Búsqueda de    
Vulnerabilidad   
    Buscar 219043 Descripciones CVE y
99761 Descripciones de Pruebas,
accesos 10,000+ referencias cruzadas.
Pruebas   CVE   Todos  

ID de Prueba:1.3.6.1.4.1.25623.1.0.875947
Categoría:Fedora Local Security Checks
Título:Fedora Update for mingw-libvorbis FEDORA-2019-2e385f97e2
Resumen:The remote host is missing an update for the 'mingw-libvorbis'; package(s) announced via the FEDORA-2019-2e385f97e2 advisory.
Descripción:Summary:
The remote host is missing an update for the 'mingw-libvorbis'
package(s) announced via the FEDORA-2019-2e385f97e2 advisory.

Vulnerability Insight:
Ogg Vorbis is a fully open, non-proprietary, patent- and royalty-free,
general-purpose compressed audio format for audio and music at fixed
and variable bitrates from 16 to 128 kbps/channel.

This package contains the MinGW Windows cross compiled libvorbis library.

Affected Software/OS:
'mingw-libvorbis' package(s) on Fedora 29.

Solution:
Please install the updated package(s).

CVSS Score:
7.5

CVSS Vector:
AV:N/AC:L/Au:N/C:P/I:P/A:P

Referencia Cruzada: Common Vulnerability Exposure (CVE) ID: CVE-2018-5146
BugTraq ID: 103432
http://www.securityfocus.com/bid/103432
Debian Security Information: DSA-4140 (Google Search)
https://www.debian.org/security/2018/dsa-4140
Debian Security Information: DSA-4143 (Google Search)
https://www.debian.org/security/2018/dsa-4143
Debian Security Information: DSA-4155 (Google Search)
https://www.debian.org/security/2018/dsa-4155
https://security.gentoo.org/glsa/201811-13
https://lists.debian.org/debian-lts-announce/2018/03/msg00022.html
https://lists.debian.org/debian-lts-announce/2018/03/msg00029.html
https://lists.debian.org/debian-lts-announce/2018/04/msg00033.html
RedHat Security Advisories: RHSA-2018:0549
https://access.redhat.com/errata/RHSA-2018:0549
RedHat Security Advisories: RHSA-2018:0647
https://access.redhat.com/errata/RHSA-2018:0647
RedHat Security Advisories: RHSA-2018:0648
https://access.redhat.com/errata/RHSA-2018:0648
RedHat Security Advisories: RHSA-2018:0649
https://access.redhat.com/errata/RHSA-2018:0649
RedHat Security Advisories: RHSA-2018:1058
https://access.redhat.com/errata/RHSA-2018:1058
http://www.securitytracker.com/id/1040544
https://usn.ubuntu.com/3545-1/
https://usn.ubuntu.com/3599-1/
https://usn.ubuntu.com/3604-1/
CopyrightCopyright (C) 2019 Greenbone Networks GmbH

Esta es sólo una de 99761 pruebas de vulnerabilidad en nuestra serie de pruebas. Encuentre más sobre cómo ejecutar una auditoría de seguridad completa.

Para ejecutar una prueba gratuita de esta vulnerabilidad contra su sistema, regístrese ahora.




© 1998-2024 E-Soft Inc. Todos los derechos reservados.