Anfälligkeitssuche        Suche in 219043 CVE Beschreibungen
und 99761 Test Beschreibungen,
Zugriff auf 10,000+ Quellverweise.
Tests   CVE   Alle  

Test Kennung:1.3.6.1.4.1.25623.1.0.59642
Kategorie:Gentoo Local Security Checks
Titel:Gentoo Security Advisory GLSA 200711-34 (cstetex)
Zusammenfassung:NOSUMMARY
Beschreibung:Description:
The remote host is missing updates announced in
advisory GLSA 200711-34.

Multiple vulnerabilities were discovered in CSTeX, possibly allowing to
execute arbitrary code or overwrite arbitrary files.

Solution:
CSTeX is not maintained upstream, so the package was masked in Portage. We
recommend that users unmerge CSTeX:

# emerge --unmerge app-text/cstetex

As an alternative, users should upgrade their systems to use teTeX or TeX
Live with its Babel packages.

http://www.securityspace.com/smysecure/catid.html?in=GLSA%20200711-34
http://bugs.gentoo.org/show_bug.cgi?id=196673
http://www.gentoo.org/security/en/glsa/glsa-200708-05.xml
http://www.gentoo.org/security/en/glsa/glsa-200709-12.xml
http://www.gentoo.org/security/en/glsa/glsa-200709-17.xml
http://www.gentoo.org/security/en/glsa/glsa-200710-12.xml
http://www.gentoo.org/security/en/glsa/glsa-200711-22.xml
http://www.gentoo.org/security/en/glsa/glsa-200711-26.xml

CVSS Score:
9.3

CVSS Vector:
AV:N/AC:M/Au:N/C:C/I:C/A:C

Querverweis: Common Vulnerability Exposure (CVE) ID: CVE-2007-0650
BugTraq ID: 23872
http://www.securityfocus.com/bid/23872
http://security.gentoo.org/glsa/glsa-200709-17.xml
http://security.gentoo.org/glsa/glsa-200711-34.xml
http://security.gentoo.org/glsa/glsa-200805-13.xml
http://www.mandriva.com/security/advisories?name=MDKSA-2007:109
http://secunia.com/advisories/26982
http://secunia.com/advisories/30168
http://www.vupen.com/english/advisories/2007/1706
XForce ISS Database: tetex-makeindex-opensty-bo(32284)
https://exchange.xforce.ibmcloud.com/vulnerabilities/32284
Common Vulnerability Exposure (CVE) ID: CVE-2007-2756
BugTraq ID: 24089
http://www.securityfocus.com/bid/24089
https://www.redhat.com/archives/fedora-package-announce/2007-September/msg00397.html
https://www.redhat.com/archives/fedora-package-announce/2007-September/msg00354.html
http://security.gentoo.org/glsa/glsa-200708-05.xml
http://www.gentoo.org/security/en/glsa/glsa-200710-02.xml
HPdes Security Advisory: HPSBUX02262
http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c01178795
HPdes Security Advisory: SSRT071447
http://www.mandriva.com/security/advisories?name=MDKSA-2007:122
http://www.mandriva.com/security/advisories?name=MDKSA-2007:123
http://www.mandriva.com/security/advisories?name=MDKSA-2007:124
http://www.mandriva.com/security/advisories?name=MDKSA-2007:187
http://www.openpkg.com/security/advisories/OpenPKG-SA-2007.020.html
http://osvdb.org/35788
http://osvdb.org/36643
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10779
RedHat Security Advisories: RHSA-2007:0889
http://rhn.redhat.com/errata/RHSA-2007-0889.html
http://www.redhat.com/support/errata/RHSA-2007-0890.html
http://www.redhat.com/support/errata/RHSA-2007-0891.html
http://www.redhat.com/support/errata/RHSA-2008-0146.html
http://www.securitytracker.com/id?1018187
http://secunia.com/advisories/25353
http://secunia.com/advisories/25362
http://secunia.com/advisories/25378
http://secunia.com/advisories/25535
http://secunia.com/advisories/25575
http://secunia.com/advisories/25590
http://secunia.com/advisories/25646
http://secunia.com/advisories/25657
http://secunia.com/advisories/25658
http://secunia.com/advisories/25787
http://secunia.com/advisories/25855
http://secunia.com/advisories/26048
http://secunia.com/advisories/26231
http://secunia.com/advisories/26390
http://secunia.com/advisories/26871
http://secunia.com/advisories/26895
http://secunia.com/advisories/26930
http://secunia.com/advisories/26967
http://secunia.com/advisories/27037
http://secunia.com/advisories/27102
http://secunia.com/advisories/27110
http://secunia.com/advisories/27545
http://secunia.com/advisories/29157
http://slackware.com/security/viewer.php?l=slackware-security&y=2007&m=slackware-security.482863
SuSE Security Announcement: SUSE-SA:2007:044 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2007-07/msg00006.html
SuSE Security Announcement: SUSE-SR:2007:013 (Google Search)
http://www.novell.com/linux/security/advisories/2007_13_sr.html
http://www.trustix.org/errata/2007/0019/
http://www.trustix.org/errata/2007/0023/
http://www.ubuntu.com/usn/usn-473-1
http://www.vupen.com/english/advisories/2007/1904
http://www.vupen.com/english/advisories/2007/1905
http://www.vupen.com/english/advisories/2007/2016
http://www.vupen.com/english/advisories/2007/2336
http://www.vupen.com/english/advisories/2007/3386
XForce ISS Database: gd-gdpngreaddata-dos(34420)
https://exchange.xforce.ibmcloud.com/vulnerabilities/34420
Common Vulnerability Exposure (CVE) ID: CVE-2007-3387
BugTraq ID: 25124
http://www.securityfocus.com/bid/25124
Bugtraq: 20070814 FLEA-2007-0044-1 tetex tetex-dvips tetex-fonts (Google Search)
http://www.securityfocus.com/archive/1/476508/100/0/threaded
Bugtraq: 20070814 FLEA-2007-0045-1 poppler (Google Search)
http://www.securityfocus.com/archive/1/476519/30/5400/threaded
Bugtraq: 20070816 FLEA-2007-0046-1 cups (Google Search)
http://www.securityfocus.com/archive/1/476765/30/5340/threaded
Debian Security Information: DSA-1347 (Google Search)
http://www.debian.org/security/2007/dsa-1347
Debian Security Information: DSA-1348 (Google Search)
http://www.debian.org/security/2007/dsa-1348
Debian Security Information: DSA-1349 (Google Search)
http://www.debian.org/security/2007/dsa-1349
Debian Security Information: DSA-1350 (Google Search)
http://www.debian.org/security/2007/dsa-1350
Debian Security Information: DSA-1352 (Google Search)
http://www.debian.org/security/2007/dsa-1352
Debian Security Information: DSA-1354 (Google Search)
http://www.debian.org/security/2007/dsa-1354
Debian Security Information: DSA-1355 (Google Search)
http://www.debian.org/security/2007/dsa-1355
Debian Security Information: DSA-1357 (Google Search)
http://www.debian.org/security/2007/dsa-1357
http://security.gentoo.org/glsa/glsa-200709-12.xml
http://www.gentoo.org/security/en/glsa/glsa-200710-08.xml
http://security.gentoo.org/glsa/glsa-200710-20.xml
http://www.mandriva.com/security/advisories?name=MDKSA-2007:158
http://www.mandriva.com/security/advisories?name=MDKSA-2007:159
http://www.mandriva.com/security/advisories?name=MDKSA-2007:160
http://www.mandriva.com/security/advisories?name=MDKSA-2007:161
http://www.mandriva.com/security/advisories?name=MDKSA-2007:162
http://www.mandriva.com/security/advisories?name=MDKSA-2007:163
http://www.mandriva.com/security/advisories?name=MDKSA-2007:164
http://www.mandriva.com/security/advisories?name=MDKSA-2007:165
http://bugs.gentoo.org/show_bug.cgi?id=187139
http://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=248194
http://osvdb.org/40127
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11149
http://www.redhat.com/support/errata/RHSA-2007-0720.html
http://www.redhat.com/support/errata/RHSA-2007-0729.html
http://www.redhat.com/support/errata/RHSA-2007-0730.html
http://www.redhat.com/support/errata/RHSA-2007-0731.html
http://www.redhat.com/support/errata/RHSA-2007-0732.html
http://www.redhat.com/support/errata/RHSA-2007-0735.html
http://www.securitytracker.com/id?1018473
http://secunia.com/advisories/26188
http://secunia.com/advisories/26251
http://secunia.com/advisories/26254
http://secunia.com/advisories/26255
http://secunia.com/advisories/26257
http://secunia.com/advisories/26278
http://secunia.com/advisories/26281
http://secunia.com/advisories/26283
http://secunia.com/advisories/26292
http://secunia.com/advisories/26293
http://secunia.com/advisories/26297
http://secunia.com/advisories/26307
http://secunia.com/advisories/26318
http://secunia.com/advisories/26325
http://secunia.com/advisories/26342
http://secunia.com/advisories/26343
http://secunia.com/advisories/26358
http://secunia.com/advisories/26365
http://secunia.com/advisories/26370
http://secunia.com/advisories/26395
http://secunia.com/advisories/26403
http://secunia.com/advisories/26405
http://secunia.com/advisories/26407
http://secunia.com/advisories/26410
http://secunia.com/advisories/26413
http://secunia.com/advisories/26425
http://secunia.com/advisories/26432
http://secunia.com/advisories/26436
http://secunia.com/advisories/26467
http://secunia.com/advisories/26468
http://secunia.com/advisories/26470
http://secunia.com/advisories/26514
http://secunia.com/advisories/26607
http://secunia.com/advisories/26627
http://secunia.com/advisories/26862
http://secunia.com/advisories/27156
http://secunia.com/advisories/27281
http://secunia.com/advisories/27308
http://secunia.com/advisories/27637
SGI Security Advisory: 20070801-01-P
ftp://patches.sgi.com/support/free/security/advisories/20070801-01-P.asc
http://www.slackware.org/security/viewer.php?l=slackware-security&y=2007&m=slackware-security.423670
http://slackware.com/security/viewer.php?l=slackware-security&y=2007&m=slackware-security.761882
SuSE Security Announcement: SUSE-SR:2007:015 (Google Search)
http://www.novell.com/linux/security/advisories/2007_15_sr.html
SuSE Security Announcement: SUSE-SR:2007:016 (Google Search)
http://www.novell.com/linux/security/advisories/2007_16_sr.html
http://www.ubuntu.com/usn/usn-496-1
http://www.ubuntu.com/usn/usn-496-2
http://www.vupen.com/english/advisories/2007/2704
http://www.vupen.com/english/advisories/2007/2705
Common Vulnerability Exposure (CVE) ID: CVE-2007-3472
BugTraq ID: 24651
http://www.securityfocus.com/bid/24651
Bugtraq: 20070907 FLEA-2007-0052-1 gd (Google Search)
http://www.securityfocus.com/archive/1/478796/100/0/threaded
http://fedoranews.org/updates/FEDORA-2007-205.shtml
http://www.redhat.com/archives/fedora-package-announce/2007-September/msg00311.html
http://lists.fedoraproject.org/pipermail/package-announce/2011-January/052854.html
http://lists.fedoraproject.org/pipermail/package-announce/2011-January/052848.html
http://www.mandriva.com/security/advisories?name=MDKSA-2007:153
http://bugs.libgd.org/?do=details&task_id=89
http://www.secweb.se/en/advisories/gd-gdimagecreatetruecolor-integer-overflow/
http://osvdb.org/37745
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11067
http://secunia.com/advisories/25860
http://secunia.com/advisories/26272
http://secunia.com/advisories/26415
http://secunia.com/advisories/26663
http://secunia.com/advisories/26766
http://secunia.com/advisories/26856
http://secunia.com/advisories/42813
http://www.trustix.org/errata/2007/0024/
http://www.vupen.com/english/advisories/2011/0022
XForce ISS Database: gd-imagecreatetruecolor-code-execution(35108)
https://exchange.xforce.ibmcloud.com/vulnerabilities/35108
Common Vulnerability Exposure (CVE) ID: CVE-2007-3473
http://bugs.libgd.org/?do=details&task_id=94
http://osvdb.org/37744
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11806
XForce ISS Database: gd-imagecreatexbm-dos(35109)
https://exchange.xforce.ibmcloud.com/vulnerabilities/35109
Common Vulnerability Exposure (CVE) ID: CVE-2007-3474
http://osvdb.org/37743
XForce ISS Database: gd-gifreader-unspecified(35110)
https://exchange.xforce.ibmcloud.com/vulnerabilities/35110
Common Vulnerability Exposure (CVE) ID: CVE-2007-3475
http://www.libgd.org/ReleaseNote020035
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9728
Common Vulnerability Exposure (CVE) ID: CVE-2007-3476
Debian Security Information: DSA-1613 (Google Search)
http://www.debian.org/security/2008/dsa-1613
http://osvdb.org/37741
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10348
http://secunia.com/advisories/31168
Common Vulnerability Exposure (CVE) ID: CVE-2007-3477
http://osvdb.org/42062
Common Vulnerability Exposure (CVE) ID: CVE-2007-3478
http://bugs.php.net/bug.php?id=40578
http://osvdb.org/37740
Common Vulnerability Exposure (CVE) ID: CVE-2007-4033
BugTraq ID: 25079
http://www.securityfocus.com/bid/25079
Bugtraq: 20070921 Re: [Full-disclosure] [USN-515-1] t1lib vulnerability (Google Search)
http://www.securityfocus.com/archive/1/480239/100/100/threaded
Bugtraq: 20070921 Re: [USN-515-1] t1lib vulnerability (Google Search)
http://www.securityfocus.com/archive/1/480244/100/100/threaded
Bugtraq: 20080105 rPSA-2008-0007-1 tetex tetex-afm tetex-dvips tetex-fonts tetex-latex tetex-xdvi (Google Search)
http://www.securityfocus.com/archive/1/485823/100/0/threaded
Bugtraq: 20080212 FLEA-2008-0006-1 tetex tetex-dvips tetex-fonts (Google Search)
http://www.securityfocus.com/archive/1/487984/100/0/threaded
Debian Security Information: DSA-1390 (Google Search)
http://www.debian.org/security/2007/dsa-1390
https://www.exploit-db.com/exploits/4227
http://fedoranews.org/updates/FEDORA-2007-234.shtml
https://www.redhat.com/archives/fedora-package-announce/2007-November/msg00663.html
https://www.redhat.com/archives/fedora-package-announce/2007-November/msg00724.html
http://security.gentoo.org/glsa/glsa-200710-12.xml
http://www.mandriva.com/security/advisories?name=MDKSA-2007:189
http://www.mandriva.com/security/advisories?name=MDKSA-2007:230
http://www.bugtraq.ir/adv/t1lib.txt
https://bugzilla.redhat.com/show_bug.cgi?id=303021
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10557
http://www.redhat.com/support/errata/RHSA-2007-1027.html
http://www.redhat.com/support/errata/RHSA-2007-1030.html
http://www.redhat.com/support/errata/RHSA-2007-1031.html
http://www.securitytracker.com/id?1018905
http://secunia.com/advisories/26241
http://secunia.com/advisories/26901
http://secunia.com/advisories/26981
http://secunia.com/advisories/26992
http://secunia.com/advisories/27239
http://secunia.com/advisories/27297
http://secunia.com/advisories/27439
http://secunia.com/advisories/27599
http://secunia.com/advisories/27718
http://secunia.com/advisories/27743
http://secunia.com/advisories/28345
SuSE Security Announcement: SUSE-SR:2007:023 (Google Search)
http://www.novell.com/linux/security/advisories/2007_23_sr.html
http://www.ubuntu.com/usn/usn-515-1
XForce ISS Database: php-imagepsloadfont-bo(35620)
https://exchange.xforce.ibmcloud.com/vulnerabilities/35620
Common Vulnerability Exposure (CVE) ID: CVE-2007-4352
BugTraq ID: 26367
http://www.securityfocus.com/bid/26367
Bugtraq: 20071107 Secunia Research: Xpdf "Stream.cc" Multiple Vulnerabilities (Google Search)
http://www.securityfocus.com/archive/1/483372
Debian Security Information: DSA-1480 (Google Search)
http://www.debian.org/security/2008/dsa-1480
Debian Security Information: DSA-1509 (Google Search)
http://www.debian.org/security/2008/dsa-1509
Debian Security Information: DSA-1537 (Google Search)
http://www.debian.org/security/2008/dsa-1537
https://www.redhat.com/archives/fedora-package-announce/2007-November/msg00215.html
https://www.redhat.com/archives/fedora-package-announce/2007-November/msg00224.html
https://www.redhat.com/archives/fedora-package-announce/2007-November/msg00238.html
https://www.redhat.com/archives/fedora-package-announce/2007-December/msg00369.html
http://security.gentoo.org/glsa/glsa-200711-22.xml
http://www.mandriva.com/security/advisories?name=MDKSA-2007:219
http://www.mandriva.com/security/advisories?name=MDKSA-2007:220
http://www.mandriva.com/security/advisories?name=MDKSA-2007:221
http://www.mandriva.com/security/advisories?name=MDKSA-2007:222
http://www.mandriva.com/security/advisories?name=MDKSA-2007:223
http://www.mandriva.com/security/advisories?name=MDKSA-2007:227
http://www.mandriva.com/security/advisories?name=MDKSA-2007:228
http://secunia.com/secunia_research/2007-88/advisory/
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9979
http://www.redhat.com/support/errata/RHSA-2007-1021.html
http://www.redhat.com/support/errata/RHSA-2007-1022.html
http://www.redhat.com/support/errata/RHSA-2007-1024.html
http://www.redhat.com/support/errata/RHSA-2007-1025.html
http://www.redhat.com/support/errata/RHSA-2007-1026.html
http://www.redhat.com/support/errata/RHSA-2007-1029.html
http://secunia.com/advisories/26503
http://secunia.com/advisories/27260
http://secunia.com/advisories/27553
http://secunia.com/advisories/27573
http://secunia.com/advisories/27574
http://secunia.com/advisories/27575
http://secunia.com/advisories/27577
http://secunia.com/advisories/27578
http://secunia.com/advisories/27615
http://secunia.com/advisories/27618
http://secunia.com/advisories/27619
http://secunia.com/advisories/27632
http://secunia.com/advisories/27634
http://secunia.com/advisories/27636
http://secunia.com/advisories/27640
http://secunia.com/advisories/27641
http://secunia.com/advisories/27642
http://secunia.com/advisories/27645
http://secunia.com/advisories/27656
http://secunia.com/advisories/27658
http://secunia.com/advisories/27705
http://secunia.com/advisories/27721
http://secunia.com/advisories/27724
http://secunia.com/advisories/27856
http://secunia.com/advisories/28043
http://secunia.com/advisories/28812
http://secunia.com/advisories/29104
http://secunia.com/advisories/29604
SuSE Security Announcement: SUSE-SA:2007:060 (Google Search)
http://www.novell.com/linux/security/advisories/2007_60_pdf.html
http://www.ubuntu.com/usn/usn-542-1
http://www.ubuntu.com/usn/usn-542-2
http://www.vupen.com/english/advisories/2007/3774
http://www.vupen.com/english/advisories/2007/3775
http://www.vupen.com/english/advisories/2007/3776
http://www.vupen.com/english/advisories/2007/3779
http://www.vupen.com/english/advisories/2007/3786
XForce ISS Database: xpdf-dctstreamread-memory-corruption(38306)
https://exchange.xforce.ibmcloud.com/vulnerabilities/38306
Common Vulnerability Exposure (CVE) ID: CVE-2007-5392
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10036
XForce ISS Database: xpdf-dctstreamreset-bo(38303)
https://exchange.xforce.ibmcloud.com/vulnerabilities/38303
Common Vulnerability Exposure (CVE) ID: CVE-2007-5393
Debian Security Information: DSA-1408 (Google Search)
http://www.debian.org/security/2007/dsa-1408
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9839
http://www.redhat.com/support/errata/RHSA-2007-1023.html
http://www.redhat.com/support/errata/RHSA-2007-1028.html
http://www.redhat.com/support/errata/RHSA-2007-1051.html
http://secunia.com/advisories/27579
http://secunia.com/advisories/27772
XForce ISS Database: xpdf-ccittfaxstreamlookchar-bo(38304)
https://exchange.xforce.ibmcloud.com/vulnerabilities/38304
Common Vulnerability Exposure (CVE) ID: CVE-2007-5935
BugTraq ID: 26469
http://www.securityfocus.com/bid/26469
http://security.gentoo.org/glsa/glsa-200711-26.xml
https://bugzilla.redhat.com/show_bug.cgi?id=368591
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11311
http://www.securitytracker.com/id?1019058
http://secunia.com/advisories/27672
http://secunia.com/advisories/27686
http://secunia.com/advisories/27967
http://secunia.com/advisories/28107
http://secunia.com/advisories/28412
SuSE Security Announcement: SUSE-SR:2008:001 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2008-01/msg00002.html
SuSE Security Announcement: SUSE-SR:2008:011 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2008-05/msg00000.html
https://usn.ubuntu.com/554-1/
http://www.vupen.com/english/advisories/2007/3896
Common Vulnerability Exposure (CVE) ID: CVE-2007-5936
http://bugs.gentoo.org/attachment.cgi?id=135423
http://osvdb.org/42238
Common Vulnerability Exposure (CVE) ID: CVE-2007-5937
CopyrightCopyright (c) 2007 E-Soft Inc. http://www.securityspace.com

Dies ist nur einer von 99761 Anfälligkeitstests in unserem Testpaket. Finden Sie mehr über unsere vollständigen Sicherheitsüberprüfungen heraus.

Um einen gratis Test für diese Anfälligkeit auf Ihrem System durchlaufen zu lassen, registrieren Sie sich bitte unten.




© 1998-2024 E-Soft Inc. Alle Rechte vorbehalten.