Anfälligkeitssuche        Suche in 219043 CVE Beschreibungen
und 99761 Test Beschreibungen,
Zugriff auf 10,000+ Quellverweise.
Tests   CVE   Alle  

Test Kennung:1.3.6.1.4.1.25623.1.0.64434
Kategorie:Gentoo Local Security Checks
Titel:Gentoo Security Advisory GLSA 200907-12 (dhcp)
Zusammenfassung:NOSUMMARY
Beschreibung:Description:
The remote host is missing updates announced in
advisory GLSA 200907-12.

A buffer overflow in dhclient as included in the ISC DHCP implementation
allows for the remote execution of arbitrary code with root
privileges.

Solution:
All ISC DHCP users should upgrade to the latest version:

# emerge --sync
# emerge --ask --oneshot --verbose '>=net-misc/dhcp-3.1.1-r1'

http://www.securityspace.com/smysecure/catid.html?in=GLSA%20200907-12
http://bugs.gentoo.org/show_bug.cgi?id=277729

CVSS Score:
10.0

CVSS Vector:
AV:N/AC:L/Au:N/C:C/I:C/A:C

Querverweis: Common Vulnerability Exposure (CVE) ID: CVE-2009-0692
BugTraq ID: 35668
http://www.securityfocus.com/bid/35668
CERT/CC vulnerability note: VU#410676
http://www.kb.cert.org/vuls/id/410676
Debian Security Information: DSA-1833 (Google Search)
http://www.debian.org/security/2009/dsa-1833
https://www.redhat.com/archives/fedora-package-announce/2009-August/msg01177.html
https://www.redhat.com/archives/fedora-package-announce/2009-November/msg00340.html
http://security.gentoo.org/glsa/glsa-200907-12.xml
HPdes Security Advisory: HPSBMA02554
http://itrc.hp.com/service/cki/docDisplay.do?docId=emr_na-c02286083
HPdes Security Advisory: SSRT100018
http://www.mandriva.com/security/advisories?name=MDVSA-2009:151
NETBSD Security Advisory: NetBSD-SA2009-010
http://ftp.netbsd.org/pub/NetBSD/security/advisories/NetBSD-SA2009-010.txt.asc
http://www.osvdb.org/55819
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10758
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A5941
http://www.redhat.com/support/errata/RHSA-2009-1136.html
http://www.redhat.com/support/errata/RHSA-2009-1154.html
http://www.securitytracker.com/id?1022548
http://secunia.com/advisories/35785
http://secunia.com/advisories/35829
http://secunia.com/advisories/35830
http://secunia.com/advisories/35831
http://secunia.com/advisories/35832
http://secunia.com/advisories/35841
http://secunia.com/advisories/35849
http://secunia.com/advisories/35850
http://secunia.com/advisories/35851
http://secunia.com/advisories/35880
http://secunia.com/advisories/36457
http://secunia.com/advisories/37342
http://secunia.com/advisories/40551
http://slackware.com/security/viewer.php?l=slackware-security&y=2009&m=slackware-security.561471
SuSE Security Announcement: SUSE-SA:2009:037 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2009-07/msg00003.html
http://www.ubuntu.com/usn/usn-803-1
http://www.vupen.com/english/advisories/2009/1891
http://www.vupen.com/english/advisories/2010/1796
CopyrightCopyright (c) 2009 E-Soft Inc. http://www.securityspace.com

Dies ist nur einer von 99761 Anfälligkeitstests in unserem Testpaket. Finden Sie mehr über unsere vollständigen Sicherheitsüberprüfungen heraus.

Um einen gratis Test für diese Anfälligkeit auf Ihrem System durchlaufen zu lassen, registrieren Sie sich bitte unten.




© 1998-2024 E-Soft Inc. Alle Rechte vorbehalten.