Anfälligkeitssuche        Suche in 219043 CVE Beschreibungen
und 99761 Test Beschreibungen,
Zugriff auf 10,000+ Quellverweise.
Tests   CVE   Alle  

Test Kennung:1.3.6.1.4.1.25623.1.0.66883
Kategorie:Fedora Local Security Checks
Titel:Fedora Core 11 FEDORA-2010-0964 (gzip)
Zusammenfassung:NOSUMMARY
Beschreibung:Description:
The remote host is missing an update to gzip
announced via advisory FEDORA-2010-0964.

Update Information:

This update fixes CVE-2009-2624 and CVE-2010-0001 vulnerabilities.

References:

[ 1 ] Bug #514711 - CVE-2009-2624 gzip: Missing input sanitation by decompressing dynamic Huffman code blocks
https://bugzilla.redhat.com/show_bug.cgi?id=514711
[ 2 ] Bug #554418 - CVE-2010-0001 gzip: (64 bit) Integer underflow by decompressing LZW format files
https://bugzilla.redhat.com/show_bug.cgi?id=554418

Solution: Apply the appropriate updates.

This update can be installed with the yum update program. Use
su -c 'yum update gzip' at the command line.
For more information, refer to Managing Software with yum,
available at http://docs.fedoraproject.org/yum/.

http://www.securityspace.com/smysecure/catid.html?in=FEDORA-2010-0964

Risk factor : High

CVSS Score:
6.8

Querverweis: Common Vulnerability Exposure (CVE) ID: CVE-2009-2624
http://lists.apple.com/archives/security-announce/2010//Nov/msg00000.html
Debian Security Information: DSA-1974 (Google Search)
http://www.debian.org/security/2010/dsa-1974
http://www.mandriva.com/security/advisories?name=MDVSA-2010:020
http://article.gmane.org/gmane.comp.gnu.gzip.bugs/258
http://secunia.com/advisories/38132
http://secunia.com/advisories/38223
http://secunia.com/advisories/38232
SuSE Security Announcement: SUSE-SA:2010:008 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2010-01/msg00009.html
http://www.ubuntu.com/usn/USN-889-1
http://www.vupen.com/english/advisories/2010/0185
Common Vulnerability Exposure (CVE) ID: CVE-2010-0001
Debian Security Information: DSA-2074 (Google Search)
http://www.debian.org/security/2010/dsa-2074
HPdes Security Advisory: HPSBMA02554
http://itrc.hp.com/service/cki/docDisplay.do?docId=emr_na-c02286083
HPdes Security Advisory: SSRT100018
http://www.mandriva.com/security/advisories?name=MDVSA-2010:019
http://www.mandriva.com/security/advisories?name=MDVSA-2011:152
http://www.osvdb.org/61869
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10546
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A7511
http://www.redhat.com/support/errata/RHSA-2010-0061.html
RedHat Security Advisories: RHSA-2010:0095
https://rhn.redhat.com/errata/RHSA-2010-0095.html
http://securitytracker.com/id?1023490
http://secunia.com/advisories/38220
http://secunia.com/advisories/38225
http://secunia.com/advisories/40551
http://secunia.com/advisories/40655
http://secunia.com/advisories/40689
http://www.vupen.com/english/advisories/2010/1796
http://www.vupen.com/english/advisories/2010/1872
CopyrightCopyright (c) 2010 E-Soft Inc. http://www.securityspace.com

Dies ist nur einer von 99761 Anfälligkeitstests in unserem Testpaket. Finden Sie mehr über unsere vollständigen Sicherheitsüberprüfungen heraus.

Um einen gratis Test für diese Anfälligkeit auf Ihrem System durchlaufen zu lassen, registrieren Sie sich bitte unten.




© 1998-2024 E-Soft Inc. Alle Rechte vorbehalten.