Búsqueda de    
Vulnerabilidad   
    Buscar 219043 Descripciones CVE y
99761 Descripciones de Pruebas,
accesos 10,000+ referencias cruzadas.
Pruebas   CVE   Todos  

ID de Prueba:1.3.6.1.4.1.25623.1.0.54817
Categoría:Gentoo Local Security Checks
Título:Gentoo Security Advisory GLSA 200501-31 (teTeX)
Resumen:NOSUMMARY
Descripción:Description:
The remote host is missing updates announced in
advisory GLSA 200501-31.

teTeX, pTeX and CSTeX make use of vulnerable Xpdf code which may allow the
remote execution of arbitrary code. Furthermore, the xdvizilla script is
vulnerable to temporary file handling issues.

Solution:
All teTeX users should upgrade to the latest version:

# emerge --sync
# emerge --ask --oneshot --verbose '>=app-text/tetex-2.0.2-r5'

All CSTeX users should also upgrade to the latest version:

# emerge --sync
# emerge --ask --oneshot --verbose '>=app-text/cstetex-2.0.2-r1'

Finally, all pTeX users should upgrade to the latest version:

# emerge --sync
# emerge --ask --oneshot --verbose '>=app-text/ptex-3.1.4-r2'

http://www.securityspace.com/smysecure/catid.html?in=GLSA%20200501-31
http://bugs.gentoo.org/show_bug.cgi?id=75801

CVSS Score:
10.0

CVSS Vector:
AV:N/AC:L/Au:N/C:C/I:C/A:C

Referencia Cruzada: Common Vulnerability Exposure (CVE) ID: CVE-2004-0888
BugTraq ID: 11501
http://www.securityfocus.com/bid/11501
Conectiva Linux advisory: CLA-2004:886
http://distro.conectiva.com.br/atualizacoes/index.php?id=a&anuncio=000886
Debian Security Information: DSA-573 (Google Search)
http://www.debian.org/security/2004/dsa-573
Debian Security Information: DSA-581 (Google Search)
http://www.debian.org/security/2004/dsa-581
Debian Security Information: DSA-599 (Google Search)
http://www.debian.org/security/2004/dsa-599
http://marc.info/?l=bugtraq&m=110815379627883&w=2
https://bugzilla.fedora.us/show_bug.cgi?id=2353
http://www.gentoo.org/security/en/glsa/glsa-200410-20.xml
http://www.gentoo.org/security/en/glsa/glsa-200410-30.xml
http://www.mandriva.com/security/advisories?name=MDKSA-2004:113
http://www.mandriva.com/security/advisories?name=MDKSA-2004:114
http://www.mandriva.com/security/advisories?name=MDKSA-2004:115
http://www.mandriva.com/security/advisories?name=MDKSA-2004:116
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9714
http://www.redhat.com/support/errata/RHSA-2004-543.html
http://www.redhat.com/support/errata/RHSA-2004-592.html
http://www.redhat.com/support/errata/RHSA-2005-066.html
http://www.redhat.com/support/errata/RHSA-2005-354.html
SuSE Security Announcement: SUSE-SA:2004:039 (Google Search)
http://marc.info/?l=bugtraq&m=109880927526773&w=2
https://www.ubuntu.com/usn/usn-9-1/
XForce ISS Database: xpdf-pdf-bo(17818)
https://exchange.xforce.ibmcloud.com/vulnerabilities/17818
Common Vulnerability Exposure (CVE) ID: CVE-2004-0889
XForce ISS Database: xpdf-pdf-file-bo(17819)
https://exchange.xforce.ibmcloud.com/vulnerabilities/17819
Common Vulnerability Exposure (CVE) ID: CVE-2004-1125
BugTraq ID: 12070
http://www.securityfocus.com/bid/12070
Bugtraq: 20041228 KDE Security Advisory: kpdf Buffer Overflow Vulnerability (Google Search)
http://marc.info/?t=110378596500001&r=1&w=2
Conectiva Linux advisory: CLA-2005:921
http://distro.conectiva.com.br/atualizacoes/?id=a&anuncio=000921
https://bugzilla.fedora.us/show_bug.cgi?id=2352
http://lists.grok.org.uk/pipermail/full-disclosure/2004-December/030241.html
http://www.gentoo.org/security/en/glsa/glsa-200412-25.xml
http://www.gentoo.org/security/en/glsa/glsa-200501-13.xml
http://www.gentoo.org/security/en/glsa/glsa-200501-17.xml
http://www.idefense.com/application/poi/display?id=172&type=vulnerabilities
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10830
http://www.redhat.com/support/errata/RHSA-2005-013.html
http://www.redhat.com/support/errata/RHSA-2005-018.html
http://www.redhat.com/support/errata/RHSA-2005-026.html
http://www.redhat.com/support/errata/RHSA-2005-034.html
http://www.redhat.com/support/errata/RHSA-2005-053.html
http://www.redhat.com/support/errata/RHSA-2005-057.html
SCO Security Bulletin: SCOSA-2005.42
ftp://ftp.sco.com/pub/updates/OpenServer/SCOSA-2005.42/SCOSA-2005.42.txt
http://securitytracker.com/id?1012646
http://secunia.com/advisories/17277
SuSE Security Announcement: SUSE-SR:2005:001 (Google Search)
http://www.novell.com/linux/security/advisories/2005_01_sr.html
https://usn.ubuntu.com/50-1/
XForce ISS Database: xpdf-gfx-doimage-bo(18641)
https://exchange.xforce.ibmcloud.com/vulnerabilities/18641
Common Vulnerability Exposure (CVE) ID: CVE-2005-0064
Bugtraq: 20050119 [USN-64-1] xpdf, CUPS vulnerabilities (Google Search)
http://marc.info/?l=bugtraq&m=110625368019554&w=2
Debian Security Information: DSA-645 (Google Search)
http://www.debian.org/security/2005/dsa-645
Debian Security Information: DSA-648 (Google Search)
http://www.debian.org/security/2005/dsa-648
https://security.gentoo.org/glsa/200501-28
https://security.gentoo.org/glsa/200502-10
http://www.idefense.com/application/poi/display?id=186&type=vulnerabilities
http://www.mandriva.com/security/advisories?name=MDKSA-2005:016
http://www.mandriva.com/security/advisories?name=MDKSA-2005:017
http://www.mandriva.com/security/advisories?name=MDKSA-2005:018
http://www.mandriva.com/security/advisories?name=MDKSA-2005:019
http://www.mandriva.com/security/advisories?name=MDKSA-2005:020
http://www.mandriva.com/security/advisories?name=MDKSA-2005:021
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11781
http://www.redhat.com/support/errata/RHSA-2005-059.html
http://www.trustix.org/errata/2005/0003/
CopyrightCopyright (c) 2005 E-Soft Inc. http://www.securityspace.com

Esta es sólo una de 99761 pruebas de vulnerabilidad en nuestra serie de pruebas. Encuentre más sobre cómo ejecutar una auditoría de seguridad completa.

Para ejecutar una prueba gratuita de esta vulnerabilidad contra su sistema, regístrese ahora.




© 1998-2024 E-Soft Inc. Todos los derechos reservados.