Anfälligkeitssuche        Suche in 219043 CVE Beschreibungen
und 99761 Test Beschreibungen,
Zugriff auf 10,000+ Quellverweise.
Tests   CVE   Alle  

Test Kennung:1.3.6.1.4.1.25623.1.0.121129
Kategorie:Gentoo Local Security Checks
Titel:Gentoo Security Advisory GLSA 201401-32
Zusammenfassung:Gentoo Linux Local Security Checks GLSA 201401-32
Beschreibung:Summary:
Gentoo Linux Local Security Checks GLSA 201401-32

Vulnerability Insight:
Multiple vulnerabilities have been discovered in Exim. Please review the CVE identifiers referenced below for details.

Solution:
Update the affected packages to the latest available version.

CVSS Score:
9.3

CVSS Vector:
AV:N/AC:M/Au:N/C:C/I:C/A:C

Querverweis: Common Vulnerability Exposure (CVE) ID: CVE-2010-2023
BugTraq ID: 40451
http://www.securityfocus.com/bid/40451
Bugtraq: 20100603 Multiple vulnerabilities in Exim (Google Search)
http://www.securityfocus.com/archive/1/511653/100/0/threaded
http://lists.fedoraproject.org/pipermail/package-announce/2010-June/042587.html
http://lists.fedoraproject.org/pipermail/package-announce/2010-June/042613.html
http://archives.neohapsis.com/archives/fulldisclosure/2010-06/0079.html
http://lists.exim.org/lurker/message/20100524.175925.9a69f755.en.html
http://secunia.com/advisories/40019
http://secunia.com/advisories/40123
http://secunia.com/advisories/43243
SuSE Security Announcement: SUSE-SR:2010:014 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2010-08/msg00001.html
http://www.ubuntu.com/usn/USN-1060-1
http://www.vupen.com/english/advisories/2010/1402
http://www.vupen.com/english/advisories/2011/0364
XForce ISS Database: exim-mail-directory-priv-escalation(59043)
https://exchange.xforce.ibmcloud.com/vulnerabilities/59043
Common Vulnerability Exposure (CVE) ID: CVE-2010-2024
BugTraq ID: 40454
http://www.securityfocus.com/bid/40454
XForce ISS Database: exim-mbx-symlink(59042)
https://exchange.xforce.ibmcloud.com/vulnerabilities/59042
Common Vulnerability Exposure (CVE) ID: CVE-2010-4344
BugTraq ID: 45308
http://www.securityfocus.com/bid/45308
Bugtraq: 20101213 Exim security issue in historical release (Google Search)
http://www.securityfocus.com/archive/1/515172/100/0/threaded
CERT/CC vulnerability note: VU#682457
http://www.kb.cert.org/vuls/id/682457
Debian Security Information: DSA-2131 (Google Search)
http://www.debian.org/security/2010/dsa-2131
http://www.metasploit.com/modules/exploit/unix/smtp/exim4_string_format
http://www.theregister.co.uk/2010/12/11/exim_code_execution_peril/
http://www.exim.org/lurker/message/20101207.215955.bb32d4f2.en.html
http://lists.exim.org/lurker/message/20101210.164935.385e04d0.en.html
http://openwall.com/lists/oss-security/2010/12/10/1
http://www.openwall.com/lists/oss-security/2021/05/04/7
http://www.osvdb.org/69685
http://www.redhat.com/support/errata/RHSA-2010-0970.html
http://www.securitytracker.com/id?1024858
http://secunia.com/advisories/42576
http://secunia.com/advisories/42586
http://secunia.com/advisories/42587
http://secunia.com/advisories/42589
SuSE Security Announcement: SUSE-SA:2010:059 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2010-12/msg00003.html
http://www.ubuntu.com/usn/USN-1032-1
http://www.vupen.com/english/advisories/2010/3171
http://www.vupen.com/english/advisories/2010/3172
http://www.vupen.com/english/advisories/2010/3181
http://www.vupen.com/english/advisories/2010/3186
http://www.vupen.com/english/advisories/2010/3204
http://www.vupen.com/english/advisories/2010/3246
http://www.vupen.com/english/advisories/2010/3317
Common Vulnerability Exposure (CVE) ID: CVE-2010-4345
BugTraq ID: 45341
http://www.securityfocus.com/bid/45341
CERT/CC vulnerability note: VU#758489
http://www.kb.cert.org/vuls/id/758489
Debian Security Information: DSA-2154 (Google Search)
http://www.debian.org/security/2011/dsa-2154
http://lists.exim.org/lurker/message/20101209.172233.abcba158.en.html
http://www.redhat.com/support/errata/RHSA-2011-0153.html
http://www.securitytracker.com/id?1024859
http://secunia.com/advisories/42930
http://secunia.com/advisories/43128
http://www.vupen.com/english/advisories/2011/0135
http://www.vupen.com/english/advisories/2011/0245
Common Vulnerability Exposure (CVE) ID: CVE-2011-0017
BugTraq ID: 46065
http://www.securityfocus.com/bid/46065
http://lists.exim.org/lurker/message/20110126.034702.4d69c278.en.html
http://osvdb.org/70696
http://secunia.com/advisories/43101
SuSE Security Announcement: SUSE-SR:2011:004 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2011-02/msg00004.html
http://www.vupen.com/english/advisories/2011/0224
http://www.vupen.com/english/advisories/2011/0464
XForce ISS Database: exim-openlog-privilege-escalation(65028)
https://exchange.xforce.ibmcloud.com/vulnerabilities/65028
Common Vulnerability Exposure (CVE) ID: CVE-2011-1407
BugTraq ID: 47836
http://www.securityfocus.com/bid/47836
Debian Security Information: DSA-2236 (Google Search)
http://www.debian.org/security/2011/dsa-2236
https://lists.exim.org/lurker/message/20110509.091632.daed0206.en.html
https://lists.exim.org/lurker/message/20110512.102909.8136175a.en.html
http://www.ubuntu.com/usn/USN-1135-1
Common Vulnerability Exposure (CVE) ID: CVE-2011-1764
Debian Security Information: DSA-2232 (Google Search)
http://www.debian.org/security/2011/dsa-2232
http://secunia.com/advisories/51155
SuSE Security Announcement: SUSE-SR:2011:009 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2011-05/msg00005.html
Common Vulnerability Exposure (CVE) ID: CVE-2012-5671
BugTraq ID: 56285
http://www.securityfocus.com/bid/56285
Debian Security Information: DSA-2566 (Google Search)
http://www.debian.org/security/2012/dsa-2566
http://lists.fedoraproject.org/pipermail/package-announce/2012-November/091664.html
http://lists.fedoraproject.org/pipermail/package-announce/2012-October/090900.html
http://lists.fedoraproject.org/pipermail/package-announce/2012-October/090963.html
https://lists.exim.org/lurker/message/20121026.080330.74b9147b.en.html
http://www.openwall.com/lists/oss-security/2012/10/26/5
http://osvdb.org/86616
http://secunia.com/advisories/51098
http://secunia.com/advisories/51115
http://secunia.com/advisories/51153
SuSE Security Announcement: openSUSE-SU-2012:1404 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2012-10/msg00018.html
http://www.ubuntu.com/usn/USN-1618-1
XForce ISS Database: exim-dkimeximquerydnstxt-bo(79615)
https://exchange.xforce.ibmcloud.com/vulnerabilities/79615
CopyrightCopyright (C) 2015 Eero Volotinen

Dies ist nur einer von 99761 Anfälligkeitstests in unserem Testpaket. Finden Sie mehr über unsere vollständigen Sicherheitsüberprüfungen heraus.

Um einen gratis Test für diese Anfälligkeit auf Ihrem System durchlaufen zu lassen, registrieren Sie sich bitte unten.




© 1998-2024 E-Soft Inc. Alle Rechte vorbehalten.