Anfälligkeitssuche        Suche in 219043 CVE Beschreibungen
und 99761 Test Beschreibungen,
Zugriff auf 10,000+ Quellverweise.
Tests   CVE   Alle  

Test Kennung:1.3.6.1.4.1.25623.1.0.831349
Kategorie:Mandrake Local Security Checks
Titel:Mandriva Update for libtiff MDVSA-2011:043 (libtiff)
Zusammenfassung:The remote host is missing an update for the 'libtiff'; package(s) announced via the referenced advisory.
Beschreibung:Summary:
The remote host is missing an update for the 'libtiff'
package(s) announced via the referenced advisory.

Vulnerability Insight:
A buffer overflow was discovered in libtiff which allows remote
attackers to execute arbitrary code or cause a denial of service
(application crash) via a crafted TIFF image with CCITT Group 4
encoding (CVE-2011-0192).

Additionally it was discovered that the fixes for CVE-2009-2347 and
CVE-2010-2065 were incomplete for Mandriva Linux 2010.0 and 2010.2
and being resolved as well.

Packages for 2009.0 are provided as of the Extended Maintenance
Program. The updated packages have been patched to correct these issues.

Affected Software/OS:
libtiff on Mandriva Linux 2009.0,
Mandriva Linux 2009.0/X86_64,
Mandriva Linux 2010.0,
Mandriva Linux 2010.0/X86_64,
Mandriva Linux 2010.1,
Mandriva Linux 2010.1/X86_64,
Mandriva Enterprise Server 5,
Mandriva Enterprise Server 5/X86_64

Solution:
Please Install the Updated Packages.

CVSS Score:
9.3

CVSS Vector:
AV:N/AC:M/Au:N/C:C/I:C/A:C

Querverweis: Common Vulnerability Exposure (CVE) ID: CVE-2011-0192
http://lists.apple.com/archives/security-announce/2011/Mar/msg00000.html
http://lists.apple.com/archives/security-announce/2011//Mar/msg00003.html
http://lists.apple.com/archives/security-announce/2011//Mar/msg00004.html
http://lists.apple.com/archives/security-announce/2011//Mar/msg00005.html
http://lists.apple.com/archives/security-announce/2011/Mar/msg00006.html
http://lists.apple.com/archives/Security-announce/2011//Oct/msg00001.html
http://lists.apple.com/archives/Security-announce/2011//Oct/msg00002.html
BugTraq ID: 46658
http://www.securityfocus.com/bid/46658
Debian Security Information: DSA-2210 (Google Search)
http://www.debian.org/security/2011/dsa-2210
http://lists.fedoraproject.org/pipermail/package-announce/2011-March/055683.html
http://lists.fedoraproject.org/pipermail/package-announce/2011-March/055240.html
http://lists.fedoraproject.org/pipermail/package-announce/2011-April/057840.html
http://lists.fedoraproject.org/pipermail/package-announce/2011-April/057763.html
http://security.gentoo.org/glsa/glsa-201209-02.xml
http://www.mandriva.com/security/advisories?name=MDVSA-2011:043
http://www.redhat.com/support/errata/RHSA-2011-0318.html
http://www.securitytracker.com/id?1025153
http://secunia.com/advisories/43585
http://secunia.com/advisories/43593
http://secunia.com/advisories/43664
http://secunia.com/advisories/43934
http://secunia.com/advisories/44117
http://secunia.com/advisories/44135
http://secunia.com/advisories/50726
http://slackware.com/security/viewer.php?l=slackware-security&y=2011&m=slackware-security.587820
SuSE Security Announcement: SUSE-SR:2011:005 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2011-04/msg00000.html
SuSE Security Announcement: SUSE-SR:2011:009 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2011-05/msg00005.html
http://www.vupen.com/english/advisories/2011/0551
http://www.vupen.com/english/advisories/2011/0599
http://www.vupen.com/english/advisories/2011/0621
http://www.vupen.com/english/advisories/2011/0845
http://www.vupen.com/english/advisories/2011/0905
http://www.vupen.com/english/advisories/2011/0930
http://www.vupen.com/english/advisories/2011/0960
Common Vulnerability Exposure (CVE) ID: CVE-2009-2347
BugTraq ID: 35652
http://www.securityfocus.com/bid/35652
Bugtraq: 20090713 [oCERT-2009-012] libtiff tools integer overflows (Google Search)
http://www.securityfocus.com/archive/1/504892/100/0/threaded
Debian Security Information: DSA-1835 (Google Search)
http://www.debian.org/security/2009/dsa-1835
https://www.redhat.com/archives/fedora-package-announce/2009-July/msg00663.html
https://www.redhat.com/archives/fedora-package-announce/2009-July/msg00724.html
http://security.gentoo.org/glsa/glsa-200908-03.xml
http://www.mandriva.com/security/advisories?name=MDVSA-2009:150
http://www.ocert.org/advisories/ocert-2009-012.html
http://osvdb.org/55821
http://osvdb.org/55822
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10988
http://www.redhat.com/support/errata/RHSA-2009-1159.html
http://www.securitytracker.com/id?1022539
http://secunia.com/advisories/35811
http://secunia.com/advisories/35817
http://secunia.com/advisories/35866
http://secunia.com/advisories/35883
http://secunia.com/advisories/35911
http://secunia.com/advisories/36194
http://www.ubuntu.com/usn/USN-801-1
http://www.vupen.com/english/advisories/2009/1870
XForce ISS Database: libtiff-rgb2ycbcr-tiff2rgba-bo(51688)
https://exchange.xforce.ibmcloud.com/vulnerabilities/51688
Common Vulnerability Exposure (CVE) ID: CVE-2010-2065
http://www.remotesensing.org/libtiff/v3.9.3.html
http://marc.info/?l=oss-security&m=127731610612908&w=2
http://secunia.com/advisories/40181
http://secunia.com/advisories/40381
http://slackware.com/security/viewer.php?l=slackware-security&y=2010&m=slackware-security.596424
http://www.ubuntu.com/usn/USN-954-1
http://www.vupen.com/english/advisories/2010/1638
http://www.vupen.com/english/advisories/2011/0204
CopyrightCopyright (c) 2011 Greenbone Networks GmbH

Dies ist nur einer von 99761 Anfälligkeitstests in unserem Testpaket. Finden Sie mehr über unsere vollständigen Sicherheitsüberprüfungen heraus.

Um einen gratis Test für diese Anfälligkeit auf Ihrem System durchlaufen zu lassen, registrieren Sie sich bitte unten.




© 1998-2024 E-Soft Inc. Alle Rechte vorbehalten.