Anfälligkeitssuche        Suche in 219043 CVE Beschreibungen
und 99761 Test Beschreibungen,
Zugriff auf 10,000+ Quellverweise.
Tests   CVE   Alle  

Test Kennung:1.3.6.1.4.1.25623.1.0.62418
Kategorie:CentOS Local Security Checks
Titel:CentOS Security Advisory CESA-2006:0425-01 (libtiff)
Zusammenfassung:NOSUMMARY
Beschreibung:Description:

The remote host is missing updates to libtiff announced in
advisory CESA-2006:0425-01.

For details on the issues addressed in this update,
please visit the referenced security advisories.

Solution:
Update the appropriate packages on your system.

https://secure1.securityspace.com/smysecure/catid.html?in=CESA-2006:0425-01
https://secure1.securityspace.com/smysecure/catid.html?in=RHSA-2006:0425
https://rhn.redhat.com/errata/rh21as-errata.html

Risk factor : High

CVSS Score:
6.5

Querverweis: Common Vulnerability Exposure (CVE) ID: CVE-2006-2024
BugTraq ID: 17730
http://www.securityfocus.com/bid/17730
Debian Security Information: DSA-1054 (Google Search)
http://www.debian.org/security/2006/dsa-1054
http://www.gentoo.org/security/en/glsa/glsa-200605-17.xml
http://www.mandriva.com/security/advisories?name=MDKSA-2006:082
http://bugzilla.remotesensing.org/show_bug.cgi?id=1102
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9893
http://www.redhat.com/support/errata/RHSA-2006-0425.html
http://secunia.com/advisories/19838
http://secunia.com/advisories/19851
http://secunia.com/advisories/19897
http://secunia.com/advisories/19936
http://secunia.com/advisories/19949
http://secunia.com/advisories/19964
http://secunia.com/advisories/20021
http://secunia.com/advisories/20023
http://secunia.com/advisories/20210
http://secunia.com/advisories/20345
http://secunia.com/advisories/20667
SGI Security Advisory: 20060501-01-U
ftp://patches.sgi.com/support/free/security/advisories/20060501-01-U.asc
http://sunsolve.sun.com/search/document.do?assetkey=1-26-103099-1
http://sunsolve.sun.com/search/document.do?assetkey=1-66-201332-1
SuSE Security Announcement: SUSE-SR:2006:009 (Google Search)
http://www.novell.com/linux/security/advisories/2006_04_28.html
http://www.trustix.org/errata/2006/0024
https://usn.ubuntu.com/277-1/
http://www.vupen.com/english/advisories/2006/1563
XForce ISS Database: libtiff-tifffetchanyarray-dos(26133)
https://exchange.xforce.ibmcloud.com/vulnerabilities/26133
Common Vulnerability Exposure (CVE) ID: CVE-2006-2025
BugTraq ID: 17732
http://www.securityfocus.com/bid/17732
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10593
XForce ISS Database: libtiff-tifffetchdata-overflow(26134)
https://exchange.xforce.ibmcloud.com/vulnerabilities/26134
Common Vulnerability Exposure (CVE) ID: CVE-2006-2026
BugTraq ID: 17733
http://www.securityfocus.com/bid/17733
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11389
XForce ISS Database: libtiff-tifjpeg-doublefree-memory-corruption(26135)
https://exchange.xforce.ibmcloud.com/vulnerabilities/26135
Common Vulnerability Exposure (CVE) ID: CVE-2006-2120
BugTraq ID: 17809
http://www.securityfocus.com/bid/17809
Debian Security Information: DSA-1078 (Google Search)
http://www.debian.org/security/2006/dsa-1078
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9572
http://secunia.com/advisories/20330
CopyrightCopyright (c) 2008 E-Soft Inc. http://www.securityspace.com

Dies ist nur einer von 99761 Anfälligkeitstests in unserem Testpaket. Finden Sie mehr über unsere vollständigen Sicherheitsüberprüfungen heraus.

Um einen gratis Test für diese Anfälligkeit auf Ihrem System durchlaufen zu lassen, registrieren Sie sich bitte unten.




© 1998-2024 E-Soft Inc. Alle Rechte vorbehalten.