2016-02/msg00044.html
http://ubuntu.com/usn/usn-2900-1
Common Vulnerability Exposure (CVE) ID: CVE-2015-8776
BugTraq ID: 83277
http://www.securityfocus.com/bid/83277
http://lists.fedoraproject.org/pipermail/package-announce/2016-May/184626.html
https://security.gentoo.org/glsa/201702-11
https://www.sourceware.org/ml/libc-alpha/2016-02/msg00502.html
http://www.openwall.com/lists/oss-security/2016/01/19/11
http://www.openwall.com/lists/oss-security/2016/01/20/1
RedHat Security Advisories: RHSA-2017:0680
http://rhn.redhat.com/errata/RHSA-2017-0680.html
RedHat Security Advisories: RHSA-2017:1916
https://access.redhat.com/errata/RHSA-2017:1916
http://www.ubuntu.com/usn/USN-2985-1
http://www.ubuntu.com/usn/USN-2985-2
Common Vulnerability Exposure (CVE) ID: CVE-2015-8778
BugTraq ID: 83275
http://www.securityfocus.com/bid/83275
Common Vulnerability Exposure (CVE) ID: CVE-2015-8779
BugTraq ID: 82244
http://www.securityfocus.com/bid/82244
Common Vulnerability Exposure (CVE) ID: CVE-2013-7423
BugTraq ID: 72844
http://www.securityfocus.com/bid/72844
http://www.openwall.com/lists/oss-security/2015/01/28/20
RedHat Security Advisories: RHSA-2015:0863
http://rhn.redhat.com/errata/RHSA-2015-0863.html
RedHat Security Advisories: RHSA-2016:1207
https://access.redhat.com/errata/RHSA-2016:1207
SuSE Security Announcement: openSUSE-SU-2015:0351 (Google Search)
http://lists.opensuse.org/opensuse-updates/2015-02/msg00089.html
http://www.ubuntu.com/usn/USN-2519-1
Common Vulnerability Exposure (CVE) ID: CVE-2014-0475
BugTraq ID: 68505
http://www.securityfocus.com/bid/68505
Debian Security Information: DSA-2976 (Google Search)
http://www.debian.org/security/2014/dsa-2976
http://www.mandriva.com/security/advisories?name=MDVSA-2014:152
http://www.openwall.com/lists/oss-security/2014/07/10/7
http://www.openwall.com/lists/oss-security/2014/07/14/6
RedHat Security Advisories: RHSA-2014:1110
https://rhn.redhat.com/errata/RHSA-2014-1110.html
http://www.securitytracker.com/id/1030569
Common Vulnerability Exposure (CVE) ID: CVE-2014-5119
BugTraq ID: 68983
http://www.securityfocus.com/bid/68983
BugTraq ID: 69738
http://www.securityfocus.com/bid/69738
Cisco Security Advisory: 20140910 Cisco Unified Communications Manager glibc Arbitrary Code Execution Vulnerability
http://tools.cisco.com/security/center/content/CiscoSecurityNotice/CVE-2014-5119
Debian Security Information: DSA-3012 (Google Search)
http://www.debian.org/security/2014/dsa-3012
http://seclists.org/fulldisclosure/2014/Aug/69
http://www.mandriva.com/security/advisories?name=MDVSA-2014:175
http://googleprojectzero.blogspot.com/2014/08/the-poisoned-nul-byte-2014-edition.html
https://code.google.com/p/google-security-research/issues/detail?id=96
http://www.openwall.com/lists/oss-security/2014/08/13/5
http://www.openwall.com/lists/oss-security/2014/07/14/1
RedHat Security Advisories: RHSA-2014:1118
http://rhn.redhat.com/errata/RHSA-2014-1118.html
http://secunia.com/advisories/60345
http://secunia.com/advisories/60358
http://secunia.com/advisories/60441
http://secunia.com/advisories/61074
http://secunia.com/advisories/61093
SuSE Security Announcement: SUSE-SU-2014:1125 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2014-09/msg00017.html
Common Vulnerability Exposure (CVE) ID: CVE-2014-6040
BugTraq ID: 69472
http://www.securityfocus.com/bid/69472
Debian Security Information: DSA-3142 (Google Search)
http://www.debian.org/security/2015/dsa-3142
http://www.openwall.com/lists/oss-security/2014/08/29/3
http://www.openwall.com/lists/oss-security/2014/09/02/1
http://secunia.com/advisories/62100
http://secunia.com/advisories/62146
http://ubuntu.com/usn/usn-2432-1
Common Vulnerability Exposure (CVE) ID: CVE-2014-7817
BugTraq ID: 71216
http://www.securityfocus.com/bid/71216
https://sourceware.org/ml/libc-alpha/2014-11/msg00519.html
http://seclists.org/oss-sec/2014/q4/730
RedHat Security Advisories: RHSA-2014:2023
http://rhn.redhat.com/errata/RHSA-2014-2023.html
http://www.ubuntu.com/usn/USN-2432-1
XForce ISS Database: gnu-glibc-cve20147817-command-exec(98852)
https://exchange.xforce.ibmcloud.com/vulnerabilities/98852
Common Vulnerability Exposure (CVE) ID: CVE-2014-8121
BugTraq ID: 73038
http://www.securityfocus.com/bid/73038
https://sourceware.org/ml/libc-alpha/2015-02/msg00617.html
RedHat Security Advisories: RHSA-2015:0327
http://rhn.redhat.com/errata/RHSA-2015-0327.html
SuSE Security Announcement: SUSE-SU-2015:1424 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2015-08/msg00019.html
Common Vulnerability Exposure (CVE) ID: CVE-2014-9402
BugTraq ID: 71670
http://www.securityfocus.com/bid/71670
Bugtraq: 20190613 SEC Consult SA-20190612-0 :: Multiple vulnerabilities in WAGO 852 Industrial Managed Switch Series (Google Search)
https://seclists.org/bugtraq/2019/Jun/14
http://seclists.org/fulldisclosure/2019/Jun/18
http://packetstormsecurity.com/files/153278/WAGO-852-Industrial-Managed-Switch-Series-Code-Execution-Hardcoded-Credentials.html
http://www.openwall.com/lists/oss-security/2014/12/18/1
RedHat Security Advisories: RHSA-2018:0805
https://access.redhat.com/errata/RHSA-2018:0805
Common Vulnerability Exposure (CVE) ID: CVE-2015-1472
BugTraq ID: 72428
http://www.securityfocus.com/bid/72428
https://sourceware.org/ml/libc-alpha/2015-02/msg00119.html
http://openwall.com/lists/oss-security/2015/02/04/1
Common Vulnerability Exposure (CVE) ID: CVE-2015-1781
BugTraq ID: 74255
http://www.securityfocus.com/bid/74255
https://www.sourceware.org/ml/libc-alpha/2015-08/msg00609.html
https://rhn.redhat.com/errata/RHSA-2015-0863.html
http://www.securitytracker.com/id/1032178
CopyrightCopyright (C) 2016 Eero Volotinen

Dies ist nur einer von 99761 Anfälligkeitstests in unserem Testpaket. Finden Sie mehr über unsere vollständigen Sicherheitsüberprüfungen heraus.

Um einen gratis Test für diese Anfälligkeit auf Ihrem System durchlaufen zu lassen, registrieren Sie sich bitte unten.




© 1998-2024 E-Soft Inc. Alle Rechte vorbehalten.