Búsqueda de    
Vulnerabilidad   
    Buscar 219043 Descripciones CVE y
99761 Descripciones de Pruebas,
accesos 10,000+ referencias cruzadas.
Pruebas   CVE   Todos  

ID de Prueba:1.3.6.1.4.1.25623.1.0.55829
Categoría:Mandrake Local Security Checks
Título:Mandrake Security Advisory MDKSA-2005:207 (libungif)
Resumen:NOSUMMARY
Descripción:Description:

The remote host is missing an update to libungif
announced via advisory MDKSA-2005:207.

Several bugs have been discovered in the way libungif decodes GIF
images. These allow an attacker to create a carefully crafted GIF
image file in such a way that it could cause applications linked
with libungif to crash or execute arbitrary code when the file
is opened by the user.

The updated packages have been patched to address this issue.

Affected: 10.1, 10.2, 2006.0, Corporate 2.1, Corporate 3.0

Solution:
To upgrade automatically use MandrakeUpdate or urpmi. The verification
of md5 checksums and GPG signatures is performed automatically for you.

http://www.securityspace.com/smysecure/catid.html?in=MDKSA-2005:207

Risk factor : High

CVSS Score:
7.5

Referencia Cruzada: Common Vulnerability Exposure (CVE) ID: CVE-2005-2974
BugTraq ID: 15304
http://www.securityfocus.com/bid/15304
Debian Security Information: DSA-890 (Google Search)
http://www.debian.org/security/2005/dsa-890
http://www.securityfocus.com/advisories/9636
http://www.securityfocus.com/advisories/9637
https://www.redhat.com/archives/fedora-package-announce/2009-May/msg00771.html
http://www.securityfocus.com/archive/1/428059/30/6300/threaded
http://www.securityfocus.com/archive/1/428059/100/0/threaded
http://www.gentoo.org/security/en/glsa/glsa-200511-03.xml
http://www.mandriva.com/security/advisories?name=MDKSA-2005:207
http://bugs.gentoo.org/show_bug.cgi?id=109997
http://scary.beasts.org/security/CESA-2005-007.txt
http://www.osvdb.org/20470
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10994
http://www.redhat.com/support/errata/RHSA-2005-828.html
http://www.redhat.com/support/errata/RHSA-2009-0444.html
http://securitytracker.com/id?1015149
http://secunia.com/advisories/17436
http://secunia.com/advisories/17438
http://secunia.com/advisories/17442
http://secunia.com/advisories/17462
http://secunia.com/advisories/17482
http://secunia.com/advisories/17488
http://secunia.com/advisories/17497
http://secunia.com/advisories/17508
http://secunia.com/advisories/17559
http://secunia.com/advisories/34872
http://secunia.com/advisories/35164
SuSE Security Announcement: SUSE-SR:2005:026 (Google Search)
http://www.ubuntulinux.org/usn/usn-214-1
http://www.vupen.com/english/advisories/2005/2295
Common Vulnerability Exposure (CVE) ID: CVE-2005-3350
BugTraq ID: 15299
http://www.securityfocus.com/bid/15299
http://www.osvdb.org/20471
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9314
CopyrightCopyright (c) 2005 E-Soft Inc. http://www.securityspace.com

Esta es sólo una de 99761 pruebas de vulnerabilidad en nuestra serie de pruebas. Encuentre más sobre cómo ejecutar una auditoría de seguridad completa.

Para ejecutar una prueba gratuita de esta vulnerabilidad contra su sistema, regístrese ahora.




© 1998-2024 E-Soft Inc. Todos los derechos reservados.