![]() |
Startseite ▼ Bookkeeping
Online ▼ Sicherheits
Überprüfungs ▼
Verwaltetes
DNS ▼
Info
Bestellen/Erneuern
FAQ
AUP
Dynamic DNS Clients
Domaine konfigurieren Dyanmic DNS Update Password Netzwerk
Überwachung ▼
Enterprise
Erweiterte
Standard
Gratis Test
FAQ
Preis/Funktionszusammenfassung
Bestellen
Beispiele
Konfigurieren/Status Alarm Profile | ||
Test Kennung: | 1.3.6.1.4.1.25623.1.0.57700 |
Kategorie: | Slackware Local Security Checks |
Titel: | Slackware: Security Advisory (SSA:2006-307-02) |
Zusammenfassung: | The remote host is missing an update for the 'screen' package(s) announced via the SSA:2006-307-02 advisory. |
Beschreibung: | Summary: The remote host is missing an update for the 'screen' package(s) announced via the SSA:2006-307-02 advisory. Vulnerability Insight: New screen packages are available for Slackware 8.1, 9.0, 9.1, 10.0, 10.1, 10.2, and 11.0 to fix a security issue. More details about this issue may be found in the Common Vulnerabilities and Exposures (CVE) database: [link moved to references] Here are the details from the Slackware 11.0 ChangeLog: +--------------------------+ patches/packages/screen-4.0.3-i486-1_slack11.0.tgz: Upgraded to screen-4.0.3. This addresses an issue with the way screen handles UTF-8 character encoding that could allow screen to be crashed (or possibly code to be executed in the context of the screen user) if a specially crafted sequence of pseudo-UTF-8 characters are displayed within a screen session. For more information, see: [link moved to references] (* Security fix *) +--------------------------+ Affected Software/OS: 'screen' package(s) on Slackware 8.1, Slackware 9.0, Slackware 9.1, Slackware 10.0, Slackware 10.1, Slackware 10.2, Slackware 11.0. Solution: Please install the updated package(s). CVSS Score: 2.6 CVSS Vector: AV:N/AC:H/Au:N/C:N/I:N/A:P |
Querverweis: |
Common Vulnerability Exposure (CVE) ID: CVE-2006-4573 20727 http://www.securityfocus.com/bid/20727 22573 http://secunia.com/advisories/22573 22583 http://secunia.com/advisories/22583 22611 http://secunia.com/advisories/22611 22647 http://secunia.com/advisories/22647 22649 http://secunia.com/advisories/22649 22707 http://secunia.com/advisories/22707 22726 http://secunia.com/advisories/22726 25402 http://secunia.com/advisories/25402 ADV-2006-4189 http://www.vupen.com/english/advisories/2006/4189 ADV-2007-1939 http://www.vupen.com/english/advisories/2007/1939 APPLE-SA-2007-05-24 http://lists.apple.com/archives/security-announce/2007/May/msg00004.html DSA-1202 http://www.debian.org/security/2006/dsa-1202 GLSA-200611-01 http://security.gentoo.org/glsa/glsa-200611-01.xml MDKSA-2006:191 http://www.mandriva.com/security/advisories?name=MDKSA-2006:191 OpenPKG-SA-2006.026 http://www.openpkg.org/security/advisories/OpenPKG-SA-2006.026-screen.html SSA:2006-307-02 http://slackware.com/security/viewer.php?l=slackware-security&y=2006&m=slackware-security.480775 USN-370-1 http://www.ubuntu.com/usn/usn-370-1 [screen-users] 20061023 Secfix release for screen: screen-4.0.3 http://lists.gnu.org/archive/html/screen-users/2006-10/msg00028.html http://docs.info.apple.com/article.html?artnum=305530 https://issues.rpath.com/browse/RPL-734 |
Copyright | Copyright (C) 2012 Greenbone AG |
Dies ist nur einer von 145615 Anfälligkeitstests in unserem Testpaket. Finden Sie mehr über unsere vollständigen Sicherheitsüberprüfungen heraus. Um einen gratis Test für diese Anfälligkeit auf Ihrem System durchlaufen zu lassen, registrieren Sie sich bitte unten. |