Vulnerability   
Search   
    Search 219043 CVE descriptions
and 99761 test descriptions,
access 10,000+ cross references.
Tests   CVE   All  

Test ID:1.3.6.1.4.1.25623.1.0.57703
Category:Slackware Local Security Checks
Title:Slackware Advisory SSA:2006-335-02 proftpd
Summary:The remote host is missing an update as announced;via advisory SSA:2006-335-02.
Description:Summary:
The remote host is missing an update as announced
via advisory SSA:2006-335-02.

Vulnerability Insight:
New proftpd packages are available for Slackware 8.1, 9.0, 9.1, 10.0, 10.1,
10.2, and 11.0 to fix security issues.

Solution:
Upgrade to the new package(s).

CVSS Score:
10.0

CVSS Vector:
AV:N/AC:L/Au:N/C:C/I:C/A:C

Cross-Ref: Common Vulnerability Exposure (CVE) ID: CVE-2006-5815
BugTraq ID: 20992
http://www.securityfocus.com/bid/20992
Bugtraq: 20061127 CVE-2006-5815: remote code execution in ProFTPD (Google Search)
http://www.securityfocus.com/archive/1/452760/100/200/threaded
Debian Security Information: DSA-1222 (Google Search)
http://www.debian.org/security/2006/dsa-1222
http://www.gentoo.org/security/en/glsa/glsa-200611-26.xml
http://www.mandriva.com/security/advisories?name=MDKSA-2006:217
http://www.mandriva.com/security/advisories?name=MDKSA-2006:217-1
http://gleg.net/vulndisco_meta.shtml
http://www.openpkg.org/security/advisories/OpenPKG-SA-2006.035-proftpd.html
http://securitytracker.com/id?1017167
http://secunia.com/advisories/22803
http://secunia.com/advisories/22821
http://secunia.com/advisories/23000
http://secunia.com/advisories/23069
http://secunia.com/advisories/23125
http://secunia.com/advisories/23174
http://secunia.com/advisories/23179
http://secunia.com/advisories/23184
http://secunia.com/advisories/23207
http://slackware.com/security/viewer.php?l=slackware-security&y=2006&m=slackware-security.502491
http://www.trustix.org/errata/2006/0066/
http://www.trustix.org/errata/2006/0070
http://www.vupen.com/english/advisories/2006/4451
XForce ISS Database: proftpd-code-execution(30147)
https://exchange.xforce.ibmcloud.com/vulnerabilities/30147
Common Vulnerability Exposure (CVE) ID: CVE-2006-6170
BugTraq ID: 21326
http://www.securityfocus.com/bid/21326
Bugtraq: 20061121 Re: [ MDKSA-2006:217 ] - Updated proftpd packages fix vulnerabilities (Google Search)
http://www.securityfocus.com/archive/1/452228/100/100/threaded
Bugtraq: 20061128 ProFTPD mod_tls pre-authentication buffer overflow (Google Search)
http://www.securityfocus.com/archive/1/452872/100/0/threaded
Bugtraq: 20061129 Re: ProFTPD mod_tls pre-authentication buffer overflow (Google Search)
http://www.securityfocus.com/archive/1/452993/100/100/threaded
http://lists.grok.org.uk/pipermail/full-disclosure/2006-November/050935.html
http://elegerov.blogspot.com/2006/10/do-you-remember-2-years-old-overflow.html
http://secunia.com/advisories/23141
http://www.trustix.org/errata/2006/0066
http://www.vupen.com/english/advisories/2006/4745
XForce ISS Database: proftpd-modtls-bo(30554)
https://exchange.xforce.ibmcloud.com/vulnerabilities/30554
Common Vulnerability Exposure (CVE) ID: CVE-2006-6171
Debian Security Information: DSA-1218 (Google Search)
http://www.debian.org/security/2006/dsa-1218
http://proftp.cvs.sourceforge.net/proftp/proftpd/src/main.c?r1=1.292&r2=1.293&sortby=date
http://www.openpkg.com/security/advisories/OpenPKG-SA-2006.035.html
http://secunia.com/advisories/23329
CopyrightCopyright (c) 2012 E-Soft Inc. http://www.securityspace.com

This is only one of 99761 vulnerability tests in our test suite. Find out more about running a complete security audit.

To run a free test of this vulnerability against your system, register below.




© 1998-2024 E-Soft Inc. All rights reserved.