Anfälligkeitssuche        Suche in 324607 CVE Beschreibungen
und 145615 Test Beschreibungen,
Zugriff auf 10,000+ Quellverweise.
Tests   CVE   Alle  

Test Kennung:1.3.6.1.4.1.25623.1.0.63066
Kategorie:Gentoo Local Security Checks
Titel:Gentoo Security Advisory GLSA 200812-21 (clamav)
Zusammenfassung:The remote host is missing updates announced in;advisory GLSA 200812-21.
Beschreibung:Summary:
The remote host is missing updates announced in
advisory GLSA 200812-21.

Vulnerability Insight:
Two vulnerabilities in ClamAV may allow for the remote execution of
arbitrary code or a Denial of Service.

Solution:
All ClamAV users should upgrade to the latest version:

# emerge --sync
# emerge --ask --oneshot --verbose '>=app-antivirus/clamav-0.94.2'

CVSS Score:
9.3

CVSS Vector:
AV:N/AC:M/Au:N/C:C/I:C/A:C

Querverweis: Common Vulnerability Exposure (CVE) ID: CVE-2008-5050
http://lists.apple.com/archives/security-announce/2009/Feb/msg00000.html
BugTraq ID: 32207
http://www.securityfocus.com/bid/32207
Bugtraq: 20081108 ClamAV get_unicode_name() off-by-one buffer overflow (Google Search)
http://www.securityfocus.com/archive/1/498169/100/0/threaded
Debian Security Information: DSA-1680 (Google Search)
http://www.debian.org/security/2008/dsa-1680
https://www.redhat.com/archives/fedora-package-announce/2008-November/msg00332.html
https://www.redhat.com/archives/fedora-package-announce/2008-November/msg00348.html
http://lists.grok.org.uk/pipermail/full-disclosure/2008-November/065530.html
http://security.gentoo.org/glsa/glsa-200812-21.xml
http://www.mandriva.com/security/advisories?name=MDVSA-2008:229
http://www.securitytracker.com/id?1021159
http://secunia.com/advisories/32663
http://secunia.com/advisories/32699
http://secunia.com/advisories/32765
http://secunia.com/advisories/32872
http://secunia.com/advisories/33016
http://secunia.com/advisories/33317
http://secunia.com/advisories/33937
http://securityreason.com/securityalert/4579
SuSE Security Announcement: SUSE-SR:2008:026 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2008-11/msg00002.html
http://www.ubuntu.com/usn/usn-672-1
http://www.vupen.com/english/advisories/2008/3085
http://www.vupen.com/english/advisories/2009/0422
XForce ISS Database: clamav-getunicodename-bo(46462)
https://exchange.xforce.ibmcloud.com/vulnerabilities/46462
Common Vulnerability Exposure (CVE) ID: CVE-2008-5314
BugTraq ID: 32555
http://www.securityfocus.com/bid/32555
https://www.exploit-db.com/exploits/7330
http://www.mandriva.com/security/advisories?name=MDVSA-2008:239
http://lurker.clamav.net/message/20081126.150241.55b1e092.en.html
http://www.openwall.com/lists/oss-security/2008/12/01/8
http://osvdb.org/50363
http://www.securitytracker.com/id?1021296
http://secunia.com/advisories/32926
http://secunia.com/advisories/32936
http://secunia.com/advisories/33195
SuSE Security Announcement: SUSE-SR:2008:028 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2008-12/msg00003.html
http://www.ubuntu.com/usn/usn-684-1
http://www.vupen.com/english/advisories/2008/3311
XForce ISS Database: clamav-special-dos(46985)
https://exchange.xforce.ibmcloud.com/vulnerabilities/46985
CopyrightCopyright (C) 2008 E-Soft Inc.

Dies ist nur einer von 145615 Anfälligkeitstests in unserem Testpaket. Finden Sie mehr über unsere vollständigen Sicherheitsüberprüfungen heraus.

Um einen gratis Test für diese Anfälligkeit auf Ihrem System durchlaufen zu lassen, registrieren Sie sich bitte unten.




© 1998-2025 E-Soft Inc. Alle Rechte vorbehalten.