Anfälligkeitssuche        Suche in 219043 CVE Beschreibungen
und 99761 Test Beschreibungen,
Zugriff auf 10,000+ Quellverweise.
Tests   CVE   Alle  

Test Kennung:1.3.6.1.4.1.25623.1.0.800611
Kategorie:Buffer overflow
Titel:Cscope < 15.7a Multiple Buffer Overflow Vulnerabilities
Zusammenfassung:This host has installed Cscope and is prone to multiple buffer; overflow vulnerabilities.
Beschreibung:Summary:
This host has installed Cscope and is prone to multiple buffer
overflow vulnerabilities.

Vulnerability Insight:
Boundary error exists in various functions using insecure sprintf, snprintf
via long strings in input such as source-code tokens and pathnames.

Vulnerability Impact:
Successful exploitation could allow remote attackers to execute arbitrary
code or cause buffer overflows while parsing specially crafted files or directories.

Affected Software/OS:
Cscope version prior to 15.7a.

Solution:
Upgrade to Cscope version 15.7a.

CVSS Score:
9.3

CVSS Vector:
AV:N/AC:M/Au:N/C:C/I:C/A:C

Querverweis: Common Vulnerability Exposure (CVE) ID: CVE-2009-0148
http://lists.apple.com/archives/security-announce/2009/May/msg00002.html
BugTraq ID: 34805
http://www.securityfocus.com/bid/34805
Cert/CC Advisory: TA09-133A
http://www.us-cert.gov/cas/techalerts/TA09-133A.html
Debian Security Information: DSA-1806 (Google Search)
http://www.debian.org/security/2009/dsa-1806
http://security.gentoo.org/glsa/glsa-200905-02.xml
http://sourceforge.net/mailarchive/forum.php?thread_name=E1LsGx3-00015K-TN%40ddv4jf1.ch3.sourceforge.com&forum_name=cscope-cvs
http://www.openwall.com/lists/oss-security/2009/05/06/9
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9633
http://www.redhat.com/support/errata/RHSA-2009-1101.html
http://www.redhat.com/support/errata/RHSA-2009-1102.html
http://www.securitytracker.com/id?1022218
http://secunia.com/advisories/34978
http://secunia.com/advisories/35074
http://secunia.com/advisories/35213
http://secunia.com/advisories/35214
http://secunia.com/advisories/35462
http://www.vupen.com/english/advisories/2009/1238
http://www.vupen.com/english/advisories/2009/1297
CopyrightCopyright (C) 2009 Greenbone Networks GmbH

Dies ist nur einer von 99761 Anfälligkeitstests in unserem Testpaket. Finden Sie mehr über unsere vollständigen Sicherheitsüberprüfungen heraus.

Um einen gratis Test für diese Anfälligkeit auf Ihrem System durchlaufen zu lassen, registrieren Sie sich bitte unten.




© 1998-2024 E-Soft Inc. Alle Rechte vorbehalten.