Búsqueda de    
Vulnerabilidad   
    Buscar 219043 Descripciones CVE y
99761 Descripciones de Pruebas,
accesos 10,000+ referencias cruzadas.
Pruebas   CVE   Todos  

ID de Prueba:1.3.6.1.4.1.25623.1.1.2.2017.1166
Categoría:Huawei EulerOS Local Security Checks
Título:Huawei EulerOS: Security Advisory for pidgin (EulerOS-SA-2017-1166)
Resumen:The remote host is missing an update for the Huawei EulerOS 'pidgin' package(s) announced via the EulerOS-SA-2017-1166 advisory.
Descripción:Summary:
The remote host is missing an update for the Huawei EulerOS 'pidgin' package(s) announced via the EulerOS-SA-2017-1166 advisory.

Vulnerability Insight:
A denial of service flaw was found in the way Pidgin's Mxit plug-in handled emoticons. A malicious remote server or a man-in-the-middle attacker could potentially use this flaw to crash Pidgin by sending a specially crafted emoticon. (CVE-2014-3695)

A denial of service flaw was found in the way Pidgin parsed Groupwise server messages. A malicious remote server or a man-in-the-middle attacker could potentially use this flaw to cause Pidgin to consume an excessive amount of memory, possibly leading to a crash, by sending a specially crafted message. (CVE-2014-3696)

An information disclosure flaw was discovered in the way Pidgin parsed XMPP messages. A malicious remote server or a man-in-the-middle attacker could potentially use this flaw to disclose a portion of memory belonging to the Pidgin process by sending a specially crafted XMPP message. (CVE-2014-3698)

An out-of-bounds write flaw was found in the way Pidgin processed XML content. A malicious remote server could potentially use this flaw to crash Pidgin or execute arbitrary code in the context of the pidgin process. (CVE-2017-2640)

It was found that Pidgin's SSL/TLS plug-ins had a flaw in the certificate validation functionality. An attacker could use this flaw to create a fake certificate, that Pidgin would trust, which could be used to conduct man-in-the-middle attacks against Pidgin. (CVE-2014-3694)

Affected Software/OS:
'pidgin' package(s) on Huawei EulerOS V2.0SP2.

Solution:
Please install the updated package(s).

CVSS Score:
7.5

CVSS Vector:
AV:N/AC:L/Au:N/C:P/I:P/A:P

Referencia Cruzada: Common Vulnerability Exposure (CVE) ID: CVE-2014-3694
Debian Security Information: DSA-3055 (Google Search)
http://www.debian.org/security/2014/dsa-3055
RedHat Security Advisories: RHSA-2017:1854
https://access.redhat.com/errata/RHSA-2017:1854
http://secunia.com/advisories/60741
http://secunia.com/advisories/61968
SuSE Security Announcement: openSUSE-SU-2014:1376 (Google Search)
http://lists.opensuse.org/opensuse-updates/2014-11/msg00023.html
SuSE Security Announcement: openSUSE-SU-2014:1397 (Google Search)
http://lists.opensuse.org/opensuse-updates/2014-11/msg00037.html
http://www.ubuntu.com/usn/USN-2390-1
Common Vulnerability Exposure (CVE) ID: CVE-2014-3696
Common Vulnerability Exposure (CVE) ID: CVE-2014-3698
Common Vulnerability Exposure (CVE) ID: CVE-2017-2640
BugTraq ID: 96775
http://www.securityfocus.com/bid/96775
Debian Security Information: DSA-3806 (Google Search)
https://www.debian.org/security/2017/dsa-3806
https://security.gentoo.org/glsa/201706-10
CopyrightCopyright (C) 2020 Greenbone Networks GmbH

Esta es sólo una de 99761 pruebas de vulnerabilidad en nuestra serie de pruebas. Encuentre más sobre cómo ejecutar una auditoría de seguridad completa.

Para ejecutar una prueba gratuita de esta vulnerabilidad contra su sistema, regístrese ahora.




© 1998-2024 E-Soft Inc. Todos los derechos reservados.