Anfälligkeitssuche        Suche in 219043 CVE Beschreibungen
und 99761 Test Beschreibungen,
Zugriff auf 10,000+ Quellverweise.
Tests   CVE   Alle  

Test Kennung:1.3.6.1.4.1.25623.1.0.63471
Kategorie:Gentoo Local Security Checks
Titel:Gentoo Security Advisory GLSA 200902-06 (emacs edit-utils)
Zusammenfassung:NOSUMMARY
Beschreibung:Description:
The remote host is missing updates announced in
advisory GLSA 200902-06.

Two vulnerabilities were found in GNU Emacs, possibly leading to
user-assisted execution of arbitrary code. One also affects edit-utils in
XEmacs.

Solution:
All GNU Emacs users should upgrade to the latest version:

# emerge --sync
# emerge --ask --oneshot --verbose '>=app-editors/emacs-22.2-r3'

All edit-utils users should upgrade to the latest version:

# emerge --sync
# emerge --ask --oneshot --verbose '>=app-xemacs/edit-utils-2.39'

http://www.securityspace.com/smysecure/catid.html?in=GLSA%20200902-06
http://bugs.gentoo.org/show_bug.cgi?id=221197
http://bugs.gentoo.org/show_bug.cgi?id=236498

CVSS Score:
7.2

CVSS Vector:
AV:L/AC:L/Au:N/C:C/I:C/A:C

Querverweis: Common Vulnerability Exposure (CVE) ID: CVE-2008-2142
BugTraq ID: 29176
http://www.securityfocus.com/bid/29176
Bugtraq: 20080527 rPSA-2008-0177-1 emacs emacs-leim (Google Search)
http://www.securityfocus.com/archive/1/492657/100/0/threaded
https://www.redhat.com/archives/fedora-package-announce/2008-June/msg00736.html
https://www.redhat.com/archives/fedora-package-announce/2008-June/msg00782.html
http://security.gentoo.org/glsa/glsa-200902-06.xml
http://www.mandriva.com/security/advisories?name=MDVSA-2008:153
http://www.mandriva.com/security/advisories?name=MDVSA-2008:154
http://thread.gmane.org/gmane.emacs.devel/96903
http://tracker.xemacs.org/XEmacs/its/issue378
http://lists.gnu.org/archive/html/emacs-devel/2008-05/msg00645.html
http://www.securitytracker.com/id?1020019
http://secunia.com/advisories/30199
http://secunia.com/advisories/30216
http://secunia.com/advisories/30303
http://secunia.com/advisories/30581
http://secunia.com/advisories/30827
http://secunia.com/advisories/34004
SuSE Security Announcement: SUSE-SR:2008:012 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2008-06/msg00001.html
http://www.vupen.com/english/advisories/2008/1539/references
http://www.vupen.com/english/advisories/2008/1540/references
XForce ISS Database: xemacs-gnuemacs-flc-code-execution(42362)
https://exchange.xforce.ibmcloud.com/vulnerabilities/42362
Common Vulnerability Exposure (CVE) ID: CVE-2008-3949
BugTraq ID: 31052
http://www.securityfocus.com/bid/31052
http://www.mandriva.com/security/advisories?name=MDVSA-2008:216
http://lists.gnu.org/archive/html/emacs-devel/2008-09/msg00215.html
http://secunia.com/advisories/31982
SuSE Security Announcement: SUSE-SR:2008:018 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2008-09/msg00004.html
XForce ISS Database: emacs-python-code-execution(45021)
https://exchange.xforce.ibmcloud.com/vulnerabilities/45021
CopyrightCopyright (c) 2009 E-Soft Inc. http://www.securityspace.com

Dies ist nur einer von 99761 Anfälligkeitstests in unserem Testpaket. Finden Sie mehr über unsere vollständigen Sicherheitsüberprüfungen heraus.

Um einen gratis Test für diese Anfälligkeit auf Ihrem System durchlaufen zu lassen, registrieren Sie sich bitte unten.




© 1998-2024 E-Soft Inc. Alle Rechte vorbehalten.