Anfälligkeitssuche        Suche in 219043 CVE Beschreibungen
und 99761 Test Beschreibungen,
Zugriff auf 10,000+ Quellverweise.
Tests   CVE   Alle  

Test Kennung:1.3.6.1.4.1.25623.1.0.121303
Kategorie:Gentoo Local Security Checks
Titel:Gentoo Security Advisory GLSA 201412-17
Zusammenfassung:Gentoo Linux Local Security Checks GLSA 201412-17
Beschreibung:Summary:
Gentoo Linux Local Security Checks GLSA 201412-17

Vulnerability Insight:
Multiple vulnerabilities have been discovered in GPL Ghostscript. Please review the CVE identifiers referenced below for details.

Solution:
Update the affected packages to the latest available version.

CVSS Score:
9.3

CVSS Vector:
AV:N/AC:M/Au:N/C:C/I:C/A:C

Querverweis: Common Vulnerability Exposure (CVE) ID: CVE-2009-0196
BugTraq ID: 34445
http://www.securityfocus.com/bid/34445
Bugtraq: 20090409 Secunia Research: Ghostscript jbig2dec JBIG2 Processing Buffer Overflow (Google Search)
http://www.securityfocus.com/archive/1/502586/100/0/threaded
Bugtraq: 20090417 rPSA-2009-0060-1 ghostscript (Google Search)
http://www.securityfocus.com/archive/1/502757/100/0/threaded
https://www.redhat.com/archives/fedora-package-announce/2009-April/msg00460.html
https://www.redhat.com/archives/fedora-package-announce/2009-April/msg00461.html
http://security.gentoo.org/glsa/glsa-201412-17.xml
http://www.mandriva.com/security/advisories?name=MDVSA-2009:095
http://secunia.com/secunia_research/2009-21/
https://bugzilla.redhat.com/attachment.cgi?id=337747
http://osvdb.org/53492
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10533
http://www.redhat.com/support/errata/RHSA-2009-0421.html
http://www.securitytracker.com/id?1022029
http://secunia.com/advisories/34292
http://secunia.com/advisories/34667
http://secunia.com/advisories/34729
http://secunia.com/advisories/34732
http://secunia.com/advisories/35416
http://secunia.com/advisories/35559
http://secunia.com/advisories/35569
http://sunsolve.sun.com/search/document.do?assetkey=1-26-262288-1
SuSE Security Announcement: SUSE-SR:2009:009 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2009-04/msg00010.html
SuSE Security Announcement: SUSE-SR:2009:011 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2009-06/msg00003.html
https://usn.ubuntu.com/757-1/
http://www.vupen.com/english/advisories/2009/0983
http://www.vupen.com/english/advisories/2009/1708
Common Vulnerability Exposure (CVE) ID: CVE-2009-0792
https://www.redhat.com/archives/fedora-package-announce/2009-April/msg00211.html
https://www.redhat.com/archives/fedora-package-announce/2009-April/msg00217.html
http://www.mandriva.com/security/advisories?name=MDVSA-2009:096
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11207
http://www.redhat.com/support/errata/RHSA-2009-0420.html
http://secunia.com/advisories/34373
http://secunia.com/advisories/34711
http://secunia.com/advisories/34726
XForce ISS Database: ghostscript-icc-bo(50381)
https://exchange.xforce.ibmcloud.com/vulnerabilities/50381
Common Vulnerability Exposure (CVE) ID: CVE-2009-3743
Bugtraq: 20101125 TSSA-2010-01 Ghostscript library Ins_MINDEX() integer overflow and heap corruption (Google Search)
http://www.securityfocus.com/archive/1/514892/100/0/threaded
CERT/CC vulnerability note: VU#644319
http://www.kb.cert.org/vuls/id/644319
http://www.kb.cert.org/vuls/id/JALR-87YGN8
RedHat Security Advisories: RHSA-2012:0095
https://rhn.redhat.com/errata/RHSA-2012-0095.html
http://www.securitytracker.com/id?1024785
Common Vulnerability Exposure (CVE) ID: CVE-2009-4270
BugTraq ID: 37410
http://www.securityfocus.com/bid/37410
http://www.mandriva.com/security/advisories?name=MDVSA-2010:134
http://www.mandriva.com/security/advisories?name=MDVSA-2010:135
http://www.openwall.com/lists/oss-security/2009/12/18/1
http://www.openwall.com/lists/oss-security/2009/12/18/2
http://osvdb.org/61140
http://secunia.com/advisories/37851
http://secunia.com/advisories/40580
SuSE Security Announcement: SUSE-SR:2010:014 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2010-08/msg00001.html
http://www.ubuntu.com/usn/USN-961-1
http://www.vupen.com/english/advisories/2009/3597
Common Vulnerability Exposure (CVE) ID: CVE-2009-4897
BugTraq ID: 41593
http://www.securityfocus.com/bid/41593
http://www.osvdb.org/66277
XForce ISS Database: ghostscript-iscan-bo(60380)
https://exchange.xforce.ibmcloud.com/vulnerabilities/60380
Common Vulnerability Exposure (CVE) ID: CVE-2010-1628
BugTraq ID: 40107
http://www.securityfocus.com/bid/40107
Bugtraq: 20100512 Multiple memory corruption vulnerabilities in Ghostscript (Google Search)
http://www.securityfocus.com/archive/1/511243/100/0/threaded
http://seclists.org/fulldisclosure/2010/May/134
http://bugs.ghostscript.com/show_bug.cgi?id=691295
https://bugs.launchpad.net/ubuntu/+source/ghostscript/+bug/546009
http://www.openwall.com/lists/oss-security/2010/05/12/1
http://www.openwall.com/lists/oss-security/2010/05/18/7
http://secunia.com/advisories/39753
http://www.vupen.com/english/advisories/2010/1138
Common Vulnerability Exposure (CVE) ID: CVE-2010-2055
Bugtraq: 20100522 Ghostscript 8.64 executes random code at startup (Google Search)
http://www.securityfocus.com/archive/1/511433
Bugtraq: 20100526 Re: Ghostscript 8.64 executes random code at startup (Google Search)
http://www.securityfocus.com/archive/1/511472
http://www.securityfocus.com/archive/1/511474
http://www.securityfocus.com/archive/1/511476
http://lists.fedoraproject.org/pipermail/package-announce/2010-July/043948.html
http://lists.fedoraproject.org/pipermail/package-announce/2010-July/043913.html
http://www.osvdb.org/66247
http://secunia.com/advisories/40452
http://secunia.com/advisories/40475
http://secunia.com/advisories/40532
http://www.vupen.com/english/advisories/2010/1757
Common Vulnerability Exposure (CVE) ID: CVE-2010-4054
CERT/CC vulnerability note: VU#538191
http://www.kb.cert.org/vuls/id/538191
http://ghostscript.com/pipermail/gs-cvs/2010-January/010333.html
RedHat Security Advisories: RHSA-2012:0096
http://rhn.redhat.com/errata/RHSA-2012-0096.html
Common Vulnerability Exposure (CVE) ID: CVE-2012-4405
BugTraq ID: 55494
http://www.securityfocus.com/bid/55494
http://www.mandriva.com/security/advisories?name=MDVSA-2012:151
http://www.mandriva.com/security/advisories?name=MDVSA-2013:089
http://www.mandriva.com/security/advisories?name=MDVSA-2013:090
http://www.openwall.com/lists/oss-security/2012/09/11/2
RedHat Security Advisories: RHSA-2012:1256
http://rhn.redhat.com/errata/RHSA-2012-1256.html
http://www.securitytracker.com/id?1027517
http://secunia.com/advisories/50719
SuSE Security Announcement: SUSE-SU-2012:1222 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2012-09/msg00031.html
SuSE Security Announcement: openSUSE-SU-2012:1289 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2012-10/msg00001.html
SuSE Security Announcement: openSUSE-SU-2012:1290 (Google Search)
http://lists.opensuse.org/opensuse-updates/2012-10/msg00015.html
http://www.ubuntu.com/usn/USN-1581-1
XForce ISS Database: icclib-pdf-bo(78411)
https://exchange.xforce.ibmcloud.com/vulnerabilities/78411
CopyrightCopyright (C) 2015 Eero Volotinen

Dies ist nur einer von 99761 Anfälligkeitstests in unserem Testpaket. Finden Sie mehr über unsere vollständigen Sicherheitsüberprüfungen heraus.

Um einen gratis Test für diese Anfälligkeit auf Ihrem System durchlaufen zu lassen, registrieren Sie sich bitte unten.




© 1998-2024 E-Soft Inc. Alle Rechte vorbehalten.