Búsqueda de    
Vulnerabilidad   
    Buscar 324607 Descripciones CVE y
145615 Descripciones de Pruebas,
accesos 10,000+ referencias cruzadas.
Pruebas   CVE   Todos  

ID de Prueba:1.3.6.1.4.1.25623.1.0.121101
Categoría:Gentoo Local Security Checks
Título:Gentoo Security Advisory GLSA 201401-04
Resumen:Gentoo Linux Local Security Checks GLSA 201401-04
Descripción:Summary:
Gentoo Linux Local Security Checks GLSA 201401-04

Vulnerability Insight:
Multiple vulnerabilities have been discovered in Python. Please review the CVE identifiers referenced below for details.

Solution:
Update the affected packages to the latest available version.

CVSS Score:
5.0

CVSS Vector:
AV:N/AC:L/Au:N/C:N/I:N/A:P

Referencia Cruzada: Common Vulnerability Exposure (CVE) ID: CVE-2010-1634
39937
http://secunia.com/advisories/39937
40194
http://secunia.com/advisories/40194
40370
http://www.securityfocus.com/bid/40370
42888
http://secunia.com/advisories/42888
43068
http://secunia.com/advisories/43068
50858
http://secunia.com/advisories/50858
51024
http://secunia.com/advisories/51024
51040
http://secunia.com/advisories/51040
51087
http://secunia.com/advisories/51087
ADV-2010-1448
http://www.vupen.com/english/advisories/2010/1448
ADV-2011-0122
http://www.vupen.com/english/advisories/2011/0122
ADV-2011-0212
http://www.vupen.com/english/advisories/2011/0212
APPLE-SA-2011-10-12-3
http://lists.apple.com/archives/Security-announce/2011//Oct/msg00003.html
FEDORA-2010-9652
http://lists.fedoraproject.org/pipermail/package-announce/2010-June/042751.html
RHSA-2011:0027
http://www.redhat.com/support/errata/RHSA-2011-0027.html
SUSE-SR:2010:024
http://lists.opensuse.org/opensuse-security-announce/2010-12/msg00006.html
SUSE-SR:2011:002
http://lists.opensuse.org/opensuse-security-announce/2011-01/msg00006.html
USN-1596-1
http://www.ubuntu.com/usn/USN-1596-1
USN-1613-1
http://www.ubuntu.com/usn/USN-1613-1
USN-1613-2
http://www.ubuntu.com/usn/USN-1613-2
USN-1616-1
http://www.ubuntu.com/usn/USN-1616-1
http://bugs.python.org/issue8674
http://support.apple.com/kb/HT5002
http://svn.python.org/view?rev=81045&view=rev
http://svn.python.org/view?rev=81079&view=rev
https://bugzilla.redhat.com/show_bug.cgi?id=590690
Common Vulnerability Exposure (CVE) ID: CVE-2010-2089
BugTraq ID: 40863
http://www.securityfocus.com/bid/40863
SuSE Security Announcement: SUSE-SR:2010:024 (Google Search)
SuSE Security Announcement: SUSE-SR:2011:002 (Google Search)
Common Vulnerability Exposure (CVE) ID: CVE-2010-3492
http://www.mandriva.com/security/advisories?name=MDVSA-2010:215
http://www.mandriva.com/security/advisories?name=MDVSA-2010:216
http://www.openwall.com/lists/oss-security/2010/09/09/6
http://www.openwall.com/lists/oss-security/2010/09/11/2
http://www.openwall.com/lists/oss-security/2010/09/22/3
http://www.openwall.com/lists/oss-security/2010/09/24/3
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A12111
Common Vulnerability Exposure (CVE) ID: CVE-2010-3493
BugTraq ID: 44533
http://www.securityfocus.com/bid/44533
http://bugs.python.org/issue6706
https://bugs.launchpad.net/zodb/+bug/135108
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A12210
Common Vulnerability Exposure (CVE) ID: CVE-2011-1015
1025489
http://securitytracker.com/id?1025489
46541
http://www.securityfocus.com/bid/46541
MDVSA-2011:096
http://www.mandriva.com/security/advisories?name=MDVSA-2011:096
[oss-security] 20110223 CVE request: Information disclosure in CGIHTTPServer from Python
http://openwall.com/lists/oss-security/2011/02/23/27
[oss-security] 20110224 Re: CVE request: Information disclosure in CGIHTTPServer from Python
http://openwall.com/lists/oss-security/2011/02/24/10
http://bugs.python.org/issue2254
http://hg.python.org/cpython/rev/c6c4398293bd/
http://svn.python.org/view?view=revision&revision=71303
https://bugzilla.redhat.com/show_bug.cgi?id=680094
Common Vulnerability Exposure (CVE) ID: CVE-2012-0845
http://lists.apple.com/archives/security-announce/2013/Oct/msg00004.html
http://www.openwall.com/lists/oss-security/2012/02/13/4
http://www.securitytracker.com/id?1026689
http://secunia.com/advisories/51089
SuSE Security Announcement: openSUSE-SU-2020:0086 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00040.html
http://www.ubuntu.com/usn/USN-1592-1
http://www.ubuntu.com/usn/USN-1615-1
Common Vulnerability Exposure (CVE) ID: CVE-2012-1150
51089
APPLE-SA-2013-10-22-3
USN-1592-1
USN-1615-1
[oss-security] 20120309 Re: CVE Request: Python Hash DoS (Issue 13703)
http://www.openwall.com/lists/oss-security/2012/03/10/3
[python-dev] 20111229 Hash collision security issue (now public)
http://mail.python.org/pipermail/python-dev/2011-December/115116.html
[python-dev] 20120128 plugging the hash attack
http://mail.python.org/pipermail/python-dev/2012-January/115892.html
http://bugs.python.org/issue13703
http://python.org/download/releases/2.6.8/
http://python.org/download/releases/2.7.3/
http://python.org/download/releases/3.1.5/
http://python.org/download/releases/3.2.3/
https://bugzilla.redhat.com/show_bug.cgi?id=750555
openSUSE-SU-2020:0086
Common Vulnerability Exposure (CVE) ID: CVE-2013-2099
55107
http://secunia.com/advisories/55107
55116
http://secunia.com/advisories/55116
RHSA-2014:1690
http://rhn.redhat.com/errata/RHSA-2014-1690.html
RHSA-2016:1166
https://access.redhat.com/errata/RHSA-2016:1166
USN-1983-1
http://www.ubuntu.com/usn/USN-1983-1
USN-1984-1
http://www.ubuntu.com/usn/USN-1984-1
USN-1985-1
http://www.ubuntu.com/usn/USN-1985-1
[oss-security] 20130515 Re: CVE Request (minor) -- Python 3.2: DoS when matching certificate with many '*' wildcard characters {was: CVE Request (minor) -- python-backports-ssl_match_hostname: Denial of service when matching certificate with many '*' wildcard characters }
http://www.openwall.com/lists/oss-security/2013/05/16/6
http://bugs.python.org/issue17980
https://bugzilla.redhat.com/show_bug.cgi?id=963260
CopyrightCopyright (C) 2015 Eero Volotinen

Esta es sólo una de 145615 pruebas de vulnerabilidad en nuestra serie de pruebas. Encuentre más sobre cómo ejecutar una auditoría de seguridad completa.

Para ejecutar una prueba gratuita de esta vulnerabilidad contra su sistema, regístrese ahora.




© 1998-2025 E-Soft Inc. Todos los derechos reservados.