Anfälligkeitssuche        Suche in 219043 CVE Beschreibungen
und 99761 Test Beschreibungen,
Zugriff auf 10,000+ Quellverweise.
Tests   CVE   Alle  

Test Kennung:1.3.6.1.4.1.25623.1.0.67561
Kategorie:Mandrake Local Security Checks
Titel:Mandriva Security Advisory MDVSA-2010:118 (sudo)
Zusammenfassung:NOSUMMARY
Beschreibung:Description:
The remote host is missing an update to sudo
announced via advisory MDVSA-2010:118.

A vulnerability has been discovered and corrected in sudo:

The secure path feature in env.c in sudo 1.3.1 through 1.6.9p22 and
1.7.0 through 1.7.2p6 does not properly handle an environment that
contains multiple PATH variables, which might allow local users
to gain privileges via a crafted value of the last PATH variable
(CVE-2010-1646).

Packages for 2008.0 and 2009.0 are provided as of the Extended
Maintenance Program. Please visit this link to learn more:
http://store.mandriva.com/product_info.php?cPath=149&products_id=490

The updated packages have been patched to correct this issue.

Affected: 2008.0, 2009.0, 2009.1, 2010.0, Corporate 4.0,
Enterprise Server 5.0


Solution:
To upgrade automatically use MandrakeUpdate or urpmi. The verification
of md5 checksums and GPG signatures is performed automatically for you.

https://secure1.securityspace.com/smysecure/catid.html?in=MDVSA-2010:118

Risk factor : High

CVSS Score:
6.2

Querverweis: Common Vulnerability Exposure (CVE) ID: CVE-2010-1646
BugTraq ID: 40538
http://www.securityfocus.com/bid/40538
Bugtraq: 20101027 rPSA-2010-0075-1 sudo (Google Search)
http://www.securityfocus.com/archive/1/514489/100/0/threaded
Debian Security Information: DSA-2062 (Google Search)
http://www.debian.org/security/2010/dsa-2062
http://lists.fedoraproject.org/pipermail/package-announce/2010-June/042838.html
http://lists.fedoraproject.org/pipermail/package-announce/2010-June/043026.html
http://lists.fedoraproject.org/pipermail/package-announce/2010-June/043012.html
http://security.gentoo.org/glsa/glsa-201009-03.xml
http://www.mandriva.com/security/advisories?name=MDVSA-2010:118
http://www.osvdb.org/65083
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10580
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A7338
http://www.redhat.com/support/errata/RHSA-2010-0475.html
http://www.securitytracker.com/id?1024101
http://secunia.com/advisories/40002
http://secunia.com/advisories/40188
http://secunia.com/advisories/40215
http://secunia.com/advisories/40508
http://secunia.com/advisories/43068
SuSE Security Announcement: SUSE-SR:2011:002 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2011-01/msg00006.html
http://www.vupen.com/english/advisories/2010/1452
http://www.vupen.com/english/advisories/2010/1478
http://www.vupen.com/english/advisories/2010/1518
http://www.vupen.com/english/advisories/2010/1519
http://www.vupen.com/english/advisories/2011/0212
CopyrightCopyright (c) 2010 E-Soft Inc. http://www.securityspace.com

Dies ist nur einer von 99761 Anfälligkeitstests in unserem Testpaket. Finden Sie mehr über unsere vollständigen Sicherheitsüberprüfungen heraus.

Um einen gratis Test für diese Anfälligkeit auf Ihrem System durchlaufen zu lassen, registrieren Sie sich bitte unten.




© 1998-2024 E-Soft Inc. Alle Rechte vorbehalten.