Vulnerability   
Search   
    Search 324607 CVE descriptions
and 145615 test descriptions,
access 10,000+ cross references.
Tests   CVE   All  

Test ID:1.3.6.1.4.1.25623.1.1.13.2005.251.03
Category:Slackware Local Security Checks
Title:Slackware: Security Advisory (SSA:2005-251-03)
Summary:The remote host is missing an update for the 'slackware-current' package(s) announced via the SSA:2005-251-03 advisory.
Description:Summary:
The remote host is missing an update for the 'slackware-current' package(s) announced via the SSA:2005-251-03 advisory.

Vulnerability Insight:
This advisory summarizes recent security fixes in Slackware -current.

Usually security advisories are not issued on problems that exist only
within the test version of Slackware (slackware-current), but since it's
so close to being released as Slackware 10.2, and since there have been
several -cuurent-only issues recently, it has been decided that it would
be a good idea to release a summary of all of the security fixes in
Slackware -current for the last 2 weeks. Some of these are -current only,
and some affect other versions of Slackware (and advisories for these
have already been issued).


Here are the details from the Slackware -current ChangeLog:
+--------------------------+
ap/groff-1.19.1-i486-3.tgz: Fixed a /tmp bug in groffer. Groffer is a
script to display formatted output on the console or X, and is not normally
used in other scripts (for printers, etc) like most groff components are.
The risk from this bug is probably quite low. The fix was pulled from the
just-released groff-1.19.2. With Slackware 10.2 just around the corner it
didn't seem prudent to upgrade to that -- the diff from 1.19.1 to 1.19.2
is over a megabyte compressed.
For more information, see:
[link moved to references]
(* Security fix *)

kde/kdebase-3.4.2-i486-2.tgz: Patched a bug in Konqueror's handling of
characters such as '*', '[', and '?'.
Generated new kdm config files.
Added /opt/kde/man to $MANPATH.
Patched a security bug in kcheckpass that could allow a local user to
gain root privileges.
For more information, see:
[links moved to references]
(* Security fix *)

n/mod_ssl-2.8.24_1.3.33-i486-1.tgz: Upgraded to mod_ssl-2.8.24-1.3.33.
From the CHANGES file:
Fix a security issue (CAN-2005-2700) where 'SSLVerifyClient require' was
not enforced in per-location context if 'SSLVerifyClient optional' was
configured in the global virtual host configuration.
For more information, see:
[link moved to references]
(* Security fix *)

n/openssh-4.2p1-i486-1.tgz: Upgraded to openssh-4.2p1.
From the OpenSSH 4.2 release announcement:
SECURITY: Fix a bug introduced in OpenSSH 4.0 that caused
GatewayPorts to be incorrectly activated for dynamic ('-D') port
forwardings when no listen address was explicitly specified.
(* Security fix *)

kde/kdeedu-3.4.2-i486-2.tgz: Fixed a minor /tmp bug in kvoctrain.
(* Security fix *)

n/php-4.4.0-i486-3.tgz: Relinked with the system PCRE library, as the builtin
library has a buffer overflow that could be triggered by the processing of a
specially crafted regular expression.
For more information, see:
[link moved to references]
(* Security fix *)
Upgraded PEAR::XMLRPC to version 1.4.0, which eliminates the use of the
insecure eval() function.
For ... [Please see the references for more information on the vulnerabilities]

Affected Software/OS:
'slackware-current' package(s) on Slackware current.

Solution:
Please install the updated package(s).

CVSS Score:
10.0

CVSS Vector:
AV:N/AC:L/Au:N/C:C/I:C/A:C

Cross-Ref: Common Vulnerability Exposure (CVE) ID: CVE-2004-0969
BugTraq ID: 11287
http://www.securityfocus.com/bid/11287
http://www.gentoo.org/security/en/glsa/glsa-200411-15.xml
http://wwwnew.mandriva.com/security/advisories?name=MDKSA-2006:038
http://secunia.com/advisories/18764
http://www.trustix.org/errata/2004/0050
XForce ISS Database: script-temporary-file-overwrite(17583)
https://exchange.xforce.ibmcloud.com/vulnerabilities/17583
Common Vulnerability Exposure (CVE) ID: CVE-2005-2102
14531
http://www.securityfocus.com/bid/14531
FLSA:158543
http://www.securityfocus.com/archive/1/426078/100/0/threaded
RHSA-2005:627
http://www.redhat.com/support/errata/RHSA-2005-627.html
SUSE-SR:2005:019
http://www.novell.com/linux/security/advisories/2005_19_sr.html
USN-168-1
https://usn.ubuntu.com/168-1/
http://gaim.sourceforge.net/security/?id=21
oval:org.mitre.oval:def:9283
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9283
Common Vulnerability Exposure (CVE) ID: CVE-2005-2103
RHSA-2005:589
http://www.redhat.com/support/errata/RHSA-2005-589.html
http://gaim.sourceforge.net/security/?id=22
oval:org.mitre.oval:def:11477
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11477
Common Vulnerability Exposure (CVE) ID: CVE-2005-2370
BugTraq ID: 24600
http://www.securityfocus.com/bid/24600
Bugtraq: 20050721 Multiple vulnerabilities in libgadu and ekg package (Google Search)
http://marc.info/?l=bugtraq&m=112198499417250&w=2
Debian Security Information: DSA-1318 (Google Search)
http://www.debian.org/security/2007/dsa-1318
Debian Security Information: DSA-813 (Google Search)
http://www.debian.org/security/2005/dsa-813
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10456
http://secunia.com/advisories/16265
Common Vulnerability Exposure (CVE) ID: CVE-2005-2491
1014744
http://securitytracker.com/id?1014744
102198
http://sunsolve.sun.com/search/document.do?assetkey=1-26-102198-1
14620
http://www.securityfocus.com/bid/14620
15647
http://www.securityfocus.com/bid/15647
16502
http://secunia.com/advisories/16502
16679
http://secunia.com/advisories/16679
17252
http://secunia.com/advisories/17252
17813
http://secunia.com/advisories/17813
19072
http://secunia.com/advisories/19072
19193
http://secunia.com/advisories/19193
19532
http://secunia.com/advisories/19532
20060401-01-U
ftp://patches.sgi.com/support/free/security/advisories/20060401-01-U
21522
http://secunia.com/advisories/21522
22691
http://secunia.com/advisories/22691
22875
http://secunia.com/advisories/22875
604
http://securityreason.com/securityalert/604
ADV-2005-1511
http://www.vupen.com/english/advisories/2005/1511
ADV-2005-2659
http://www.vupen.com/english/advisories/2005/2659
ADV-2006-0789
http://www.vupen.com/english/advisories/2006/0789
ADV-2006-4320
http://www.vupen.com/english/advisories/2006/4320
ADV-2006-4502
http://www.vupen.com/english/advisories/2006/4502
APPLE-SA-2005-11-29
http://docs.info.apple.com/article.html?artnum=302847
DSA-800
http://www.debian.org/security/2005/dsa-800
DSA-817
http://www.debian.org/security/2005/dsa-817
DSA-819
http://www.debian.org/security/2005/dsa-819
DSA-821
http://www.debian.org/security/2005/dsa-821
FLSA:168516
http://www.securityfocus.com/archive/1/427046/100/0/threaded
GLSA-200508-17
http://www.gentoo.org/security/en/glsa/glsa-200508-17.xml
GLSA-200509-02
http://www.gentoo.org/security/en/glsa/glsa-200509-02.xml
GLSA-200509-08
http://www.gentoo.org/security/en/glsa/glsa-200509-08.xml
GLSA-200509-12
http://www.gentoo.org/security/en/glsa/glsa-200509-12.xml
GLSA-200509-19
http://www.gentoo.org/security/en/glsa/glsa-200509-19.xml
HPSBMA02159
http://itrc.hp.com/service/cki/docDisplay.do?docId=c00786522
HPSBOV02683
http://marc.info/?l=bugtraq&m=130497311408250&w=2
HPSBUX02074
http://www.securityfocus.com/archive/1/428138/100/0/threaded
OpenPKG-SA-2005.018
http://marc.info/?l=bugtraq&m=112606064317223&w=2
RHSA-2005:358
http://www.redhat.com/support/errata/RHSA-2005-358.html
RHSA-2005:761
http://www.redhat.com/support/errata/RHSA-2005-761.html
RHSA-2006:0197
http://www.redhat.com/support/errata/RHSA-2006-0197.html
SCOSA-2006.10
ftp://ftp.sco.com/pub/updates/OpenServer/SCOSA-2006.10/SCOSA-2006.10.txt
SSRT051251
SSRT061238
SSRT090208
SUSE-SA:2005:048
http://www.novell.com/linux/security/advisories/2005_48_pcre.html
SUSE-SA:2005:049
http://www.novell.com/linux/security/advisories/2005_49_php.html
SUSE-SA:2005:051
http://marc.info/?l=bugtraq&m=112605112027335&w=2
SUSE-SA:2005:052
http://www.novell.com/linux/security/advisories/2005_52_apache2.html
TSLSA-2005-0059
http://lists.trustix.org/pipermail/tsl-announce/2005-October/000354.html
[httpd-cvs] 20190815 svn commit: r1048742 [2/4] - in /websites/staging/httpd/trunk/content: ./ security/vulnerabilities-httpd.xml security/vulnerabilities_13.html security/vulnerabilities_20.html security/vulnerabilities_22.html security/vulnerabilities_24.html
https://lists.apache.org/thread.html/54a42d4b01968df1117cea77fc53d6beb931c0e05936ad02af93e9ac%40%3Ccvs.httpd.apache.org%3E
[httpd-cvs] 20190815 svn commit: r1048743 [2/4] - in /websites/staging/httpd/trunk/content: ./ security/vulnerabilities-httpd.xml security/vulnerabilities_13.html security/vulnerabilities_20.html security/vulnerabilities_22.html security/vulnerabilities_24.html
https://lists.apache.org/thread.html/5df9bfb86a3b054bb985a45ff9250b0332c9ecc181eec232489e7f79%40%3Ccvs.httpd.apache.org%3E
[httpd-cvs] 20200401 svn commit: r1058586 [2/4] - in /websites/staging/httpd/trunk/content: ./ security/vulnerabilities-httpd.xml security/vulnerabilities_13.html security/vulnerabilities_20.html security/vulnerabilities_22.html security/vulnerabilities_24.html
https://lists.apache.org/thread.html/r0276683d8e1e07153fc8642618830ac0ade85b9ae0dc7b07f63bb8fc%40%3Ccvs.httpd.apache.org%3E
[httpd-cvs] 20200401 svn commit: r1058587 [2/4] - in /websites/staging/httpd/trunk/content: ./ security/vulnerabilities-httpd.xml security/vulnerabilities_13.html security/vulnerabilities_20.html security/vulnerabilities_22.html security/vulnerabilities_24.html
https://lists.apache.org/thread.html/r8828e649175df56f1f9e3919938ac7826128525426e2748f0ab62feb%40%3Ccvs.httpd.apache.org%3E
[httpd-cvs] 20210330 svn commit: r1073139 [1/13] - in /websites/staging/httpd/trunk/content: ./ security/json/
https://lists.apache.org/thread.html/rf6449464fd8b7437704c55f88361b66f12d5b5f90bcce66af4be4ba9%40%3Ccvs.httpd.apache.org%3E
[httpd-cvs] 20210330 svn commit: r1073139 [3/13] - in /websites/staging/httpd/trunk/content: ./ security/json/
https://lists.apache.org/thread.html/re895fc1736d25c8cf57e102c871613b8aeec9ea26fd8a44e7942b5ab%40%3Ccvs.httpd.apache.org%3E
[httpd-cvs] 20210330 svn commit: r1073140 [2/4] - in /websites/staging/httpd/trunk/content: ./ security/cvejsontohtml.py security/vulnerabilities_13.html security/vulnerabilities_20.html security/vulnerabilities_22.html security/vulnerabilities_24.html
https://lists.apache.org/thread.html/r2cb985de917e7da0848c440535f65a247754db8b2154a10089e4247b%40%3Ccvs.httpd.apache.org%3E
[httpd-cvs] 20210330 svn commit: r1073143 [2/3] - in /websites/staging/httpd/trunk/content: ./ security/
https://lists.apache.org/thread.html/r9e8622254184645bc963a1d47c5d47f6d5a36d6f080d8d2c43b2b142%40%3Ccvs.httpd.apache.org%3E
[httpd-cvs] 20210330 svn commit: r1073149 [1/13] - in /websites/staging/httpd/trunk/content: ./ security/ security/json/
https://lists.apache.org/thread.html/r9f93cf6dde308d42a9c807784e8102600d0397f5f834890708bf6920%40%3Ccvs.httpd.apache.org%3E
[httpd-cvs] 20210330 svn commit: r1073149 [5/13] - in /websites/staging/httpd/trunk/content: ./ security/ security/json/
https://lists.apache.org/thread.html/rafd145ba6cd0a4ced113a5823cdaff45aeb36eb09855b216401c66d6%40%3Ccvs.httpd.apache.org%3E
[httpd-cvs] 20210330 svn commit: r1888194 [3/13] - /httpd/site/trunk/content/security/json/
https://lists.apache.org/thread.html/rd65d8ba68ba17e7deedafbf5bb4899f2ae4dad781d21b931c2941ac3%40%3Ccvs.httpd.apache.org%3E
[httpd-cvs] 20210606 svn commit: r1075470 [2/4] - in /websites/staging/httpd/trunk/content: ./ security/json/CVE-2020-13938.json security/vulnerabilities_13.html security/vulnerabilities_20.html security/vulnerabilities_22.html security/vulnerabilities_24.html
https://lists.apache.org/thread.html/r5001ecf3d6b2bdd0b732e527654248abb264f08390045d30709a92f6%40%3Ccvs.httpd.apache.org%3E
http://support.avaya.com/elmodocs2/security/ASA-2005-216.pdf
http://support.avaya.com/elmodocs2/security/ASA-2005-223.pdf
http://support.avaya.com/elmodocs2/security/ASA-2006-081.htm
http://support.avaya.com/elmodocs2/security/ASA-2006-159.htm
http://www.ethereal.com/appnotes/enpa-sa-00021.html
http://www.php.net/release_4_4_1.php
oval:org.mitre.oval:def:11516
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11516
oval:org.mitre.oval:def:1496
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A1496
oval:org.mitre.oval:def:1659
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A1659
oval:org.mitre.oval:def:735
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A735
Common Vulnerability Exposure (CVE) ID: CVE-2005-2494
14736
http://www.securityfocus.com/bid/14736
16692
http://secunia.com/advisories/16692
18139
http://secunia.com/advisories/18139
20050905 [KDE Security Advisory] kcheckpass local root vulnerability
http://marc.info/?l=bugtraq&m=112603999215453&w=2
20050907 [ Suresec Advisories ] - Kcheckpass file creation vulnerability
http://marc.info/?l=bugtraq&m=112611555928169&w=2
21481
http://secunia.com/advisories/21481
DSA-815
http://www.debian.org/security/2005/dsa-815
MDKSA-2005:160
http://www.mandriva.com/security/advisories?name=MDKSA-2005:160
RHSA-2006:0582
http://www.redhat.com/support/errata/RHSA-2006-0582.html
USN-176-1
http://www.ubuntu.com/usn/usn-176-1
ftp://ftp.kde.org/pub/kde/security_patches/post-3.4.2-kdebase-kcheckpass.diff
http://www.kde.org/info/security/advisory-20050905-1.txt
http://www.suresec.org/advisories/adv6.pdf
oval:org.mitre.oval:def:9388
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9388
Common Vulnerability Exposure (CVE) ID: CVE-2005-2498
14560
http://www.securityfocus.com/bid/14560
16431
http://secunia.com/advisories/16431
16432
http://secunia.com/advisories/16432
16441
http://secunia.com/advisories/16441
16460
http://secunia.com/advisories/16460
16465
http://secunia.com/advisories/16465
16468
http://secunia.com/advisories/16468
16469
http://secunia.com/advisories/16469
16491
http://secunia.com/advisories/16491
16550
http://secunia.com/advisories/16550
16558
http://secunia.com/advisories/16558
16563
http://secunia.com/advisories/16563
16619
http://secunia.com/advisories/16619
16635
http://secunia.com/advisories/16635
16693
http://secunia.com/advisories/16693
16976
http://secunia.com/advisories/16976
17053
http://secunia.com/advisories/17053
17066
http://secunia.com/advisories/17066
17440
http://secunia.com/advisories/17440
20050815 Advisory 15/2005: PHPXMLRPC Remote PHP Code Injection Vulnerability
http://www.securityfocus.com/archive/1/408125
20050815 [DRUPAL-SA-2005-004] Drupal 4.6.3 / 4.5.5 fixes critical XML-RPC issue
http://marc.info/?l=bugtraq&m=112412415822890&w=2
20050817 [PHPADSNEW-SA-2005-001] phpAdsNew and phpPgAds 2.0.6 fix multiple vulnerabilities
http://marc.info/?l=bugtraq&m=112431497300344&w=2
DSA-789
http://www.debian.org/security/2005/dsa-789
DSA-798
http://www.debian.org/security/2005/dsa-798
DSA-840
http://www.debian.org/security/2005/dsa-840
DSA-842
http://www.debian.org/security/2005/dsa-842
FLSA:166943
http://www.fedoralegacy.org/updates/FC2/2005-11-28-FLSA_2005_166943__Updated_php_packages_fix_security_issues.html
RHSA-2005:748
http://www.redhat.com/support/errata/RHSA-2005-748.html
http://www.hardened-php.net/advisory_152005.67.html
oval:org.mitre.oval:def:9569
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9569
Common Vulnerability Exposure (CVE) ID: CVE-2005-2700
102197
http://sunsolve.sun.com/search/document.do?assetkey=1-26-102197-1
14721
http://www.securityfocus.com/bid/14721
16700
http://secunia.com/advisories/16700
16705
http://secunia.com/advisories/16705
16714
http://secunia.com/advisories/16714
16743
http://secunia.com/advisories/16743
16746
http://secunia.com/advisories/16746
16748
http://secunia.com/advisories/16748
16753
http://secunia.com/advisories/16753
16754
http://secunia.com/advisories/16754
16769
http://secunia.com/advisories/16769
16771
http://secunia.com/advisories/16771
16789
http://secunia.com/advisories/16789
16864
http://secunia.com/advisories/16864
16956
http://secunia.com/advisories/16956
17088
http://secunia.com/advisories/17088
17288
http://secunia.com/advisories/17288
17311
http://secunia.com/advisories/17311
19073
http://secunia.com/advisories/19073
19188
http://www.osvdb.org/19188
21848
http://secunia.com/advisories/21848
22523
http://secunia.com/advisories/22523
ADV-2005-1625
http://www.vupen.com/english/advisories/2005/1625
ADV-2006-4207
http://www.vupen.com/english/advisories/2006/4207
DSA-805
http://www.debian.org/security/2005/dsa-805
DSA-807
http://www.debian.org/security/2005/dsa-807
HPSBUX01232
http://marc.info/?l=bugtraq&m=112870296926652&w=2
MDKSA-2005:161
http://www.mandriva.com/security/advisories?name=MDKSA-2005:161
OpenPKG-SA-2005.017
http://marc.info/?l=bugtraq&m=112604765028607&w=2
RHSA-2005:608
http://www.redhat.com/support/errata/RHSA-2005-608.html
RHSA-2005:773
http://www.redhat.com/support/errata/RHSA-2005-773.html
RHSA-2005:816
http://www.redhat.com/support/errata/RHSA-2005-816.html
SSRT051043
http://www.novell.com/linux/security/advisories/2005_51_apache2.html
SuSE-SA:2006:051
https://lists.opensuse.org/opensuse-security-announce/2006-09/msg00016.html
USN-177-1
http://www.ubuntu.com/usn/usn-177-1
VU#744929
http://www.kb.cert.org/vuls/id/744929
[apache-modssl] 20050902 [ANNOUNCE] mod_ssl 2.8.24-1.3.33
http://marc.info/?l=apache-modssl&m=112569517603897&w=2
[httpd-cvs] 20210330 svn commit: r1073139 [4/13] - in /websites/staging/httpd/trunk/content: ./ security/json/
https://lists.apache.org/thread.html/reb542d2038e9c331506e0cbff881b47e40fbe2bd93ff00979e60cdf7%40%3Ccvs.httpd.apache.org%3E
[httpd-cvs] 20210330 svn commit: r1888194 [4/13] - /httpd/site/trunk/content/security/json/
https://lists.apache.org/thread.html/r652fc951306cdeca5a276e2021a34878a76695a9f3cfb6490b4a6840%40%3Ccvs.httpd.apache.org%3E
[httpd-dev] 20190804 Re: svn commit: r1856807 - /httpd/test/framework/trunk/t/security/CVE-2019-0215.t
https://lists.apache.org/thread.html/117bc3f09847ebf020b1bb70301ebcc105ddc446856150b63f37f8eb%40%3Cdev.httpd.apache.org%3E
[httpd-dev] 20190806 Re: svn commit: r1856807 - /httpd/test/framework/trunk/t/security/CVE-2019-0215.t
https://lists.apache.org/thread.html/5b1e7d66c5adf286f14f6cc0f857b6fca107444f68aed9e70eedab47%40%3Cdev.httpd.apache.org%3E
http://people.apache.org/~jorton/CAN-2005-2700.diff
http://www14.software.ibm.com/webapp/set2/subscriptions/pqvcmjd?mode=18&ID=3117
https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=167195
oval:org.mitre.oval:def:10416
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10416
CopyrightCopyright (C) 2022 Greenbone AG

This is only one of 145615 vulnerability tests in our test suite. Find out more about running a complete security audit.

To run a free test of this vulnerability against your system, register below.




© 1998-2025 E-Soft Inc. All rights reserved.