Búsqueda de    
Vulnerabilidad   
    Buscar 219043 Descripciones CVE y
99761 Descripciones de Pruebas,
accesos 10,000+ referencias cruzadas.
Pruebas   CVE   Todos  

ID de Prueba:1.3.6.1.4.1.25623.1.0.57810
Categoría:Trustix Local Security Checks
Título:Trustix Security Advisory TSLSA-2007-0003 (Multiple packages)
Resumen:NOSUMMARY
Descripción:Description:

The remote host is missing updates announced in
advisory TSLSA-2007-0003.

bzip2 < TSL 3.0 > < TSL 2.2 > < TSEL 2 >
- SECURITY Fix: Fixes a race condition which allows local users to
modify permissions of arbitrary files via a hard link attack on a
file while it is being decompressed, whose permissions are changed
by bzip2 after the decompression is complete.

The Common Vulnerabilities and Exposures project (cve.mitre.org)
has assigned the name CAN-2005-0953 to this issue.

kerberos5 < TSL 3.0 >
- SECURITY Fix: The RPC library used in Kerberos administration daemon
(kadmind) and other products that use this library, calls an
uninitialized function pointer in freed memory, which allows remote
attackers to cause a denial of service (crash) and possibly execute
arbitrary code via unspecified vectors.

The Common Vulnerabilities and Exposures project (cve.mitre.org)
has assigned the name CVE-2006-6143 to this issue.

squid < TSL 3.0 > < TSL 2.2 > < TSEL 2 >
- SECURITY Fix: An error in handling of certain FTP URL requests can
be exploited to crash Squid by visiting a specially crafted FTP URL
via the proxy.

The Common Vulnerabilities and Exposures project (cve.mitre.org) has
assigned the name CVE-2007-0247 to this issue.

wget < TSL 3.0 > < TSL 2.2 > < TSEL 2 >
- SECURITY Fix: The ftp_syst function in ftp-basic.c allows remote
attackers to cause a denial of service (application crash) via a
malicious FTP server with a large number of blank 220 responses
to the SYST command.

The Common Vulnerabilities and Exposures project (cve.mitre.org)
has assigned the name CVE-2006-6719 to this issue.

xorg-x11 < TSL 3.0 >
- SECURITY Fix: Sean Larsson has reported some vulnerabilities in
X.Org X11, caused due to input validation errors within the
ProcRenderAddGlyphs() function of the Renderer extension and
the ProcDbeGetVisualInfo() and ProcDbeSwapBuffers() functions
of the DBE extension. This can be exploited to cause a memory
corruption by sending specially crafted X requests to the X server.

The Common Vulnerabilities and Exposures project has assigned the
names CVE-2006-6101, CVE-2006-6102 and CVE-2006-6103 to these issues.

Solution:
Update your system with the packages as indicated in
the referenced security advisory.

http://www.securityspace.com/smysecure/catid.html?in=TSLSA-2007-0003

Risk factor : Critical

CVSS Score:
10.0

Referencia Cruzada: Common Vulnerability Exposure (CVE) ID: CVE-2006-6143
http://lists.apple.com/archives/Security-announce/2007/Apr/msg00001.html
BugTraq ID: 21970
http://www.securityfocus.com/bid/21970
Bugtraq: 20070109 MITKRB5-SA-2006-002: kadmind (via RPC lib) calls uninitialized function pointer (Google Search)
http://www.securityfocus.com/archive/1/456406/100/0/threaded
Cert/CC Advisory: TA07-009B
http://www.us-cert.gov/cas/techalerts/TA07-009B.html
Cert/CC Advisory: TA07-109A
http://www.us-cert.gov/cas/techalerts/TA07-109A.html
CERT/CC vulnerability note: VU#481564
http://www.kb.cert.org/vuls/id/481564
http://fedoranews.org/cms/node/2375
http://fedoranews.org/cms/node/2376
http://security.gentoo.org/glsa/glsa-200701-21.xml
http://www.mandriva.com/security/advisories?name=MDKSA-2007:008
http://www.openpkg.com/security/advisories/OpenPKG-SA-2007.006.html
http://osvdb.org/31281
http://securitytracker.com/id?1017493
http://secunia.com/advisories/23667
http://secunia.com/advisories/23696
http://secunia.com/advisories/23701
http://secunia.com/advisories/23706
http://secunia.com/advisories/23707
http://secunia.com/advisories/23772
http://secunia.com/advisories/23903
http://secunia.com/advisories/24966
SuSE Security Announcement: SUSE-SA:2007:004 (Google Search)
http://lists.suse.com/archive/suse-security-announce/2007-Jan/0004.html
http://www.ubuntu.com/usn/usn-408-1
http://www.vupen.com/english/advisories/2007/0111
http://www.vupen.com/english/advisories/2007/1470
XForce ISS Database: kerberos-rpc-code-execution(31422)
https://exchange.xforce.ibmcloud.com/vulnerabilities/31422
Common Vulnerability Exposure (CVE) ID: CVE-2007-0247
BugTraq ID: 22079
http://www.securityfocus.com/bid/22079
http://fedoranews.org/cms/node/2442
http://www.gentoo.org/security/en/glsa/glsa-200701-22.xml
http://www.mandriva.com/security/advisories?name=MDKSA-2007:026
http://osvdb.org/39839
http://secunia.com/advisories/23767
http://secunia.com/advisories/23805
http://secunia.com/advisories/23810
http://secunia.com/advisories/23837
http://secunia.com/advisories/23889
http://secunia.com/advisories/23921
http://secunia.com/advisories/23946
SuSE Security Announcement: SUSE-SA:2007:012 (Google Search)
http://www.novell.com/linux/security/advisories/2007_12_squid.html
http://www.trustix.org/errata/2007/0003/
http://www.ubuntu.com/usn/usn-414-1
http://www.vupen.com/english/advisories/2007/0199
XForce ISS Database: squid-multiple-dos(31523)
https://exchange.xforce.ibmcloud.com/vulnerabilities/31523
Common Vulnerability Exposure (CVE) ID: CVE-2006-6719
BugTraq ID: 21650
http://www.securityfocus.com/bid/21650
https://www.exploit-db.com/exploits/2947
http://www.mandriva.com/security/advisories?name=MDKSA-2007:017
Common Vulnerability Exposure (CVE) ID: CVE-2006-6101
BugTraq ID: 21968
http://www.securityfocus.com/bid/21968
Debian Security Information: DSA-1249 (Google Search)
https://www.debian.org/security/2007/dsa-1249
http://security.gentoo.org/glsa/glsa-200701-25.xml
HPdes Security Advisory: HPSBUX02225
http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?lang=en&cc=us&objectID=c01075678
HPdes Security Advisory: SSRT071295
http://labs.idefense.com/intelligence/vulnerabilities/display.php?id=463
http://www.mandriva.com/security/advisories?name=MDKSA-2007:005
http://lists.freedesktop.org/archives/xorg-announce/2007-January/000235.html
NETBSD Security Advisory: NetBSD-SA2007-002
http://ftp.netbsd.org/pub/NetBSD/security/advisories/NetBSD-SA2007-002.txt.asc
http://osvdb.org/32084
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10490
http://www.redhat.com/support/errata/RHSA-2007-0002.html
http://www.redhat.com/support/errata/RHSA-2007-0003.html
http://securitytracker.com/id?1017495
http://secunia.com/advisories/23633
http://secunia.com/advisories/23670
http://secunia.com/advisories/23684
http://secunia.com/advisories/23689
http://secunia.com/advisories/23698
http://secunia.com/advisories/23705
http://secunia.com/advisories/23758
http://secunia.com/advisories/23789
http://secunia.com/advisories/23966
http://secunia.com/advisories/24168
http://secunia.com/advisories/24210
http://secunia.com/advisories/24247
http://secunia.com/advisories/24401
http://secunia.com/advisories/25802
http://slackware.com/security/viewer.php?l=slackware-security&y=2007&m=slackware-security.393555
http://sunsolve.sun.com/search/document.do?assetkey=1-26-102803-1
SuSE Security Announcement: SUSE-SA:2007:008 (Google Search)
http://www.novell.com/linux/security/advisories/2007_08_x.html
http://www.ubuntu.com/usn/usn-403-1
http://www.vupen.com/english/advisories/2007/0108
http://www.vupen.com/english/advisories/2007/0109
http://www.vupen.com/english/advisories/2007/0589
http://www.vupen.com/english/advisories/2007/0669
http://www.vupen.com/english/advisories/2007/2233
XForce ISS Database: xorg-xserver-render-overflow(31337)
https://exchange.xforce.ibmcloud.com/vulnerabilities/31337
Common Vulnerability Exposure (CVE) ID: CVE-2006-6102
http://labs.idefense.com/intelligence/vulnerabilities/display.php?id=464
http://osvdb.org/32085
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9991
XForce ISS Database: xorg-xserver-dbe-overflow(31376)
https://exchange.xforce.ibmcloud.com/vulnerabilities/31376
Common Vulnerability Exposure (CVE) ID: CVE-2006-6103
http://labs.idefense.com/intelligence/vulnerabilities/display.php?id=465
http://osvdb.org/32086
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11011
XForce ISS Database: xorg-xserver-dbe-swap-overflow(31379)
https://exchange.xforce.ibmcloud.com/vulnerabilities/31379
CopyrightCopyright (c) 2007 E-Soft Inc. http://www.securityspace.com

Esta es sólo una de 99761 pruebas de vulnerabilidad en nuestra serie de pruebas. Encuentre más sobre cómo ejecutar una auditoría de seguridad completa.

Para ejecutar una prueba gratuita de esta vulnerabilidad contra su sistema, regístrese ahora.




© 1998-2024 E-Soft Inc. Todos los derechos reservados.