Anfälligkeitssuche        Suche in 324607 CVE Beschreibungen
und 145615 Test Beschreibungen,
Zugriff auf 10,000+ Quellverweise.
Tests   CVE   Alle  

Test Kennung:1.3.6.1.4.1.25623.1.0.121012
Kategorie:Gentoo Local Security Checks
Titel:Gentoo Security Advisory GLSA 201308-04
Zusammenfassung:Gentoo Linux Local Security Checks GLSA 201308-04
Beschreibung:Summary:
Gentoo Linux Local Security Checks GLSA 201308-04

Vulnerability Insight:
Multiple vulnerabilities have been discovered in Puppet. Please review the CVE identifiers referenced below for details.

Solution:
Update the affected packages to the latest available version.

CVSS Score:
9.0

CVSS Vector:
AV:N/AC:L/Au:S/C:C/I:C/A:C

Querverweis: Common Vulnerability Exposure (CVE) ID: CVE-2012-6120
RHSA-2013:0710
http://rhn.redhat.com/errata/RHSA-2013-0710.html
Common Vulnerability Exposure (CVE) ID: CVE-2013-1640
Debian Security Information: DSA-2643 (Google Search)
http://www.debian.org/security/2013/dsa-2643
RedHat Security Advisories: RHSA-2013:0710
http://secunia.com/advisories/52596
SuSE Security Announcement: SUSE-SU-2013:0618 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2013-04/msg00004.html
SuSE Security Announcement: openSUSE-SU-2013:0641 (Google Search)
http://lists.opensuse.org/opensuse-updates/2013-04/msg00056.html
http://ubuntu.com/usn/usn-1759-1
Common Vulnerability Exposure (CVE) ID: CVE-2013-1652
BugTraq ID: 58443
http://www.securityfocus.com/bid/58443
Common Vulnerability Exposure (CVE) ID: CVE-2013-1653
BugTraq ID: 58446
http://www.securityfocus.com/bid/58446
Common Vulnerability Exposure (CVE) ID: CVE-2013-1654
BugTraq ID: 64758
http://www.securityfocus.com/bid/64758
Common Vulnerability Exposure (CVE) ID: CVE-2013-1655
BugTraq ID: 58442
http://www.securityfocus.com/bid/58442
Common Vulnerability Exposure (CVE) ID: CVE-2013-2274
BugTraq ID: 58447
http://www.securityfocus.com/bid/58447
Common Vulnerability Exposure (CVE) ID: CVE-2013-2275
BugTraq ID: 58449
http://www.securityfocus.com/bid/58449
Common Vulnerability Exposure (CVE) ID: CVE-2013-3567
Debian Security Information: DSA-2715 (Google Search)
http://www.debian.org/security/2013/dsa-2715
RedHat Security Advisories: RHSA-2013:1283
http://rhn.redhat.com/errata/RHSA-2013-1283.html
RedHat Security Advisories: RHSA-2013:1284
http://rhn.redhat.com/errata/RHSA-2013-1284.html
http://secunia.com/advisories/54429
SuSE Security Announcement: SUSE-SU-2013:1304 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2013-08/msg00002.html
SuSE Security Announcement: openSUSE-SU-2013:1370 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2013-08/msg00019.html
http://www.ubuntu.com/usn/USN-1886-1
Common Vulnerability Exposure (CVE) ID: CVE-2013-4761
Debian Security Information: DSA-2761 (Google Search)
http://www.debian.org/security/2013/dsa-2761
SuSE Security Announcement: SUSE-SU-2014:0155 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2014-01/msg00009.html
Common Vulnerability Exposure (CVE) ID: CVE-2013-4956
CopyrightCopyright (C) 2015 Eero Volotinen

Dies ist nur einer von 145615 Anfälligkeitstests in unserem Testpaket. Finden Sie mehr über unsere vollständigen Sicherheitsüberprüfungen heraus.

Um einen gratis Test für diese Anfälligkeit auf Ihrem System durchlaufen zu lassen, registrieren Sie sich bitte unten.




© 1998-2025 E-Soft Inc. Alle Rechte vorbehalten.