Anfälligkeitssuche        Suche in 324607 CVE Beschreibungen
und 145615 Test Beschreibungen,
Zugriff auf 10,000+ Quellverweise.
Tests   CVE   Alle  

Test Kennung:1.3.6.1.4.1.25623.1.0.56808
Kategorie:Trustix Local Security Checks
Titel:Trustix Security Advisory TSLSA-2006-0030 (kernel, quagga)
Zusammenfassung:NOSUMMARY
Beschreibung:Description:

The remote host is missing updates announced in
advisory TSLSA-2006-0030.

kernel < TSL 3.0 >
- New Upstream.
- SECURITY Fix: A race condition in the do_add_counters() function
in netfilter can be exploited by local users to read kernel memory
or cause the system to crash via a race condition that produces a
size value that is different from the size of the allocated memory.
- An input validation error in SCTP when processing a HB-ACK chunk
with a specially-crafted parameter length can be exploited to cause
out-of-bounds memory access. This can potentially cause the system
to crash.
- An error in SCTP chunk length calculation during parameter
processing can be exploited to cause out-of-bounds memory access.
This can potentially cause the system to crash.
- A vulnerability has been reported which is caused due to some errors
within the snmp_trap_decode() function when handling certain SNMP
packets. This can be exploited to cause memory corruption due to
incorrect freeing of memory, which can potentially cause the system
to crash.

The Common Vulnerabilities and Exposures project (cve.mitre.org)
has assigned the names CVE-2006-0039, CVE-2006-1857, CVE-2006-1858
and CVE-2006-2444 to these issue.

quagga < TSL 3.0 >
- New Upstream.
- SECURITY Fix: Konstantin V. Gavrilenko has reported two security
issues in Quagga, which can be exploited by malicious people to bypass
certain security restrictions and to disclose system information.
- An error in RIPd does not properly implement configurations that
1) disable RIPv1 or 2) require plaintext or MD5 authentication. This allows
remote attackers to obtain sensitive information via REQUEST packets
such as SEND UPDATE.
- An error in RIPd does not properly enforce RIPv2 authentication
requirements. This allows remote attackers to modify routing state via
RIPv1 RESPONSE packets.
- Fredrik Widell has reported a vulnerability in Quagga caused due to an
infinite loop error in bgpd within the community_str2com() function.
This can be exploited to cause the process to consume large amounts of
CPU resources by issuing the sh ip bgp command command via the telnet
management interface.

The Common Vulnerabilities and Exposures project (cve.mitre.org) has
assigned the names CVE-2006-2223, CVE-2006-2224 and CVE-2006-2276 to
these issues.

Solution:
Update your system with the packages as indicated in
the referenced security advisory.

http://www.securityspace.com/smysecure/catid.html?in=TSLSA-2006-0030

Risk factor : Critical

CVSS Score:
9.0

Querverweis: Common Vulnerability Exposure (CVE) ID: CVE-2006-0039
18113
http://www.securityfocus.com/bid/18113
20185
http://secunia.com/advisories/20185
20671
http://secunia.com/advisories/20671
20914
http://secunia.com/advisories/20914
20991
http://secunia.com/advisories/20991
21476
http://secunia.com/advisories/21476
22292
http://secunia.com/advisories/22292
22945
http://secunia.com/advisories/22945
25697
http://www.osvdb.org/25697
ADV-2006-1893
http://www.vupen.com/english/advisories/2006/1893
ADV-2006-2554
http://www.vupen.com/english/advisories/2006/2554
DSA-1097
http://www.debian.org/security/2006/dsa-1097
DSA-1103
http://www.debian.org/security/2006/dsa-1103
RHSA-2006:0689
http://www.redhat.com/support/errata/RHSA-2006-0689.html
USN-311-1
http://www.ubuntu.com/usn/usn-311-1
http://bugs.gentoo.org/show_bug.cgi?id=133465
http://kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.16.17
http://support.avaya.com/elmodocs2/security/ASA-2006-249.htm
http://www.kernel.org/git/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=2722971cbe831117686039d5c334f2c0f560be13
https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=191698
linux-doaddcounters-race-condition(26583)
https://exchange.xforce.ibmcloud.com/vulnerabilities/26583
oval:org.mitre.oval:def:10309
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10309
Common Vulnerability Exposure (CVE) ID: CVE-2006-1857
18085
http://www.securityfocus.com/bid/18085
20716
http://secunia.com/advisories/20716
21045
http://secunia.com/advisories/21045
21179
http://secunia.com/advisories/21179
21465
http://secunia.com/advisories/21465
21498
http://secunia.com/advisories/21498
22417
http://secunia.com/advisories/22417
25695
http://www.osvdb.org/25695
MDKSA-2006:123
http://www.mandriva.com/security/advisories?name=MDKSA-2006:123
MDKSA-2006:150
http://www.mandriva.com/security/advisories?name=MDKSA-2006:150
RHSA-2006:0575
http://www.redhat.com/support/errata/RHSA-2006-0575.html
SUSE-SA:2006:042
http://www.novell.com/linux/security/advisories/2006_42_kernel.html
SUSE-SA:2006:047
http://www.novell.com/linux/security/advisories/2006_47_kernel.html
USN-302-1
http://www.ubuntu.com/usn/usn-302-1
http://support.avaya.com/elmodocs2/security/ASA-2006-200.htm
linux-sctp-hback-dos(26584)
https://exchange.xforce.ibmcloud.com/vulnerabilities/26584
oval:org.mitre.oval:def:10622
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10622
Common Vulnerability Exposure (CVE) ID: CVE-2006-1858
21605
http://secunia.com/advisories/21605
22174
http://secunia.com/advisories/22174
25696
http://www.osvdb.org/25696
RHSA-2006:0617
http://www.redhat.com/support/errata/RHSA-2006-0617.html
http://support.avaya.com/elmodocs2/security/ASA-2006-203.htm
linux-sctp-parameter-dos(26585)
https://exchange.xforce.ibmcloud.com/vulnerabilities/26585
oval:org.mitre.oval:def:9510
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9510
Common Vulnerability Exposure (CVE) ID: CVE-2006-2444
1016153
http://securitytracker.com/id?1016153
18081
http://www.securityfocus.com/bid/18081
20182
http://secunia.com/advisories/20182
20225
http://secunia.com/advisories/20225
21035
http://secunia.com/advisories/21035
21136
http://secunia.com/advisories/21136
21983
http://secunia.com/advisories/21983
22082
http://secunia.com/advisories/22082
22093
http://secunia.com/advisories/22093
22822
http://secunia.com/advisories/22822
25750
http://www.osvdb.org/25750
ADV-2006-1916
http://www.vupen.com/english/advisories/2006/1916
DSA-1183
http://www.debian.org/security/2006/dsa-1183
DSA-1184
http://www.debian.org/security/2006/dsa-1184
MDKSA-2006:087
http://www.mandriva.com/security/advisories?name=MDKSA-2006:087
RHSA-2006:0437
http://www.redhat.com/support/errata/RHSA-2006-0437.html
RHSA-2006:0580
http://www.redhat.com/support/errata/RHSA-2006-0580.html
SUSE-SA:2006:064
http://www.novell.com/linux/security/advisories/2006_64_kernel.html
VU#681569
http://www.kb.cert.org/vuls/id/681569
http://kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.16.18
http://support.avaya.com/elmodocs2/security/ASA-2006-180.htm
http://www.kernel.org/git/?p=linux/kernel/git/stable/linux-2.6.16.y.git%3Ba=commit%3Bh=1db6b5a66e93ff125ab871d6b3f7363412cc87e8
linux-snmp-nathelper-dos(26594)
https://exchange.xforce.ibmcloud.com/vulnerabilities/26594
oval:org.mitre.oval:def:11318
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11318
Common Vulnerability Exposure (CVE) ID: CVE-2006-2223
BugTraq ID: 17808
http://www.securityfocus.com/bid/17808
Bugtraq: 20060503 Quagga RIPD unauthenticated route table broadcast (Google Search)
http://www.securityfocus.com/archive/1/432822/100/0/threaded
Bugtraq: 20060503 Re: Quagga RIPD unauthenticated route injection (Google Search)
http://www.securityfocus.com/archive/1/432823/100/0/threaded
Debian Security Information: DSA-1059 (Google Search)
http://www.debian.org/security/2006/dsa-1059
http://www.gentoo.org/security/en/glsa/glsa-200605-15.xml
http://www.osvdb.org/25224
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9985
http://www.redhat.com/support/errata/RHSA-2006-0525.html
http://www.redhat.com/support/errata/RHSA-2006-0533.html
http://securitytracker.com/id?1016204
http://secunia.com/advisories/19910
http://secunia.com/advisories/20137
http://secunia.com/advisories/20138
http://secunia.com/advisories/20221
http://secunia.com/advisories/20420
http://secunia.com/advisories/20421
http://secunia.com/advisories/20782
http://secunia.com/advisories/21159
SGI Security Advisory: 20060602-01-U
ftp://patches.sgi.com/support/free/security/advisories/20060602-01-U.asc
SuSE Security Announcement: SUSE-SR:2006:017 (Google Search)
http://www.novell.com/linux/security/advisories/2006_17_sr.html
https://usn.ubuntu.com/284-1/
XForce ISS Database: quagga-ripv1-information-disclosure(26243)
https://exchange.xforce.ibmcloud.com/vulnerabilities/26243
Common Vulnerability Exposure (CVE) ID: CVE-2006-2224
Bugtraq: 20060503 Quagga RIPD unauthenticated route injection (Google Search)
http://www.securityfocus.com/archive/1/432856/100/0/threaded
http://www.osvdb.org/25225
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10775
XForce ISS Database: quagga-ripd-ripv1-response-security-bypass(26251)
https://exchange.xforce.ibmcloud.com/vulnerabilities/26251
Common Vulnerability Exposure (CVE) ID: CVE-2006-2276
BugTraq ID: 17979
http://www.securityfocus.com/bid/17979
http://lists.quagga.net/pipermail/quagga-dev/2006-March/004052.html
http://www.osvdb.org/25245
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10651
http://secunia.com/advisories/20116
CopyrightCopyright (c) 2006 E-Soft Inc. http://www.securityspace.com

Dies ist nur einer von 145615 Anfälligkeitstests in unserem Testpaket. Finden Sie mehr über unsere vollständigen Sicherheitsüberprüfungen heraus.

Um einen gratis Test für diese Anfälligkeit auf Ihrem System durchlaufen zu lassen, registrieren Sie sich bitte unten.




© 1998-2025 E-Soft Inc. Alle Rechte vorbehalten.