Anfälligkeitssuche        Suche in 324607 CVE Beschreibungen
und 145615 Test Beschreibungen,
Zugriff auf 10,000+ Quellverweise.
Tests   CVE   Alle  

Test Kennung:1.3.6.1.4.1.25623.1.0.56153
Kategorie:Trustix Local Security Checks
Titel:Trustix Security Advisory TSLSA-2006-0002 (Multiple packages)
Zusammenfassung:NOSUMMARY
Beschreibung:Description:

The remote host is missing updates announced in
advisory TSLSA-2006-0002.

clamav < TSL 3.0 > < TSL 2.2 >
- New Upstream.
- SECURITY Fix: Fixes possible heap based buffer overflow in libclamav/upx.c.

The Common Vulnerabilities and Exposures project has assigned the
name CVE-2006-0162 to this issue.

cups < TSL 3.0 > < TSL 2.2 > < TSEL 2 >
- SECURITY Fix: Chris Evans has reported some vulnerabilities in xpdf,
which can be exploited by malicious people to cause a DoS.
- Integer overflow error exists in Stream.cc:StreamPredictor::StreamPredictor()
and Stream.cc::CCITTFaxStream::CCITTFaxStream() when calculating buffer
sizes for memory allocation. This can potentially be exploited to
overflow the allocated heap memory.
- An infinite loop error exists in Stream.cc::DCTStream::readMarker()
when handling certain malformed input files. This can potentially be
exploited to cause a DoS.
- Missing validation of input parameters in
Stream.cc:DCTStream::readHuffmanTables() and
Stream.cc:DCTStream::readScanInfo() can cause out-of-bounds memory access.
This can potentially be exploited to overwrite certain memory.
- Some potential integer overflow error exists in JBIG2Stream.cc.

The Common Vulnerabilities and Exposures project has assigned the
name CVE-2005-3624, CVE-2005-3625, CVE-2005-3626 and CVE-2005-3627
to these issues.

fetchmail < TSL 3.0 > < TSL 2.2 >
- New Upstream.
- SECURITY Fix: A vulnerability has been reported in Fetchmail caused due
to a null pointer dereferencing error when handling a message without
email headers. This can be exploited to crash Fetchmail when the
upstream mail server sends a message without headers.

The Common Vulnerabilities and Exposures project (cve.mitre.org) has
assigned the name CVE-2005-4348 to this issue.

mod_auth_pgsql < TSL 3.0 >
- New Upstream.
- SECURITY Fix: iDEFENSE has reported a format string flaw in
mod_auth_pgsql. This could allow a remote unauthenticated attacker to
execute arbitrary code as the httpd process.

The Common Vulnerabilities and Exposures project has assigned the
name CVE-2005-3656 to this issue.

sudo < TSL 3.0 > < TSL 2.2 > < TSEL 2 >
- SECURITY FIX: A vulnerability has been reported in Sudo caused due to
an error within the environment cleaning. This can be exploited by a
user with sudo access to a perl script to load and execute arbitrary
library files via the PERLLIB, PERL5LIB and the PERL5OPT
environment variables.

The Common Vulnerabilities and Exposures project has assigned the
name CVE-2005-4158 to this issue.

Solution:
Update your system with the packages as indicated in
the referenced security advisory.

http://www.securityspace.com/smysecure/catid.html?in=TSLSA-2006-0002

Risk factor : Critical

CVSS Score:
10.0

Querverweis: Common Vulnerability Exposure (CVE) ID: CVE-2006-0162
BugTraq ID: 16191
http://www.securityfocus.com/bid/16191
CERT/CC vulnerability note: VU#385908
http://www.kb.cert.org/vuls/id/385908
Debian Security Information: DSA-947 (Google Search)
http://www.debian.org/security/2006/dsa-947
http://lists.grok.org.uk/pipermail/full-disclosure/2006-January/041325.html
http://www.gentoo.org/security/en/glsa/glsa-200601-07.xml
http://www.mandriva.com/security/advisories?name=MDKSA-2006:016
http://www.zerodayinitiative.com/advisories/ZDI-06-001.html
http://www.osvdb.org/22318
http://securitytracker.com/id?1015457
http://secunia.com/advisories/18379
http://secunia.com/advisories/18453
http://secunia.com/advisories/18463
http://secunia.com/advisories/18478
http://secunia.com/advisories/18548
http://securityreason.com/securityalert/342
http://www.trustix.org/errata/2006/0002/
http://www.vupen.com/english/advisories/2006/0116
XForce ISS Database: clamav-libclamav-upx-bo(24047)
https://exchange.xforce.ibmcloud.com/vulnerabilities/24047
Common Vulnerability Exposure (CVE) ID: CVE-2005-3624
102972
http://sunsolve.sun.com/search/document.do?assetkey=1-26-102972-1
16143
http://www.securityfocus.com/bid/16143
18147
http://secunia.com/advisories/18147
18303
http://secunia.com/advisories/18303
18312
http://secunia.com/advisories/18312
18313
http://secunia.com/advisories/18313
18329
http://secunia.com/advisories/18329
18332
http://secunia.com/advisories/18332
18334
http://secunia.com/advisories/18334
18338
http://secunia.com/advisories/18338
18349
http://secunia.com/advisories/18349
18373
http://secunia.com/advisories/18373
18375
http://secunia.com/advisories/18375
18380
http://secunia.com/advisories/18380
18385
http://secunia.com/advisories/18385
18387
http://secunia.com/advisories/18387
18389
http://secunia.com/advisories/18389
18398
http://secunia.com/advisories/18398
18407
http://secunia.com/advisories/18407
18414
http://secunia.com/advisories/18414
18416
http://secunia.com/advisories/18416
18423
http://secunia.com/advisories/18423
18425
http://secunia.com/advisories/18425
18428
http://secunia.com/advisories/18428
18436
http://secunia.com/advisories/18436
18448
http://secunia.com/advisories/18448
18463
18517
http://secunia.com/advisories/18517
18534
http://secunia.com/advisories/18534
18554
http://secunia.com/advisories/18554
18582
http://secunia.com/advisories/18582
18642
http://secunia.com/advisories/18642
18644
http://secunia.com/advisories/18644
18674
http://secunia.com/advisories/18674
18675
http://secunia.com/advisories/18675
18679
http://secunia.com/advisories/18679
18908
http://secunia.com/advisories/18908
18913
http://secunia.com/advisories/18913
19230
http://secunia.com/advisories/19230
19377
http://secunia.com/advisories/19377
20051201-01-U
ftp://patches.sgi.com/support/free/security/advisories/20051201-01-U
2006-0002
20060101-01-U
ftp://patches.sgi.com/support/free/security/advisories/20060101-01-U
20060201-01-U
ftp://patches.sgi.com/support/free/security/advisories/20060201-01-U
25729
http://secunia.com/advisories/25729
ADV-2006-0047
http://www.vupen.com/english/advisories/2006/0047
ADV-2007-2280
http://www.vupen.com/english/advisories/2007/2280
DSA-931
http://www.debian.org/security/2005/dsa-931
DSA-932
http://www.debian.org/security/2005/dsa-932
DSA-936
http://www.debian.org/security/2006/dsa-936
DSA-937
http://www.debian.org/security/2005/dsa-937
DSA-938
http://www.debian.org/security/2005/dsa-938
DSA-940
http://www.debian.org/security/2005/dsa-940
DSA-950
http://www.debian.org/security/2006/dsa-950
DSA-961
http://www.debian.org/security/2006/dsa-961
DSA-962
http://www.debian.org/security/2006/dsa-962
FEDORA-2005-025
http://www.redhat.com/archives/fedora-announce-list/2006-January/msg00030.html
FEDORA-2005-026
http://www.redhat.com/archives/fedora-announce-list/2006-January/msg00031.html
FLSA-2006:176751
http://www.securityfocus.com/archive/1/427053/100/0/threaded
FLSA:175404
http://www.securityfocus.com/archive/1/427990/100/0/threaded
GLSA-200601-02
http://www.gentoo.org/security/en/glsa/glsa-200601-02.xml
GLSA-200601-17
http://www.gentoo.org/security/en/glsa/glsa-200601-17.xml
MDKSA-2006:003
http://www.mandriva.com/security/advisories?name=MDKSA-2006:003
MDKSA-2006:004
http://www.mandriva.com/security/advisories?name=MDKSA-2006:004
MDKSA-2006:005
http://www.mandriva.com/security/advisories?name=MDKSA-2006:005
MDKSA-2006:006
http://www.mandriva.com/security/advisories?name=MDKSA-2006:006
MDKSA-2006:008
http://www.mandriva.com/security/advisories?name=MDKSA-2006:008
MDKSA-2006:010
http://www.mandriva.com/security/advisories?name=MDKSA-2006:010
MDKSA-2006:011
http://www.mandriva.com/security/advisories?name=MDKSA-2006:011
MDKSA-2006:012
http://www.mandriva.com/security/advisories?name=MDKSA-2006:012
RHSA-2006:0160
http://www.redhat.com/support/errata/RHSA-2006-0160.html
RHSA-2006:0163
http://www.redhat.com/support/errata/RHSA-2006-0163.html
RHSA-2006:0177
http://rhn.redhat.com/errata/RHSA-2006-0177.html
SCOSA-2006.15
ftp://ftp.sco.com/pub/updates/OpenServer/SCOSA-2006.15/SCOSA-2006.15.txt
SSA:2006-045-04
http://slackware.com/security/viewer.php?l=slackware-security&y=2006&m=slackware-security.474747
SSA:2006-045-09
http://slackware.com/security/viewer.php?l=slackware-security&y=2006&m=slackware-security.472683
SUSE-SA:2006:001
http://lists.suse.com/archive/suse-security-announce/2006-Jan/0001.html
USN-236-1
https://usn.ubuntu.com/236-1/
http://scary.beasts.org/security/CESA-2005-003.txt
http://www.kde.org/info/security/advisory-20051207-2.txt
oval:org.mitre.oval:def:9437
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9437
xpdf-ccitt-faxstream-bo(24022)
https://exchange.xforce.ibmcloud.com/vulnerabilities/24022
Common Vulnerability Exposure (CVE) ID: CVE-2005-3625
18335
http://secunia.com/advisories/18335
http://www.redhat.com/archives/fedora-announce-list/2006-January/msg00010.html
http://www.redhat.com/archives/fedora-announce-list/2006-January/msg00011.html
oval:org.mitre.oval:def:9575
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9575
xpdf-ccittfaxdecode-dctdecode-dos(24023)
https://exchange.xforce.ibmcloud.com/vulnerabilities/24023
Common Vulnerability Exposure (CVE) ID: CVE-2005-3626
oval:org.mitre.oval:def:9992
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9992
xpdf-flatedecode-dos(24026)
https://exchange.xforce.ibmcloud.com/vulnerabilities/24026
Common Vulnerability Exposure (CVE) ID: CVE-2005-3627
oval:org.mitre.oval:def:10200
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10200
xpdf-readhuffmantables-bo(24024)
https://exchange.xforce.ibmcloud.com/vulnerabilities/24024
xpdf-readscaninfo-bo(24025)
https://exchange.xforce.ibmcloud.com/vulnerabilities/24025
Common Vulnerability Exposure (CVE) ID: CVE-2005-4348
BugTraq ID: 15987
http://www.securityfocus.com/bid/15987
BugTraq ID: 19289
http://www.securityfocus.com/bid/19289
Bugtraq: 20051221 fetchmail security announcement fetchmail-SA-2005-03 (CVE-2005-4348) (Google Search)
http://www.securityfocus.com/archive/1/420098/100/0/threaded
Bugtraq: 20060526 rPSA-2006-0084-1 fetchmail (Google Search)
http://www.securityfocus.com/archive/1/435197/100/0/threaded
Debian Security Information: DSA-939 (Google Search)
http://www.debian.org/security/2005/dsa-939
http://wwwnew.mandriva.com/security/advisories?name=MDKSA-2005:236
http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=343836
http://www.osvdb.org/21906
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9659
http://www.redhat.com/support/errata/RHSA-2007-0018.html
http://securitytracker.com/id?1015383
http://secunia.com/advisories/17891
http://secunia.com/advisories/18172
http://secunia.com/advisories/18231
http://secunia.com/advisories/18266
http://secunia.com/advisories/18433
http://secunia.com/advisories/18895
http://secunia.com/advisories/21253
http://secunia.com/advisories/24007
http://secunia.com/advisories/24284
SGI Security Advisory: 20070201-01-P
ftp://patches.sgi.com/support/free/security/advisories/20070201-01-P.asc
http://slackware.com/security/viewer.php?l=slackware-security&y=2006&m=slackware-security.443499
SuSE Security Announcement: SUSE-SR:2007:004 (Google Search)
http://www.novell.com/linux/security/advisories/2007_4_sr.html
https://usn.ubuntu.com/233-1/
http://www.vupen.com/english/advisories/2005/2996
http://www.vupen.com/english/advisories/2006/3101
XForce ISS Database: fetchmail-null-pointer-dos(23713)
https://exchange.xforce.ibmcloud.com/vulnerabilities/23713
Common Vulnerability Exposure (CVE) ID: CVE-2005-3656
BugTraq ID: 16153
http://www.securityfocus.com/bid/16153
Debian Security Information: DSA-935 (Google Search)
http://www.debian.de/security/2006/dsa-935
http://www.gentoo.org/security/en/glsa/glsa-200601-05.xml
http://www.idefense.com/intelligence/vulnerabilities/display.php?id=367
http://www.mandriva.com/security/advisories?name=MDKSA-2006:009
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10600
http://www.redhat.com/support/errata/RHSA-2006-0164.html
http://securitytracker.com/id?1015446
http://secunia.com/advisories/18304
http://secunia.com/advisories/18321
http://secunia.com/advisories/18347
http://secunia.com/advisories/18348
http://secunia.com/advisories/18350
http://secunia.com/advisories/18397
http://secunia.com/advisories/18403
SGI Security Advisory: 20060101-01-U
https://usn.ubuntu.com/239-1/
http://www.vupen.com/english/advisories/2006/0070
Common Vulnerability Exposure (CVE) ID: CVE-2005-4158
BugTraq ID: 15394
http://www.securityfocus.com/bid/15394
Debian Security Information: DSA-946 (Google Search)
http://www.debian.org/security/2006/dsa-946
http://www.mandriva.com/security/advisories?name=MDKSA-2005:234
http://www.mandriva.com/security/advisories?name=MDKSA-2006:159
http://securitytracker.com/alerts/2005/Nov/1015192.html
http://secunia.com/advisories/17534/
http://secunia.com/advisories/18102
http://secunia.com/advisories/18156
http://secunia.com/advisories/18308
http://secunia.com/advisories/18549
http://secunia.com/advisories/18558
http://secunia.com/advisories/21692
SuSE Security Announcement: SUSE-SR:2006:002 (Google Search)
http://www.novell.com/linux/security/advisories/2006_02_sr.html
https://www.ubuntu.com/usn/usn-235-1/
http://www.vupen.com/english/advisories/2005/2386
XForce ISS Database: sudo-perl-execute-code(23102)
https://exchange.xforce.ibmcloud.com/vulnerabilities/23102
CopyrightCopyright (c) 2006 E-Soft Inc. http://www.securityspace.com

Dies ist nur einer von 145615 Anfälligkeitstests in unserem Testpaket. Finden Sie mehr über unsere vollständigen Sicherheitsüberprüfungen heraus.

Um einen gratis Test für diese Anfälligkeit auf Ihrem System durchlaufen zu lassen, registrieren Sie sich bitte unten.




© 1998-2025 E-Soft Inc. Alle Rechte vorbehalten.