Vulnerability   
Search   
    Search 324607 CVE descriptions
and 145615 test descriptions,
access 10,000+ cross references.
Tests   CVE   All  

Test ID:1.3.6.1.4.1.25623.1.0.58027
Category:Trustix Local Security Checks
Title:Trustix Security Advisory TSLSA-2007-0007 (Multiple packages)
Summary:NOSUMMARY
Description:Description:

The remote host is missing updates announced in
advisory TSLSA-2007-0007.

fetchmail < TSL 3.0 > < TSL 2.2 >
- SECURITY Fix: Fetchmail does not properly enforce TLS and may
transmit cleartext passwords over unsecured links if certain
circumstances occur, which allows remote attackers to obtain
sensitive information via man-in-the-middle (MITM) attacks.
- A vulnerability has been reported in Fetchmail caused due to
a NULL pointer dereference error when rejecting a message sent
to an MDA, which could be exploited by attackers to cause a
denial of service.

The Common Vulnerabilities and Exposures project (cve.mitre.org) has
assigned the names CVE-2006-5867 and CVE-2006-5974 to these issues.

gd < TSL 3.0 > < TSL 2.2 >
- SECURITY Fix: Buffer overflow in the gdImageStringFTEx function
in gdft.c in GD Graphics Library allows remote attackers to cause
a denial of service (application crash) and possibly execute
arbitrary code via a crafted string with a JIS encoded font.

The Common Vulnerabilities and Exposures project (cve.mitre.org)
has assigned the name CVE-2007-0455 to this issue.

php < TSL 3.0 > < TSL 2.2 >
- New Upstream.
- Includes fix for php out of memory error, Bug #2062.
- Multiple Security fixes.

postgresql < TSL 3.0 > < TSL 2.2 > < TSEL 2 >
- New upstream.
- SECURITY Fix: An unspecified error can be used to suppress certain
checks, which ensure that SQL functions return the correct data
type. This can be exploited to crash the database backend or
disclose potentially sensitive information.
- An unspecified error when changing the data type of a table column
can be exploited to crash the database backend or disclose
potentially sensitive information.

The Common Vulnerabilities and Exposures project (cve.mitre.org) has
assigned the names CVE-2007-0555 and CVE-2007-0556 to these issues.

samba < TSL 3.0 > < TSL 2.2 > < TSEL 2 >
- New upstream.
- SECURITY Fix: smbd allows remote authenticated users to cause a
denial of service (memory and CPU exhaustion) by renaming a file
in a way that prevents a request from being removed from the
deferred open queue, which triggers an infinite loop.
- Buffer overflow in the nss_winbind.so.1 library, as used in the
winbindd daemon, allows attackers to execute arbitrary code via
the (1) gethostbyname and (2) getipnodebyname functions.
- Format string vulnerability in the afsacl.so VFS module allows
context-dependent attackers to execute arbitrary code via format
string specifiers in a filename on an AFS file system, which is
not properly handled during Windows ACL mapping.

The Common Vulnerabilities and Exposures project (cve.mitre.org)
has assigned the names CVE-2007-0452, CVE-2007-0453 and
CVE-2007-0454 to these issue.

Solution:
Update your system with the packages as indicated in
the referenced security advisory.

http://www.securityspace.com/smysecure/catid.html?in=TSLSA-2007-0007

Risk factor : Critical

CVSS Score:
8.5

Cross-Ref: Common Vulnerability Exposure (CVE) ID: CVE-2006-5867
http://lists.apple.com/archives/Security-announce/2007/Apr/msg00001.html
BugTraq ID: 21903
http://www.securityfocus.com/bid/21903
Bugtraq: 20070105 fetchmail security announcement 2006-02 (CVE-2006-5867) (Google Search)
http://www.securityfocus.com/archive/1/456115/100/0/threaded
Bugtraq: 20070218 Re: [SECURITY] [DSA 1259-1] New fetchmail packages fix information disclosure (Google Search)
http://www.securityfocus.com/archive/1/460528/100/0/threaded
Cert/CC Advisory: TA07-109A
http://www.us-cert.gov/cas/techalerts/TA07-109A.html
Debian Security Information: DSA-1259 (Google Search)
http://www.debian.org/security/2007/dsa-1259
http://fedoranews.org/cms/node/2429
http://security.gentoo.org/glsa/glsa-200701-13.xml
http://www.mandriva.com/security/advisories?name=MDKSA-2007:016
http://www.openpkg.com/security/advisories/OpenPKG-SA-2007.004.html
http://osvdb.org/31580
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10566
http://www.redhat.com/support/errata/RHSA-2007-0018.html
http://securitytracker.com/id?1017478
http://secunia.com/advisories/23631
http://secunia.com/advisories/23695
http://secunia.com/advisories/23714
http://secunia.com/advisories/23781
http://secunia.com/advisories/23804
http://secunia.com/advisories/23838
http://secunia.com/advisories/23923
http://secunia.com/advisories/24007
http://secunia.com/advisories/24151
http://secunia.com/advisories/24174
http://secunia.com/advisories/24284
http://secunia.com/advisories/24966
SGI Security Advisory: 20070201-01-P
ftp://patches.sgi.com/support/free/security/advisories/20070201-01-P.asc
http://slackware.com/security/viewer.php?l=slackware-security&y=2007&m=slackware-security.517995
SuSE Security Announcement: SUSE-SR:2007:004 (Google Search)
http://www.novell.com/linux/security/advisories/2007_4_sr.html
http://www.trustix.org/errata/2007/0007
http://www.ubuntu.com/usn/usn-405-1
http://www.vupen.com/english/advisories/2007/0087
http://www.vupen.com/english/advisories/2007/0088
http://www.vupen.com/english/advisories/2007/1470
Common Vulnerability Exposure (CVE) ID: CVE-2006-5974
BugTraq ID: 21902
http://www.securityfocus.com/bid/21902
Bugtraq: 20070105 fetchmail security announcement 2006-03 (CVE-2006-5974) (Google Search)
http://www.securityfocus.com/archive/1/456114/100/0/threaded
http://osvdb.org/31836
http://securitytracker.com/id?1017479
Common Vulnerability Exposure (CVE) ID: CVE-2007-0455
2007-0007
20070418 rPSA-2007-0073-1 php php-mysql php-pgsql
http://www.securityfocus.com/archive/1/466166/100/0/threaded
22289
http://www.securityfocus.com/bid/22289
23916
http://secunia.com/advisories/23916
24022
http://secunia.com/advisories/24022
24052
http://secunia.com/advisories/24052
24053
http://secunia.com/advisories/24053
24107
http://secunia.com/advisories/24107
24143
http://secunia.com/advisories/24143
24151
24924
http://secunia.com/advisories/24924
24945
http://secunia.com/advisories/24945
24965
http://secunia.com/advisories/24965
25575
http://secunia.com/advisories/25575
29157
http://secunia.com/advisories/29157
42813
http://secunia.com/advisories/42813
ADV-2007-0400
http://www.vupen.com/english/advisories/2007/0400
ADV-2011-0022
http://www.vupen.com/english/advisories/2011/0022
FEDORA-2007-150
http://fedoranews.org/cms/node/2631
FEDORA-2010-19022
http://lists.fedoraproject.org/pipermail/package-announce/2011-January/052854.html
FEDORA-2010-19033
http://lists.fedoraproject.org/pipermail/package-announce/2011-January/052848.html
MDKSA-2007:035
http://www.mandriva.com/security/advisories?name=MDKSA-2007:035
MDKSA-2007:036
http://www.mandriva.com/security/advisories?name=MDKSA-2007:036
MDKSA-2007:038
http://www.mandriva.com/security/advisories?name=MDKSA-2007:038
MDKSA-2007:109
http://www.mandriva.com/security/advisories?name=MDKSA-2007:109
RHSA-2007:0153
http://www.redhat.com/support/errata/RHSA-2007-0153.html
RHSA-2007:0155
http://rhn.redhat.com/errata/RHSA-2007-0155.html
RHSA-2007:0162
http://www.redhat.com/support/errata/RHSA-2007-0162.html
RHSA-2008:0146
http://www.redhat.com/support/errata/RHSA-2008-0146.html
USN-473-1
http://www.ubuntu.com/usn/usn-473-1
[security-announce] 20070208 rPSA-2007-0028-1 gd
http://lists.rpath.com/pipermail/security-announce/2007-February/000145.html
http://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=224607
https://issues.rpath.com/browse/RPL-1030
https://issues.rpath.com/browse/RPL-1268
oval:org.mitre.oval:def:11303
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11303
Common Vulnerability Exposure (CVE) ID: CVE-2007-0555
BugTraq ID: 22387
http://www.securityfocus.com/bid/22387
Bugtraq: 20070206 rPSA-2007-0025-1 postgresql postgresql-server (Google Search)
http://www.securityfocus.com/archive/1/459280/100/0/threaded
Bugtraq: 20070208 rPSA-2007-0025-2 postgresql postgresql-server (Google Search)
http://www.securityfocus.com/archive/1/459448/100/0/threaded
Debian Security Information: DSA-1261 (Google Search)
http://www.debian.org/security/2007/dsa-1261
http://fedoranews.org/cms/node/2554
http://security.gentoo.org/glsa/glsa-200703-15.xml
http://www.mandriva.com/security/advisories?name=MDKSA-2007:037
http://lists.rpath.com/pipermail/security-announce/2007-February/000141.html
http://osvdb.org/33087
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9739
http://www.redhat.com/support/errata/RHSA-2007-0064.html
http://www.redhat.com/support/errata/RHSA-2007-0067.html
http://www.redhat.com/support/errata/RHSA-2007-0068.html
http://securitytracker.com/id?1017597
http://secunia.com/advisories/24028
http://secunia.com/advisories/24033
http://secunia.com/advisories/24042
http://secunia.com/advisories/24050
http://secunia.com/advisories/24057
http://secunia.com/advisories/24094
http://secunia.com/advisories/24158
http://secunia.com/advisories/24315
http://secunia.com/advisories/24513
http://secunia.com/advisories/24577
http://secunia.com/advisories/25220
http://sunsolve.sun.com/search/document.do?assetkey=1-26-102825-1
SuSE Security Announcement: SUSE-SR:2007:010 (Google Search)
http://www.novell.com/linux/security/advisories/2007_10_sr.html
https://usn.ubuntu.com/417-1/
http://www.ubuntu.com/usn/usn-417-2
http://www.vupen.com/english/advisories/2007/0478
http://www.vupen.com/english/advisories/2007/0774
XForce ISS Database: postgresql-sqlfunctions-info-disclosure(32195)
https://exchange.xforce.ibmcloud.com/vulnerabilities/32195
Common Vulnerability Exposure (CVE) ID: CVE-2007-0556
http://osvdb.org/33302
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11353
XForce ISS Database: postgresql-datatype-information-disclosure(32191)
https://exchange.xforce.ibmcloud.com/vulnerabilities/32191
Common Vulnerability Exposure (CVE) ID: CVE-2007-0452
1017587
http://securitytracker.com/id?1017587
200588
http://sunsolve.sun.com/search/document.do?assetkey=1-66-200588-1
20070201-01-P
20070205 [SAMBA-SECURITY] CVE-2007-0452: Potential DoS against smbd in Samba 3.0.6 - 3.0.23d
http://www.securityfocus.com/archive/1/459167/100/0/threaded
20070207 rPSA-2007-0026-1 samba samba-swat
http://www.securityfocus.com/archive/1/459365/100/0/threaded
2219
http://securityreason.com/securityalert/2219
22395
http://www.securityfocus.com/bid/22395
24021
http://secunia.com/advisories/24021
24030
http://secunia.com/advisories/24030
24046
http://secunia.com/advisories/24046
24060
http://secunia.com/advisories/24060
24067
http://secunia.com/advisories/24067
24076
http://secunia.com/advisories/24076
24101
http://secunia.com/advisories/24101
24140
http://secunia.com/advisories/24140
24145
http://secunia.com/advisories/24145
24188
http://secunia.com/advisories/24188
24284
24792
http://secunia.com/advisories/24792
33100
http://osvdb.org/33100
ADV-2007-0483
http://www.vupen.com/english/advisories/2007/0483
ADV-2007-1278
http://www.vupen.com/english/advisories/2007/1278
DSA-1257
http://www.debian.org/security/2007/dsa-1257
FEDORA-2007-219
http://fedoranews.org/cms/node/2579
FEDORA-2007-220
http://fedoranews.org/cms/node/2580
GLSA-200702-01
http://www.gentoo.org/security/en/glsa/glsa-200702-01.xml
HPSBUX02204
http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c00943462
MDKSA-2007:034
http://www.mandriva.com/security/advisories?name=MDKSA-2007:034
RHSA-2007:0060
http://www.redhat.com/support/errata/RHSA-2007-0060.html
RHSA-2007:0061
http://www.redhat.com/support/errata/RHSA-2007-0061.html
SSA:2007-038-01
http://slackware.com/security/viewer.php?l=slackware-security&y=2007&m=slackware-security.476916
SSRT071341
SUSE-SA:2007:016
http://lists.suse.com/archive/suse-security-announce/2007-Feb/0002.html
USN-419-1
http://www.ubuntu.com/usn/usn-419-1
http://us1.samba.org/samba/security/CVE-2007-0452.html
https://issues.rpath.com/browse/RPL-1005
oval:org.mitre.oval:def:9758
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9758
samba-smbd-filerename-dos(32301)
https://exchange.xforce.ibmcloud.com/vulnerabilities/32301
Common Vulnerability Exposure (CVE) ID: CVE-2007-0453
1017589
http://securitytracker.com/id?1017589
20070205 [SAMBA-SECURITY] CVE-2007-0453: Buffer overrun in nss_winbind.so.1 on Solaris
http://www.securityfocus.com/archive/1/459168/100/0/threaded
22410
http://www.securityfocus.com/bid/22410
24043
http://secunia.com/advisories/24043
33098
http://osvdb.org/33098
OpenPKG-SA-2007.012
http://www.openpkg.com/security/advisories/OpenPKG-SA-2007.012.html
http://us1.samba.org/samba/security/CVE-2007-0453.html
samba-winbind-bo(32231)
https://exchange.xforce.ibmcloud.com/vulnerabilities/32231
Common Vulnerability Exposure (CVE) ID: CVE-2007-0454
1017588
http://securitytracker.com/id?1017588
20070205 [SAMBA-SECURITY] CVE-2007-0454: Format string bug in afsacl.so VFS plugin
http://www.securityfocus.com/archive/1/459179/100/0/threaded
22403
http://www.securityfocus.com/bid/22403
33101
http://osvdb.org/33101
VU#649732
http://www.kb.cert.org/vuls/id/649732
http://us1.samba.org/samba/security/CVE-2007-0454.html
samba-afsacl-format-string(32304)
https://exchange.xforce.ibmcloud.com/vulnerabilities/32304
CopyrightCopyright (c) 2007 E-Soft Inc. http://www.securityspace.com

This is only one of 145615 vulnerability tests in our test suite. Find out more about running a complete security audit.

To run a free test of this vulnerability against your system, register below.




© 1998-2025 E-Soft Inc. All rights reserved.