Anfälligkeitssuche        Suche in 219043 CVE Beschreibungen
und 99761 Test Beschreibungen,
Zugriff auf 10,000+ Quellverweise.
Tests   CVE   Alle  

Test Kennung:1.3.6.1.4.1.25623.1.0.54721
Kategorie:Gentoo Local Security Checks
Titel:Gentoo Security Advisory GLSA 200410-30 (GPdf)
Zusammenfassung:NOSUMMARY
Beschreibung:Description:
The remote host is missing updates announced in
advisory GLSA 200410-30.

GPdf, KPDF and KOffice all include vulnerable xpdf code to handle PDF
files, making them vulnerable to execution of arbitrary code upon viewing
a malicious PDF file.

Solution:
All GPdf users should upgrade to the latest version:

# emerge --sync
# emerge --ask --oneshot --verbose '>=app-text/gpdf-0.132-r2'

All KDE users should upgrade to the latest version of kdegraphics:

# emerge --sync
# emerge --ask --oneshot --verbose '>=kde-base/kdegraphics-3.3.0-r2'

All KOffice users should upgrade to the latest version:

# emerge --sync
# emerge --ask --oneshot --verbose '>=app-office/koffice-1.3.3-r2'

http://www.securityspace.com/smysecure/catid.html?in=GLSA%20200410-30
http://bugs.gentoo.org/show_bug.cgi?id=68558
http://bugs.gentoo.org/show_bug.cgi?id=68665
http://bugs.gentoo.org/show_bug.cgi?id=68571
http://bugs.gentoo.org/show_bug.cgi?id=69936
http://bugs.gentoo.org/show_bug.cgi?id=69624
http://www.gentoo.org/security/en/glsa/glsa-200410-20.xml

CVSS Score:
10.0

CVSS Vector:
AV:N/AC:L/Au:N/C:C/I:C/A:C

Querverweis: Common Vulnerability Exposure (CVE) ID: CVE-2004-0888
BugTraq ID: 11501
http://www.securityfocus.com/bid/11501
Conectiva Linux advisory: CLA-2004:886
http://distro.conectiva.com.br/atualizacoes/index.php?id=a&anuncio=000886
Debian Security Information: DSA-573 (Google Search)
http://www.debian.org/security/2004/dsa-573
Debian Security Information: DSA-581 (Google Search)
http://www.debian.org/security/2004/dsa-581
Debian Security Information: DSA-599 (Google Search)
http://www.debian.org/security/2004/dsa-599
http://marc.info/?l=bugtraq&m=110815379627883&w=2
https://bugzilla.fedora.us/show_bug.cgi?id=2353
http://www.gentoo.org/security/en/glsa/glsa-200410-20.xml
http://www.gentoo.org/security/en/glsa/glsa-200410-30.xml
http://www.mandriva.com/security/advisories?name=MDKSA-2004:113
http://www.mandriva.com/security/advisories?name=MDKSA-2004:114
http://www.mandriva.com/security/advisories?name=MDKSA-2004:115
http://www.mandriva.com/security/advisories?name=MDKSA-2004:116
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9714
http://www.redhat.com/support/errata/RHSA-2004-543.html
http://www.redhat.com/support/errata/RHSA-2004-592.html
http://www.redhat.com/support/errata/RHSA-2005-066.html
http://www.redhat.com/support/errata/RHSA-2005-354.html
SuSE Security Announcement: SUSE-SA:2004:039 (Google Search)
http://marc.info/?l=bugtraq&m=109880927526773&w=2
https://www.ubuntu.com/usn/usn-9-1/
XForce ISS Database: xpdf-pdf-bo(17818)
https://exchange.xforce.ibmcloud.com/vulnerabilities/17818
Common Vulnerability Exposure (CVE) ID: CVE-2004-0889
XForce ISS Database: xpdf-pdf-file-bo(17819)
https://exchange.xforce.ibmcloud.com/vulnerabilities/17819
CopyrightCopyright (c) 2005 E-Soft Inc. http://www.securityspace.com

Dies ist nur einer von 99761 Anfälligkeitstests in unserem Testpaket. Finden Sie mehr über unsere vollständigen Sicherheitsüberprüfungen heraus.

Um einen gratis Test für diese Anfälligkeit auf Ihrem System durchlaufen zu lassen, registrieren Sie sich bitte unten.




© 1998-2024 E-Soft Inc. Alle Rechte vorbehalten.