![]() |
Inicial ▼ Bookkeeping
Online ▼ Auditorias ▼
DNS
Administrado ▼
Acerca de DNS
Ordenar/Renovar
Preguntas Frecuentes
AUP
Dynamic DNS Clients
Configurar Dominios Dynamic DNS Update Password Monitoreo
de Redes ▼
Enterprise
Avanzado
Estándarr
Prueba
Preguntas Frecuentes
Resumen de Precio/Funciones
Ordenar
Muestras
Configure/Status Alert Profiles | ||
ID de Prueba: | 1.3.6.1.4.1.25623.1.0.50798 |
Categoría: | Mandrake Local Security Checks |
Título: | Mandrake Security Advisory MDKSA-2002:023 (packages) |
Resumen: | NOSUMMARY |
Descripción: | Description: The remote host is missing an update to packages announced via advisory MDKSA-2002:023. Matthias Clasen found a security issue in zlib that, when provided with certain input, causes zlib to free an area of memory twice. This double free bug can be used to crash any programs that take untrusted compressed input, such as web browsers, email clients, image viewing software, etc. This vulnerability can be used to perform Denial of Service attacks and, quite possibly, the execution of arbitrary code on the affected system. MandrakeSoft has published two advisories concerning this incident: MDKSA-2002:022 - zlib MDKSA-2002:023 - packages containing zlib Most of the packages in Mandrake Linux that use zlib code use the system shared zlib library, and as such simply upgrading to the fixed zlib will correct the majority of the problems. However, there are some packages that use their own version of zlib internally or link statically to zlib. Although there are no known exploits for this vulnerability, it should be considered possible that it can be exploited locally and remotely. As such, MandrakeSoft encourages all users to upgrade these packages immediately. Likewise, if you have compiled your own programs, users should check to see if they do use zlib. If the use of zlib is static or the software comes with it's own copy of zlib, users should patch and recompile the software or obtain updated code from the software author. The following packages contain their own zlib code and were either updated to fix the double free in zlib or were patched to use the system zlib instead: rrdtool: comes with it's own zlib source patched to fix. gcc3.0: patched to use system zlib. gcc-2.96: patched to use system zlib. mirrordir: comes with it's own zlib source patched to fix. vnc: patched to use system zlib. ppp: comes with it's own zlib source patched to fix. chromium: patched to use system zlib. HDF: comes with it's own zlib source patched to fix. XFree86: patched to use system zlib. kernel: comes with it's own zlib source updates for both the 2.2 and 2.4 kernels are forthcoming due to some other problems that are currently being worked on. rsync: comes with it's own zlib source updates will be available shortly as we are currently testing 2.5.3. netscape: new binary packages should be available from Netscape soon, and due to it's closed source nature no fix is available yet. Affected versions: 7.1, 7.2, 8.0, 8.1, Corporate Server 1.0.1, Single Network Firewall 7.2 Solution: To upgrade automatically use MandrakeUpdate or urpmi. The verification of md5 checksums and GPG signatures is performed automatically for you. http://www.securityspace.com/smysecure/catid.html?in=MDKSA-2002:023 http://www.kb.cert.org/vuls/id/368819 Risk factor : High CVSS Score: 7.5 |
Referencia Cruzada: |
BugTraq ID: 4267 Common Vulnerability Exposure (CVE) ID: CVE-2002-0059 http://www.securityfocus.com/bid/4267 Bugtraq: 20020311 security problem fixed in zlib 1.1.4 (Google Search) Bugtraq: 20020312 Re: [VulnWatch] exploiting the zlib bug in openssh (Google Search) Bugtraq: 20020312 [OpenPKG-SA-2002.003] OpenPKG Security Advisory (zlib) (Google Search) Bugtraq: 20020312 exploiting the zlib bug in openssh (Google Search) Bugtraq: 20020312 zlib & java (Google Search) Bugtraq: 20020312 zlibscan : script to find suid binaries possibly affected by zlib vulnerability (Google Search) Bugtraq: 20020313 OpenSSH rebuild warning: problems avoiding zlib problems in Solaris (Google Search) Bugtraq: 20020314 Re: about zlib vulnerability - Microsoft products (Google Search) Bugtraq: 20020314 ZLib double free bug: Windows NT potentially unaffected (Google Search) Bugtraq: 20020314 about zlib vulnerability (Google Search) Bugtraq: 20020315 RE: [Whitehat] about zlib vulnerability (Google Search) Bugtraq: 20020318 TSLSA-2002-0040 - zlib (Google Search) Bugtraq: 20020402 VNC Security Bulletin - zlib double free issue (multiple vendors and versions) (Google Search) http://www.caldera.com/support/security/advisories/CSSA-2002-014.1.txt Caldera Security Advisory: CSSA-2002-015.1 ftp://ftp.caldera.com/pub/security/OpenLinux/CSSA-2002-015.1.txt http://www.cert.org/advisories/CA-2002-07.html CERT/CC vulnerability note: VU#368819 http://www.kb.cert.org/vuls/id/368819 Cisco Security Advisory: 20020403 Vulnerability in the zlib Compression Library Conectiva Linux advisory: CLA-2002:469 http://distro.conectiva.com.br/atualizacoes/?id=a&anuncio=000469 Debian Security Information: DSA-122 (Google Search) http://www.debian.org/security/2002/dsa-122 En Garde Linux Advisory: ESA-20020311-008 FreeBSD Security Advisory: FreeBSD-SA-02:18 HPdes Security Advisory: HPSBTL0204-030 http://www1.itrc.hp.com/service/cki/docDisplay.do?docId=HPSBTL0204-030 HPdes Security Advisory: HPSBTL0204-036 http://www1.itrc.hp.com/service/cki/docDisplay.do?docId=HPSBTL0204-036 HPdes Security Advisory: HPSBTL0204-037 http://www1.itrc.hp.com/service/cki/docDisplay.do?docId=HPSBTL0204-037 http://frontal2.mandriva.com/security/advisories?name=MDKSA-2002:022 http://www.linux-mandrake.com/en/security/2002/MDKSA-2002-023.php http://www.linux-mandrake.com/en/security/2002/MDKSA-2002-024.php3 OpenBSD Security Advisory: 20020313 015: RELIABILITY FIX: March 13, 2002 http://www.redhat.com/support/errata/RHSA-2002-026.html http://www.redhat.com/support/errata/RHSA-2002-027.html SuSE Security Announcement: SuSE-SA:2002:010 (Google Search) SuSE Security Announcement: SuSE-SA:2002:011 (Google Search) XForce ISS Database: zlib-doublefree-memory-corruption(8427) https://exchange.xforce.ibmcloud.com/vulnerabilities/8427 |
Copyright | Copyright (c) 2005 E-Soft Inc. http://www.securityspace.com |
Esta es sólo una de 145615 pruebas de vulnerabilidad en nuestra serie de pruebas. Encuentre más sobre cómo ejecutar una auditoría de seguridad completa. Para ejecutar una prueba gratuita de esta vulnerabilidad contra su sistema, regístrese ahora. |