Anfälligkeitssuche        Suche in 324607 CVE Beschreibungen
und 145615 Test Beschreibungen,
Zugriff auf 10,000+ Quellverweise.
Tests   CVE   Alle  

Test Kennung:1.3.6.1.4.1.25623.1.0.63968
Kategorie:FreeBSD Local Security Checks
Titel:FreeBSD Ports: FreeBSD
Zusammenfassung:The remote host is missing an update to the system; as announced in the referenced advisory.
Beschreibung:Summary:
The remote host is missing an update to the system
as announced in the referenced advisory.

Vulnerability Insight:
The following package is affected: FreeBSD

CVE-2009-0590
The ASN1_STRING_print_ex function in OpenSSL before 0.9.8k allows
remote attackers to cause a denial of service (invalid memory access
and application crash) via vectors that trigger printing of a (1)
BMPString or (2) UniversalString with an invalid encoded length.

This VT has been deprecated and is therefore no longer functional.

Solution:
Update your system with the appropriate patches or
software upgrades.

CVSS Score:
5.0

CVSS Vector:
AV:N/AC:L/Au:N/C:N/I:N/A:P

Querverweis: Common Vulnerability Exposure (CVE) ID: CVE-2009-0590
1021905
http://securitytracker.com/id?1021905
20090403 rPSA-2009-0057-1 m2crypto openssl openssl-scripts
http://www.securityfocus.com/archive/1/502429/100/0/threaded
20101207 VMSA-2010-0019 VMware ESX third party updates for Service Console
http://www.securityfocus.com/archive/1/515055/100/0/threaded
258048
http://sunsolve.sun.com/search/document.do?assetkey=1-26-258048-1
34256
http://www.securityfocus.com/bid/34256
34411
http://secunia.com/advisories/34411
34460
http://secunia.com/advisories/34460
34509
http://secunia.com/advisories/34509
34561
http://secunia.com/advisories/34561
34666
http://secunia.com/advisories/34666
34896
http://secunia.com/advisories/34896
34960
http://secunia.com/advisories/34960
35065
http://secunia.com/advisories/35065
35181
http://secunia.com/advisories/35181
35380
http://secunia.com/advisories/35380
35729
http://secunia.com/advisories/35729
36533
http://secunia.com/advisories/36533
36701
http://secunia.com/advisories/36701
38794
http://secunia.com/advisories/38794
38834
http://secunia.com/advisories/38834
42467
http://secunia.com/advisories/42467
42724
http://secunia.com/advisories/42724
42733
http://secunia.com/advisories/42733
52864
http://www.osvdb.org/52864
ADV-2009-0850
http://www.vupen.com/english/advisories/2009/0850
ADV-2009-1020
http://www.vupen.com/english/advisories/2009/1020
ADV-2009-1175
http://www.vupen.com/english/advisories/2009/1175
ADV-2009-1220
http://www.vupen.com/english/advisories/2009/1220
ADV-2009-1548
http://www.vupen.com/english/advisories/2009/1548
ADV-2010-0528
http://www.vupen.com/english/advisories/2010/0528
ADV-2010-3126
http://www.vupen.com/english/advisories/2010/3126
APPLE-SA-2009-09-10-2
http://lists.apple.com/archives/security-announce/2009/Sep/msg00004.html
DSA-1763
http://www.debian.org/security/2009/dsa-1763
FreeBSD-SA-09:08
http://security.FreeBSD.org/advisories/FreeBSD-SA-09:08.openssl.asc
HPSBMA02447
http://marc.info/?l=bugtraq&m=125017764422557&w=2
HPSBOV02540
http://marc.info/?l=bugtraq&m=127678688104458&w=2
HPSBUX02435
http://marc.info/?l=bugtraq&m=124464882609472&w=2
MDVSA-2009:087
http://www.mandriva.com/security/advisories?name=MDVSA-2009:087
NetBSD-SA2009-008
ftp://ftp.netbsd.org/pub/NetBSD/security/advisories/NetBSD-SA2009-008.txt.asc
RHSA-2009:1335
http://www.redhat.com/support/errata/RHSA-2009-1335.html
SSRT090059
SSRT090062
SUSE-SR:2009:010
http://lists.opensuse.org/opensuse-security-announce/2009-05/msg00000.html
SUSE-SU-2011:0847
http://lists.opensuse.org/opensuse-security-announce/2011-07/msg00014.html
USN-750-1
http://www.ubuntu.com/usn/usn-750-1
[security-announce] 20100303 VMSA-2010-0004 ESX Service Console and vMA third party updates
http://lists.vmware.com/pipermail/security-announce/2010/000082.html
[syslog-ng-announce] 20110110 syslog-ng Premium Edition 3.0.6a has been released
https://lists.balabit.com/pipermail/syslog-ng-announce/2011-January/000101.html
[syslog-ng-announce] 20110110 syslog-ng Premium Edition 3.2.1a has been released
https://lists.balabit.com/pipermail/syslog-ng-announce/2011-January/000102.html
http://sourceforge.net/project/shownotes.php?release_id=671059&group_id=116847
http://support.apple.com/kb/HT3865
http://support.avaya.com/elmodocs2/security/ASA-2009-172.htm
http://voodoo-circle.sourceforge.net/sa/sa-20090326-01.html
http://wiki.rpath.com/Advisories:rPSA-2009-0057
http://wiki.rpath.com/wiki/Advisories:rPSA-2009-0057
http://www.openssl.org/news/secadv_20090325.txt
http://www.php.net/archive/2009.php#id2009-04-08-1
http://www.vmware.com/security/advisories/VMSA-2010-0019.html
https://kb.bluecoat.com/index?page=content&id=SA50
openSUSE-SU-2011:0845
http://lists.opensuse.org/opensuse-security-announce/2011-07/msg00013.html
openssl-asn1-stringprintex-dos(49431)
https://exchange.xforce.ibmcloud.com/vulnerabilities/49431
oval:org.mitre.oval:def:10198
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10198
oval:org.mitre.oval:def:6996
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6996
CopyrightCopyright (C) 2009 E-Soft Inc.

Dies ist nur einer von 145615 Anfälligkeitstests in unserem Testpaket. Finden Sie mehr über unsere vollständigen Sicherheitsüberprüfungen heraus.

Um einen gratis Test für diese Anfälligkeit auf Ihrem System durchlaufen zu lassen, registrieren Sie sich bitte unten.




© 1998-2025 E-Soft Inc. Alle Rechte vorbehalten.