Búsqueda de    
Vulnerabilidad   
    Buscar 219043 Descripciones CVE y
99761 Descripciones de Pruebas,
accesos 10,000+ referencias cruzadas.
Pruebas   CVE   Todos  

ID de Prueba:1.3.6.1.4.1.25623.1.0.850318
Categoría:SuSE Local Security Checks
Título:openSUSE: Security Advisory for gimp (openSUSE-SU-2012:1080-1)
Resumen:The remote host is missing an update for the 'gimp'; package(s) announced via the referenced advisory.
Descripción:Summary:
The remote host is missing an update for the 'gimp'
package(s) announced via the referenced advisory.

Vulnerability Insight:
Multiple integer overflows in various decoder plug-ins of
GIMP have been fixed.

Affected Software/OS:
gimp on openSUSE 12.1, openSUSE 11.4

Solution:
Please install the updated package(s).

CVSS Score:
7.5

CVSS Vector:
AV:N/AC:L/Au:N/C:P/I:P/A:P

Referencia Cruzada: Common Vulnerability Exposure (CVE) ID: CVE-2012-2763
http://security.gentoo.org/glsa/glsa-201209-23.xml
http://www.reactionpenetrationtesting.co.uk/advisories/scriptfu-buffer-overflow-GIMP-2.6.html
http://www.openwall.com/lists/oss-security/2012/05/31/1
http://www.openwall.com/lists/oss-security/2012/07/01/1
http://secunia.com/advisories/50737
SuSE Security Announcement: openSUSE-SU-2012:1080 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2012-09/msg00000.html
SuSE Security Announcement: openSUSE-SU-2012:1131 (Google Search)
http://lists.opensuse.org/opensuse-updates/2012-09/msg00043.html
Common Vulnerability Exposure (CVE) ID: CVE-2012-3236
BugTraq ID: 54246
http://www.securityfocus.com/bid/54246
Bugtraq: 20120629 GIMP FIT File Format DoS (Google Search)
http://archives.neohapsis.com/archives/bugtraq/2012-06/0192.html
http://www.exploit-db.com/exploits/19482
http://www.mandriva.com/security/advisories?name=MDVSA-2013:082
http://www.reactionpenetrationtesting.co.uk/FIT-file-handling-dos.html
http://www.ubuntu.com/usn/USN-1559-1
XForce ISS Database: gimp-fit-dos(76658)
https://exchange.xforce.ibmcloud.com/vulnerabilities/76658
Common Vulnerability Exposure (CVE) ID: CVE-2012-3403
BugTraq ID: 55101
http://www.securityfocus.com/bid/55101
http://www.mandriva.com/security/advisories?name=MDVSA-2012:142
https://bugzilla.redhat.com/show_bug.cgi?id=839020
http://www.openwall.com/lists/oss-security/2012/08/20/7
RedHat Security Advisories: RHSA-2012:1180
http://rhn.redhat.com/errata/RHSA-2012-1180.html
RedHat Security Advisories: RHSA-2012:1181
http://rhn.redhat.com/errata/RHSA-2012-1181.html
http://www.securitytracker.com/id?1027411
http://secunia.com/advisories/50296
SuSE Security Announcement: SUSE-SU-2012:1029 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2012-08/msg00020.html
Common Vulnerability Exposure (CVE) ID: CVE-2012-3481
https://bugzilla.novell.com/show_bug.cgi?id=776572
https://bugzilla.redhat.com/show_bug.cgi?id=847303
http://www.openwall.com/lists/oss-security/2012/08/20/8
SuSE Security Announcement: SUSE-SU-2012:1038 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2012-08/msg00023.html
CopyrightCopyright (C) 2012 Greenbone Networks GmbH

Esta es sólo una de 99761 pruebas de vulnerabilidad en nuestra serie de pruebas. Encuentre más sobre cómo ejecutar una auditoría de seguridad completa.

Para ejecutar una prueba gratuita de esta vulnerabilidad contra su sistema, regístrese ahora.




© 1998-2024 E-Soft Inc. Todos los derechos reservados.