Búsqueda de    
Vulnerabilidad   
    Buscar 219043 Descripciones CVE y
99761 Descripciones de Pruebas,
accesos 10,000+ referencias cruzadas.
Pruebas   CVE   Todos  

ID de Prueba:1.3.6.1.4.1.25623.1.0.64381
Categoría:Slackware Local Security Checks
Título:Slackware Advisory SSA:2009-181-01 ghostscript
Resumen:The remote host is missing an update as announced;via advisory SSA:2009-181-01.
Descripción:Summary:
The remote host is missing an update as announced
via advisory SSA:2009-181-01.

Vulnerability Insight:
New ghostscript packages are available for Slackware 12.1, 12.2, and -current
to fix security issues.

Solution:
Upgrade to the new package(s).

CVSS Score:
9.3

CVSS Vector:
AV:N/AC:M/Au:N/C:C/I:C/A:C

Referencia Cruzada: Common Vulnerability Exposure (CVE) ID: CVE-2009-0196
BugTraq ID: 34445
http://www.securityfocus.com/bid/34445
Bugtraq: 20090409 Secunia Research: Ghostscript jbig2dec JBIG2 Processing Buffer Overflow (Google Search)
http://www.securityfocus.com/archive/1/502586/100/0/threaded
Bugtraq: 20090417 rPSA-2009-0060-1 ghostscript (Google Search)
http://www.securityfocus.com/archive/1/502757/100/0/threaded
https://www.redhat.com/archives/fedora-package-announce/2009-April/msg00460.html
https://www.redhat.com/archives/fedora-package-announce/2009-April/msg00461.html
http://security.gentoo.org/glsa/glsa-201412-17.xml
http://www.mandriva.com/security/advisories?name=MDVSA-2009:095
http://secunia.com/secunia_research/2009-21/
https://bugzilla.redhat.com/attachment.cgi?id=337747
http://osvdb.org/53492
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10533
http://www.redhat.com/support/errata/RHSA-2009-0421.html
http://www.securitytracker.com/id?1022029
http://secunia.com/advisories/34292
http://secunia.com/advisories/34667
http://secunia.com/advisories/34729
http://secunia.com/advisories/34732
http://secunia.com/advisories/35416
http://secunia.com/advisories/35559
http://secunia.com/advisories/35569
http://sunsolve.sun.com/search/document.do?assetkey=1-26-262288-1
SuSE Security Announcement: SUSE-SR:2009:009 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2009-04/msg00010.html
SuSE Security Announcement: SUSE-SR:2009:011 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2009-06/msg00003.html
https://usn.ubuntu.com/757-1/
http://www.vupen.com/english/advisories/2009/0983
http://www.vupen.com/english/advisories/2009/1708
Common Vulnerability Exposure (CVE) ID: CVE-2009-0583
AUSCERT Advisory: ESB-2009.0259
http://www.auscert.org.au/render.html?it=10666
BugTraq ID: 34184
http://www.securityfocus.com/bid/34184
Bugtraq: 20090319 rPSA-2009-0050-1 ghostscript (Google Search)
http://www.securityfocus.com/archive/1/501994/100/0/threaded
Debian Security Information: DSA-1746 (Google Search)
http://www.debian.org/security/2009/dsa-1746
https://www.redhat.com/archives/fedora-package-announce/2009-March/msg00770.html
https://www.redhat.com/archives/fedora-package-announce/2009-March/msg00772.html
https://www.redhat.com/archives/fedora-package-announce/2009-March/msg00887.html
https://www.redhat.com/archives/fedora-package-announce/2009-March/msg00916.html
http://www.gentoo.org/security/en/glsa/glsa-200903-37.xml
http://www.mandriva.com/security/advisories?name=MDVSA-2009:096
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10795
http://www.redhat.com/support/errata/RHSA-2009-0345.html
http://securitytracker.com/id?1021868
http://secunia.com/advisories/34266
http://secunia.com/advisories/34373
http://secunia.com/advisories/34381
http://secunia.com/advisories/34393
http://secunia.com/advisories/34398
http://secunia.com/advisories/34418
http://secunia.com/advisories/34437
http://secunia.com/advisories/34443
http://secunia.com/advisories/34469
SuSE Security Announcement: SUSE-SR:2009:007 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2009-03/msg00004.html
http://www.ubuntu.com/usn/USN-743-1
http://www.vupen.com/english/advisories/2009/0776
http://www.vupen.com/english/advisories/2009/0777
http://www.vupen.com/english/advisories/2009/0816
XForce ISS Database: ghostscript-icclib-native-color-bo(49329)
https://exchange.xforce.ibmcloud.com/vulnerabilities/49329
Common Vulnerability Exposure (CVE) ID: CVE-2009-0584
http://osvdb.org/52988
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10544
XForce ISS Database: ghostscript-icclib-bo(49327)
https://exchange.xforce.ibmcloud.com/vulnerabilities/49327
Common Vulnerability Exposure (CVE) ID: CVE-2009-0792
https://www.redhat.com/archives/fedora-package-announce/2009-April/msg00211.html
https://www.redhat.com/archives/fedora-package-announce/2009-April/msg00217.html
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11207
http://www.redhat.com/support/errata/RHSA-2009-0420.html
http://secunia.com/advisories/34711
http://secunia.com/advisories/34726
XForce ISS Database: ghostscript-icc-bo(50381)
https://exchange.xforce.ibmcloud.com/vulnerabilities/50381
CopyrightCopyright (c) 2012 E-Soft Inc. http://www.securityspace.com

Esta es sólo una de 99761 pruebas de vulnerabilidad en nuestra serie de pruebas. Encuentre más sobre cómo ejecutar una auditoría de seguridad completa.

Para ejecutar una prueba gratuita de esta vulnerabilidad contra su sistema, regístrese ahora.




© 1998-2024 E-Soft Inc. Todos los derechos reservados.