Anfälligkeitssuche        Suche in 219043 CVE Beschreibungen
und 99761 Test Beschreibungen,
Zugriff auf 10,000+ Quellverweise.
Tests   CVE   Alle  

Test Kennung:1.3.6.1.4.1.25623.1.0.68326
Kategorie:Mandrake Local Security Checks
Titel:Mandriva Security Advisory MDVSA-2010:225-1 (libmbfl)
Zusammenfassung:NOSUMMARY
Beschreibung:Description:
The remote host is missing an update to libmbfl
announced via advisory MDVSA-2010:225-1.

A vulnerability was discovered and corrected in libmbfl (php):

* Fix bug #53273 (mb_strcut() returns garbage with the excessive
length parameter) (CVE-2010-4156).

The updated packages have been patched to correct these issues.

Update:

The MDVSA-2010:225 advisory used the wrong patch to address the
problem, however it did fix the issue. This advisory provides the
correct upstream patch.

Affected: 2010.0, 2010.1

Solution:
To upgrade automatically use MandrakeUpdate or urpmi. The verification
of md5 checksums and GPG signatures is performed automatically for you.

http://www.securityspace.com/smysecure/catid.html?in=MDVSA-2010:225-1
http://bugs.php.net/bug.php?id=49354
http://bugs.php.net/bug.php?id=53273

Risk factor : Medium

CVSS Score:
5.0

Querverweis: Common Vulnerability Exposure (CVE) ID: CVE-2010-4156
BugTraq ID: 44727
http://www.securityfocus.com/bid/44727
http://lists.fedoraproject.org/pipermail/package-announce/2011-January/052845.html
http://lists.fedoraproject.org/pipermail/package-announce/2011-January/052836.html
HPdes Security Advisory: HPSBMA02662
http://marc.info/?l=bugtraq&m=130331363227777&w=2
HPdes Security Advisory: SSRT100409
http://www.mandriva.com/security/advisories?name=MDVSA-2010:225
http://pastie.org/1279428
http://pastie.org/1279682
http://www.openwall.com/lists/oss-security/2010/11/07/2
http://www.openwall.com/lists/oss-security/2010/11/08/13
http://www.redhat.com/support/errata/RHSA-2011-0196.html
http://secunia.com/advisories/42135
http://secunia.com/advisories/42812
http://secunia.com/advisories/43189
http://www.ubuntu.com/usn/USN-1042-1
http://www.vupen.com/english/advisories/2011/0020
http://www.vupen.com/english/advisories/2011/0021
http://www.vupen.com/english/advisories/2011/0077
CopyrightCopyright (c) 2010 E-Soft Inc. http://www.securityspace.com

Dies ist nur einer von 99761 Anfälligkeitstests in unserem Testpaket. Finden Sie mehr über unsere vollständigen Sicherheitsüberprüfungen heraus.

Um einen gratis Test für diese Anfälligkeit auf Ihrem System durchlaufen zu lassen, registrieren Sie sich bitte unten.




© 1998-2024 E-Soft Inc. Alle Rechte vorbehalten.