Anfälligkeitssuche        Suche in 219043 CVE Beschreibungen
und 99761 Test Beschreibungen,
Zugriff auf 10,000+ Quellverweise.
Tests   CVE   Alle  

Test Kennung:1.3.6.1.4.1.25623.1.0.703081
Kategorie:Debian Local Security Checks
Titel:Debian Security Advisory DSA 3081-1 (libvncserver - security update)
Zusammenfassung:Several vulnerabilities have been;discovered in libvncserver, a library to implement VNC server functionality.;These vulnerabilities might result in the execution of arbitrary code or denial;of service in both the client and the server side.
Beschreibung:Summary:
Several vulnerabilities have been
discovered in libvncserver, a library to implement VNC server functionality.
These vulnerabilities might result in the execution of arbitrary code or denial
of service in both the client and the server side.

Affected Software/OS:
libvncserver on Debian Linux

Solution:
For the stable distribution (wheezy),
these problems have been fixed in version 0.9.9+dfsg-1+deb7u1.

For the unstable distribution (sid), these problems have been fixed in
version 0.9.9+dfsg-6.1.

We recommend that you upgrade your libvncserver packages.

CVSS Score:
7.5

CVSS Vector:
AV:N/AC:L/Au:N/C:P/I:P/A:P

Querverweis: Common Vulnerability Exposure (CVE) ID: CVE-2014-6051
BugTraq ID: 70093
http://www.securityfocus.com/bid/70093
Debian Security Information: DSA-3081 (Google Search)
http://www.debian.org/security/2014/dsa-3081
http://lists.fedoraproject.org/pipermail/package-announce/2014-September/139445.html
http://lists.fedoraproject.org/pipermail/package-announce/2014-October/139654.html
https://security.gentoo.org/glsa/201507-07
https://security.gentoo.org/glsa/201612-36
http://www.ocert.org/advisories/ocert-2014-007.html
https://lists.debian.org/debian-lts-announce/2019/10/msg00042.html
http://seclists.org/oss-sec/2014/q3/639
http://www.openwall.com/lists/oss-security/2014/09/25/11
RedHat Security Advisories: RHSA-2015:0113
http://rhn.redhat.com/errata/RHSA-2015-0113.html
http://secunia.com/advisories/61506
SuSE Security Announcement: openSUSE-SU-2015:2207 (Google Search)
http://lists.opensuse.org/opensuse-updates/2015-12/msg00022.html
https://usn.ubuntu.com/4587-1/
Common Vulnerability Exposure (CVE) ID: CVE-2014-6052
BugTraq ID: 70091
http://www.securityfocus.com/bid/70091
http://secunia.com/advisories/61682
http://ubuntu.com/usn/usn-2365-1
Common Vulnerability Exposure (CVE) ID: CVE-2014-6053
https://lists.debian.org/debian-lts-announce/2019/11/msg00032.html
https://lists.debian.org/debian-lts-announce/2019/12/msg00028.html
https://usn.ubuntu.com/4573-1/
Common Vulnerability Exposure (CVE) ID: CVE-2014-6054
BugTraq ID: 70094
http://www.securityfocus.com/bid/70094
http://www.ubuntu.com/usn/USN-2365-1
Common Vulnerability Exposure (CVE) ID: CVE-2014-6055
BugTraq ID: 70096
http://www.securityfocus.com/bid/70096
XForce ISS Database: libvncserver-cve20146055-bo(96187)
https://exchange.xforce.ibmcloud.com/vulnerabilities/96187
CopyrightCopyright (C) 2014 Greenbone Networks GmbH

Dies ist nur einer von 99761 Anfälligkeitstests in unserem Testpaket. Finden Sie mehr über unsere vollständigen Sicherheitsüberprüfungen heraus.

Um einen gratis Test für diese Anfälligkeit auf Ihrem System durchlaufen zu lassen, registrieren Sie sich bitte unten.




© 1998-2024 E-Soft Inc. Alle Rechte vorbehalten.