Anfälligkeitssuche        Suche in 219043 CVE Beschreibungen
und 99761 Test Beschreibungen,
Zugriff auf 10,000+ Quellverweise.
Tests   CVE   Alle  

Test Kennung:1.3.6.1.4.1.25623.1.0.703479
Kategorie:Debian Local Security Checks
Titel:Debian Security Advisory DSA 3479-1 (graphite2 - security update)
Zusammenfassung:Multiple vulnerabilities have been;found in the Graphite font rendering engine which might result in denial of;service or the execution of arbitrary code if a malformed font file is;processed.
Beschreibung:Summary:
Multiple vulnerabilities have been
found in the Graphite font rendering engine which might result in denial of
service or the execution of arbitrary code if a malformed font file is
processed.

Affected Software/OS:
graphite2 on Debian Linux

Solution:
For the oldstable distribution (wheezy),
these problems have been fixed in version 1.3.5-1~
deb7u1.

For the stable distribution (jessie), these problems have been fixed in
version 1.3.5-1~
deb8u1.

For the testing distribution (stretch), these problems have been fixed
in version 1.3.5-1.

For the unstable distribution (sid), these problems have been fixed in
version 1.3.5-1.

We recommend that you upgrade your graphite2 packages.

CVSS Score:
9.3

CVSS Vector:
AV:N/AC:M/Au:N/C:C/I:C/A:C

Querverweis: Common Vulnerability Exposure (CVE) ID: CVE-2016-1521
BugTraq ID: 82991
http://www.securityfocus.com/bid/82991
Debian Security Information: DSA-3479 (Google Search)
http://www.debian.org/security/2016/dsa-3479
http://lists.fedoraproject.org/pipermail/package-announce/2016-May/184623.html
http://lists.fedoraproject.org/pipermail/package-announce/2016-February/177520.html
https://security.gentoo.org/glsa/201701-35
https://security.gentoo.org/glsa/201701-63
http://blog.talosintel.com/2016/02/vulnerability-spotlight-libgraphite.html
RedHat Security Advisories: RHSA-2016:0197
http://rhn.redhat.com/errata/RHSA-2016-0197.html
RedHat Security Advisories: RHSA-2016:0258
http://rhn.redhat.com/errata/RHSA-2016-0258.html
RedHat Security Advisories: RHSA-2016:0594
http://rhn.redhat.com/errata/RHSA-2016-0594.html
SuSE Security Announcement: SUSE-SU-2016:0779 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00052.html
SuSE Security Announcement: openSUSE-SU-2016:0791 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00058.html
SuSE Security Announcement: openSUSE-SU-2016:0875 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00088.html
http://www.ubuntu.com/usn/USN-2902-1
Common Vulnerability Exposure (CVE) ID: CVE-2016-1522
Common Vulnerability Exposure (CVE) ID: CVE-2016-1523
Debian Security Information: DSA-3477 (Google Search)
http://www.debian.org/security/2016/dsa-3477
Debian Security Information: DSA-3491 (Google Search)
http://www.debian.org/security/2016/dsa-3491
https://security.gentoo.org/glsa/201605-06
http://www.securitytracker.com/id/1035017
SuSE Security Announcement: SUSE-SU-2016:0554 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2016-02/msg00053.html
SuSE Security Announcement: SUSE-SU-2016:0564 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2016-02/msg00055.html
http://www.ubuntu.com/usn/USN-2904-1
CopyrightCopyright (C) 2016 Greenbone Networks GmbH

Dies ist nur einer von 99761 Anfälligkeitstests in unserem Testpaket. Finden Sie mehr über unsere vollständigen Sicherheitsüberprüfungen heraus.

Um einen gratis Test für diese Anfälligkeit auf Ihrem System durchlaufen zu lassen, registrieren Sie sich bitte unten.




© 1998-2024 E-Soft Inc. Alle Rechte vorbehalten.