Anfälligkeitssuche        Suche in 219043 CVE Beschreibungen
und 99761 Test Beschreibungen,
Zugriff auf 10,000+ Quellverweise.
Tests   CVE   Alle  

Test Kennung:1.3.6.1.4.1.25623.1.1.2.2019.2206
Kategorie:Huawei EulerOS Local Security Checks
Titel:Huawei EulerOS: Security Advisory for libidn (EulerOS-SA-2019-2206)
Zusammenfassung:The remote host is missing an update for the Huawei EulerOS 'libidn' package(s) announced via the EulerOS-SA-2019-2206 advisory.
Beschreibung:Summary:
The remote host is missing an update for the Huawei EulerOS 'libidn' package(s) announced via the EulerOS-SA-2019-2206 advisory.

Vulnerability Insight:
The stringprep_utf8_nfkc_normalize function in lib/nfkc.c in libidn before 1.33 allows context-dependent attackers to cause a denial of service (out-of-bounds read and crash) via crafted UTF-8 data.(CVE-2016-6263)

idn in libidn before 1.33 might allow remote attackers to obtain sensitive memory information by reading a zero byte as input, which triggers an out-of-bounds read, a different vulnerability than CVE-2015-8948.(CVE-2016-6262)

The idna_to_ascii_4i function in lib/idna.c in libidn before 1.33 allows context-dependent attackers to cause a denial of service (out-of-bounds read and crash) via 64 bytes of input.(CVE-2016-6261)

idn in GNU libidn before 1.33 might allow remote attackers to obtain sensitive memory information by reading a zero byte as input, which triggers an out-of-bounds read.(CVE-2015-8948)

Affected Software/OS:
'libidn' package(s) on Huawei EulerOS V2.0SP5.

Solution:
Please install the updated package(s).

CVSS Score:
5.0

CVSS Vector:
AV:N/AC:L/Au:N/C:P/I:N/A:N

Querverweis: Common Vulnerability Exposure (CVE) ID: CVE-2015-8948
BugTraq ID: 92070
http://www.securityfocus.com/bid/92070
Debian Security Information: DSA-3658 (Google Search)
http://www.debian.org/security/2016/dsa-3658
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
https://lists.gnu.org/archive/html/help-libidn/2016-07/msg00009.html
http://www.openwall.com/lists/oss-security/2016/07/20/6
http://www.openwall.com/lists/oss-security/2016/07/21/4
SuSE Security Announcement: openSUSE-SU-2016:1924 (Google Search)
http://lists.opensuse.org/opensuse-updates/2016-08/msg00005.html
SuSE Security Announcement: openSUSE-SU-2016:2135 (Google Search)
http://lists.opensuse.org/opensuse-updates/2016-08/msg00098.html
http://www.ubuntu.com/usn/USN-3068-1
Common Vulnerability Exposure (CVE) ID: CVE-2016-6261
https://lists.gnu.org/archive/html/help-libidn/2015-07/msg00016.html
Common Vulnerability Exposure (CVE) ID: CVE-2016-6262
Common Vulnerability Exposure (CVE) ID: CVE-2016-6263
https://security.gentoo.org/glsa/201908-06
CopyrightCopyright (C) 2020 Greenbone Networks GmbH

Dies ist nur einer von 99761 Anfälligkeitstests in unserem Testpaket. Finden Sie mehr über unsere vollständigen Sicherheitsüberprüfungen heraus.

Um einen gratis Test für diese Anfälligkeit auf Ihrem System durchlaufen zu lassen, registrieren Sie sich bitte unten.




© 1998-2024 E-Soft Inc. Alle Rechte vorbehalten.