Búsqueda de    
Vulnerabilidad   
    Buscar 219043 Descripciones CVE y
99761 Descripciones de Pruebas,
accesos 10,000+ referencias cruzadas.
Pruebas   CVE   Todos  

ID de Prueba:1.3.6.1.4.1.25623.1.0.841770
Categoría:Ubuntu Local Security Checks
Título:Ubuntu Update for libyaml-libyaml-perl USN-2161-1
Resumen:The remote host is missing an update for the 'libyaml-libyaml-perl'; package(s) announced via the referenced advisory.
Descripción:Summary:
The remote host is missing an update for the 'libyaml-libyaml-perl'
package(s) announced via the referenced advisory.

Vulnerability Insight:
Florian Weimer discovered that libyaml-libyaml-perl incorrectly
handled certain large YAML documents. An attacker could use this issue to cause
libyaml-libyaml-perl to crash, resulting in a denial of service, or
possibly execute arbitrary code. (CVE-2013-6393)

Ivan Fratric discovered that libyaml-libyaml-perl incorrectly handled
certain malformed YAML documents. An attacker could use this issue to cause
libyaml-libyaml-perl to crash, resulting in a denial of service, or
possibly execute arbitrary code. (CVE-2014-2525)

Affected Software/OS:
libyaml-libyaml-perl on Ubuntu 13.10,
Ubuntu 12.10,
Ubuntu 12.04 LTS

Solution:
Please Install the Updated Packages.

CVSS Score:
6.8

CVSS Vector:
AV:N/AC:M/Au:N/C:P/I:P/A:P

Referencia Cruzada: Common Vulnerability Exposure (CVE) ID: CVE-2013-6393
http://archives.neohapsis.com/archives/bugtraq/2014-04/0134.html
http://archives.neohapsis.com/archives/bugtraq/2014-10/0103.html
BugTraq ID: 65258
http://www.securityfocus.com/bid/65258
Debian Security Information: DSA-2850 (Google Search)
http://www.debian.org/security/2014/dsa-2850
Debian Security Information: DSA-2870 (Google Search)
http://www.debian.org/security/2014/dsa-2870
http://www.mandriva.com/security/advisories?name=MDVSA-2015:060
https://bugzilla.redhat.com/attachment.cgi?id=847926&action=diff
http://osvdb.org/102716
RedHat Security Advisories: RHSA-2014:0353
http://rhn.redhat.com/errata/RHSA-2014-0353.html
RedHat Security Advisories: RHSA-2014:0354
http://rhn.redhat.com/errata/RHSA-2014-0354.html
RedHat Security Advisories: RHSA-2014:0355
http://rhn.redhat.com/errata/RHSA-2014-0355.html
SuSE Security Announcement: openSUSE-SU-2014:0272 (Google Search)
http://lists.opensuse.org/opensuse-updates/2014-02/msg00064.html
SuSE Security Announcement: openSUSE-SU-2014:0273 (Google Search)
http://lists.opensuse.org/opensuse-updates/2014-02/msg00065.html
SuSE Security Announcement: openSUSE-SU-2015:0319 (Google Search)
http://lists.opensuse.org/opensuse-updates/2015-02/msg00078.html
SuSE Security Announcement: openSUSE-SU-2016:1067 (Google Search)
http://lists.opensuse.org/opensuse-updates/2016-04/msg00050.html
http://www.ubuntu.com/usn/USN-2098-1
Common Vulnerability Exposure (CVE) ID: CVE-2014-2525
BugTraq ID: 66478
http://www.securityfocus.com/bid/66478
Debian Security Information: DSA-2884 (Google Search)
http://www.debian.org/security/2014/dsa-2884
Debian Security Information: DSA-2885 (Google Search)
http://www.debian.org/security/2014/dsa-2885
http://www.ocert.org/advisories/ocert-2014-003.html
http://secunia.com/advisories/57836
http://secunia.com/advisories/57966
http://secunia.com/advisories/57968
SuSE Security Announcement: openSUSE-SU-2014:0500 (Google Search)
http://lists.opensuse.org/opensuse-updates/2014-04/msg00022.html
http://www.ubuntu.com/usn/USN-2160-1
CopyrightCopyright (C) 2014 Greenbone Networks GmbH

Esta es sólo una de 99761 pruebas de vulnerabilidad en nuestra serie de pruebas. Encuentre más sobre cómo ejecutar una auditoría de seguridad completa.

Para ejecutar una prueba gratuita de esta vulnerabilidad contra su sistema, regístrese ahora.




© 1998-2024 E-Soft Inc. Todos los derechos reservados.