Anfälligkeitssuche        Suche in 219043 CVE Beschreibungen
und 99761 Test Beschreibungen,
Zugriff auf 10,000+ Quellverweise.
Tests   CVE   Alle  

Test Kennung:1.3.6.1.4.1.25623.1.0.71802
Kategorie:Red Hat Local Security Checks
Titel:RedHat Security Advisory RHSA-2012:1180
Zusammenfassung:NOSUMMARY
Beschreibung:Description:
The remote host is missing updates announced in
advisory RHSA-2012:1180.

The GIMP (GNU Image Manipulation Program) is an image composition and
editing program.

An integer overflow flaw, leading to a heap-based buffer overflow, was
found in the GIMP's GIF image format plug-in. An attacker could create a
specially-crafted GIF image file that, when opened, could cause the GIF
plug-in to crash or, potentially, execute arbitrary code with the
privileges of the user running the GIMP. (CVE-2012-3481)

A heap-based buffer overflow flaw was found in the Lempel-Ziv-Welch (LZW)
decompression algorithm implementation used by the GIMP's GIF image format
plug-in. An attacker could create a specially-crafted GIF image file that,
when opened, could cause the GIF plug-in to crash or, potentially, execute
arbitrary code with the privileges of the user running the GIMP.
(CVE-2011-2896)

A heap-based buffer overflow flaw was found in the GIMP's KiSS CEL file
format plug-in. An attacker could create a specially-crafted KiSS palette
file that, when opened, could cause the CEL plug-in to crash or,
potentially, execute arbitrary code with the privileges of the user running
the GIMP. (CVE-2012-3403)

Red Hat would like to thank Matthias Weckbecker of the SUSE Security Team
for reporting the CVE-2012-3481 issue.

Users of the GIMP are advised to upgrade to these updated packages, which
contain backported patches to correct these issues. The GIMP must be
restarted for the update to take effect.

Solution:
Please note that this update is available via
Red Hat Network. To use Red Hat Network, launch the Red
Hat Update Agent with the following command: up2date

http://rhn.redhat.com/errata/RHSA-2012-1180.html

Risk factor : Medium

Querverweis: Common Vulnerability Exposure (CVE) ID: CVE-2011-2896
BugTraq ID: 49148
http://www.securityfocus.com/bid/49148
Debian Security Information: DSA-2354 (Google Search)
http://www.debian.org/security/2011/dsa-2354
Debian Security Information: DSA-2426 (Google Search)
http://www.debian.org/security/2012/dsa-2426
http://lists.fedoraproject.org/pipermail/package-announce/2011-August/064873.html
http://lists.fedoraproject.org/pipermail/package-announce/2011-August/064600.html
http://lists.fedoraproject.org/pipermail/package-announce/2011-September/065550.html
http://lists.fedoraproject.org/pipermail/package-announce/2011-September/065651.html
http://lists.fedoraproject.org/pipermail/package-announce/2011-September/065527.html
http://lists.fedoraproject.org/pipermail/package-announce/2011-September/065539.html
http://security.gentoo.org/glsa/glsa-201209-23.xml
http://www.mandriva.com/security/advisories?name=MDVSA-2011:146
http://www.mandriva.com/security/advisories?name=MDVSA-2011:167
http://www.openwall.com/lists/oss-security/2011/08/10/10
http://www.redhat.com/support/errata/RHSA-2011-1635.html
RedHat Security Advisories: RHSA-2012:1180
http://rhn.redhat.com/errata/RHSA-2012-1180.html
RedHat Security Advisories: RHSA-2012:1181
http://rhn.redhat.com/errata/RHSA-2012-1181.html
http://www.securitytracker.com/id?1025929
http://secunia.com/advisories/45621
http://secunia.com/advisories/45900
http://secunia.com/advisories/45945
http://secunia.com/advisories/45948
http://secunia.com/advisories/46024
http://secunia.com/advisories/48236
http://secunia.com/advisories/48308
http://secunia.com/advisories/50737
http://www.ubuntu.com/usn/USN-1207-1
http://www.ubuntu.com/usn/USN-1214-1
Common Vulnerability Exposure (CVE) ID: CVE-2012-3403
BugTraq ID: 55101
http://www.securityfocus.com/bid/55101
http://www.mandriva.com/security/advisories?name=MDVSA-2012:142
http://www.mandriva.com/security/advisories?name=MDVSA-2013:082
https://bugzilla.redhat.com/show_bug.cgi?id=839020
http://www.openwall.com/lists/oss-security/2012/08/20/7
http://www.securitytracker.com/id?1027411
http://secunia.com/advisories/50296
SuSE Security Announcement: SUSE-SU-2012:1029 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2012-08/msg00020.html
SuSE Security Announcement: openSUSE-SU-2012:1080 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2012-09/msg00000.html
http://www.ubuntu.com/usn/USN-1559-1
Common Vulnerability Exposure (CVE) ID: CVE-2012-3481
https://bugzilla.novell.com/show_bug.cgi?id=776572
https://bugzilla.redhat.com/show_bug.cgi?id=847303
http://www.openwall.com/lists/oss-security/2012/08/20/8
SuSE Security Announcement: SUSE-SU-2012:1038 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2012-08/msg00023.html
SuSE Security Announcement: openSUSE-SU-2012:1131 (Google Search)
http://lists.opensuse.org/opensuse-updates/2012-09/msg00043.html
CopyrightCopyright (c) 2012 E-Soft Inc. http://www.securityspace.com

Dies ist nur einer von 99761 Anfälligkeitstests in unserem Testpaket. Finden Sie mehr über unsere vollständigen Sicherheitsüberprüfungen heraus.

Um einen gratis Test für diese Anfälligkeit auf Ihrem System durchlaufen zu lassen, registrieren Sie sich bitte unten.




© 1998-2024 E-Soft Inc. Alle Rechte vorbehalten.