Anfälligkeitssuche        Suche in 219043 CVE Beschreibungen
und 99761 Test Beschreibungen,
Zugriff auf 10,000+ Quellverweise.
Tests   CVE   Alle  

Test Kennung:1.3.6.1.4.1.25623.1.0.56254
Kategorie:Trustix Local Security Checks
Titel:Trustix Security Advisory TSLSA-2006-0006 (Multiple packages)
Zusammenfassung:NOSUMMARY
Beschreibung:Description:

The remote host is missing updates announced in
advisory TSLSA-2006-0006.

fcron < TSL 3.0 > < TSL 2.2 > < TSEL 2 >
- SECURITY Fix: Adam Zabrocki and Karol Wiesek has reported vulnerabilities
in fcron, which can be exploited by malicious, local users to gain
escalated privileges. The issue exits in convert-fcrontab when handling
an overly long username supplied via the command line and due to missing
validation of username. (SA18719)

kernel < TSL 3.0 > < TSL 2.2 > < TSEL 2 >
- SECURITY Fix: Linux kernel before 2.6.15.3 down to 2.6.12, while
constructing an ICMP response, does not properly handle when the
ip_options_echo function in icmp.c fails, which allows remote attackers
to cause a denial of service (crash) via vectors such as (1) record-route
and (2) timestamp IP options with the needaddr bit set and a truncated
value.

The Common Vulnerabilities and Exposures project (cve.mitre.org) has
assigned the name CVE-2006-0454 to this issue.

- SECURITY Fix: Linus Torvalds: Fix outstanding gzip/zlib security issues.
- SECURITY Fix: Disallows local users to write to privileged IO ports
via OUTS instruction isofs driver ignore parameters.

The Common Vulnerabilities and Exposures project (cve.mitre.org) has
assigned the name CVE-2005-0204 to this issue.

unzip < TSL 3.0 > < TSL 2.2 >
- SECURITY Fix: Fixes Buffer overflow vulnerability which allows local
users to execute arbitrary code via a long filename command line argument.

The Common Vulnerabilities and Exposures project (cve.mitre.org) has
assigned the name CVE-2005-4667 to this issue.

Solution:
Update your system with the packages as indicated in
the referenced security advisory.

http://www.securityspace.com/smysecure/catid.html?in=TSLSA-2006-0006

Risk factor : Medium

CVSS Score:
5.0

Querverweis: Common Vulnerability Exposure (CVE) ID: CVE-2006-0454
BugTraq ID: 16532
http://www.securityfocus.com/bid/16532
http://www.redhat.com/archives/fedora-announce-list/2006-February/msg00037.html
http://www.securityfocus.com/archive/1/427981/100/0/threaded
http://www.mandriva.com/security/advisories?name=MDKSA-2006:040
http://lists.immunitysec.com/pipermail/dailydave/2006-February/002909.html
http://marc.info/?l=linux-kernel&m=113927617401569&w=2
http://marc.info/?l=linux-kernel&m=113927648820694&w=2
http://secunia.com/advisories/18766
http://secunia.com/advisories/18774
http://secunia.com/advisories/18784
http://secunia.com/advisories/18788
http://secunia.com/advisories/18861
SuSE Security Announcement: SUSE-SA:2006:006 (Google Search)
http://www.novell.com/linux/security/advisories/2006_06_kernel.html
http://www.trustix.org/errata/2006/0006
http://www.ubuntu.com/usn/usn-250-1
http://www.vupen.com/english/advisories/2006/0464
XForce ISS Database: kernel-icmp-ipoptionsecho-dos(24575)
https://exchange.xforce.ibmcloud.com/vulnerabilities/24575
Common Vulnerability Exposure (CVE) ID: CVE-2005-0204
BugTraq ID: 12598
http://www.securityfocus.com/bid/12598
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10320
http://www.redhat.com/support/errata/RHSA-2005-092.html
http://www.redhat.com/support/errata/RHSA-2005-293.html
Common Vulnerability Exposure (CVE) ID: CVE-2005-4667
BugTraq ID: 15968
http://www.securityfocus.com/bid/15968
Debian Security Information: DSA-1012 (Google Search)
http://www.debian.org/security/2006/dsa-1012
http://www.securityfocus.com/archive/1/430300/100/0/threaded
http://archives.neohapsis.com/archives/fulldisclosure/2005-12/0930.html
http://www.mandriva.com/security/advisories?name=MDKSA-2006:050
http://www.osvdb.org/22400
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11252
http://www.redhat.com/support/errata/RHSA-2007-0203.html
http://secunia.com/advisories/25098
https://usn.ubuntu.com/248-1/
https://usn.ubuntu.com/248-2/
CopyrightCopyright (c) 2006 E-Soft Inc. http://www.securityspace.com

Dies ist nur einer von 99761 Anfälligkeitstests in unserem Testpaket. Finden Sie mehr über unsere vollständigen Sicherheitsüberprüfungen heraus.

Um einen gratis Test für diese Anfälligkeit auf Ihrem System durchlaufen zu lassen, registrieren Sie sich bitte unten.




© 1998-2024 E-Soft Inc. Alle Rechte vorbehalten.