Búsqueda de    
Vulnerabilidad   
    Buscar 219043 Descripciones CVE y
99761 Descripciones de Pruebas,
accesos 10,000+ referencias cruzadas.
Pruebas   CVE   Todos  

ID de Prueba:1.3.6.1.4.1.25623.1.0.58936
Categoría:Red Hat Local Security Checks
Título:RedHat Security Advisory RHSA-2007:0721
Resumen:NOSUMMARY
Descripción:Description:

The remote host is missing updates announced in
advisory RHSA-2007:0721.

Qt is a software toolkit that simplifies the task of writing and
maintaining GUI (Graphical User Interface) applications for the X Window
System.

Several format string flaws were found in Qt error message handling. If an
application linked against Qt created an error message from user supplied
data in a certain way, it could lead to a denial of service or possibly
allow the execution of arbitrary code. (CVE-2007-3388)

Users of Qt should upgrade to these updated packages, which contain a
backported patch to correct these issues.

Red Hat would like to acknowledge Tracey Parry of Portcullis Computer
Security and Dirk Mueller for these issues.

Solution:
Please note that this update is available via
Red Hat Network. To use Red Hat Network, launch the Red
Hat Update Agent with the following command: up2date

http://rhn.redhat.com/errata/RHSA-2007-0721.html
http://www.redhat.com/security/updates/classification/#moderate

Risk factor : High

CVSS Score:
6.8

Referencia Cruzada: Common Vulnerability Exposure (CVE) ID: CVE-2007-3388
BugTraq ID: 25154
http://www.securityfocus.com/bid/25154
Bugtraq: 20070803 FLEA-2007-0042-1 qt (Google Search)
http://www.securityfocus.com/archive/1/475480/30/5550/threaded
Debian Security Information: DSA-1426 (Google Search)
http://www.debian.org/security/2007/dsa-1426
http://fedoranews.org/updates/FEDORA-2007-221.shtml
http://fedoranews.org/updates/FEDORA-2007-703.shtml
http://www.gentoo.org/security/en/glsa/glsa-200708-16.xml
http://www.gentoo.org/security/en/glsa/glsa-200710-28.xml
http://security.gentoo.org/glsa/glsa-200712-08.xml
http://www.mandriva.com/security/advisories?name=MDKSA-2007:151
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9690
http://www.redhat.com/support/errata/RHSA-2007-0721.html
http://securitytracker.com/id?1018485
http://secunia.com/advisories/24460
http://secunia.com/advisories/26264
http://secunia.com/advisories/26284
http://secunia.com/advisories/26291
http://secunia.com/advisories/26295
http://secunia.com/advisories/26298
http://secunia.com/advisories/26306
http://secunia.com/advisories/26385
http://secunia.com/advisories/26607
http://secunia.com/advisories/26804
http://secunia.com/advisories/26852
http://secunia.com/advisories/26882
http://secunia.com/advisories/27996
http://secunia.com/advisories/28021
SGI Security Advisory: 20070801-01-P
ftp://patches.sgi.com/support/free/security/advisories/20070801-01-P.asc
http://www.slackware.org/security/viewer.php?l=slackware-security&y=2007&m=slackware-security.354168
SuSE Security Announcement: SUSE-SA:2007:048 (Google Search)
http://www.novell.com/linux/security/advisories/2007_48_qt3.html
http://www.ubuntu.com/usn/usn-495-1
http://www.vupen.com/english/advisories/2007/2733
CopyrightCopyright (c) 2007 E-Soft Inc. http://www.securityspace.com

Esta es sólo una de 99761 pruebas de vulnerabilidad en nuestra serie de pruebas. Encuentre más sobre cómo ejecutar una auditoría de seguridad completa.

Para ejecutar una prueba gratuita de esta vulnerabilidad contra su sistema, regístrese ahora.




© 1998-2024 E-Soft Inc. Todos los derechos reservados.