Anfälligkeitssuche        Suche in 324607 CVE Beschreibungen
und 145615 Test Beschreibungen,
Zugriff auf 10,000+ Quellverweise.
Tests   CVE   Alle  

Test Kennung:1.3.6.1.4.1.25623.1.0.66492
Kategorie:Mandrake Local Security Checks
Titel:Mandriva Security Advisory MDVSA-2009:330 (kdelibs)
Zusammenfassung:The remote host is missing an update to kdelibs;announced via advisory MDVSA-2009:330.
Beschreibung:Summary:
The remote host is missing an update to kdelibs
announced via advisory MDVSA-2009:330.

Vulnerability Insight:
Multiple vulnerabilities has been found and corrected in kdelibs:

The gdtoa (aka new dtoa) implementation in gdtoa/misc.c in
libc in FreeBSD 6.4 and 7.2, NetBSD 5.0, and OpenBSD 4.5 allows
context-dependent attackers to cause a denial of service (application
crash) or possibly have unspecified other impact via a large precision
value in the format argument to a printf function, related to an
array overrun. (CVE-2009-0689)

The JavaScript garbage collector in WebKit in Apple Safari before
4.0, iPhone OS 1.0 through 2.2.1, and iPhone OS for iPod touch 1.1
through 2.2.1 does not properly handle allocation failures, which
allows remote attackers to execute arbitrary code or cause a denial
of service (memory corruption and application crash) via a crafted
HTML document that triggers write access to an offset of a NULL
pointer. (CVE-2009-1687)

Use-after-free vulnerability in WebKit, as used in Apple Safari
before 4.0, iPhone OS 1.0 through 2.2.1, iPhone OS for iPod touch 1.1
through 2.2.1, Google Chrome 1.0.154.53, and possibly other products,
allows remote attackers to execute arbitrary code or cause a denial
of service (memory corruption and application crash) by setting an
unspecified property of an HTML tag that causes child elements to
be freed and later accessed when an HTML error occurs, related to
recursion in certain DOM event handlers. (CVE-2009-1690)

WebKit in Apple Safari before 4.0, iPhone OS 1.0 through 2.2.1,
and iPhone OS for iPod touch 1.1 through 2.2.1 does not initialize a
pointer during handling of a Cascading Style Sheets (CSS) attr function
call with a large numerical argument, which allows remote attackers to
execute arbitrary code or cause a denial of service (memory corruption
and application crash) via a crafted HTML document. (CVE-2009-1698)

WebKit in Apple Safari before 4.0.2, KHTML in kdelibs in KDE, QtWebKit
(aka Qt toolkit), and possibly other products does not properly handle
numeric character references, which allows remote attackers to execute
arbitrary code or cause a denial of service (memory corruption and
application crash) via a crafted HTML document. (CVE-2009-1725)

KDE Konqueror allows remote attackers to cause a denial of service
(memory consumption) via a large integer value for the length property
of a Select object, a related issue to CVE-2009-1692. (CVE-2009-2537)

KDE KSSL in kdelibs 3.5.4, 4.2.4, and 4.3 does not properly handle a
'\0' (NUL) character in a domain name in the Subject Alternative Name
field of an X.509 certificate, which allows man-in-the-middle attackers
to spoof arbitrary SSL servers via a crafted certificate issued by a
legitimate Certification Authority, a related issue to CVE-2009-2408
(CVE-2009-2702).

This update provides a solution to this vulnerability.

Affected: Corporate 4.0

Solution:
To upgrade automatically use MandrakeUpdate or urpmi. The verification
of md5 checksums and GPG signatures is performed automatically for you.

CVSS Score:
9.3

CVSS Vector:
AV:N/AC:M/Au:N/C:C/I:C/A:C

Querverweis: Common Vulnerability Exposure (CVE) ID: CVE-2009-0689
http://lists.apple.com/archives/security-announce/2010//Mar/msg00001.html
http://lists.apple.com/archives/security-announce/2010/Jun/msg00003.html
BugTraq ID: 35510
http://www.securityfocus.com/bid/35510
Bugtraq: 20091120 K-Meleon 1.5.3 Remote Array Overrun (Arbitrary code execution) (Google Search)
http://www.securityfocus.com/archive/1/507977/100/0/threaded
Bugtraq: 20091120 SeaMonkey 1.1.8 Remote Array Overrun (Arbitrary code execution) (Google Search)
http://www.securityfocus.com/archive/1/507979/100/0/threaded
Bugtraq: 20091210 Camino 1.6.10 Remote Array Overrun (Arbitrary code execution) (Google Search)
http://www.securityfocus.com/archive/1/508423/100/0/threaded
Bugtraq: 20091210 Flock 2.5.2 Remote Array Overrun (Arbitrary code execution) (Google Search)
http://www.securityfocus.com/archive/1/508417/100/0/threaded
http://www.mandriva.com/security/advisories?name=MDVSA-2009:294
http://www.mandriva.com/security/advisories?name=MDVSA-2009:330
http://secunia.com/secunia_research/2009-35/
https://lists.debian.org/debian-lts-announce/2018/11/msg00001.html
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6528
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9541
http://www.redhat.com/support/errata/RHSA-2009-1601.html
http://www.redhat.com/support/errata/RHSA-2010-0153.html
http://www.redhat.com/support/errata/RHSA-2010-0154.html
RedHat Security Advisories: RHSA-2014:0311
http://rhn.redhat.com/errata/RHSA-2014-0311.html
RedHat Security Advisories: RHSA-2014:0312
http://rhn.redhat.com/errata/RHSA-2014-0312.html
http://securitytracker.com/id?1022478
http://secunia.com/advisories/37431
http://secunia.com/advisories/37682
http://secunia.com/advisories/37683
http://secunia.com/advisories/38066
http://secunia.com/advisories/38977
http://secunia.com/advisories/39001
http://securityreason.com/achievement_securityalert/63
http://securityreason.com/achievement_securityalert/69
http://securityreason.com/achievement_securityalert/72
http://securityreason.com/achievement_securityalert/73
http://securityreason.com/achievement_securityalert/71
http://securityreason.com/achievement_securityalert/76
http://securityreason.com/achievement_securityalert/75
http://securityreason.com/achievement_securityalert/77
http://securityreason.com/achievement_securityalert/78
http://securityreason.com/achievement_securityalert/81
http://sunsolve.sun.com/search/document.do?assetkey=1-26-272909-1
SuSE Security Announcement: SUSE-SR:2009:018 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2009-11/msg00004.html
SuSE Security Announcement: SUSE-SR:2010:013 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2010-06/msg00001.html
http://www.ubuntu.com/usn/USN-915-1
http://www.vupen.com/english/advisories/2009/3297
http://www.vupen.com/english/advisories/2009/3299
http://www.vupen.com/english/advisories/2009/3334
http://www.vupen.com/english/advisories/2010/0094
http://www.vupen.com/english/advisories/2010/0648
http://www.vupen.com/english/advisories/2010/0650
Common Vulnerability Exposure (CVE) ID: CVE-2009-1687
http://lists.apple.com/archives/security-announce/2009/jun/msg00002.html
http://lists.apple.com/archives/security-announce/2009/Jun/msg00005.html
BugTraq ID: 35260
http://www.securityfocus.com/bid/35260
BugTraq ID: 35309
http://www.securityfocus.com/bid/35309
Debian Security Information: DSA-1950 (Google Search)
http://www.debian.org/security/2009/dsa-1950
https://www.redhat.com/archives/fedora-package-announce/2009-July/msg01200.html
https://www.redhat.com/archives/fedora-package-announce/2009-July/msg01177.html
https://www.redhat.com/archives/fedora-package-announce/2009-July/msg01199.html
https://www.redhat.com/archives/fedora-package-announce/2009-July/msg01196.html
http://osvdb.org/54985
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10260
http://securitytracker.com/id?1022345
http://secunia.com/advisories/35379
http://secunia.com/advisories/36057
http://secunia.com/advisories/36062
http://secunia.com/advisories/36790
http://secunia.com/advisories/37746
http://secunia.com/advisories/43068
SuSE Security Announcement: SUSE-SR:2011:002 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2011-01/msg00006.html
http://www.ubuntu.com/usn/USN-822-1
http://www.ubuntu.com/usn/USN-836-1
http://www.ubuntu.com/usn/USN-857-1
http://www.vupen.com/english/advisories/2009/1522
http://www.vupen.com/english/advisories/2009/1621
http://www.vupen.com/english/advisories/2011/0212
Common Vulnerability Exposure (CVE) ID: CVE-2009-1690
http://labs.idefense.com/intelligence/vulnerabilities/display.php?id=803
http://osvdb.org/54990
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11009
Common Vulnerability Exposure (CVE) ID: CVE-2009-1698
BugTraq ID: 35318
http://www.securityfocus.com/bid/35318
Bugtraq: 20090608 ZDI-09-032: Apple WebKit attr() Invalid Attribute Memory Corruption Vulnerability (Google Search)
http://www.securityfocus.com/archive/1/504173/100/0/threaded
Bugtraq: 20090614 [TZO-37-2009] Apple Safari <v4 Remote code execution (Google Search)
http://www.securityfocus.com/archive/1/504295/100/0/threaded
http://blog.zoller.lu/2009/05/advisory-apple-safari-remote-code.html
http://www.zerodayinitiative.com/advisories/ZDI-09-032/
http://osvdb.org/55006
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9484
http://www.redhat.com/support/errata/RHSA-2009-1128.html
http://secunia.com/advisories/35588
Common Vulnerability Exposure (CVE) ID: CVE-2009-1725
http://lists.apple.com/archives/security-announce/2009/Jul/msg00000.html
http://lists.apple.com/archives/security-announce/2009/Sep/msg00001.html
BugTraq ID: 35607
http://www.securityfocus.com/bid/35607
https://www.redhat.com/archives/fedora-package-announce/2009-August/msg00931.html
https://www.redhat.com/archives/fedora-package-announce/2009-August/msg00933.html
http://osvdb.org/55739
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A5777
http://www.securitytracker.com/id?1022526
http://secunia.com/advisories/35758
http://secunia.com/advisories/36347
http://secunia.com/advisories/36677
http://www.vupen.com/english/advisories/2009/1827
Common Vulnerability Exposure (CVE) ID: CVE-2009-1692
BugTraq ID: 35414
http://www.securityfocus.com/bid/35414
BugTraq ID: 35446
http://www.securityfocus.com/bid/35446
Bugtraq: 20090715 Re: [GSEC-TZO-44-2009] One bug to rule them all - Firefox, IE, Safari,Opera, Chrome,Seamonkey,iPhone,iPod,Wii,PS3.... (Google Search)
http://www.securityfocus.com/archive/1/504989/100/0/threaded
Bugtraq: 20090715 Re:[GSEC-TZO-44-2009] One bug to rule them all - Firefox, IE, Safari,Opera, Chrome,Seamonkey,iPhone,iPod,Wii,PS3.... (Google Search)
http://www.securityfocus.com/archive/1/504988/100/0/threaded
Bugtraq: 20090715 [GSEC-TZO-44-2009] One bug to rule them all - Firefox, IE, Safari,Opera, Chrome,Seamonkey,iPhone,iPod,Wii,PS3.... (Google Search)
http://www.securityfocus.com/archive/1/504969/100/0/threaded
Bugtraq: 20090716 Re[2]: [GSEC-TZO-44-2009] One bug to rule them all - Firefox, IE, Safari,Opera, Chrome,Seamonkey,iPhone,iPod,Wii,PS3.... (Google Search)
http://www.securityfocus.com/archive/1/505006/100/0/threaded
https://www.exploit-db.com/exploits/9160
http://www.g-sec.lu/one-bug-to-rule-them-all.html
https://bugs.webkit.org/show_bug.cgi?id=23319
http://osvdb.org/55242
http://secunia.com/advisories/36977
Common Vulnerability Exposure (CVE) ID: CVE-2009-2537
http://www.exploit-db.com/exploits/9160
XForce ISS Database: konqueror-integer-value-dos(52871)
https://exchange.xforce.ibmcloud.com/vulnerabilities/52871
Common Vulnerability Exposure (CVE) ID: CVE-2009-2408
1021030
http://sunsolve.sun.com/search/document.do?assetkey=1-77-1021030.1-1
1022632
http://www.securitytracker.com/id?1022632
36088
http://secunia.com/advisories/36088
36125
http://secunia.com/advisories/36125
36139
http://secunia.com/advisories/36139
36157
http://secunia.com/advisories/36157
36434
http://secunia.com/advisories/36434
36669
http://secunia.com/advisories/36669
37098
http://secunia.com/advisories/37098
56723
http://osvdb.org/56723
ADV-2009-2085
http://www.vupen.com/english/advisories/2009/2085
ADV-2009-3184
http://www.vupen.com/english/advisories/2009/3184
DSA-1874
http://www.debian.org/security/2009/dsa-1874
MDVSA-2009:197
http://www.mandriva.com/security/advisories?name=MDVSA-2009:197
MDVSA-2009:216
http://www.mandriva.com/security/advisories?name=MDVSA-2009:216
MDVSA-2009:217
http://www.mandriva.com/security/advisories?name=MDVSA-2009:217
RHSA-2009:1207
http://www.redhat.com/support/errata/RHSA-2009-1207.html
RHSA-2009:1432
http://www.redhat.com/support/errata/RHSA-2009-1432.html
SUSE-SA:2009:048
http://www.novell.com/linux/security/advisories/2009_48_firefox.html
SUSE-SR:2009:018
USN-810-1
http://www.ubuntu.com/usn/usn-810-1
USN-810-2
https://usn.ubuntu.com/810-2/
[oss-security] 20090903 More CVE-2009-2408 like issues
http://marc.info/?l=oss-security&m=125198917018936&w=2
http://isc.sans.org/diary.html?storyid=7003
http://www.mozilla.org/security/announce/2009/mfsa2009-42.html
http://www.openldap.org/devel/cvsweb.cgi/libraries/libldap/tls_m.c.diff?r1=1.8&r2=1.11&f=h
http://www.wired.com/threatlevel/2009/07/kaminsky/
https://bugzilla.redhat.com/show_bug.cgi?id=510251
oval:org.mitre.oval:def:10751
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10751
oval:org.mitre.oval:def:8458
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A8458
Common Vulnerability Exposure (CVE) ID: CVE-2009-2702
http://www.mandriva.com/security/advisories?name=MDVSA-2011:162
http://secunia.com/advisories/36468
http://www.vupen.com/english/advisories/2009/2532
CopyrightCopyright (C) 2009 E-Soft Inc.

Dies ist nur einer von 145615 Anfälligkeitstests in unserem Testpaket. Finden Sie mehr über unsere vollständigen Sicherheitsüberprüfungen heraus.

Um einen gratis Test für diese Anfälligkeit auf Ihrem System durchlaufen zu lassen, registrieren Sie sich bitte unten.




© 1998-2025 E-Soft Inc. Alle Rechte vorbehalten.