Búsqueda de    
Vulnerabilidad   
    Buscar 219043 Descripciones CVE y
99761 Descripciones de Pruebas,
accesos 10,000+ referencias cruzadas.
Pruebas   CVE   Todos  

ID de Prueba:1.3.6.1.4.1.25623.1.0.704093
Categoría:Debian Local Security Checks
Título:Debian Security Advisory DSA 4093-1 (openocd - security update)
Resumen:Josef Gajdusek discovered that OpenOCD, a JTAG debugger for ARM and MIPS,;was vulnerable to Cross Protocol Scripting attacks. An attacker could;craft a HTML page that, when visited by a victim running OpenOCD, could;execute arbitrary commands on the victims host.;;This fix also sets the OpenOCD default binding to localhost, instead of;every network interfaces. This can be changed with the added bindto;;command argument.
Descripción:Summary:
Josef Gajdusek discovered that OpenOCD, a JTAG debugger for ARM and MIPS,
was vulnerable to Cross Protocol Scripting attacks. An attacker could
craft a HTML page that, when visited by a victim running OpenOCD, could
execute arbitrary commands on the victims host.

This fix also sets the OpenOCD default binding to localhost, instead of
every network interfaces. This can be changed with the added bindto

command argument.

Affected Software/OS:
openocd on Debian Linux

Solution:
For the oldstable distribution (jessie), this problem has been fixed
in version 0.8.0-4+deb7u1.

For the stable distribution (stretch), this problem has been fixed in
version 0.9.0-1+deb8u1.

We recommend that you upgrade your openocd packages.

CVSS Score:
9.3

CVSS Vector:
AV:N/AC:M/Au:N/C:C/I:C/A:C

Referencia Cruzada: Common Vulnerability Exposure (CVE) ID: CVE-2018-5704
Debian Security Information: DSA-4093 (Google Search)
https://www.debian.org/security/2018/dsa-4093
https://sourceforge.net/p/openocd/mailman/message/36188041/
https://lists.debian.org/debian-lts-announce/2018/01/msg00027.html
CopyrightCopyright (C) 2018 Greenbone Networks GmbH

Esta es sólo una de 99761 pruebas de vulnerabilidad en nuestra serie de pruebas. Encuentre más sobre cómo ejecutar una auditoría de seguridad completa.

Para ejecutar una prueba gratuita de esta vulnerabilidad contra su sistema, regístrese ahora.




© 1998-2024 E-Soft Inc. Todos los derechos reservados.