Anfälligkeitssuche        Suche in 219043 CVE Beschreibungen
und 99761 Test Beschreibungen,
Zugriff auf 10,000+ Quellverweise.
Tests   CVE   Alle  

Test Kennung:1.3.6.1.4.1.25623.1.0.70810
Kategorie:Gentoo Local Security Checks
Titel:Gentoo Security Advisory GLSA 201201-09 (FreeType)
Zusammenfassung:The remote host is missing updates announced in;advisory GLSA 201201-09.
Beschreibung:Summary:
The remote host is missing updates announced in
advisory GLSA 201201-09.

Vulnerability Insight:
Multiple vulnerabilities have been found in FreeType, allowing
remote attackers to possibly execute arbitrary code or cause a Denial
of
Service.

Solution:
All FreeType users should upgrade to the latest version:

# emerge --sync
# emerge --ask --oneshot --verbose '>=media-libs/freetype-2.4.8'

CVSS Score:
9.3

CVSS Vector:
AV:N/AC:M/Au:N/C:C/I:C/A:C

Querverweis: Common Vulnerability Exposure (CVE) ID: CVE-2010-1797
http://lists.apple.com/archives/security-announce/2010//Aug/msg00000.html
http://lists.apple.com/archives/security-announce/2010//Aug/msg00001.html
BugTraq ID: 42151
http://www.securityfocus.com/bid/42151
http://www.exploit-db.com/exploits/14538
http://www.f-secure.com/weblog/archives/00002002.html
http://osvdb.org/66828
http://secunia.com/advisories/40807
http://secunia.com/advisories/40816
http://secunia.com/advisories/40982
http://secunia.com/advisories/48951
http://www.ubuntu.com/usn/USN-972-1
http://www.vupen.com/english/advisories/2010/2018
http://www.vupen.com/english/advisories/2010/2106
XForce ISS Database: appleios-pdf-code-execution(60856)
https://exchange.xforce.ibmcloud.com/vulnerabilities/60856
Common Vulnerability Exposure (CVE) ID: CVE-2010-2497
http://lists.apple.com/archives/security-announce/2010//Nov/msg00000.html
Debian Security Information: DSA-2070 (Google Search)
http://www.debian.org/security/2010/dsa-2070
http://www.mandriva.com/security/advisories?name=MDVSA-2010:137
http://lists.nongnu.org/archive/html/freetype/2010-07/msg00001.html
http://marc.info/?l=oss-security&m=127905701201340&w=2
http://marc.info/?l=oss-security&m=127909326909362&w=2
Common Vulnerability Exposure (CVE) ID: CVE-2010-2498
http://www.redhat.com/support/errata/RHSA-2010-0578.html
http://securitytracker.com/id?1024266
http://www.ubuntu.com/usn/USN-963-1
Common Vulnerability Exposure (CVE) ID: CVE-2010-2499
Common Vulnerability Exposure (CVE) ID: CVE-2010-2500
http://www.redhat.com/support/errata/RHSA-2010-0577.html
Common Vulnerability Exposure (CVE) ID: CVE-2010-2519
Common Vulnerability Exposure (CVE) ID: CVE-2010-2520
Common Vulnerability Exposure (CVE) ID: CVE-2010-2527
http://marc.info/?l=oss-security&m=127912955808467&w=2
Common Vulnerability Exposure (CVE) ID: CVE-2010-2541
Common Vulnerability Exposure (CVE) ID: CVE-2010-2805
http://lists.apple.com/archives/security-announce/2010//Nov/msg00003.html
BugTraq ID: 42285
http://www.securityfocus.com/bid/42285
http://marc.info/?l=oss-security&m=128111955616772&w=2
http://www.redhat.com/support/errata/RHSA-2010-0864.html
http://secunia.com/advisories/42314
http://secunia.com/advisories/42317
http://www.vupen.com/english/advisories/2010/3045
http://www.vupen.com/english/advisories/2010/3046
Common Vulnerability Exposure (CVE) ID: CVE-2010-2806
RedHat Security Advisories: RHSA-2010:0736
https://rhn.redhat.com/errata/RHSA-2010-0736.html
RedHat Security Advisories: RHSA-2010:0737
https://rhn.redhat.com/errata/RHSA-2010-0737.html
Common Vulnerability Exposure (CVE) ID: CVE-2010-2807
Common Vulnerability Exposure (CVE) ID: CVE-2010-2808
http://marc.info/?l=oss-security&m=128110167119337&w=2
Common Vulnerability Exposure (CVE) ID: CVE-2010-3053
SuSE Security Announcement: SUSE-SR:2010:019 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2010-10/msg00006.html
Common Vulnerability Exposure (CVE) ID: CVE-2010-3054
BugTraq ID: 42621
http://www.securityfocus.com/bid/42621
Common Vulnerability Exposure (CVE) ID: CVE-2010-3311
BugTraq ID: 43700
http://www.securityfocus.com/bid/43700
Debian Security Information: DSA-2116 (Google Search)
http://www.debian.org/security/2010/dsa-2116
http://www.mandriva.com/security/advisories?name=MDVSA-2010:201
http://www.ubuntu.com/usn/USN-1013-1
Common Vulnerability Exposure (CVE) ID: CVE-2010-3814
http://lists.apple.com/archives/security-announce/2011/Mar/msg00006.html
BugTraq ID: 44643
http://www.securityfocus.com/bid/44643
Debian Security Information: DSA-2155 (Google Search)
http://www.debian.org/security/2011/dsa-2155
http://www.mandriva.com/security/advisories?name=MDVSA-2010:236
http://www.securitytracker.com/id?1024767
http://secunia.com/advisories/43138
http://www.vupen.com/english/advisories/2011/0246
Common Vulnerability Exposure (CVE) ID: CVE-2010-3855
http://lists.apple.com/archives/security-announce/2011//Mar/msg00003.html
http://lists.apple.com/archives/security-announce/2011//Mar/msg00005.html
http://lists.apple.com/archives/security-announce/2011//Jul/msg00000.html
http://lists.apple.com/archives/security-announce/2011//Jul/msg00001.html
BugTraq ID: 44214
http://www.securityfocus.com/bid/44214
http://lists.fedoraproject.org/pipermail/package-announce/2010-November/051231.html
http://lists.fedoraproject.org/pipermail/package-announce/2010-November/050965.html
http://lists.fedoraproject.org/pipermail/package-announce/2010-November/051251.html
http://www.mandriva.com/security/advisories?name=MDVSA-2010:235
http://www.redhat.com/support/errata/RHSA-2010-0889.html
http://www.securitytracker.com/id?1024745
http://secunia.com/advisories/42289
http://secunia.com/advisories/42295
http://www.vupen.com/english/advisories/2010/3037
Common Vulnerability Exposure (CVE) ID: CVE-2011-0226
http://lists.apple.com/archives/Security-announce/2011//Oct/msg00003.html
BugTraq ID: 48619
http://www.securityfocus.com/bid/48619
Debian Security Information: DSA-2294 (Google Search)
http://www.debian.org/security/2011/dsa-2294
http://www.mandriva.com/security/advisories?name=MDVSA-2011:120
http://www.appleinsider.com/articles/11/07/06/hackers_release_new_browser_based_ios_jailbreak_based_on_pdf_exploit.html
http://lists.nongnu.org/archive/html/freetype-devel/2011-07/msg00015.html
http://lists.nongnu.org/archive/html/freetype-devel/2011-07/msg00014.html
http://lists.nongnu.org/archive/html/freetype-devel/2011-07/msg00020.html
http://lists.nongnu.org/archive/html/freetype-devel/2011-07/msg00026.html
http://lists.nongnu.org/archive/html/freetype-devel/2011-07/msg00028.html
http://www.redhat.com/support/errata/RHSA-2011-1085.html
http://secunia.com/advisories/45167
http://secunia.com/advisories/45224
SuSE Security Announcement: SUSE-SU-2011:0853 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2011-07/msg00016.html
SuSE Security Announcement: openSUSE-SU-2011:0852 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2011-07/msg00015.html
Common Vulnerability Exposure (CVE) ID: CVE-2011-3256
http://lists.apple.com/archives/Security-announce/2011//Oct/msg00001.html
http://lists.apple.com/archives/security-announce/2012/Feb/msg00000.html
BugTraq ID: 50155
http://www.securityfocus.com/bid/50155
Debian Security Information: DSA-2328 (Google Search)
http://www.debian.org/security/2011/dsa-2328
http://lists.fedoraproject.org/pipermail/package-announce/2011-November/069100.html
http://www.mandriva.com/security/advisories?name=MDVSA-2011:157
SuSE Security Announcement: SUSE-SU-2011:1307 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2011-12/msg00008.html
SuSE Security Announcement: openSUSE-SU-2012:0015 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2012-01/msg00003.html
SuSE Security Announcement: openSUSE-SU-2012:0047 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2012-01/msg00012.html
XForce ISS Database: appleios-freetype-code-exec(70552)
https://exchange.xforce.ibmcloud.com/vulnerabilities/70552
Common Vulnerability Exposure (CVE) ID: CVE-2011-3439
http://lists.apple.com/archives/Security-announce/2011/Nov/msg00001.html
http://secunia.com/advisories/46921
CopyrightCopyright (c) 2012 E-Soft Inc. http://www.securityspace.com

Dies ist nur einer von 99761 Anfälligkeitstests in unserem Testpaket. Finden Sie mehr über unsere vollständigen Sicherheitsüberprüfungen heraus.

Um einen gratis Test für diese Anfälligkeit auf Ihrem System durchlaufen zu lassen, registrieren Sie sich bitte unten.




© 1998-2024 E-Soft Inc. Alle Rechte vorbehalten.