Anfälligkeitssuche        Suche in 219043 CVE Beschreibungen
und 99761 Test Beschreibungen,
Zugriff auf 10,000+ Quellverweise.
Tests   CVE   Alle  

Test Kennung:1.3.6.1.4.1.25623.1.0.57871
Kategorie:Gentoo Local Security Checks
Titel:Gentoo Security Advisory GLSA 200608-21 (Heimdal)
Zusammenfassung:NOSUMMARY
Beschreibung:Description:
The remote host is missing updates announced in
advisory GLSA 200608-21.

Certain Heimdal components, ftpd and rcp, are vulnerable to a local
privilege escalation.

Solution:
All Heimdal users should upgrade to the latest version:

# emerge --sync
# emerge --ask --oneshot --verbose '>=app-crypt/heimdal-0.7.2-r3'

https://secure1.securityspace.com/smysecure/catid.html?in=GLSA%20200608-21
http://bugs.gentoo.org/show_bug.cgi?id=143371
http://www.pdc.kth.se/heimdal/advisory/2006-08-08/

CVSS Score:
7.2

CVSS Vector:
AV:L/AC:L/Au:N/C:C/I:C/A:C

Querverweis: Common Vulnerability Exposure (CVE) ID: CVE-2006-3083
BugTraq ID: 19427
http://www.securityfocus.com/bid/19427
Bugtraq: 20060808 MITKRB-SA-2006-001: multiple local privilege escalation vulnerabilities (Google Search)
http://www.securityfocus.com/archive/1/442599/100/0/threaded
Bugtraq: 20060816 UPDATED: MITKRB5-SA-2006-001: multiple local privilege escalation vulnerabilities (Google Search)
http://www.securityfocus.com/archive/1/443498/100/100/threaded
CERT/CC vulnerability note: VU#580124
http://www.kb.cert.org/vuls/id/580124
Debian Security Information: DSA-1146 (Google Search)
http://www.debian.org/security/2006/dsa-1146
http://www.gentoo.org/security/en/glsa/glsa-200608-15.xml
http://security.gentoo.org/glsa/glsa-200608-21.xml
http://www.mandriva.com/security/advisories?name=MDKSA-2006:139
http://www.osvdb.org/27869
http://www.osvdb.org/27870
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9515
http://www.redhat.com/support/errata/RHSA-2006-0612.html
http://securitytracker.com/id?1016664
http://secunia.com/advisories/21402
http://secunia.com/advisories/21423
http://secunia.com/advisories/21436
http://secunia.com/advisories/21439
http://secunia.com/advisories/21441
http://secunia.com/advisories/21456
http://secunia.com/advisories/21461
http://secunia.com/advisories/21467
http://secunia.com/advisories/21527
http://secunia.com/advisories/21613
http://secunia.com/advisories/21847
http://secunia.com/advisories/22291
SuSE Security Announcement: SUSE-SR:2006:020 (Google Search)
http://www.novell.com/linux/security/advisories/2006_20_sr.html
SuSE Security Announcement: SUSE-SR:2006:022 (Google Search)
http://www.novell.com/linux/security/advisories/2006_22_sr.html
http://www.ubuntu.com/usn/usn-334-1
http://www.vupen.com/english/advisories/2006/3225
Common Vulnerability Exposure (CVE) ID: CVE-2006-3084
CERT/CC vulnerability note: VU#401660
http://www.kb.cert.org/vuls/id/401660
http://fedoranews.org/cms/node/2376
http://www.osvdb.org/27871
http://www.osvdb.org/27872
http://secunia.com/advisories/23707
CopyrightCopyright (c) 2007 E-Soft Inc. http://www.securityspace.com

Dies ist nur einer von 99761 Anfälligkeitstests in unserem Testpaket. Finden Sie mehr über unsere vollständigen Sicherheitsüberprüfungen heraus.

Um einen gratis Test für diese Anfälligkeit auf Ihrem System durchlaufen zu lassen, registrieren Sie sich bitte unten.




© 1998-2024 E-Soft Inc. Alle Rechte vorbehalten.