Anfälligkeitssuche        Suche in 219043 CVE Beschreibungen
und 99761 Test Beschreibungen,
Zugriff auf 10,000+ Quellverweise.
Tests   CVE   Alle  

Test Kennung:1.3.6.1.4.1.25623.1.0.71876
Kategorie:Red Hat Local Security Checks
Titel:RedHat Security Advisory RHSA-2012:0451
Zusammenfassung:NOSUMMARY
Beschreibung:Description:
The remote host is missing updates announced in
advisory RHSA-2012:0451.

The RPM Package Manager (RPM) is a command-line driven package management
system capable of installing, uninstalling, verifying, querying, and
updating software packages.

Multiple flaws were found in the way RPM parsed package file headers. An
attacker could create a specially-crafted RPM package that, when its
package header was accessed, or during package signature verification,
could cause an application using the RPM library (such as the rpm command
line tool, or the yum and up2date package managers) to crash or,
potentially, execute arbitrary code. (CVE-2012-0060, CVE-2012-0061,
CVE-2012-0815)

Note: Although an RPM package can, by design, execute arbitrary code when
installed, this issue would allow a specially-crafted RPM package to
execute arbitrary code before its digital signature has been verified.
Package downloads from the Red Hat Network are protected by the use of a
secure HTTPS connection in addition to the RPM package signature checks.

All RPM users should upgrade to these updated packages, which contain a
backported patch to correct these issues. All running applications linked
against the RPM library must be restarted for this update to take effect.

Solution:
Please note that this update is available via
Red Hat Network. To use Red Hat Network, launch the Red
Hat Update Agent with the following command: up2date

http://rhn.redhat.com/errata/RHSA-2012-0451.html

Risk factor : High

Querverweis: Common Vulnerability Exposure (CVE) ID: CVE-2012-0060
BugTraq ID: 52865
http://www.securityfocus.com/bid/52865
http://lists.fedoraproject.org/pipermail/package-announce/2012-April/077960.html
http://lists.fedoraproject.org/pipermail/package-announce/2012-April/078819.html
http://lists.fedoraproject.org/pipermail/package-announce/2012-April/078907.html
http://www.mandriva.com/security/advisories?name=MDVSA-2012:056
https://bugzilla.redhat.com/show_bug.cgi?id=744858
http://www.osvdb.org/81010
RedHat Security Advisories: RHSA-2012:0451
http://rhn.redhat.com/errata/RHSA-2012-0451.html
RedHat Security Advisories: RHSA-2012:0531
http://rhn.redhat.com/errata/RHSA-2012-0531.html
http://www.securitytracker.com/id?1026882
http://secunia.com/advisories/48651
http://secunia.com/advisories/48716
http://secunia.com/advisories/49110
SuSE Security Announcement: openSUSE-SU-2012:0588 (Google Search)
https://hermes.opensuse.org/messages/14440932
SuSE Security Announcement: openSUSE-SU-2012:0589 (Google Search)
https://hermes.opensuse.org/messages/14441362
http://www.ubuntu.com/usn/USN-1695-1
XForce ISS Database: rpm-loadsigverify-code-execution(74582)
https://exchange.xforce.ibmcloud.com/vulnerabilities/74582
Common Vulnerability Exposure (CVE) ID: CVE-2012-0061
https://bugzilla.redhat.com/show_bug.cgi?id=798585
XForce ISS Database: rpm-headerload-code-execution(74583)
https://exchange.xforce.ibmcloud.com/vulnerabilities/74583
Common Vulnerability Exposure (CVE) ID: CVE-2012-0815
https://bugzilla.redhat.com/show_bug.cgi?id=744104
http://www.osvdb.org/81009
XForce ISS Database: rpm-headerverifyinfo-code-execution(74581)
https://exchange.xforce.ibmcloud.com/vulnerabilities/74581
CopyrightCopyright (c) 2012 E-Soft Inc. http://www.securityspace.com

Dies ist nur einer von 99761 Anfälligkeitstests in unserem Testpaket. Finden Sie mehr über unsere vollständigen Sicherheitsüberprüfungen heraus.

Um einen gratis Test für diese Anfälligkeit auf Ihrem System durchlaufen zu lassen, registrieren Sie sich bitte unten.




© 1998-2024 E-Soft Inc. Alle Rechte vorbehalten.