Anfälligkeitssuche        Suche in 219043 CVE Beschreibungen
und 99761 Test Beschreibungen,
Zugriff auf 10,000+ Quellverweise.
Tests   CVE   Alle  

Test Kennung:1.3.6.1.4.1.25623.1.0.62979
Kategorie:CentOS Local Security Checks
Titel:CentOS Security Advisory CESA-2008:1021 (enscript)
Zusammenfassung:NOSUMMARY
Beschreibung:Description:

The remote host is missing updates to enscript announced in
advisory CESA-2008:1021.

For details on the issues addressed in this update,
please visit the referenced security advisories.

Solution:
Update the appropriate packages on your system.

http://www.securityspace.com/smysecure/catid.html?in=CESA-2008:1021
http://www.securityspace.com/smysecure/catid.html?in=RHSA-2008:1021
https://rhn.redhat.com/errata/RHSA-2008-1021.html

Risk factor : Critical

CVSS Score:
9.3

Querverweis: Common Vulnerability Exposure (CVE) ID: CVE-2008-3863
http://lists.apple.com/archives/security-announce/2009/May/msg00002.html
BugTraq ID: 31858
http://www.securityfocus.com/bid/31858
Bugtraq: 20081022 Secunia Research: GNU Enscript "setfilename" Special Escape Buffer Overflow (Google Search)
http://www.securityfocus.com/archive/1/497647/100/0/threaded
Bugtraq: 20081117 rPSA-2008-0321-1 enscript (Google Search)
http://www.securityfocus.com/archive/1/498385/100/0/threaded
Cert/CC Advisory: TA09-133A
http://www.us-cert.gov/cas/techalerts/TA09-133A.html
Debian Security Information: DSA-1670 (Google Search)
http://www.debian.org/security/2008/dsa-1670
https://www.redhat.com/archives/fedora-package-announce/2008-November/msg00014.html
https://www.redhat.com/archives/fedora-package-announce/2008-November/msg00040.html
http://security.gentoo.org/glsa/glsa-200812-02.xml
http://www.mandriva.com/security/advisories?name=MDVSA-2008:243
http://secunia.com/secunia_research/2008-41/
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9939
http://www.redhat.com/support/errata/RHSA-2008-1016.html
http://www.redhat.com/support/errata/RHSA-2008-1021.html
http://rhn.redhat.com/errata/RHSA-2008-1021.html
http://secunia.com/advisories/32137
http://secunia.com/advisories/32521
http://secunia.com/advisories/32530
http://secunia.com/advisories/32753
http://secunia.com/advisories/32854
http://secunia.com/advisories/32970
http://secunia.com/advisories/33109
http://secunia.com/advisories/35074
http://securityreason.com/securityalert/4488
SuSE Security Announcement: SUSE-SR:2008:024 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2008-11/msg00000.html
http://www.ubuntu.com/usn/usn-660-1
http://www.vupen.com/english/advisories/2008/2891
http://www.vupen.com/english/advisories/2009/1297
XForce ISS Database: gnuenscript-readspecialescape-bo(46026)
https://exchange.xforce.ibmcloud.com/vulnerabilities/46026
Common Vulnerability Exposure (CVE) ID: CVE-2008-4306
http://osvdb.org/49569
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10718
Common Vulnerability Exposure (CVE) ID: CVE-2008-5078
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11807
http://www.securitytracker.com/id?1021401
http://secunia.com/advisories/33181
SuSE Security Announcement: SUSE-SR:2009:005 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2009-03/msg00000.html
XForce ISS Database: enscript-recognize-tilde-bo(47680)
https://exchange.xforce.ibmcloud.com/vulnerabilities/47680
CopyrightCopyright (c) 2008 E-Soft Inc. http://www.securityspace.com

Dies ist nur einer von 99761 Anfälligkeitstests in unserem Testpaket. Finden Sie mehr über unsere vollständigen Sicherheitsüberprüfungen heraus.

Um einen gratis Test für diese Anfälligkeit auf Ihrem System durchlaufen zu lassen, registrieren Sie sich bitte unten.




© 1998-2024 E-Soft Inc. Alle Rechte vorbehalten.