![]() |
Inicial ▼ Bookkeeping
Online ▼ Auditorias ▼
DNS
Administrado ▼
Acerca de DNS
Ordenar/Renovar
Preguntas Frecuentes
AUP
Dynamic DNS Clients
Configurar Dominios Dynamic DNS Update Password Monitoreo
de Redes ▼
Enterprise
Avanzado
Estándarr
Prueba
Preguntas Frecuentes
Resumen de Precio/Funciones
Ordenar
Muestras
Configure/Status Alert Profiles | ||
ID de Prueba: | 1.3.6.1.4.1.25623.1.1.10.2013.0242 |
Categoría: | Mageia Linux Local Security Checks |
Título: | Mageia: Security Advisory (MGASA-2013-0242) |
Resumen: | The remote host is missing an update for the 'filezilla, putty' package(s) announced via the MGASA-2013-0242 advisory. |
Descripción: | Summary: The remote host is missing an update for the 'filezilla, putty' package(s) announced via the MGASA-2013-0242 advisory. Vulnerability Insight: PuTTY versions 0.62 and earlier - as well as all software that integrates these versions of PuTTY - are vulnerable to an integer overflow leading to heap overflow during the SSH handshake before authentication, caused by improper bounds checking of the length parameter received from the SSH server. This allows remote attackers to cause denial of service, and may have more severe impact on the operation of software that uses PuTTY code (CVE-2013-4852). PuTTY versions 0.62 and earlier - as well as all software that integrates these versions of PuTTY - are vulnerable to a heap-corrupting buffer underrun bug in the modmul function which performs modular multiplication (CVE-2013-4206). PuTTY versions 0.62 and earlier - as well as all software that integrates these versions of PuTTY - are vulnerable to a buffer overflow vulnerability in the calculation of modular inverses when verifying a DSA signature (CVE-2013-4207). PuTTY versions 0.62 and earlier - as well as all software that integrates these versions of PuTTY - are vulnerable to private keys left in memory after being used by PuTTY tools (CVE-2013-4208). Affected Software/OS: 'filezilla, putty' package(s) on Mageia 2, Mageia 3. Solution: Please install the updated package(s). CVSS Score: 6.8 CVSS Vector: AV:N/AC:M/Au:N/C:P/I:P/A:P |
Referencia Cruzada: |
Common Vulnerability Exposure (CVE) ID: CVE-2013-4206 Debian Security Information: DSA-2736 (Google Search) http://www.debian.org/security/2013/dsa-2736 http://www.openwall.com/lists/oss-security/2013/08/06/11 http://secunia.com/advisories/54379 http://secunia.com/advisories/54533 SuSE Security Announcement: openSUSE-SU-2013:1347 (Google Search) http://lists.opensuse.org/opensuse-updates/2013-08/msg00035.html Common Vulnerability Exposure (CVE) ID: CVE-2013-4207 Common Vulnerability Exposure (CVE) ID: CVE-2013-4208 Common Vulnerability Exposure (CVE) ID: CVE-2013-4852 http://svn.tartarus.org/sgt?view=revision&sortby=date&revision=9896 http://winscp.net/tracker/show_bug.cgi?id=1017 http://www.search-lab.hu/advisories/secadv-20130722 http://secunia.com/advisories/54517 SuSE Security Announcement: openSUSE-SU-2013:1355 (Google Search) http://lists.opensuse.org/opensuse-updates/2013-08/msg00041.html |
Copyright | Copyright (C) 2022 Greenbone AG |
Esta es sólo una de 145615 pruebas de vulnerabilidad en nuestra serie de pruebas. Encuentre más sobre cómo ejecutar una auditoría de seguridad completa. Para ejecutar una prueba gratuita de esta vulnerabilidad contra su sistema, regístrese ahora. |