Búsqueda de    
Vulnerabilidad   
    Buscar 219043 Descripciones CVE y
99761 Descripciones de Pruebas,
accesos 10,000+ referencias cruzadas.
Pruebas   CVE   Todos  

ID de Prueba:1.3.6.1.4.1.25623.1.0.871069
Categoría:Red Hat Local Security Checks
Título:RedHat Update for busybox RHSA-2013:1732-02
Resumen:The remote host is missing an update for the 'busybox'; package(s) announced via the referenced advisory.
Descripción:Summary:
The remote host is missing an update for the 'busybox'
package(s) announced via the referenced advisory.

Vulnerability Insight:
BusyBox provides a single binary that includes versions of a large number
of system commands, including a shell. This can be very useful for
recovering from certain types of system failures, particularly those
involving broken shared libraries.

It was found that the mdev BusyBox utility could create certain directories
within /dev with world-writable permissions. A local unprivileged user
could use this flaw to manipulate portions of the /dev directory tree.
(CVE-2013-1813)

This update also fixes the following bugs:

* Previously, due to a too eager string size optimization on the IBM System
z architecture, the 'wc' BusyBox command failed after processing standard
input with the following error:

wc: : No such file or directory

This bug was fixed by disabling the string size optimization and the 'wc'
command works properly on IBM System z architectures. (BZ#820097)

* Prior to this update, the 'mknod' command was unable to create device
nodes with a major or minor number larger than 255. Consequently, the kdump
utility failed to handle such a device. The underlying source code has been
modified, and it is now possible to use the 'mknod' command to create
device nodes with a major or minor number larger than 255. (BZ#859817)

* If a network installation from an NFS server was selected, the 'mount'
command used the UDP protocol by default. If only TCP mounts were supported
by the server, this led to a failure of the mount command. As a result,
Anaconda could not continue with the installation. This bug is now fixed
and NFS mount operations default to the TCP protocol. (BZ#855832)

All busybox users are advised to upgrade to these updated packages, which
contain backported patches to correct these issues.

Affected Software/OS:
busybox on Red Hat Enterprise Linux Desktop (v. 6),
Red Hat Enterprise Linux Server (v. 6),
Red Hat Enterprise Linux Workstation (v. 6)

Solution:
Please Install the Updated Packages.

CVSS Score:
7.2

CVSS Vector:
AV:L/AC:L/Au:N/C:C/I:C/A:C

Referencia Cruzada: Common Vulnerability Exposure (CVE) ID: CVE-2013-1813
Bugtraq: 20190613 SEC Consult SA-20190612-0 :: Multiple vulnerabilities in WAGO 852 Industrial Managed Switch Series (Google Search)
https://seclists.org/bugtraq/2019/Jun/14
http://seclists.org/fulldisclosure/2019/Jun/18
http://seclists.org/fulldisclosure/2020/Mar/15
http://seclists.org/fulldisclosure/2020/Aug/20
http://packetstormsecurity.com/files/153278/WAGO-852-Industrial-Managed-Switch-Series-Code-Execution-Hardcoded-Credentials.html
http://lists.busybox.net/pipermail/busybox/2013-January/078864.html
RedHat Security Advisories: RHSA-2013:1732
http://rhn.redhat.com/errata/RHSA-2013-1732.html
CopyrightCopyright (C) 2013 Greenbone Networks GmbH

Esta es sólo una de 99761 pruebas de vulnerabilidad en nuestra serie de pruebas. Encuentre más sobre cómo ejecutar una auditoría de seguridad completa.

Para ejecutar una prueba gratuita de esta vulnerabilidad contra su sistema, regístrese ahora.




© 1998-2024 E-Soft Inc. Todos los derechos reservados.