Búsqueda de    
Vulnerabilidad   
    Buscar 219043 Descripciones CVE y
99761 Descripciones de Pruebas,
accesos 10,000+ referencias cruzadas.
Pruebas   CVE   Todos  

ID de Prueba:1.3.6.1.4.1.25623.1.0.53940
Categoría:Slackware Local Security Checks
Título:Slackware Advisory SSA:2004-108-02 cvs security update
Resumen:The remote host is missing an update as announced;via advisory SSA:2004-108-02.
Descripción:Summary:
The remote host is missing an update as announced
via advisory SSA:2004-108-02.

Vulnerability Insight:
CVS is a client/server version control system. As a server, it
is used to host source code repositories. As a client, it is
used to access such repositories. This advisory affects both uses
of CVS.

A security problem which could allow a server to create arbitrary
files on a client machine, and another security problem which may
allow a client to view files outside of the CVS repository have
been fixed with the release of cvs-1.11.15.

Any sites running CVS should upgrade to the new CVS package.

Solution:
Upgrade to the new package(s).

CVSS Score:
5.0

CVSS Vector:
AV:N/AC:L/Au:N/C:P/I:N/A:N

Referencia Cruzada: Common Vulnerability Exposure (CVE) ID: CVE-2004-0180
Debian Security Information: DSA-486 (Google Search)
http://www.debian.org/security/2004/dsa-486
http://marc.info/?l=bugtraq&m=108636445031613&w=2
FreeBSD Security Advisory: FreeBSD-SA-04:07
ftp://ftp.freebsd.org/pub/FreeBSD/CERT/advisories/FreeBSD-SA-04:07.cvs.asc
http://security.gentoo.org/glsa/glsa-200404-13.xml
http://www.mandriva.com/security/advisories?name=MDKSA-2004:028
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A1042
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9462
http://www.redhat.com/support/errata/RHSA-2004-153.html
http://www.redhat.com/support/errata/RHSA-2004-154.html
http://secunia.com/advisories/11368
http://secunia.com/advisories/11371
http://secunia.com/advisories/11374
http://secunia.com/advisories/11375
http://secunia.com/advisories/11377
http://secunia.com/advisories/11380
http://secunia.com/advisories/11391
http://secunia.com/advisories/11400
http://secunia.com/advisories/11405
http://secunia.com/advisories/11548
SGI Security Advisory: 20040404-01-U
ftp://patches.sgi.com/support/free/security/advisories/20040404-01-U.asc
http://www.slackware.com/security/viewer.php?l=slackware-security&y=2004&m=slackware-security.400181
SuSE Security Announcement: SuSE-SA:2004:008 (Google Search)
XForce ISS Database: cvs-rcs-create-files(15864)
https://exchange.xforce.ibmcloud.com/vulnerabilities/15864
Common Vulnerability Exposure (CVE) ID: CVE-2004-0405
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A1060
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10818
XForce ISS Database: cvs-dotdot-directory-traversal(15891)
https://exchange.xforce.ibmcloud.com/vulnerabilities/15891
CopyrightCopyright (c) 2012 E-Soft Inc. http://www.securityspace.com

Esta es sólo una de 99761 pruebas de vulnerabilidad en nuestra serie de pruebas. Encuentre más sobre cómo ejecutar una auditoría de seguridad completa.

Para ejecutar una prueba gratuita de esta vulnerabilidad contra su sistema, regístrese ahora.




© 1998-2024 E-Soft Inc. Todos los derechos reservados.