Búsqueda de    
Vulnerabilidad   
    Buscar 219043 Descripciones CVE y
99761 Descripciones de Pruebas,
accesos 10,000+ referencias cruzadas.
Pruebas   CVE   Todos  

ID de Prueba:1.3.6.1.4.1.25623.1.0.876475
Categoría:Fedora Local Security Checks
Título:Fedora Update for curl FEDORA-2019-697de0501f
Resumen:The remote host is missing an update for the 'curl'; package(s) announced via the FEDORA-2019-697de0501f advisory.
Descripción:Summary:
The remote host is missing an update for the 'curl'
package(s) announced via the FEDORA-2019-697de0501f advisory.

Vulnerability Insight:
curl is a command line tool for transferring data with URL syntax, supporting
FTP, FTPS, HTTP, HTTPS, SCP, SFTP, TFTP, TELNET, DICT, LDAP, LDAPS, FILE, IMAP,
SMTP, POP3 and RTSP. curl supports SSL certificates, HTTP POST, HTTP PUT, FTP
uploading, HTTP form based upload, proxies, cookies, user+password
authentication (Basic, Digest, NTLM, Negotiate, kerberos...), file transfer
resume, proxy tunneling and a busload of other useful tricks.

Affected Software/OS:
'curl' package(s) on Fedora 29.

Solution:
Please install the updated package(s).

CVSS Score:
7.5

CVSS Vector:
AV:N/AC:L/Au:N/C:P/I:P/A:P

Referencia Cruzada: Common Vulnerability Exposure (CVE) ID: CVE-2019-5436
Bugtraq: 20200225 [SECURITY] [DSA 4633-1] curl security update (Google Search)
https://seclists.org/bugtraq/2020/Feb/36
https://curl.haxx.se/docs/CVE-2019-5436.html
https://security.netapp.com/advisory/ntap-20190606-0004/
https://support.f5.com/csp/article/K55133295
https://support.f5.com/csp/article/K55133295?utm_source=f5support&utm_medium=RSS
Debian Security Information: DSA-4633 (Google Search)
https://www.debian.org/security/2020/dsa-4633
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SMG3V4VTX2SE3EW3HQTN3DDLQBTORQC2/
https://security.gentoo.org/glsa/202003-29
https://www.oracle.com/security-alerts/cpuapr2020.html
https://www.oracle.com/security-alerts/cpuoct2020.html
https://www.oracle.com/technetwork/security-advisory/cpuoct2019-5072832.html
http://www.openwall.com/lists/oss-security/2019/09/11/6
SuSE Security Announcement: openSUSE-SU-2019:1492 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00008.html
SuSE Security Announcement: openSUSE-SU-2019:1508 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00017.html
Common Vulnerability Exposure (CVE) ID: CVE-2019-5435
https://curl.haxx.se/docs/CVE-2019-5435.html
https://support.f5.com/csp/article/K08125515
Common Vulnerability Exposure (CVE) ID: CVE-2019-3823
BugTraq ID: 106950
http://www.securityfocus.com/bid/106950
Debian Security Information: DSA-4386 (Google Search)
https://www.debian.org/security/2019/dsa-4386
https://security.gentoo.org/glsa/201903-03
https://curl.haxx.se/docs/CVE-2019-3823.html
https://www.oracle.com/technetwork/security-advisory/cpuapr2019-5072813.html
https://www.oracle.com/technetwork/security-advisory/cpujul2019-5072835.html
https://lists.apache.org/thread.html/8338a0f605bdbb3a6098bb76f666a95fc2b2f53f37fa1ecc89f1146f@%3Cdevnull.infra.apache.org%3E
RedHat Security Advisories: RHSA-2019:3701
https://access.redhat.com/errata/RHSA-2019:3701
https://usn.ubuntu.com/3882-1/
Common Vulnerability Exposure (CVE) ID: CVE-2019-3822
https://curl.haxx.se/docs/CVE-2019-3822.html
CopyrightCopyright (C) 2019 Greenbone Networks GmbH

Esta es sólo una de 99761 pruebas de vulnerabilidad en nuestra serie de pruebas. Encuentre más sobre cómo ejecutar una auditoría de seguridad completa.

Para ejecutar una prueba gratuita de esta vulnerabilidad contra su sistema, regístrese ahora.




© 1998-2024 E-Soft Inc. Todos los derechos reservados.