Anfälligkeitssuche        Suche in 219043 CVE Beschreibungen
und 99761 Test Beschreibungen,
Zugriff auf 10,000+ Quellverweise.
Tests   CVE   Alle  

Test Kennung:1.3.6.1.4.1.25623.1.0.56553
Kategorie:Gentoo Local Security Checks
Titel:Gentoo Security Advisory GLSA 200603-25 (openoffice openoffice-bin)
Zusammenfassung:NOSUMMARY
Beschreibung:Description:
The remote host is missing updates announced in
advisory GLSA 200603-25.

OpenOffice.org contains a vulnerable version of libcurl that may cause a
heap overflow when parsing URLs.

Solution:
All OpenOffice.org binary users should upgrade to the latest version:

# emerge --sync
# emerge --ask --oneshot --verbose '>=app-office/openoffice-bin-2.0.2'

All OpenOffice.org users should upgrade to the latest version:

# emerge --sync
# emerge --ask --oneshot --verbose '>=app-office/openoffice-2.0.1-r1'

http://www.securityspace.com/smysecure/catid.html?in=GLSA%20200603-25
http://bugs.gentoo.org/show_bug.cgi?id=126433
http://www.hardened-php.net/advisory_242005.109.html
http://www.gentoo.org/security/en/glsa/glsa-200512-09.xml

CVSS Score:
4.6

CVSS Vector:
AV:L/AC:L/Au:N/C:P/I:P/A:P

Querverweis: BugTraq ID: 17951
BugTraq ID: 15756
Common Vulnerability Exposure (CVE) ID: CVE-2005-4077
http://lists.apple.com/archives/security-announce/2006/May/msg00003.html
http://lists.apple.com/archives/security-announce/2008/Mar/msg00001.html
http://www.securityfocus.com/bid/15756
http://www.securityfocus.com/bid/17951
Bugtraq: 20051207 Advisory 24/2005: libcurl URL parsing vulnerability (Google Search)
http://www.securityfocus.com/archive/1/418849/100/0/threaded
Cert/CC Advisory: TA06-132A
http://www.us-cert.gov/cas/techalerts/TA06-132A.html
Debian Security Information: DSA-919 (Google Search)
http://www.debian.org/security/2005/dsa-919
http://www.redhat.com/archives/fedora-announce-list/2005-December/msg00020.html
http://www.gentoo.org/security/en/glsa/glsa-200512-09.xml
http://www.gentoo.org/security/en/glsa/glsa-200603-25.xml
http://www.mandriva.com/security/advisories?name=MDKSA-2005:224
http://qa.openoffice.org/issues/show_bug.cgi?id=59032
http://www.hardened-php.net/advisory_242005.109.html
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10855
http://www.redhat.com/support/errata/RHSA-2005-875.html
SCO Security Bulletin: SCOSA-2006.16
ftp://ftp.sco.com/pub/updates/UnixWare/SCOSA-2006.16/SCOSA-2006.16.txt
http://secunia.com/advisories/17907
http://secunia.com/advisories/17960
http://secunia.com/advisories/17961
http://secunia.com/advisories/17965
http://secunia.com/advisories/17977
http://secunia.com/advisories/18105
http://secunia.com/advisories/18188
http://secunia.com/advisories/18336
http://secunia.com/advisories/19261
http://secunia.com/advisories/19433
http://secunia.com/advisories/19457
http://secunia.com/advisories/20077
http://www.trustix.org/errata/2005/0072/
https://usn.ubuntu.com/228-1/
http://www.vupen.com/english/advisories/2005/2791
http://www.vupen.com/english/advisories/2006/0960
http://www.vupen.com/english/advisories/2006/1779
http://www.vupen.com/english/advisories/2008/0924/references
CopyrightCopyright (c) 2006 E-Soft Inc. http://www.securityspace.com

Dies ist nur einer von 99761 Anfälligkeitstests in unserem Testpaket. Finden Sie mehr über unsere vollständigen Sicherheitsüberprüfungen heraus.

Um einen gratis Test für diese Anfälligkeit auf Ihrem System durchlaufen zu lassen, registrieren Sie sich bitte unten.




© 1998-2024 E-Soft Inc. Alle Rechte vorbehalten.