Anfälligkeitssuche        Suche in 324607 CVE Beschreibungen
und 145615 Test Beschreibungen,
Zugriff auf 10,000+ Quellverweise.
Tests   CVE   Alle  

Test Kennung:1.3.6.1.4.1.25623.1.0.56334
Kategorie:Trustix Local Security Checks
Titel:Trustix Security Advisory TSLSA-2006-0008 (Multiple packages)
Zusammenfassung:NOSUMMARY
Beschreibung:Description:

The remote host is missing updates announced in
advisory TSLSA-2006-0008.

gnupg < TSL 3.0 >
- New Upstream.
- SECURITY Fix: Taviso has reported a verification weakness in gpgv where
some input could lead to gpgv exiting with 0 even if the detached
signature file did not carry any signature.

The Common Vulnerabilities and Exposures project (cve.mitre.org) has
assigned the name CVE-2006-0455 to this issue.

gnutls < TSL 3.0 >
- SECURITY Fix: Evgeny Legerov has reported some vulnerabilities in
GnuTLS libtasn1, which potentially can be exploited by malicious
people to cause a DoS. The vulnerabilities are caused due to errors
within the DER decoder in libtasn1. This can be exploited to crash an
application that uses the library via specially-crafted input.

The Common Vulnerabilities and Exposures project (cve.mitre.org) has
assigned the name CVE-2006-0645 to this issue.

libtasn1 < TSL 3.0 >
- SECURITY Fix: Evgeny Legerov has reported some vulnerabilities in
libtasn1, which potentially can be exploited by malicious
people to cause a DoS. The vulnerabilities are caused due to errors
within the DER decoder in libtasn1. This can be exploited to crash an
application that uses the library via specially-crafted input.

The Common Vulnerabilities and Exposures project (cve.mitre.org) has
assigned the name CVE-2006-0645 to this issue.

postgresql < TSL 3.0 > < TSL 2.2 > < TSEL 2 >
- New Upstream.
- SECURITY Fix: Akio Ishida has reported an error in SET SESSION
AUTHORIZATION command which can be exploited to crash the server
process, if it has been compiled with Asserts enabled.

The Common Vulnerabilities and Exposures project (cve.mitre.org) has
assigned the name CVE-2006-0678 to this issue.

Solution:
Update your system with the packages as indicated in
the referenced security advisory.

http://www.securityspace.com/smysecure/catid.html?in=TSLSA-2006-0008

Risk factor : High

CVSS Score:
7.5

Querverweis: Common Vulnerability Exposure (CVE) ID: CVE-2006-0455
16663
http://www.securityfocus.com/bid/16663
18845
http://secunia.com/advisories/18845
18933
http://secunia.com/advisories/18933
18934
http://secunia.com/advisories/18934
18942
http://secunia.com/advisories/18942
18955
http://secunia.com/advisories/18955
18956
http://secunia.com/advisories/18956
18968
http://secunia.com/advisories/18968
19130
http://secunia.com/advisories/19130
19249
http://secunia.com/advisories/19249
19532
http://secunia.com/advisories/19532
2006-0008
http://www.trustix.org/errata/2006/0008
20060215 False positive signature verification in GnuPG
http://www.securityfocus.com/archive/1/425289/100/0/threaded
20060401-01-U
ftp://patches.sgi.com/support/free/security/advisories/20060401-01-U
23221
http://www.osvdb.org/23221
ADV-2006-0610
http://www.vupen.com/english/advisories/2006/0610
DSA-978
http://www.us.debian.org/security/2006/dsa-978
FEDORA-2006-116
http://fedoranews.org/updates/FEDORA-2006-116.shtml
FLSA-2006:185355
http://www.securityfocus.com/archive/1/433931/100/0/threaded
GLSA-200602-10
http://www.gentoo.org/security/en/glsa/glsa-200602-10.xml
MDKSA-2006:043
http://www.mandriva.com/security/advisories?name=MDKSA-2006:043
OpenPKG-SA-2006.001
http://www.openpkg.org/security/OpenPKG-SA-2006.001-gnupg.html
RHSA-2006:0266
http://www.redhat.com/support/errata/RHSA-2006-0266.html
SSA:2006-072-02
http://www.slackware.com/security/viewer.php?l=slackware-security&y=2006&m=slackware-security.476477
SUSE-SA:2006:009
http://www.novell.com/linux/security/advisories/2006_09_gpg.html
SUSE-SA:2006:013
http://www.novell.com/linux/security/advisories/2006_13_gpg.html
SUSE-SR:2006:005
http://www.novell.com/linux/security/advisories/2006_05_sr.html
USN-252-1
http://www.ubuntu.com/usn/usn-252-1
[gnupg-announce] 20060215 False positive signature verification in GnuPG
http://lists.gnupg.org/pipermail/gnupg-announce/2006q1/000211.html
[gnupg-devel] 20060215 [Announce] False positive signature verification in GnuPG
http://marc.info/?l=gnupg-devel&m=113999098729114&w=2
gnupg-gpgv-improper-verification(24744)
https://exchange.xforce.ibmcloud.com/vulnerabilities/24744
oval:org.mitre.oval:def:10084
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10084
Common Vulnerability Exposure (CVE) ID: CVE-2006-0645
1015612
http://securitytracker.com/id?1015612
16568
http://www.securityfocus.com/bid/16568
18794
http://secunia.com/advisories/18794
18815
http://secunia.com/advisories/18815
18830
http://secunia.com/advisories/18830
18832
http://secunia.com/advisories/18832
18898
http://secunia.com/advisories/18898
18918
http://secunia.com/advisories/18918
19080
http://secunia.com/advisories/19080
19092
http://secunia.com/advisories/19092
20060209 ProtoVer SSL: GnuTLS
http://www.securityfocus.com/archive/1/424538/100/0/threaded
23054
http://www.osvdb.org/23054
446
http://securityreason.com/securityalert/446
ADV-2006-0496
http://www.vupen.com/english/advisories/2006/0496
DSA-985
http://www.debian.org/security/2006/dsa-985
DSA-986
http://www.debian.org/security/2006/dsa-986
FEDORA-2006-107
http://www.redhat.com/archives/fedora-announce-list/2006-February/msg00043.html
GLSA-200602-08
http://www.gentoo.org/security/en/glsa/glsa-200602-08.xml
MDKSA-2006:039
http://www.mandriva.com/security/advisories?name=MDKSA-2006:039
RHSA-2006:0207
http://rhn.redhat.com/errata/RHSA-2006-0207.html
USN-251-1
https://usn.ubuntu.com/251-1/
[gnutls-dev] 20060209 GnuTLS 1.2.10 - Security release
http://lists.gnupg.org/pipermail/gnutls-dev/2006-February/001059.html
[gnutls-dev] 20060209 GnuTLS 1.3.4 - Experimental - Security release
http://lists.gnupg.org/pipermail/gnutls-dev/2006-February/001060.html
[gnutls-dev] 20060209 Libtasn1 0.2.18 - Tiny ASN.1 Library - Security release
http://lists.gnupg.org/pipermail/gnutls-dev/2006-February/001058.html
gnutls-libtasn1-der-dos(24606)
https://exchange.xforce.ibmcloud.com/vulnerabilities/24606
http://josefsson.org/cgi-bin/viewcvs.cgi/gnutls/tests/certder.c?view=markup
http://josefsson.org/cgi-bin/viewcvs.cgi/libtasn1/NEWS?root=gnupg-mirror&view=markup
http://josefsson.org/gnutls/releases/libtasn1/libtasn1-0.2.18-from-0.2.17.patch
http://www.gleg.net/protover_ssl.shtml
oval:org.mitre.oval:def:10540
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10540
Common Vulnerability Exposure (CVE) ID: CVE-2006-0678
BugTraq ID: 16650
http://www.securityfocus.com/bid/16650
Bugtraq: 20060215 PostgreSQL security releases 8.1.3, 8.0.7, 7.4.12, 7.3.14 (Google Search)
http://www.securityfocus.com/archive/1/425037/100/0/threaded
http://www.openpkg.org/security/OpenPKG-SA-2006.004-postgresql.html
http://secunia.com/advisories/18890
http://secunia.com/advisories/19015
http://secunia.com/advisories/19035
http://securityreason.com/securityalert/498
http://www.ubuntu.com/usn/usn-258-1
http://www.vupen.com/english/advisories/2006/0605
XForce ISS Database: postgresql-setsessionauth-dos(24719)
https://exchange.xforce.ibmcloud.com/vulnerabilities/24719
CopyrightCopyright (c) 2006 E-Soft Inc. http://www.securityspace.com

Dies ist nur einer von 145615 Anfälligkeitstests in unserem Testpaket. Finden Sie mehr über unsere vollständigen Sicherheitsüberprüfungen heraus.

Um einen gratis Test für diese Anfälligkeit auf Ihrem System durchlaufen zu lassen, registrieren Sie sich bitte unten.




© 1998-2025 E-Soft Inc. Alle Rechte vorbehalten.