Búsqueda de    
Vulnerabilidad   
    Buscar 219043 Descripciones CVE y
99761 Descripciones de Pruebas,
accesos 10,000+ referencias cruzadas.
Pruebas   CVE   Todos  

ID de Prueba:1.3.6.1.4.1.25623.1.0.59966
Categoría:Gentoo Local Security Checks
Título:Gentoo Security Advisory GLSA 200712-04 (cairo)
Resumen:NOSUMMARY
Descripción:Description:
The remote host is missing updates announced in
advisory GLSA 200712-04.

Multiple integer overflows were discovered in Cairo, possibly leading to
the execution of arbitrary code.

Solution:
All Cairo users should upgrade to the latest version:

# emerge --sync
# emerge --ask --oneshot --verbose '>=x11-libs/cairo-1.4.12'

http://www.securityspace.com/smysecure/catid.html?in=GLSA%20200712-04
http://bugs.gentoo.org/show_bug.cgi?id=200350

CVSS Score:
6.8

CVSS Vector:
AV:N/AC:M/Au:N/C:P/I:P/A:P

Referencia Cruzada: Common Vulnerability Exposure (CVE) ID: CVE-2007-5503
BugTraq ID: 26650
http://www.securityfocus.com/bid/26650
Bugtraq: 20080115 rPSA-2008-0015-1 cairo (Google Search)
http://www.securityfocus.com/archive/1/486405/100/0/threaded
Bugtraq: 20080830 VMSA-2008-0014 Updates to VMware Workstation, VMware Player, VMware ACE, VMware Server, VMware ESX address information disclosure, privilege escalation and other security issues. (Google Search)
http://www.securityfocus.com/archive/1/495869/100/0/threaded
Debian Security Information: DSA-1542 (Google Search)
http://www.debian.org/security/2008/dsa-1542
https://www.redhat.com/archives/fedora-package-announce/2008-January/msg00630.html
http://lists.grok.org.uk/pipermail/full-disclosure/2008-August/064118.html
http://security.gentoo.org/glsa/glsa-200712-04.xml
http://www.gentoo.org/security/en/glsa/glsa-200712-24.xml
http://security.gentoo.org/glsa/glsa-201209-25.xml
http://www.mandriva.com/security/advisories?name=MDVSA-2008:019
http://bugs.gentoo.org/show_bug.cgi?id=201860
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11251
RedHat Security Advisories: RHSA-2007:1078
http://rhn.redhat.com/errata/RHSA-2007-1078.html
http://www.securitytracker.com/id?1019027
http://secunia.com/advisories/27775
http://secunia.com/advisories/27819
http://secunia.com/advisories/27880
http://secunia.com/advisories/27887
http://secunia.com/advisories/27985
http://secunia.com/advisories/28289
http://secunia.com/advisories/28476
http://secunia.com/advisories/28529
http://secunia.com/advisories/28555
http://secunia.com/advisories/28838
http://secunia.com/advisories/29767
http://secunia.com/advisories/31707
http://secunia.com/advisories/31711
http://slackware.com/security/viewer.php?l=slackware-security&y=2007&m=slackware-security.362119
SuSE Security Announcement: SUSE-SR:2008:003 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2008-02/msg00003.html
https://usn.ubuntu.com/550-1/
https://usn.ubuntu.com/550-2/
http://www.vupen.com/english/advisories/2007/4045
http://www.vupen.com/english/advisories/2008/2466
XForce ISS Database: cario-readpng-bo(38771)
https://exchange.xforce.ibmcloud.com/vulnerabilities/38771
CopyrightCopyright (c) 2007 E-Soft Inc. http://www.securityspace.com

Esta es sólo una de 99761 pruebas de vulnerabilidad en nuestra serie de pruebas. Encuentre más sobre cómo ejecutar una auditoría de seguridad completa.

Para ejecutar una prueba gratuita de esta vulnerabilidad contra su sistema, regístrese ahora.




© 1998-2024 E-Soft Inc. Todos los derechos reservados.