Anfälligkeitssuche        Suche in 324607 CVE Beschreibungen
und 145615 Test Beschreibungen,
Zugriff auf 10,000+ Quellverweise.
Tests   CVE   Alle  

Test Kennung:1.3.6.1.4.1.25623.1.0.61250
Kategorie:Gentoo Local Security Checks
Titel:Gentoo Security Advisory GLSA 200807-03 (libpcre glib)
Zusammenfassung:The remote host is missing updates announced in;advisory GLSA 200807-03.
Beschreibung:Summary:
The remote host is missing updates announced in
advisory GLSA 200807-03.

Vulnerability Insight:
A buffer overflow vulnerability has been discovered in PCRE, allowing for
the execution of arbitrary code and a Denial of Service.

Solution:
All PCRE users should upgrade to the latest version:

# emerge --sync
# emerge --ask --oneshot --verbose '>=dev-libs/libpcre-7.7-r1'

All GLib users should upgrade to the latest version:

# emerge --sync
# emerge --ask --oneshot --verbose '>=dev-libs/glib-2.16.3-r1'

CVSS Score:
7.5

CVSS Vector:
AV:N/AC:L/Au:N/C:P/I:P/A:P

Querverweis: Common Vulnerability Exposure (CVE) ID: CVE-2008-2371
20081027 rPSA-2008-0305-1 pcre
http://www.securityfocus.com/archive/1/497828/100/0/threaded
30087
http://www.securityfocus.com/bid/30087
30916
http://secunia.com/advisories/30916
30944
http://secunia.com/advisories/30944
30945
http://secunia.com/advisories/30945
30958
http://secunia.com/advisories/30958
30961
http://secunia.com/advisories/30961
30967
http://secunia.com/advisories/30967
30972
http://secunia.com/advisories/30972
30990
http://secunia.com/advisories/30990
31200
http://secunia.com/advisories/31200
31681
http://www.securityfocus.com/bid/31681
32222
http://secunia.com/advisories/32222
32454
http://secunia.com/advisories/32454
32746
http://secunia.com/advisories/32746
35074
http://secunia.com/advisories/35074
35650
http://secunia.com/advisories/35650
39300
http://secunia.com/advisories/39300
ADV-2008-2005
http://www.vupen.com/english/advisories/2008/2005
ADV-2008-2006
http://www.vupen.com/english/advisories/2008/2006
ADV-2008-2336
http://www.vupen.com/english/advisories/2008/2336
ADV-2008-2780
http://www.vupen.com/english/advisories/2008/2780
ADV-2009-1297
http://www.vupen.com/english/advisories/2009/1297
ADV-2010-0833
http://www.vupen.com/english/advisories/2010/0833
APPLE-SA-2008-10-09
http://lists.apple.com/archives/security-announce/2008/Oct/msg00001.html
APPLE-SA-2009-05-12
http://lists.apple.com/archives/security-announce/2009/May/msg00002.html
DSA-1602
http://www.debian.org/security/2008/dsa-1602
FEDORA-2008-6025
https://www.redhat.com/archives/fedora-package-announce/2008-July/msg00105.html
FEDORA-2008-6048
https://www.redhat.com/archives/fedora-package-announce/2008-July/msg00123.html
GLSA-200807-03
http://www.gentoo.org/security/en/glsa/glsa-200807-03.xml
GLSA-200811-05
http://security.gentoo.org/glsa/glsa-200811-05.xml
HPSBUX02431
http://marc.info/?l=bugtraq&m=124654546101607&w=2
HPSBUX02465
http://marc.info/?l=bugtraq&m=125631037611762&w=2
MDVSA-2008:147
http://www.mandriva.com/security/advisories?name=MDVSA-2008:147
MDVSA-2009:023
http://www.mandriva.com/security/advisories?name=MDVSA-2009:023
SSRT090085
SSRT090192
SUSE-SR:2008:014
http://lists.opensuse.org/opensuse-security-announce/2008-07/msg00001.html
TA09-133A
http://www.us-cert.gov/cas/techalerts/TA09-133A.html
USN-624-1
http://www.ubuntu.com/usn/usn-624-1
USN-624-2
http://ubuntu.com/usn/usn-624-2
USN-628-1
http://www.ubuntu.com/usn/usn-628-1
http://bugs.gentoo.org/show_bug.cgi?id=228091
http://ftp.gnome.org/pub/GNOME/sources/glib/2.16/glib-2.16.4.changes
http://support.apple.com/kb/HT3216
http://support.apple.com/kb/HT3549
http://wiki.rpath.com/wiki/Advisories:rPSA-2008-0305
CopyrightCopyright (C) 2008 E-Soft Inc.

Dies ist nur einer von 145615 Anfälligkeitstests in unserem Testpaket. Finden Sie mehr über unsere vollständigen Sicherheitsüberprüfungen heraus.

Um einen gratis Test für diese Anfälligkeit auf Ihrem System durchlaufen zu lassen, registrieren Sie sich bitte unten.




© 1998-2025 E-Soft Inc. Alle Rechte vorbehalten.