Búsqueda de    
Vulnerabilidad   
    Buscar 219043 Descripciones CVE y
99761 Descripciones de Pruebas,
accesos 10,000+ referencias cruzadas.
Pruebas   CVE   Todos  

ID de Prueba:1.3.6.1.4.1.25623.1.0.52214
Categoría:FreeBSD Local Security Checks
Título:FreeBSD Ports: mc
Resumen:NOSUMMARY
Descripción:Description:
The remote host is missing an update to the system
as announced in the referenced advisory.

The following package is affected: mc

CVE-2004-1004
Multiple format string vulnerabilities in Midnight Commander (mc)
4.5.55 and earlier allow remote attackers to have an unknown impact.

CVE-2004-1005
Multiple buffer overflows in Midnight Commander (mc) 4.5.55 and
earlier allow remote attackers to have an unknown impact.

CVE-2004-1009
Midnight commander (mc) 4.5.55 and earlier allows remote attackers to
cause a denial of service (infinite loop) via unknown attack vectors.

CVE-2004-1090
Midnight commander (mc) 4.5.55 and earlier allows remote attackers to
cause a denial of service via 'a corrupt section header.'

CVE-2004-1091
Midnight commander (mc) 4.5.55 and earlier allows remote attackers to
cause a denial of service by triggering a null dereference.

CVE-2004-1092
Midnight commander (mc) 4.5.55 and earlier allows remote attackers to
cause a denial of service by causing mc to free unallocated memory.

CVE-2004-1093
Midnight commander (mc) 4.5.55 and earlier allows remote attackers to
cause a denial of service via 'use of already freed memory.'

Solution:
Update your system with the appropriate patches or
software upgrades.

CVSS Score:
7.5

CVSS Vector:
AV:N/AC:L/Au:N/C:P/I:P/A:P

Referencia Cruzada: Common Vulnerability Exposure (CVE) ID: CVE-2004-1004
Debian Security Information: DSA-639 (Google Search)
http://www.debian.org/security/2005/dsa-639
http://www.gentoo.org/security/en/glsa/glsa-200502-24.xml
http://www.redhat.com/support/errata/RHSA-2005-217.html
http://secunia.com/advisories/13863/
XForce ISS Database: midnightcommander-format-string(18902)
https://exchange.xforce.ibmcloud.com/vulnerabilities/18902
Common Vulnerability Exposure (CVE) ID: CVE-2004-1005
XForce ISS Database: midnight-commander-bo(18898)
https://exchange.xforce.ibmcloud.com/vulnerabilities/18898
Common Vulnerability Exposure (CVE) ID: CVE-2004-1009
http://www.redhat.com/support/errata/RHSA-2005-512.html
XForce ISS Database: midnight-commander-dos(18903)
https://exchange.xforce.ibmcloud.com/vulnerabilities/18903
Common Vulnerability Exposure (CVE) ID: CVE-2004-1090
XForce ISS Database: midnight-commander-section-dos(18907)
https://exchange.xforce.ibmcloud.com/vulnerabilities/18907
Common Vulnerability Exposure (CVE) ID: CVE-2004-1091
http://secunia.com/advisories/13863
XForce ISS Database: midnight-commander-find-dos(18908)
https://exchange.xforce.ibmcloud.com/vulnerabilities/18908
Common Vulnerability Exposure (CVE) ID: CVE-2004-1092
XForce ISS Database: midnight-commander-memory-allocation(18904)
https://exchange.xforce.ibmcloud.com/vulnerabilities/18904
Common Vulnerability Exposure (CVE) ID: CVE-2004-1093
XForce ISS Database: midnight-commander-key-dos(18905)
https://exchange.xforce.ibmcloud.com/vulnerabilities/18905
CopyrightCopyright (c) 2005 E-Soft Inc. http://www.securityspace.com

Esta es sólo una de 99761 pruebas de vulnerabilidad en nuestra serie de pruebas. Encuentre más sobre cómo ejecutar una auditoría de seguridad completa.

Para ejecutar una prueba gratuita de esta vulnerabilidad contra su sistema, regístrese ahora.




© 1998-2024 E-Soft Inc. Todos los derechos reservados.