Búsqueda de    
Vulnerabilidad   
    Buscar 324607 Descripciones CVE y
145615 Descripciones de Pruebas,
accesos 10,000+ referencias cruzadas.
Pruebas   CVE   Todos  

ID de Prueba:1.3.6.1.4.1.25623.1.1.10.2019.0169
Categoría:Mageia Linux Local Security Checks
Título:Mageia: Security Advisory (MGASA-2019-0169)
Resumen:The remote host is missing an update for the 'binutils' package(s) announced via the MGASA-2019-0169 advisory.
Descripción:Summary:
The remote host is missing an update for the 'binutils' package(s) announced via the MGASA-2019-0169 advisory.

Vulnerability Insight:
This update provides the latest stable binutils, currently version 2.32
and fixes at least the following security issues:

ihex.c in GNU Binutils before 2.26 contains a stack buffer overflow when
printing bad bytes in Intel Hex objects (CVE-2014-9939)

Use-after-free vulnerability in libiberty allows remote attackers to cause
a denial of service (segmentation fault and crash) via a crafted binary,
related to 'btypevec.' (CVE-2016-4487)

Use-after-free vulnerability in libiberty allows remote attackers to cause
a denial of service (segmentation fault and crash) via a crafted binary,
related to 'ktypevec.' (CVE-2016-4488)

Integer overflow in the gnu_special function in libiberty allows remote
attackers to cause a denial of service (segmentation fault and crash) via
a crafted binary, related to the 'demangling of virtual tables.'
(CVE-2016-4489)

Integer overflow in cp-demangle.c in libiberty allows remote attackers to
cause a denial of service (segmentation fault and crash) via a crafted
binary, related to inconsistent use of the long and int types for lengths.
(CVE-2016-4490)

Buffer overflow in the do_type function in cplus-dem.c in libiberty allows
remote attackers to cause a denial of service (segmentation fault and
crash) via a crafted binary. (CVE-2016-4492)

The demangle_template_value_parm and do_hpacc_template_literal functions
in cplus-dem.c in libiberty allow remote attackers to cause a denial of
service (out-of-bounds read and crash) via a crafted binary.
(CVE-2016-4493)

The demangler in GNU Libiberty allows remote attackers to cause a denial
of service (infinite loop, stack overflow, and crash) via a cycle in the
references of remembered mangled types. (CVE-2016-6131)

readelf in GNU Binutils 2.28 writes to illegal addresses while processing
corrupt input files containing symbol-difference relocations, leading to
a heap-based buffer overflow. (CVE-2017-6965)

readelf in GNU Binutils 2.28 has a use-after-free (specifically
read-after-free) error while processing multiple, relocated sections in an
MSP430 binary. This is caused by mishandling of an invalid symbol index,
and mishandling of state across invocations. (CVE-2017-6966)

readelf in GNU Binutils 2.28 is vulnerable to a heap-based buffer over-read
while processing corrupt RL78 binaries. The vulnerability can trigger
program crashes. It may lead to an information leak as well. (CVE-2017-6969)

The dump_section_as_bytes function in readelf in GNU Binutils 2.28 accesses
a NULL pointer while reading section contents in a corrupt binary, leading
to a program crash. (CVE-2017-7209)

objdump in GNU Binutils 2.28 is vulnerable to multiple heap-based buffer
over-reads (of size 1 and size 8) while handling corrupt STABS enum type
strings in a crafted object file, leading to program crash. (CVE-2017-7210)

GNU assembler in GNU Binutils 2.28 is vulnerable to a global buffer
overflow (of size 1) while attempting to ... [Please see the references for more information on the vulnerabilities]

Affected Software/OS:
'binutils' package(s) on Mageia 6.

Solution:
Please install the updated package(s).

CVSS Score:
7.5

CVSS Vector:
AV:N/AC:L/Au:N/C:P/I:P/A:P

Referencia Cruzada: Common Vulnerability Exposure (CVE) ID: CVE-2014-9939
http://www.openwall.com/lists/oss-security/2015/07/31/6
Common Vulnerability Exposure (CVE) ID: CVE-2016-4487
BugTraq ID: 90025
http://www.securityfocus.com/bid/90025
http://www.openwall.com/lists/oss-security/2016/05/05/5
Common Vulnerability Exposure (CVE) ID: CVE-2016-4488
Common Vulnerability Exposure (CVE) ID: CVE-2016-4489
BugTraq ID: 90017
http://www.securityfocus.com/bid/90017
Common Vulnerability Exposure (CVE) ID: CVE-2016-4490
BugTraq ID: 90019
http://www.securityfocus.com/bid/90019
Common Vulnerability Exposure (CVE) ID: CVE-2016-4492
BugTraq ID: 90014
http://www.securityfocus.com/bid/90014
https://gcc.gnu.org/ml/gcc-patches/2016-05/msg00223.html
Common Vulnerability Exposure (CVE) ID: CVE-2016-4493
Common Vulnerability Exposure (CVE) ID: CVE-2016-6131
BugTraq ID: 91519
http://www.securityfocus.com/bid/91519
https://gcc.gnu.org/ml/gcc-patches/2016-06/msg02030.html
http://www.openwall.com/lists/oss-security/2016/06/30/4
http://www.openwall.com/lists/oss-security/2016/06/30/7
Common Vulnerability Exposure (CVE) ID: CVE-2017-12448
https://sourceware.org/bugzilla/show_bug.cgi?id=21787
Common Vulnerability Exposure (CVE) ID: CVE-2017-12449
https://sourceware.org/bugzilla/show_bug.cgi?id=21840
Common Vulnerability Exposure (CVE) ID: CVE-2017-12450
https://sourceware.org/bugzilla/show_bug.cgi?id=21813
Common Vulnerability Exposure (CVE) ID: CVE-2017-12451
https://sourceware.org/bugzilla/show_bug.cgi?id=21786
Common Vulnerability Exposure (CVE) ID: CVE-2017-12452
Common Vulnerability Exposure (CVE) ID: CVE-2017-12453
Common Vulnerability Exposure (CVE) ID: CVE-2017-12454
Common Vulnerability Exposure (CVE) ID: CVE-2017-12455
Common Vulnerability Exposure (CVE) ID: CVE-2017-12456
https://security.gentoo.org/glsa/201801-01
Common Vulnerability Exposure (CVE) ID: CVE-2017-12457
Common Vulnerability Exposure (CVE) ID: CVE-2017-12458
Common Vulnerability Exposure (CVE) ID: CVE-2017-12459
Common Vulnerability Exposure (CVE) ID: CVE-2017-12799
BugTraq ID: 100292
http://www.securityfocus.com/bid/100292
Common Vulnerability Exposure (CVE) ID: CVE-2017-13710
BugTraq ID: 100499
http://www.securityfocus.com/bid/100499
Common Vulnerability Exposure (CVE) ID: CVE-2017-13716
https://sourceware.org/bugzilla/show_bug.cgi?id=22009
Common Vulnerability Exposure (CVE) ID: CVE-2017-13757
BugTraq ID: 100532
http://www.securityfocus.com/bid/100532
Common Vulnerability Exposure (CVE) ID: CVE-2017-14128
BugTraq ID: 100623
http://www.securityfocus.com/bid/100623
Common Vulnerability Exposure (CVE) ID: CVE-2017-14129
BugTraq ID: 100624
http://www.securityfocus.com/bid/100624
Common Vulnerability Exposure (CVE) ID: CVE-2017-14130
BugTraq ID: 100625
http://www.securityfocus.com/bid/100625
Common Vulnerability Exposure (CVE) ID: CVE-2017-14333
Common Vulnerability Exposure (CVE) ID: CVE-2017-14529
Common Vulnerability Exposure (CVE) ID: CVE-2017-14729
https://blogs.gentoo.org/ago/2017/09/25/binutils-heap-based-buffer-overflow-in-_bfd_x86_elf_get_synthetic_symtab-elfxx-x86-c/
https://sourceware.org/bugzilla/show_bug.cgi?id=22170
https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=56933f9e3e90eebf1018ed7417d6c1184b91db6b
https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=61e3bf5f83f7e505b6bc51ef65426e5b31e6e360
Common Vulnerability Exposure (CVE) ID: CVE-2017-14745
Common Vulnerability Exposure (CVE) ID: CVE-2017-14938
BugTraq ID: 101212
http://www.securityfocus.com/bid/101212
https://blogs.gentoo.org/ago/2017/09/26/binutils-memory-allocation-failure-in-_bfd_elf_slurp_version_tables-elf-c/
https://sourceware.org/bugzilla/show_bug.cgi?id=22166
https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=bd61e135492ecf624880e6b78e5fcde3c9716df6
Common Vulnerability Exposure (CVE) ID: CVE-2017-14939
BugTraq ID: 101216
http://www.securityfocus.com/bid/101216
https://www.exploit-db.com/exploits/42970/
https://blogs.gentoo.org/ago/2017/09/26/binutils-heap-based-buffer-overflow-in-read_1_byte-dwarf2-c/
https://sourceware.org/bugzilla/show_bug.cgi?id=22169
https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=515f23e63c0074ab531bc954f84ca40c6281a724
Common Vulnerability Exposure (CVE) ID: CVE-2017-14940
https://blogs.gentoo.org/ago/2017/09/26/binutils-null-pointer-dereference-in-scan_unit_for_symbols-dwarf2-c/
https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=0d76029f92182c3682d8be2c833d45bc9a2068fe
Common Vulnerability Exposure (CVE) ID: CVE-2017-14974
Common Vulnerability Exposure (CVE) ID: CVE-2017-15020
https://blogs.gentoo.org/ago/2017/10/03/binutils-heap-based-buffer-overflow-in-parse_die-dwarf1-c/
https://sourceware.org/bugzilla/show_bug.cgi?id=22202
https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=1da5c9a485f3dcac4c45e96ef4b7dae5948314b5
Common Vulnerability Exposure (CVE) ID: CVE-2017-15021
https://blogs.gentoo.org/ago/2017/10/03/binutils-heap-based-buffer-overflow-in-bfd_getl32-opncls-c/
https://sourceware.org/bugzilla/show_bug.cgi?id=22197
https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=52b36c51e5bf6d7600fdc6ba115b170b0e78e31d
Common Vulnerability Exposure (CVE) ID: CVE-2017-15022
https://blogs.gentoo.org/ago/2017/10/03/binutils-null-pointer-dereference-in-bfd_hash_hash-hash-c/
https://sourceware.org/bugzilla/show_bug.cgi?id=22201
https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=11855d8a1f11b102a702ab76e95b22082cccf2f8
Common Vulnerability Exposure (CVE) ID: CVE-2017-15023
BugTraq ID: 101611
http://www.securityfocus.com/bid/101611
https://blogs.gentoo.org/ago/2017/10/03/binutils-null-pointer-dereference-in-concat_filename-dwarf2-c/
https://sourceware.org/bugzilla/show_bug.cgi?id=22200
https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=c361faae8d964db951b7100cada4dcdc983df1bf
Common Vulnerability Exposure (CVE) ID: CVE-2017-15024
https://blogs.gentoo.org/ago/2017/10/03/binutils-infinite-loop-in-find_abstract_instance_name-dwarf2-c/
https://sourceware.org/bugzilla/show_bug.cgi?id=22187
https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=52a93b95ec0771c97e26f0bb28630a271a667bd2
Common Vulnerability Exposure (CVE) ID: CVE-2017-15025
https://blogs.gentoo.org/ago/2017/10/03/binutils-divide-by-zero-in-decode_line_info-dwarf2-c/
https://sourceware.org/bugzilla/show_bug.cgi?id=22186
https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=d8010d3e75ec7194a4703774090b27486b742d48
Common Vulnerability Exposure (CVE) ID: CVE-2017-15938
BugTraq ID: 101610
http://www.securityfocus.com/bid/101610
https://blogs.gentoo.org/ago/2017/10/24/binutils-invalid-memory-read-in-find_abstract_instance_name-dwarf2-c/
https://sourceware.org/bugzilla/show_bug.cgi?id=22209
https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=1b86808a86077722ee4f42ff97f836b12420bb2a
Common Vulnerability Exposure (CVE) ID: CVE-2017-15939
BugTraq ID: 101613
http://www.securityfocus.com/bid/101613
https://blogs.gentoo.org/ago/2017/10/24/binutils-null-pointer-dereference-in-concat_filename-dwarf2-c-incomplete-fix-for-cve-2017-15023/
https://sourceware.org/bugzilla/show_bug.cgi?id=22205
https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=a54018b72d75abf2e74bf36016702da06399c1d9
Common Vulnerability Exposure (CVE) ID: CVE-2017-6965
https://security.gentoo.org/glsa/201709-02
Common Vulnerability Exposure (CVE) ID: CVE-2017-6966
Common Vulnerability Exposure (CVE) ID: CVE-2017-6969
BugTraq ID: 97065
http://www.securityfocus.com/bid/97065
Common Vulnerability Exposure (CVE) ID: CVE-2017-7209
BugTraq ID: 96994
http://www.securityfocus.com/bid/96994
Common Vulnerability Exposure (CVE) ID: CVE-2017-7210
BugTraq ID: 96992
http://www.securityfocus.com/bid/96992
Common Vulnerability Exposure (CVE) ID: CVE-2017-7223
Common Vulnerability Exposure (CVE) ID: CVE-2017-7224
BugTraq ID: 97277
http://www.securityfocus.com/bid/97277
Common Vulnerability Exposure (CVE) ID: CVE-2017-7225
BugTraq ID: 97275
http://www.securityfocus.com/bid/97275
Common Vulnerability Exposure (CVE) ID: CVE-2017-7226
Common Vulnerability Exposure (CVE) ID: CVE-2017-7227
BugTraq ID: 97209
http://www.securityfocus.com/bid/97209
Common Vulnerability Exposure (CVE) ID: CVE-2017-7299
BugTraq ID: 97217
http://www.securityfocus.com/bid/97217
Common Vulnerability Exposure (CVE) ID: CVE-2017-7300
BugTraq ID: 97219
http://www.securityfocus.com/bid/97219
Common Vulnerability Exposure (CVE) ID: CVE-2017-7301
BugTraq ID: 97218
http://www.securityfocus.com/bid/97218
Common Vulnerability Exposure (CVE) ID: CVE-2017-7302
BugTraq ID: 97216
http://www.securityfocus.com/bid/97216
Common Vulnerability Exposure (CVE) ID: CVE-2017-7303
BugTraq ID: 97213
http://www.securityfocus.com/bid/97213
Common Vulnerability Exposure (CVE) ID: CVE-2017-7304
BugTraq ID: 97215
http://www.securityfocus.com/bid/97215
Common Vulnerability Exposure (CVE) ID: CVE-2017-7614
https://blogs.gentoo.org/ago/2017/04/05/binutils-two-null-pointer-dereference-in-elflink-c/
Common Vulnerability Exposure (CVE) ID: CVE-2017-8392
Common Vulnerability Exposure (CVE) ID: CVE-2017-8393
Common Vulnerability Exposure (CVE) ID: CVE-2017-8394
Common Vulnerability Exposure (CVE) ID: CVE-2017-8395
Common Vulnerability Exposure (CVE) ID: CVE-2017-8396
Common Vulnerability Exposure (CVE) ID: CVE-2017-8397
Common Vulnerability Exposure (CVE) ID: CVE-2017-8398
Common Vulnerability Exposure (CVE) ID: CVE-2017-8421
Common Vulnerability Exposure (CVE) ID: CVE-2017-9038
BugTraq ID: 98589
http://www.securityfocus.com/bid/98589
https://blogs.gentoo.org/ago/2017/05/12/binutils-multiple-crashes/
https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=f32ba72991d2406b21ab17edc234a2f3fa7fb23d
Common Vulnerability Exposure (CVE) ID: CVE-2017-9039
BugTraq ID: 98580
http://www.securityfocus.com/bid/98580
https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=82156ab704b08b124d319c0decdbd48b3ca2dac5
Common Vulnerability Exposure (CVE) ID: CVE-2017-9040
BugTraq ID: 98579
http://www.securityfocus.com/bid/98579
https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=7296a62a2a237f6b1ad8db8c38b090e9f592c8cf
Common Vulnerability Exposure (CVE) ID: CVE-2017-9041
BugTraq ID: 98598
http://www.securityfocus.com/bid/98598
https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=75ec1fdbb797a389e4fe4aaf2e15358a070dcc19
https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=c4ab9505b53cdc899506ed421fddb7e1f8faf7a3
Common Vulnerability Exposure (CVE) ID: CVE-2017-9042
Common Vulnerability Exposure (CVE) ID: CVE-2017-9043
BugTraq ID: 98591
http://www.securityfocus.com/bid/98591
https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=ddef72cdc10d82ba011a7ff81cafbbd3466acf54
Common Vulnerability Exposure (CVE) ID: CVE-2017-9044
BugTraq ID: 98587
http://www.securityfocus.com/bid/98587
Common Vulnerability Exposure (CVE) ID: CVE-2017-9746
BugTraq ID: 99117
http://www.securityfocus.com/bid/99117
https://www.exploit-db.com/exploits/42199/
Common Vulnerability Exposure (CVE) ID: CVE-2017-9747
BugTraq ID: 99114
http://www.securityfocus.com/bid/99114
https://www.exploit-db.com/exploits/42200/
Common Vulnerability Exposure (CVE) ID: CVE-2017-9748
BugTraq ID: 99110
http://www.securityfocus.com/bid/99110
https://www.exploit-db.com/exploits/42202/
Common Vulnerability Exposure (CVE) ID: CVE-2017-9750
BugTraq ID: 99118
http://www.securityfocus.com/bid/99118
https://www.exploit-db.com/exploits/42198/
Common Vulnerability Exposure (CVE) ID: CVE-2017-9755
BugTraq ID: 99124
http://www.securityfocus.com/bid/99124
Common Vulnerability Exposure (CVE) ID: CVE-2017-9756
BugTraq ID: 99103
http://www.securityfocus.com/bid/99103
https://www.exploit-db.com/exploits/42204/
Common Vulnerability Exposure (CVE) ID: CVE-2017-9954
BugTraq ID: 99307
http://www.securityfocus.com/bid/99307
https://sourceware.org/bugzilla/show_bug.cgi?id=21670
Common Vulnerability Exposure (CVE) ID: CVE-2017-9955
BugTraq ID: 99573
http://www.securityfocus.com/bid/99573
https://sourceware.org/bugzilla/show_bug.cgi?id=21665
Common Vulnerability Exposure (CVE) ID: CVE-2018-10372
BugTraq ID: 103976
http://www.securityfocus.com/bid/103976
https://security.gentoo.org/glsa/201908-01
https://sourceware.org/bugzilla/show_bug.cgi?id=23064
RedHat Security Advisories: RHBA-2019:0327
https://access.redhat.com/errata/RHBA-2019:0327
RedHat Security Advisories: RHSA-2018:3032
https://access.redhat.com/errata/RHSA-2018:3032
https://usn.ubuntu.com/4336-1/
Common Vulnerability Exposure (CVE) ID: CVE-2018-10373
BugTraq ID: 104000
http://www.securityfocus.com/bid/104000
https://sourceware.org/bugzilla/show_bug.cgi?id=23065
Common Vulnerability Exposure (CVE) ID: CVE-2018-10534
BugTraq ID: 104025
http://www.securityfocus.com/bid/104025
https://sourceware.org/bugzilla/show_bug.cgi?id=23110
Common Vulnerability Exposure (CVE) ID: CVE-2018-10535
BugTraq ID: 104021
http://www.securityfocus.com/bid/104021
https://sourceware.org/bugzilla/show_bug.cgi?id=23113
Common Vulnerability Exposure (CVE) ID: CVE-2018-18484
BugTraq ID: 105693
http://www.securityfocus.com/bid/105693
https://gcc.gnu.org/bugzilla/show_bug.cgi?id=87636
SuSE Security Announcement: openSUSE-SU-2019:2415 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00072.html
SuSE Security Announcement: openSUSE-SU-2019:2432 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00008.html
https://usn.ubuntu.com/4326-1/
Common Vulnerability Exposure (CVE) ID: CVE-2018-18700
https://gcc.gnu.org/bugzilla/show_bug.cgi?id=87681
Common Vulnerability Exposure (CVE) ID: CVE-2018-6323
BugTraq ID: 102821
http://www.securityfocus.com/bid/102821
https://www.exploit-db.com/exploits/44035/
Common Vulnerability Exposure (CVE) ID: CVE-2018-6543
BugTraq ID: 102985
http://www.securityfocus.com/bid/102985
https://security.gentoo.org/glsa/201811-17
https://sourceware.org/bugzilla/show_bug.cgi?id=22769
Common Vulnerability Exposure (CVE) ID: CVE-2018-6759
BugTraq ID: 103030
http://www.securityfocus.com/bid/103030
Common Vulnerability Exposure (CVE) ID: CVE-2018-6872
BugTraq ID: 103103
http://www.securityfocus.com/bid/103103
Common Vulnerability Exposure (CVE) ID: CVE-2018-7208
BugTraq ID: 103077
http://www.securityfocus.com/bid/103077
Common Vulnerability Exposure (CVE) ID: CVE-2018-7568
https://sourceware.org/bugzilla/show_bug.cgi?id=22894
Common Vulnerability Exposure (CVE) ID: CVE-2018-7569
https://sourceware.org/bugzilla/show_bug.cgi?id=22895
Common Vulnerability Exposure (CVE) ID: CVE-2018-7570
https://sourceware.org/bugzilla/show_bug.cgi?id=22881
https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=01f7e10cf2dcf403462b2feed06c43135651556d
Common Vulnerability Exposure (CVE) ID: CVE-2018-7642
https://sourceware.org/bugzilla/show_bug.cgi?id=22887
https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=116acb2c268c89c89186673a7c92620d21825b25
Common Vulnerability Exposure (CVE) ID: CVE-2018-7643
BugTraq ID: 103264
http://www.securityfocus.com/bid/103264
https://sourceware.org/bugzilla/show_bug.cgi?id=22905
Common Vulnerability Exposure (CVE) ID: CVE-2018-8945
https://sourceware.org/bugzilla/show_bug.cgi?id=22809
Common Vulnerability Exposure (CVE) ID: CVE-2019-9071
BugTraq ID: 107147
http://www.securityfocus.com/bid/107147
https://security.gentoo.org/glsa/202107-24
https://gcc.gnu.org/bugzilla/show_bug.cgi?id=89394
https://sourceware.org/bugzilla/show_bug.cgi?id=24227
Common Vulnerability Exposure (CVE) ID: CVE-2019-9073
https://sourceware.org/bugzilla/show_bug.cgi?id=24233
Common Vulnerability Exposure (CVE) ID: CVE-2019-9074
https://sourceware.org/bugzilla/show_bug.cgi?id=24235
SuSE Security Announcement: openSUSE-SU-2020:1790 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00078.html
SuSE Security Announcement: openSUSE-SU-2020:1804 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2020-11/msg00004.html
Common Vulnerability Exposure (CVE) ID: CVE-2019-9075
https://sourceware.org/bugzilla/show_bug.cgi?id=24236
Common Vulnerability Exposure (CVE) ID: CVE-2019-9077
BugTraq ID: 107139
http://www.securityfocus.com/bid/107139
https://sourceware.org/bugzilla/show_bug.cgi?id=24243
CopyrightCopyright (C) 2022 Greenbone AG

Esta es sólo una de 145615 pruebas de vulnerabilidad en nuestra serie de pruebas. Encuentre más sobre cómo ejecutar una auditoría de seguridad completa.

Para ejecutar una prueba gratuita de esta vulnerabilidad contra su sistema, regístrese ahora.




© 1998-2025 E-Soft Inc. Todos los derechos reservados.