Anfälligkeitssuche        Suche in 219043 CVE Beschreibungen
und 99761 Test Beschreibungen,
Zugriff auf 10,000+ Quellverweise.
Tests   CVE   Alle  

Test Kennung:1.3.6.1.4.1.25623.1.1.2.2020.1446
Kategorie:Huawei EulerOS Local Security Checks
Titel:Huawei EulerOS: Security Advisory for patch (EulerOS-SA-2020-1446)
Zusammenfassung:The remote host is missing an update for the Huawei EulerOS 'patch' package(s) announced via the EulerOS-SA-2020-1446 advisory.
Beschreibung:Summary:
The remote host is missing an update for the Huawei EulerOS 'patch' package(s) announced via the EulerOS-SA-2020-1446 advisory.

Vulnerability Insight:
A double free exists in the another_hunk function in pch.c in GNU patch through 2.7.6.(CVE-2018-6952)

Directory traversal vulnerability in GNU patch versions which support Git-style patching before 2.7.3 allows remote attackers to write to arbitrary files with the permissions of the target user via a .. (dot dot) in a diff file name.(CVE-2015-1395)

An issue was discovered in GNU patch before 2.7.6. Out-of-bounds access within pch_write_line() in pch.c can possibly lead to DoS via a crafted input file.(CVE-2016-10713)

GNU patch 2.7.2 and earlier allows remote attackers to cause a denial of service (memory consumption and segmentation fault) via a crafted diff file.(CVE-2014-9637)

GNU patch 2.7.1 allows remote attackers to write to arbitrary files via a symlink attack in a patch file.(CVE-2015-1196)

GNU patch through 2.7.6 is vulnerable to OS shell command injection that can be exploited by opening a crafted patch file that contains an ed style diff payload with shell metacharacters. The ed editor does not need to be present on the vulnerable system. This is different from CVE-2018-1000156.(CVE-2019-13638)

do_ed_script in pch.c in GNU patch through 2.7.6 does not block strings beginning with a ! character. NOTE: this is the same commit as for CVE-2019-13638, but the ! syntax is specific to ed, and is unrelated to a shell metacharacter.(CVE-2018-20969)

Affected Software/OS:
'patch' package(s) on Huawei EulerOS Virtualization 3.0.2.2.

Solution:
Please install the updated package(s).

CVSS Score:
9.3

CVSS Vector:
AV:N/AC:M/Au:N/C:C/I:C/A:C

Querverweis: Common Vulnerability Exposure (CVE) ID: CVE-2014-9637
BugTraq ID: 72286
http://www.securityfocus.com/bid/72286
http://lists.fedoraproject.org/pipermail/package-announce/2015-January/148953.html
http://lists.fedoraproject.org/pipermail/package-announce/2015-April/154214.html
http://www.openwall.com/lists/oss-security/2015/01/22/7
http://www.ubuntu.com/usn/USN-2651-1
Common Vulnerability Exposure (CVE) ID: CVE-2015-1196
BugTraq ID: 72074
http://www.securityfocus.com/bid/72074
http://seclists.org/oss-sec/2015/q1/173
SuSE Security Announcement: openSUSE-SU-2015:0199 (Google Search)
http://lists.opensuse.org/opensuse-updates/2015-02/msg00013.html
XForce ISS Database: gnupatch-unspecified-symlink(99967)
https://exchange.xforce.ibmcloud.com/vulnerabilities/99967
Common Vulnerability Exposure (CVE) ID: CVE-2015-1395
BugTraq ID: 72846
http://www.securityfocus.com/bid/72846
https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=775873
http://www.openwall.com/lists/oss-security/2015/01/27/28
Common Vulnerability Exposure (CVE) ID: CVE-2018-6952
BugTraq ID: 103047
http://www.securityfocus.com/bid/103047
https://security.gentoo.org/glsa/201904-17
https://savannah.gnu.org/bugs/index.php?53133
RedHat Security Advisories: RHSA-2019:2033
https://access.redhat.com/errata/RHSA-2019:2033
CopyrightCopyright (C) 2020 Greenbone Networks GmbH

Dies ist nur einer von 99761 Anfälligkeitstests in unserem Testpaket. Finden Sie mehr über unsere vollständigen Sicherheitsüberprüfungen heraus.

Um einen gratis Test für diese Anfälligkeit auf Ihrem System durchlaufen zu lassen, registrieren Sie sich bitte unten.




© 1998-2024 E-Soft Inc. Alle Rechte vorbehalten.