Anfälligkeitssuche        Suche in 324607 CVE Beschreibungen
und 145615 Test Beschreibungen,
Zugriff auf 10,000+ Quellverweise.
Tests   CVE   Alle  

Test Kennung:1.3.6.1.4.1.25623.1.0.71177
Kategorie:Gentoo Local Security Checks
Titel:Gentoo Security Advisory GLSA 201202-02 (Quagga)
Zusammenfassung:The remote host is missing updates announced in;advisory GLSA 201202-02.
Beschreibung:Summary:
The remote host is missing updates announced in
advisory GLSA 201202-02.

Vulnerability Insight:
Multiple vulnerabilities were found in Quagga, the worst of which
leading to remote execution of arbitrary code.

Solution:
All Quagga users should upgrade to the latest version:

# emerge --sync
# emerge --ask --oneshot --verbose '>=net-misc/quagga-0.99.20'

CVSS Score:
7.5

CVSS Vector:
AV:N/AC:L/Au:N/C:P/I:P/A:P

Querverweis: Common Vulnerability Exposure (CVE) ID: CVE-2010-1674
BugTraq ID: 46942
http://www.securityfocus.com/bid/46942
Debian Security Information: DSA-2197 (Google Search)
http://www.debian.org/security/2011/dsa-2197
http://security.gentoo.org/glsa/glsa-201202-02.xml
http://www.mandriva.com/security/advisories?name=MDVSA-2011:058
http://www.osvdb.org/71259
RedHat Security Advisories: RHSA-2012:1258
http://rhn.redhat.com/errata/RHSA-2012-1258.html
http://secunia.com/advisories/43499
http://secunia.com/advisories/43770
http://secunia.com/advisories/48106
SuSE Security Announcement: SUSE-SR:2011:005 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2011-04/msg00000.html
SuSE Security Announcement: SUSE-SU-2011:1316 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2011-12/msg00009.html
http://www.vupen.com/english/advisories/2011/0711
XForce ISS Database: quagga-community-dos(66211)
https://exchange.xforce.ibmcloud.com/vulnerabilities/66211
Common Vulnerability Exposure (CVE) ID: CVE-2010-1675
BugTraq ID: 46943
http://www.securityfocus.com/bid/46943
http://www.osvdb.org/71258
XForce ISS Database: quagga-aspath-dos(66212)
https://exchange.xforce.ibmcloud.com/vulnerabilities/66212
Common Vulnerability Exposure (CVE) ID: CVE-2010-2948
41038
http://secunia.com/advisories/41038
41238
http://secunia.com/advisories/41238
42397
http://secunia.com/advisories/42397
42446
http://secunia.com/advisories/42446
42498
http://secunia.com/advisories/42498
42635
http://www.securityfocus.com/bid/42635
48106
ADV-2010-2304
http://www.vupen.com/english/advisories/2010/2304
ADV-2010-3097
http://www.vupen.com/english/advisories/2010/3097
ADV-2010-3124
http://www.vupen.com/english/advisories/2010/3124
DSA-2104
http://www.debian.org/security/2010/dsa-2104
GLSA-201202-02
MDVSA-2010:174
http://www.mandriva.com/security/advisories?name=MDVSA-2010:174
RHSA-2010:0785
http://www.redhat.com/support/errata/RHSA-2010-0785.html
RHSA-2010:0945
http://www.redhat.com/support/errata/RHSA-2010-0945.html
SUSE-SR:2010:022
http://lists.opensuse.org/opensuse-security-announce/2010-11/msg00006.html
SUSE-SU-2011:1316
USN-1027-1
http://www.ubuntu.com/usn/USN-1027-1
[oss-security] 20100824 CVE Request -- Quagga (bgpd) [two ids] -- 1, Stack buffer overflow by processing crafted Refresh-Route msgs 2, NULL ptr deref by parsing certain AS paths by BGP update request
http://www.openwall.com/lists/oss-security/2010/08/24/3
[oss-security] 20100825 Re: CVE Request -- Quagga (bgpd) [two ids] -- 1, Stack buffer overflow by processing crafted Refresh-Route msgs 2, NULL ptr deref by parsing certain AS paths by BGP update request
http://www.openwall.com/lists/oss-security/2010/08/25/4
http://code.quagga.net/?p=quagga.git%3Ba=commit%3Bh=d64379e8f3c0636df53ed08d5b2f1946cfedd0e3
http://www.quagga.net/news2.php?y=2010&m=8&d=19
https://bugzilla.redhat.com/show_bug.cgi?id=626783
Common Vulnerability Exposure (CVE) ID: CVE-2010-2949
42642
http://www.securityfocus.com/bid/42642
http://code.quagga.net/?p=quagga.git%3Ba=commit%3Bh=cddb8112b80fa9867156c637d63e6e79eeac67bb
https://bugzilla.redhat.com/show_bug.cgi?id=626795
Common Vulnerability Exposure (CVE) ID: CVE-2011-3323
CERT/CC vulnerability note: VU#668534
http://www.kb.cert.org/vuls/id/668534
Debian Security Information: DSA-2316 (Google Search)
http://www.debian.org/security/2011/dsa-2316
https://www.cert.fi/en/reports/2011/vulnerability539178.html
RedHat Security Advisories: RHSA-2012:1259
http://rhn.redhat.com/errata/RHSA-2012-1259.html
http://secunia.com/advisories/46139
http://secunia.com/advisories/46274
SuSE Security Announcement: SUSE-SU-2011:1075 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2011-09/msg00027.html
SuSE Security Announcement: SUSE-SU-2011:1171 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2011-10/msg00010.html
SuSE Security Announcement: openSUSE-SU-2011:1155 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2011-10/msg00007.html
Common Vulnerability Exposure (CVE) ID: CVE-2011-3324
Common Vulnerability Exposure (CVE) ID: CVE-2011-3325
Common Vulnerability Exposure (CVE) ID: CVE-2011-3326
Common Vulnerability Exposure (CVE) ID: CVE-2011-3327
CopyrightCopyright (C) 2012 E-Soft Inc.

Dies ist nur einer von 145615 Anfälligkeitstests in unserem Testpaket. Finden Sie mehr über unsere vollständigen Sicherheitsüberprüfungen heraus.

Um einen gratis Test für diese Anfälligkeit auf Ihrem System durchlaufen zu lassen, registrieren Sie sich bitte unten.




© 1998-2025 E-Soft Inc. Alle Rechte vorbehalten.