Búsqueda de    
Vulnerabilidad   
    Buscar 324607 Descripciones CVE y
145615 Descripciones de Pruebas,
accesos 10,000+ referencias cruzadas.
Pruebas   CVE   Todos  

ID de Prueba:1.3.6.1.4.1.25623.1.0.121441
Categoría:Gentoo Local Security Checks
Título:Gentoo Security Advisory GLSA 201602-02
Resumen:Gentoo Linux Local Security Checks GLSA 201602-02
Descripción:Summary:
Gentoo Linux Local Security Checks GLSA 201602-02

Vulnerability Insight:
Multiple vulnerabilities have been discovered in the GNU C Library:

Solution:
Update the affected packages to the latest available version.

CVSS Score:
7.8

CVSS Vector:
AV:N/AC:L/Au:N/C:N/I:N/A:C

Referencia Cruzada: Common Vulnerability Exposure (CVE) ID: CVE-2015-7547
1035020
http://www.securitytracker.com/id/1035020
20190904 SEC Consult SA-20190904-0 :: Multiple vulnerabilities in Cisco router series RV34X, RV26X and RV16X
http://seclists.org/fulldisclosure/2019/Sep/7
https://seclists.org/bugtraq/2019/Sep/7
20210901 SEC Consult SA-20210901-0 :: Multiple vulnerabilities in MOXA devices
http://seclists.org/fulldisclosure/2021/Sep/0
20220617 SEC Consult SA-20220615-0 :: Hardcoded Backdoor User and Outdated Software Components in Nexans FTTO GigaSwitch series
http://seclists.org/fulldisclosure/2022/Jun/36
39454
https://www.exploit-db.com/exploits/39454/
40339
https://www.exploit-db.com/exploits/40339/
83265
http://www.securityfocus.com/bid/83265
DSA-3480
http://www.debian.org/security/2016/dsa-3480
DSA-3481
http://www.debian.org/security/2016/dsa-3481
FEDORA-2016-0480defc94
http://lists.fedoraproject.org/pipermail/package-announce/2016-February/177404.html
FEDORA-2016-0f9e9a34ce
http://lists.fedoraproject.org/pipermail/package-announce/2016-February/177412.html
GLSA-201602-02
https://security.gentoo.org/glsa/201602-02
HPSBGN03442
http://marc.info/?l=bugtraq&m=145690841819314&w=2
HPSBGN03547
http://marc.info/?l=bugtraq&m=145596041017029&w=2
HPSBGN03549
http://marc.info/?l=bugtraq&m=145672440608228&w=2
HPSBGN03551
http://marc.info/?l=bugtraq&m=145857691004892&w=2
HPSBGN03582
http://marc.info/?l=bugtraq&m=146161017210491&w=2
RHSA-2016:0175
http://rhn.redhat.com/errata/RHSA-2016-0175.html
RHSA-2016:0176
http://rhn.redhat.com/errata/RHSA-2016-0176.html
RHSA-2016:0225
http://rhn.redhat.com/errata/RHSA-2016-0225.html
RHSA-2016:0277
http://rhn.redhat.com/errata/RHSA-2016-0277.html
SUSE-SU-2016:0470
http://lists.opensuse.org/opensuse-security-announce/2016-02/msg00036.html
SUSE-SU-2016:0471
http://lists.opensuse.org/opensuse-security-announce/2016-02/msg00037.html
SUSE-SU-2016:0472
http://lists.opensuse.org/opensuse-security-announce/2016-02/msg00038.html
SUSE-SU-2016:0473
http://lists.opensuse.org/opensuse-security-announce/2016-02/msg00039.html
USN-2900-1
http://ubuntu.com/usn/usn-2900-1
VU#457759
https://www.kb.cert.org/vuls/id/457759
[libc-alpha] 20160216 [PATCH] CVE-2015-7547 --- glibc getaddrinfo() stack-based buffer overflow
https://sourceware.org/ml/libc-alpha/2016-02/msg00416.html
http://fortiguard.com/advisory/glibc-getaddrinfo-stack-overflow
http://packetstormsecurity.com/files/135802/glibc-getaddrinfo-Stack-Based-Buffer-Overflow.html
http://packetstormsecurity.com/files/154361/Cisco-Device-Hardcoded-Credentials-GNU-glibc-BusyBox.html
http://packetstormsecurity.com/files/164014/Moxa-Command-Injection-Cross-Site-Scripting-Vulnerable-Software.html
http://packetstormsecurity.com/files/167552/Nexans-FTTO-GigaSwitch-Outdated-Components-Hardcoded-Backdoor.html
http://support.citrix.com/article/CTX206991
http://www.fortiguard.com/advisory/glibc-getaddrinfo-stack-overflow
http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20160304-01-glibc-en
http://www.oracle.com/technetwork/security-advisory/cpuapr2016v3-2985753.html
http://www.oracle.com/technetwork/security-advisory/cpujan2018-3236628.html
http://www.oracle.com/technetwork/topics/security/linuxbulletinjan2016-2867209.html
http://www.vmware.com/security/advisories/VMSA-2016-0002.html
https://access.redhat.com/articles/2161461
https://blogs.sophos.com/2016/02/24/utm-up2date-9-355-released/
https://blogs.sophos.com/2016/02/29/utm-up2date-9-319-released/
https://bto.bluecoat.com/security-advisory/sa114
https://bugzilla.redhat.com/show_bug.cgi?id=1293532
https://googleonlinesecurity.blogspot.com/2016/02/cve-2015-7547-glibc-getaddrinfo-stack.html
https://h20566.www2.hpe.com/hpsc/doc/public/display?docId=emr_na-c05028479
https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c04989404
https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05008367
https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05053211
https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05073516
https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05098877
https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05125672
https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05128937
https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05130958
https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05140858
https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05158380
https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05176716
https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05212266
https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05376917
https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05390722
https://help.ecostruxureit.com/display/public/UADCO8x/StruxureWare+Data+Center+Operation+Software+Vulnerability+Fixes
https://ics-cert.us-cert.gov/advisories/ICSA-16-103-01
https://kb.pulsesecure.net/articles/Pulse_Security_Advisories/SA40161
https://kc.mcafee.com/corporate/index?page=content&id=SB10150
https://security.netapp.com/advisory/ntap-20160217-0002/
https://sourceware.org/bugzilla/show_bug.cgi?id=18665
https://support.f5.com/kb/en-us/solutions/public/k/47/sol47098834.html
https://support.lenovo.com/us/en/product_security/len_5450
https://www.arista.com/en/support/advisories-notices/security-advisories/1255-security-advisory-17
https://www.tenable.com/security/research/tra-2017-08
openSUSE-SU-2016:0510
http://lists.opensuse.org/opensuse-security-announce/2016-02/msg00042.html
openSUSE-SU-2016:0511
http://lists.opensuse.org/opensuse-security-announce/2016-02/msg00043.html
openSUSE-SU-2016:0512
http://lists.opensuse.org/opensuse-security-announce/2016-02/msg00044.html
Common Vulnerability Exposure (CVE) ID: CVE-2015-8776
BugTraq ID: 83277
http://www.securityfocus.com/bid/83277
Debian Security Information: DSA-3480 (Google Search)
Debian Security Information: DSA-3481 (Google Search)
http://lists.fedoraproject.org/pipermail/package-announce/2016-May/184626.html
https://security.gentoo.org/glsa/201702-11
https://www.sourceware.org/ml/libc-alpha/2016-02/msg00502.html
http://www.openwall.com/lists/oss-security/2016/01/19/11
http://www.openwall.com/lists/oss-security/2016/01/20/1
RedHat Security Advisories: RHSA-2017:0680
http://rhn.redhat.com/errata/RHSA-2017-0680.html
RedHat Security Advisories: RHSA-2017:1916
https://access.redhat.com/errata/RHSA-2017:1916
SuSE Security Announcement: SUSE-SU-2016:0470 (Google Search)
SuSE Security Announcement: SUSE-SU-2016:0471 (Google Search)
SuSE Security Announcement: SUSE-SU-2016:0472 (Google Search)
SuSE Security Announcement: SUSE-SU-2016:0473 (Google Search)
SuSE Security Announcement: openSUSE-SU-2016:0510 (Google Search)
http://www.ubuntu.com/usn/USN-2985-1
http://www.ubuntu.com/usn/USN-2985-2
Common Vulnerability Exposure (CVE) ID: CVE-2015-8778
BugTraq ID: 83275
http://www.securityfocus.com/bid/83275
Bugtraq: 20190904 SEC Consult SA-20190904-0 :: Multiple vulnerabilities in Cisco router series RV34X, RV26X and RV16X (Google Search)
Common Vulnerability Exposure (CVE) ID: CVE-2015-8779
BugTraq ID: 82244
http://www.securityfocus.com/bid/82244
Common Vulnerability Exposure (CVE) ID: CVE-2013-7423
BugTraq ID: 72844
http://www.securityfocus.com/bid/72844
http://www.openwall.com/lists/oss-security/2015/01/28/20
RedHat Security Advisories: RHSA-2015:0863
http://rhn.redhat.com/errata/RHSA-2015-0863.html
RedHat Security Advisories: RHSA-2016:1207
https://access.redhat.com/errata/RHSA-2016:1207
SuSE Security Announcement: openSUSE-SU-2015:0351 (Google Search)
http://lists.opensuse.org/opensuse-updates/2015-02/msg00089.html
http://www.ubuntu.com/usn/USN-2519-1
Common Vulnerability Exposure (CVE) ID: CVE-2014-0475
BugTraq ID: 68505
http://www.securityfocus.com/bid/68505
Debian Security Information: DSA-2976 (Google Search)
http://www.debian.org/security/2014/dsa-2976
http://www.mandriva.com/security/advisories?name=MDVSA-2014:152
http://www.openwall.com/lists/oss-security/2014/07/10/7
http://www.openwall.com/lists/oss-security/2014/07/14/6
RedHat Security Advisories: RHSA-2014:1110
https://rhn.redhat.com/errata/RHSA-2014-1110.html
http://www.securitytracker.com/id/1030569
Common Vulnerability Exposure (CVE) ID: CVE-2014-5119
20140826 CVE-2014-5119 glibc __gconv_translit_find() exploit
http://seclists.org/fulldisclosure/2014/Aug/69
20140910 Cisco Unified Communications Manager glibc Arbitrary Code Execution Vulnerability
http://tools.cisco.com/security/center/content/CiscoSecurityNotice/CVE-2014-5119
60345
http://secunia.com/advisories/60345
60358
http://secunia.com/advisories/60358
60441
http://secunia.com/advisories/60441
61074
http://secunia.com/advisories/61074
61093
http://secunia.com/advisories/61093
68983
http://www.securityfocus.com/bid/68983
69738
http://www.securityfocus.com/bid/69738
DSA-3012
http://www.debian.org/security/2014/dsa-3012
MDVSA-2014:175
http://www.mandriva.com/security/advisories?name=MDVSA-2014:175
RHSA-2014:1110
RHSA-2014:1118
http://rhn.redhat.com/errata/RHSA-2014-1118.html
SUSE-SU-2014:1125
http://lists.opensuse.org/opensuse-security-announce/2014-09/msg00017.html
[oss-security] 20170713 Re: [CVE Request] glibc iconv_open buffer overflow (was: Re: Re: glibc locale issues)
http://www.openwall.com/lists/oss-security/2014/08/13/5
[oss-security] 20170713 glibc locale issues
http://www.openwall.com/lists/oss-security/2014/07/14/1
http://googleprojectzero.blogspot.com/2014/08/the-poisoned-nul-byte-2014-edition.html
http://linux.oracle.com/errata/ELSA-2015-0092.html
http://www-01.ibm.com/support/docview.wss?uid=swg21685604
https://code.google.com/p/google-security-research/issues/detail?id=96
https://sourceware.org/bugzilla/show_bug.cgi?id=17187
Common Vulnerability Exposure (CVE) ID: CVE-2014-6040
62100
http://secunia.com/advisories/62100
62146
http://secunia.com/advisories/62146
69472
http://www.securityfocus.com/bid/69472
DSA-3142
http://www.debian.org/security/2015/dsa-3142
USN-2432-1
http://ubuntu.com/usn/usn-2432-1
[oss-security] 20140829 CVE request: glibc character set conversion from IBM code pages
http://www.openwall.com/lists/oss-security/2014/08/29/3
[oss-security] 20140902 Re: CVE request: glibc character set conversion from IBM code pages
http://www.openwall.com/lists/oss-security/2014/09/02/1
http://linux.oracle.com/errata/ELSA-2015-0016.html
https://sourceware.org/bugzilla/show_bug.cgi?id=17325
https://sourceware.org/git/gitweb.cgi?p=glibc.git%3Ba=commitdiff%3Bh=41488498b6
Common Vulnerability Exposure (CVE) ID: CVE-2014-7817
71216
http://www.securityfocus.com/bid/71216
RHSA-2014:2023
http://rhn.redhat.com/errata/RHSA-2014-2023.html
http://www.ubuntu.com/usn/USN-2432-1
[libc-alpha] 20141119 [COMMITTED] CVE-2014-7817: wordexp fails to honour WRDE_NOCMD.
https://sourceware.org/ml/libc-alpha/2014-11/msg00519.html
[oss-security] 20141120 CVE-2014-7817 glibc: command execution in wordexp() with WRDE_NOCMD specified
http://seclists.org/oss-sec/2014/q4/730
gnu-glibc-cve20147817-command-exec(98852)
https://exchange.xforce.ibmcloud.com/vulnerabilities/98852
http://www.oracle.com/technetwork/security-advisory/cpuoct2018-4428296.html
https://sourceware.org/bugzilla/show_bug.cgi?id=17625
https://sourceware.org/git/gitweb.cgi?p=glibc.git%3Ba=commitdiff%3Bh=a39208bd7fb76c1b01c127b4c61f9bfd915bfe7c
openSUSE-SU-2015:0351
Common Vulnerability Exposure (CVE) ID: CVE-2014-8121
73038
http://www.securityfocus.com/bid/73038
RHSA-2015:0327
http://rhn.redhat.com/errata/RHSA-2015-0327.html
SUSE-SU-2015:1424
http://lists.opensuse.org/opensuse-security-announce/2015-08/msg00019.html
USN-2985-1
USN-2985-2
[libc-alpha] 20150223 [PATCH] CVE-2014-8121: Fix nss_files file management [BZ#18007]
https://sourceware.org/ml/libc-alpha/2015-02/msg00617.html
https://bugzilla.redhat.com/show_bug.cgi?id=1165192
Common Vulnerability Exposure (CVE) ID: CVE-2014-9402
20190612 SEC Consult SA-20190612-0 :: Multiple vulnerabilities in WAGO 852 Industrial Managed Switch Series
http://seclists.org/fulldisclosure/2019/Jun/18
20190613 SEC Consult SA-20190612-0 :: Multiple vulnerabilities in WAGO 852 Industrial Managed Switch Series
https://seclists.org/bugtraq/2019/Jun/14
71670
http://www.securityfocus.com/bid/71670
RHSA-2018:0805
https://access.redhat.com/errata/RHSA-2018:0805
USN-2519-1
[oss-security] 20141217 Re: CVE request: glibc
http://www.openwall.com/lists/oss-security/2014/12/18/1
http://packetstormsecurity.com/files/153278/WAGO-852-Industrial-Managed-Switch-Series-Code-Execution-Hardcoded-Credentials.html
https://sourceware.org/bugzilla/show_bug.cgi?id=17630
Common Vulnerability Exposure (CVE) ID: CVE-2015-1472
BugTraq ID: 72428
http://www.securityfocus.com/bid/72428
Bugtraq: 20190613 SEC Consult SA-20190612-0 :: Multiple vulnerabilities in WAGO 852 Industrial Managed Switch Series (Google Search)
https://sourceware.org/ml/libc-alpha/2015-02/msg00119.html
http://openwall.com/lists/oss-security/2015/02/04/1
Common Vulnerability Exposure (CVE) ID: CVE-2015-1781
1032178
http://www.securitytracker.com/id/1032178
74255
http://www.securityfocus.com/bid/74255
RHSA-2015:0863
https://rhn.redhat.com/errata/RHSA-2015-0863.html
[libc-alpha] 20150814 The GNU C Library version 2.22 is now available
https://www.sourceware.org/ml/libc-alpha/2015-08/msg00609.html
http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2015-2719645.html
https://sourceware.org/bugzilla/show_bug.cgi?id=18287
https://sourceware.org/git/?p=glibc.git%3Ba=commit%3Bh=2959eda9272a03386
CopyrightCopyright (C) 2016 Eero Volotinen

Esta es sólo una de 145615 pruebas de vulnerabilidad en nuestra serie de pruebas. Encuentre más sobre cómo ejecutar una auditoría de seguridad completa.

Para ejecutar una prueba gratuita de esta vulnerabilidad contra su sistema, regístrese ahora.




© 1998-2025 E-Soft Inc. Todos los derechos reservados.