Anfälligkeitssuche        Suche in 219043 CVE Beschreibungen
und 99761 Test Beschreibungen,
Zugriff auf 10,000+ Quellverweise.
Tests   CVE   Alle  

Test Kennung:1.3.6.1.4.1.25623.1.0.59901
Kategorie:Mandrake Local Security Checks
Titel:Mandrake Security Advisory MDKSA-2007:233 (cpio)
Zusammenfassung:NOSUMMARY
Beschreibung:Description:

The remote host is missing an update to cpio
announced via advisory MDKSA-2007:233.

Affected: 2007.0, 2007.1, 2008.0, Corporate 3.0, Corporate 4.0,
Multi Network Firewall 2.0

Solution:
To upgrade automatically use MandrakeUpdate or urpmi. The verification
of md5 checksums and GPG signatures is performed automatically for you.

http://www.securityspace.com/smysecure/catid.html?in=MDKSA-2007:233

Risk factor : High

CVSS Score:
7.5

Querverweis: Common Vulnerability Exposure (CVE) ID: CVE-2007-4476
BugTraq ID: 26445
http://www.securityfocus.com/bid/26445
Debian Security Information: DSA-1438 (Google Search)
http://www.debian.org/security/2007/dsa-1438
Debian Security Information: DSA-1566 (Google Search)
http://www.debian.org/security/2008/dsa-1566
https://www.redhat.com/archives/fedora-package-announce/2007-October/msg00370.html
https://www.redhat.com/archives/fedora-package-announce/2007-November/msg00073.html
http://security.gentoo.org/glsa/glsa-200711-18.xml
http://www.mandriva.com/security/advisories?name=MDKSA-2007:197
http://www.mandriva.com/security/advisories?name=MDKSA-2007:233
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A7114
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A8599
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9336
http://www.redhat.com/support/errata/RHSA-2010-0141.html
http://www.redhat.com/support/errata/RHSA-2010-0144.html
http://secunia.com/advisories/26674
http://secunia.com/advisories/26987
http://secunia.com/advisories/27331
http://secunia.com/advisories/27453
http://secunia.com/advisories/27514
http://secunia.com/advisories/27681
http://secunia.com/advisories/27857
http://secunia.com/advisories/28255
http://secunia.com/advisories/29968
http://secunia.com/advisories/32051
http://secunia.com/advisories/33567
http://secunia.com/advisories/39008
http://sunsolve.sun.com/search/document.do?assetkey=1-77-1021680.1-1
SuSE Security Announcement: SUSE-SR:2007:018 (Google Search)
http://www.novell.com/linux/security/advisories/2007_18_sr.html
SuSE Security Announcement: SUSE-SR:2007:019 (Google Search)
http://www.novell.com/linux/security/advisories/2007_19_sr.html
http://www.ubuntu.com/usn/usn-650-1
http://www.ubuntu.com/usn/usn-709-1
http://www.vupen.com/english/advisories/2010/0628
http://www.vupen.com/english/advisories/2010/0629
Common Vulnerability Exposure (CVE) ID: CVE-2005-1229
BugTraq ID: 13291
http://www.securityfocus.com/bid/13291
Bugtraq: 20050420 cpio directory traversal vulnerability (Google Search)
http://marc.info/?l=bugtraq&m=111403177526312&w=2
Debian Security Information: DSA-846 (Google Search)
http://www.debian.org/security/2005/dsa-846
FreeBSD Security Advisory: FreeBSD-SA-06:03
ftp://ftp.freebsd.org/pub/FreeBSD/CERT/advisories/FreeBSD-SA-06:03.cpio.asc
http://www.osvdb.org/17939
SCO Security Bulletin: SCOSA-2005.32
ftp://ftp.sco.com/pub/updates/UnixWare/SCOSA-2005.32/SCOSA-2005.32.txt
SCO Security Bulletin: SCOSA-2006.2
ftp://ftp.sco.com/pub/updates/OpenServer/SCOSA-2006.2/SCOSA-2006.2.txt
http://secunia.com/advisories/16998
http://secunia.com/advisories/17123
http://secunia.com/advisories/18290
http://secunia.com/advisories/18395
http://secunia.com/advisories/20117
SuSE Security Announcement: SUSE-SR:2006:010 (Google Search)
http://lists.suse.com/archive/suse-security-announce/2006-May/0004.html
http://www.ubuntu.com/usn/usn-189-1
XForce ISS Database: cpio-directory-traversal(20204)
https://exchange.xforce.ibmcloud.com/vulnerabilities/20204
CopyrightCopyright (c) 2007 E-Soft Inc. http://www.securityspace.com

Dies ist nur einer von 99761 Anfälligkeitstests in unserem Testpaket. Finden Sie mehr über unsere vollständigen Sicherheitsüberprüfungen heraus.

Um einen gratis Test für diese Anfälligkeit auf Ihrem System durchlaufen zu lassen, registrieren Sie sich bitte unten.




© 1998-2024 E-Soft Inc. Alle Rechte vorbehalten.