Búsqueda de    
Vulnerabilidad   
    Buscar 219043 Descripciones CVE y
99761 Descripciones de Pruebas,
accesos 10,000+ referencias cruzadas.
Pruebas   CVE   Todos  

ID de Prueba:1.3.6.1.4.1.25623.1.0.121230
Categoría:Gentoo Local Security Checks
Título:Gentoo Security Advisory GLSA 201406-27
Resumen:Gentoo Linux Local Security Checks GLSA 201406-27
Descripción:Summary:
Gentoo Linux Local Security Checks GLSA 201406-27

Vulnerability Insight:
polkit has a race condition which potentially allows a process to change its UID/EUID via suid or pkexec before authentication is completed.

Solution:
Update the affected packages to the latest available version.

CVSS Score:
7.2

CVSS Vector:
AV:L/AC:L/Au:N/C:C/I:C/A:C

Referencia Cruzada: Common Vulnerability Exposure (CVE) ID: CVE-2013-4288
http://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=1002375
http://www.openwall.com/lists/oss-security/2013/09/18/4
http://seclists.org/oss-sec/2013/q3/626
RedHat Security Advisories: RHSA-2013:1270
http://rhn.redhat.com/errata/RHSA-2013-1270.html
RedHat Security Advisories: RHSA-2013:1460
http://rhn.redhat.com/errata/RHSA-2013-1460.html
SuSE Security Announcement: openSUSE-SU-2013:1527 (Google Search)
http://lists.opensuse.org/opensuse-updates/2013-10/msg00004.html
SuSE Security Announcement: openSUSE-SU-2013:1528 (Google Search)
http://lists.opensuse.org/opensuse-updates/2013-10/msg00005.html
SuSE Security Announcement: openSUSE-SU-2013:1617 (Google Search)
http://lists.opensuse.org/opensuse-updates/2013-10/msg00062.html
SuSE Security Announcement: openSUSE-SU-2013:1620 (Google Search)
http://lists.opensuse.org/opensuse-updates/2013-11/msg00000.html
http://www.ubuntu.com/usn/USN-1953-1
Common Vulnerability Exposure (CVE) ID: CVE-2013-4311
http://www.openwall.com/lists/oss-security/2013/09/18/6
RedHat Security Advisories: RHSA-2013:1272
http://rhn.redhat.com/errata/RHSA-2013-1272.html
SuSE Security Announcement: openSUSE-SU-2013:1549 (Google Search)
http://lists.opensuse.org/opensuse-updates/2013-10/msg00023.html
SuSE Security Announcement: openSUSE-SU-2013:1550 (Google Search)
http://lists.opensuse.org/opensuse-updates/2013-10/msg00024.html
http://www.ubuntu.com/usn/USN-1954-1
Common Vulnerability Exposure (CVE) ID: CVE-2013-4324
BugTraq ID: 62538
http://www.securityfocus.com/bid/62538
RedHat Security Advisories: RHSA-2013:1273
http://rhn.redhat.com/errata/RHSA-2013-1273.html
http://secunia.com/advisories/54947
SuSE Security Announcement: openSUSE-SU-2013:1562 (Google Search)
http://lists.opensuse.org/opensuse-updates/2013-10/msg00031.html
Common Vulnerability Exposure (CVE) ID: CVE-2013-4325
Debian Security Information: DSA-2829 (Google Search)
http://www.debian.org/security/2013/dsa-2829
RedHat Security Advisories: RHSA-2013:1274
http://rhn.redhat.com/errata/RHSA-2013-1274.html
http://www.ubuntu.com/usn/USN-1956-1
Common Vulnerability Exposure (CVE) ID: CVE-2013-4327
Debian Security Information: DSA-2777 (Google Search)
http://www.debian.org/security/2013/dsa-2777
https://bugzilla.redhat.com/show_bug.cgi?id=1006680
http://www.ubuntu.com/usn/USN-1961-1
CopyrightCopyright (C) 2015 Eero Volotinen

Esta es sólo una de 99761 pruebas de vulnerabilidad en nuestra serie de pruebas. Encuentre más sobre cómo ejecutar una auditoría de seguridad completa.

Para ejecutar una prueba gratuita de esta vulnerabilidad contra su sistema, regístrese ahora.




© 1998-2024 E-Soft Inc. Todos los derechos reservados.