Anfälligkeitssuche        Suche in 219043 CVE Beschreibungen
und 99761 Test Beschreibungen,
Zugriff auf 10,000+ Quellverweise.
Tests   CVE   Alle  

Test Kennung:1.3.6.1.4.1.25623.1.0.61326
Kategorie:Mandrake Local Security Checks
Titel:Mandrake Security Advisory MDVSA-2008:160 (libxslt)
Zusammenfassung:NOSUMMARY
Beschreibung:Description:

The remote host is missing an update to libxslt
announced via advisory MDVSA-2008:160.

Chris Evans of the Google Security Team found a vulnerability in the
RC4 processing code in libxslt that did not properly handle corrupted
key information. A remote attacker able to make an application
linked against libxslt process malicious XML input could cause the
application to crash or possibly execute arbitrary code with the
privileges of the application in question (CVE-2008-2935).

The updated packages have been patched to correct this issue.

Affected: 2007.1, 2008.0, 2008.1, Corporate 4.0

Solution:
To upgrade automatically use MandrakeUpdate or urpmi. The verification
of md5 checksums and GPG signatures is performed automatically for you.

http://www.securityspace.com/smysecure/catid.html?in=MDVSA-2008:160

Risk factor : High

CVSS Score:
7.5

Querverweis: Common Vulnerability Exposure (CVE) ID: CVE-2008-2935
BugTraq ID: 30467
http://www.securityfocus.com/bid/30467
Bugtraq: 20080731 [oCERT-2008-009] libxslt heap overflow (Google Search)
http://www.securityfocus.com/archive/1/494976/100/0/threaded
Bugtraq: 20080801 libxslt heap overflow (Google Search)
http://www.securityfocus.com/archive/1/495018/100/0/threaded
Bugtraq: 20081027 rPSA-2008-0306-1 libxslt (Google Search)
http://www.securityfocus.com/archive/1/497829/100/0/threaded
Debian Security Information: DSA-1624 (Google Search)
http://www.debian.org/security/2008/dsa-1624
https://www.redhat.com/archives/fedora-package-announce/2008-August/msg00092.html
https://www.redhat.com/archives/fedora-package-announce/2008-August/msg00118.html
http://security.gentoo.org/glsa/glsa-200808-06.xml
http://www.mandriva.com/security/advisories?name=MDVSA-2008:160
http://www.ocert.org/advisories/ocert-2008-009.html
http://www.ocert.org/patches/exslt_crypt.patch
http://www.scary.beasts.org/security/CESA-2008-003.html
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10827
http://www.redhat.com/support/errata/RHSA-2008-0649.html
http://www.securitytracker.com/id?1020596
http://secunia.com/advisories/31230
http://secunia.com/advisories/31310
http://secunia.com/advisories/31331
http://secunia.com/advisories/31363
http://secunia.com/advisories/31395
http://secunia.com/advisories/31399
http://secunia.com/advisories/32453
http://securityreason.com/securityalert/4078
http://www.ubuntu.com/usn/usn-633-1
http://www.vupen.com/english/advisories/2008/2266/references
XForce ISS Database: libxslt-multiple-crypto-bo(44141)
https://exchange.xforce.ibmcloud.com/vulnerabilities/44141
CopyrightCopyright (c) 2008 E-Soft Inc. http://www.securityspace.com

Dies ist nur einer von 99761 Anfälligkeitstests in unserem Testpaket. Finden Sie mehr über unsere vollständigen Sicherheitsüberprüfungen heraus.

Um einen gratis Test für diese Anfälligkeit auf Ihrem System durchlaufen zu lassen, registrieren Sie sich bitte unten.




© 1998-2024 E-Soft Inc. Alle Rechte vorbehalten.