Anfälligkeitssuche        Suche in 219043 CVE Beschreibungen
und 99761 Test Beschreibungen,
Zugriff auf 10,000+ Quellverweise.
Tests   CVE   Alle  

Test Kennung:1.3.6.1.4.1.25623.1.0.841254
Kategorie:Ubuntu Local Security Checks
Titel:Ubuntu Update for glibc USN-1589-2
Zusammenfassung:Ubuntu Update for Linux kernel vulnerabilities USN-1589-2
Beschreibung:Summary:
Ubuntu Update for Linux kernel vulnerabilities USN-1589-2

Vulnerability Insight:
USN-1589-1 fixed vulnerabilities in the GNU C Library. One of the updates
exposed a regression in the floating point parser. This update fixes the
problem.

We apologize for the inconvenience.

Original advisory details:

It was discovered that positional arguments to the printf() family
of functions were not handled properly in the GNU C Library. An
attacker could possibly use this to cause a stack-based buffer
overflow, creating a denial of service or possibly execute arbitrary
code. (CVE-2012-3404, CVE-2012-3405, CVE-2012-3406)
It was discovered that multiple integer overflows existed in the
strtod(), strtof() and strtold() functions in the GNU C Library. An
attacker could possibly use this to trigger a stack-based buffer
overflow, creating a denial of service or possibly execute arbitrary
code. (CVE-2012-3480)

Affected Software/OS:
glibc on Ubuntu 8.04 LTS

Solution:
Please Install the Updated Packages.

CVSS Score:
6.8

CVSS Vector:
AV:N/AC:M/Au:N/C:P/I:P/A:P

Querverweis: Common Vulnerability Exposure (CVE) ID: CVE-2012-3404
https://security.gentoo.org/glsa/201503-04
http://www.openwall.com/lists/oss-security/2012/07/11/17
RedHat Security Advisories: RHSA-2012:1098
http://rhn.redhat.com/errata/RHSA-2012-1098.html
RedHat Security Advisories: RHSA-2012:1200
http://rhn.redhat.com/errata/RHSA-2012-1200.html
http://www.ubuntu.com/usn/USN-1589-1
Common Vulnerability Exposure (CVE) ID: CVE-2012-3405
Common Vulnerability Exposure (CVE) ID: CVE-2012-3406
RedHat Security Advisories: RHSA-2012:1097
http://rhn.redhat.com/errata/RHSA-2012-1097.html
RedHat Security Advisories: RHSA-2012:1185
http://rhn.redhat.com/errata/RHSA-2012-1185.html
Common Vulnerability Exposure (CVE) ID: CVE-2012-3480
BugTraq ID: 54982
http://www.securityfocus.com/bid/54982
http://lists.fedoraproject.org/pipermail/package-announce/2012-August/085190.html
http://sourceware.org/bugzilla/show_bug.cgi?id=14459
http://sourceware.org/ml/libc-alpha/2012-08/msg00202.html
http://www.openwall.com/lists/oss-security/2012/08/13/4
http://www.openwall.com/lists/oss-security/2012/08/13/6
http://osvdb.org/84710
RedHat Security Advisories: RHSA-2012:1207
http://rhn.redhat.com/errata/RHSA-2012-1207.html
RedHat Security Advisories: RHSA-2012:1208
http://rhn.redhat.com/errata/RHSA-2012-1208.html
RedHat Security Advisories: RHSA-2012:1262
http://rhn.redhat.com/errata/RHSA-2012-1262.html
RedHat Security Advisories: RHSA-2012:1325
http://rhn.redhat.com/errata/RHSA-2012-1325.html
http://www.securitytracker.com/id?1027374
http://secunia.com/advisories/50201
http://secunia.com/advisories/50422
CopyrightCopyright (c) 2012 Greenbone Networks GmbH

Dies ist nur einer von 99761 Anfälligkeitstests in unserem Testpaket. Finden Sie mehr über unsere vollständigen Sicherheitsüberprüfungen heraus.

Um einen gratis Test für diese Anfälligkeit auf Ihrem System durchlaufen zu lassen, registrieren Sie sich bitte unten.




© 1998-2024 E-Soft Inc. Alle Rechte vorbehalten.