Búsqueda de    
Vulnerabilidad   
    Buscar 324607 Descripciones CVE y
145615 Descripciones de Pruebas,
accesos 10,000+ referencias cruzadas.
Pruebas   CVE   Todos  

ID de Prueba:1.3.6.1.4.1.25623.1.0.62052
Categoría:CentOS Local Security Checks
Título:CentOS Security Advisory CESA-2008:0181 (krb5)
Resumen:NOSUMMARY
Descripción:Description:

The remote host is missing updates to krb5 announced in
advisory CESA-2008:0181.

For details on the issues addressed in this update,
please visit the referenced security advisories.

Solution:
Update the appropriate packages on your system.

http://www.securityspace.com/smysecure/catid.html?in=CESA-2008:0181
http://www.securityspace.com/smysecure/catid.html?in=RHSA-2008:0181
https://rhn.redhat.com/errata/RHSA-2008-0181.html

Risk factor : Critical

CVSS Score:
9.3

Referencia Cruzada: Common Vulnerability Exposure (CVE) ID: CVE-2008-0062
http://lists.apple.com/archives/security-announce/2008/Mar/msg00001.html
BugTraq ID: 28303
http://www.securityfocus.com/bid/28303
Bugtraq: 20080318 MITKRB5-SA-2008-001: double-free, uninitialized data vulnerabilities in krb5kdc (Google Search)
http://www.securityfocus.com/archive/1/489761
Bugtraq: 20080319 rPSA-2008-0112-1 krb5 krb5-server krb5-services krb5-test krb5-workstation (Google Search)
http://www.securityfocus.com/archive/1/489883/100/0/threaded
Bugtraq: 20080604 VMSA-2008-0009 Updates to VMware Workstation, VMware Player, VMware ACE, VMware Fusion, VMware Server, VMware VIX API, VMware ESX, VMware ESXi resolve critical security issues (Google Search)
http://www.securityfocus.com/archive/1/493080/100/0/threaded
CERT/CC vulnerability note: VU#895609
http://www.kb.cert.org/vuls/id/895609
Debian Security Information: DSA-1524 (Google Search)
http://www.debian.org/security/2008/dsa-1524
https://www.redhat.com/archives/fedora-package-announce/2008-March/msg00537.html
https://www.redhat.com/archives/fedora-package-announce/2008-March/msg00544.html
http://www.gentoo.org/security/en/glsa/glsa-200803-31.xml
HPdes Security Advisory: HPSBOV02682
http://marc.info/?l=bugtraq&m=130497213107107&w=2
HPdes Security Advisory: SSRT100495
http://www.mandriva.com/security/advisories?name=MDVSA-2008:069
http://www.mandriva.com/security/advisories?name=MDVSA-2008:070
http://www.mandriva.com/security/advisories?name=MDVSA-2008:071
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9496
http://www.redhat.com/support/errata/RHSA-2008-0164.html
http://www.redhat.com/support/errata/RHSA-2008-0180.html
http://www.redhat.com/support/errata/RHSA-2008-0181.html
http://www.redhat.com/support/errata/RHSA-2008-0182.html
http://www.securitytracker.com/id?1019626
http://secunia.com/advisories/29420
http://secunia.com/advisories/29423
http://secunia.com/advisories/29424
http://secunia.com/advisories/29428
http://secunia.com/advisories/29435
http://secunia.com/advisories/29438
http://secunia.com/advisories/29450
http://secunia.com/advisories/29451
http://secunia.com/advisories/29457
http://secunia.com/advisories/29462
http://secunia.com/advisories/29464
http://secunia.com/advisories/29516
http://secunia.com/advisories/29663
http://secunia.com/advisories/30535
SuSE Security Announcement: SUSE-SA:2008:016 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2008-03/msg00006.html
http://www.ubuntu.com/usn/usn-587-1
http://www.vupen.com/english/advisories/2008/0922/references
http://www.vupen.com/english/advisories/2008/0924/references
http://www.vupen.com/english/advisories/2008/1102/references
http://www.vupen.com/english/advisories/2008/1744
XForce ISS Database: krb5-kdc-code-execution(41275)
https://exchange.xforce.ibmcloud.com/vulnerabilities/41275
Common Vulnerability Exposure (CVE) ID: CVE-2008-0063
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A8916
http://www.securitytracker.com/id?1019627
XForce ISS Database: krb5-kdc-kerberos4-info-disclosure(41277)
https://exchange.xforce.ibmcloud.com/vulnerabilities/41277
Common Vulnerability Exposure (CVE) ID: CVE-2008-0948
BugTraq ID: 28302
http://www.securityfocus.com/bid/28302
http://www.securityfocus.com/archive/1/489762/100/0/threaded
Bugtraq: 20080318 MITKRB5-SA-2008-002: array overrun in RPC library used by kadmin (resend, corrected subject) (Google Search)
http://www.securityfocus.com/archive/1/489784/100/0/threaded
Cert/CC Advisory: TA08-079B
http://www.us-cert.gov/cas/techalerts/TA08-079B.html
CERT/CC vulnerability note: VU#374121
http://www.kb.cert.org/vuls/id/374121
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9209
http://www.securitytracker.com/id?1019631
http://securityreason.com/securityalert/3752
XForce ISS Database: krb5-rpclibrary-fdsetsize-bo(41274)
https://exchange.xforce.ibmcloud.com/vulnerabilities/41274
CopyrightCopyright (c) 2008 E-Soft Inc. http://www.securityspace.com

Esta es sólo una de 145615 pruebas de vulnerabilidad en nuestra serie de pruebas. Encuentre más sobre cómo ejecutar una auditoría de seguridad completa.

Para ejecutar una prueba gratuita de esta vulnerabilidad contra su sistema, regístrese ahora.




© 1998-2025 E-Soft Inc. Todos los derechos reservados.