Búsqueda de    
Vulnerabilidad   
    Buscar 219043 Descripciones CVE y
99761 Descripciones de Pruebas,
accesos 10,000+ referencias cruzadas.
Pruebas   CVE   Todos  

ID de Prueba:1.3.6.1.4.1.25623.1.0.883009
Categoría:CentOS Local Security Checks
Título:CentOS Update for libgudev1-219-62.el7_ CESA-2019:0368 centos7
Resumen:The remote host is missing an update for the 'libgudev1-219-62.el7_'; package(s) announced via the CESA-2019:0368 advisory.
Descripción:Summary:
The remote host is missing an update for the 'libgudev1-219-62.el7_'
package(s) announced via the CESA-2019:0368 advisory.

Vulnerability Insight:
The systemd packages contain systemd, a system and service manager for
Linux, compatible with the SysV and LSB init scripts. It provides
aggressive parallelism capabilities, uses socket and D-Bus activation for
starting services, offers on-demand starting of daemons, and keeps track of
processes using Linux cgroups. In addition, it supports snapshotting and
restoring of the system state, maintains mount and automount points, and
implements an elaborate transactional dependency-based service control
logic. It can also work as a drop-in replacement for sysvinit.

Security Fix(es):

* systemd: Insufficient input validation in bus_process_object() resulting
in PID 1 crash (CVE-2019-6454)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

Affected Software/OS:
libgudev1-219-62.el7_ on CentOS 7.

Solution:
Please install the updated package(s).

CVSS Score:
4.9

CVSS Vector:
AV:L/AC:L/Au:N/C:N/I:N/A:C

Referencia Cruzada: Common Vulnerability Exposure (CVE) ID: CVE-2019-6454
BugTraq ID: 107081
http://www.securityfocus.com/bid/107081
Debian Security Information: DSA-4393-1 (Google Search)
https://www.debian.org/security/2019/dsa-4393
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/N67IOBOTDOMVNQJ5QRU2MXLEECXPGNVJ/
https://github.com/systemd/systemd/commits/master/src/libsystemd/sd-bus/bus-objects.c
https://lists.debian.org/debian-lts-announce/2019/02/msg00031.html
http://www.openwall.com/lists/oss-security/2019/02/18/3
http://www.openwall.com/lists/oss-security/2019/02/19/1
http://www.openwall.com/lists/oss-security/2021/07/20/2
RedHat Security Advisories: RHSA-2019:0368
https://access.redhat.com/errata/RHSA-2019:0368
RedHat Security Advisories: RHSA-2019:0990
https://access.redhat.com/errata/RHSA-2019:0990
RedHat Security Advisories: RHSA-2019:1322
https://access.redhat.com/errata/RHSA-2019:1322
RedHat Security Advisories: RHSA-2019:1502
https://access.redhat.com/errata/RHSA-2019:1502
RedHat Security Advisories: RHSA-2019:2805
https://access.redhat.com/errata/RHSA-2019:2805
SuSE Security Announcement: SUSE-SA:2019:0255-1 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2019-02/msg00070.html
SuSE Security Announcement: openSUSE-SU-2019:1450 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2019-05/msg00062.html
https://usn.ubuntu.com/3891-1/
CopyrightCopyright (C) 2019 Greenbone Networks GmbH

Esta es sólo una de 99761 pruebas de vulnerabilidad en nuestra serie de pruebas. Encuentre más sobre cómo ejecutar una auditoría de seguridad completa.

Para ejecutar una prueba gratuita de esta vulnerabilidad contra su sistema, regístrese ahora.




© 1998-2024 E-Soft Inc. Todos los derechos reservados.