Búsqueda de    
Vulnerabilidad   
    Buscar 219043 Descripciones CVE y
99761 Descripciones de Pruebas,
accesos 10,000+ referencias cruzadas.
Pruebas   CVE   Todos  

ID de Prueba:1.3.6.1.4.1.25623.1.0.60251
Categoría:Mandrake Local Security Checks
Título:Mandrake Security Advisory MDVSA-2008:018 (gftp)
Resumen:NOSUMMARY
Descripción:Description:

The remote host is missing an update to gftp
announced via advisory MDVSA-2008:018.

Kalle Olavi Niemitalo found two boundary errors in the fsplib library,
a copy of which is included in gFTP source. A remote attacer could
trigger these vulnerabilities by enticing a user to download a file
with a specially crafted directory or file name, possibly resulting in
the execution of arbitrary code (CVE-2007-3962) or a denial of service
(CVE-2007-3961).

The updated packages have been patched to correct these issues.

Affected: 2007.1

Solution:
To upgrade automatically use MandrakeUpdate or urpmi. The verification
of md5 checksums and GPG signatures is performed automatically for you.

http://www.securityspace.com/smysecure/catid.html?in=MDVSA-2008:018

Risk factor : High

CVSS Score:
7.5

Referencia Cruzada: Common Vulnerability Exposure (CVE) ID: CVE-2007-3962
BugTraq ID: 25034
http://www.securityfocus.com/bid/25034
http://security.gentoo.org/glsa/glsa-200711-01.xml
http://www.mandriva.com/security/advisories?name=MDVSA-2008:018
http://fsp.cvs.sourceforge.net/fsp/fsplib/fsplib.c?r1=1.17&r2=1.18
http://fsp.cvs.sourceforge.net/fsp/fsplib/fsplib.c?r1=1.21&r2=1.22
http://osvdb.org/38569
http://osvdb.org/38570
http://secunia.com/advisories/26184
http://secunia.com/advisories/26378
http://secunia.com/advisories/27501
Common Vulnerability Exposure (CVE) ID: CVE-2007-3961
http://fsp.cvs.sourceforge.net/fsp/fsplib/fsplib.c?r1=1.19&r2=1.20
http://osvdb.org/38568
CopyrightCopyright (c) 2008 E-Soft Inc. http://www.securityspace.com

Esta es sólo una de 99761 pruebas de vulnerabilidad en nuestra serie de pruebas. Encuentre más sobre cómo ejecutar una auditoría de seguridad completa.

Para ejecutar una prueba gratuita de esta vulnerabilidad contra su sistema, regístrese ahora.




© 1998-2024 E-Soft Inc. Todos los derechos reservados.