Anfälligkeitssuche        Suche in 219043 CVE Beschreibungen
und 99761 Test Beschreibungen,
Zugriff auf 10,000+ Quellverweise.
Tests   CVE   Alle  

Test Kennung:1.3.6.1.4.1.25623.1.0.68479
Kategorie:Ubuntu Local Security Checks
Titel:Ubuntu USN-1013-1 (freetype)
Zusammenfassung:NOSUMMARY
Beschreibung:Description:
The remote host is missing an update to freetype
announced via advisory USN-1013-1.

Details follow:

Marc Schoenefeld discovered that FreeType did not correctly handle certain
malformed font files. If a user were tricked into using a specially crafted
font file, a remote attacker could cause FreeType to crash or possibly
execute arbitrary code with user privileges. This issue only affected
Ubuntu 6.06 LTS, 8.04 LTS, 9.10 and 10.04 LTS. (CVE-2010-3311)

Chris Evans discovered that FreeType did not correctly handle certain
malformed TrueType font files. If a user were tricked into using a
specially crafted TrueType file, a remote attacker could cause FreeType to
crash or possibly execute arbitrary code with user privileges. This issue
only affected Ubuntu 8.04 LTS, 9.10, 10.04 LTS and 10.10. (CVE-2010-3814)

It was discovered that FreeType did not correctly handle certain malformed
TrueType font files. If a user were tricked into using a specially crafted
TrueType file, a remote attacker could cause FreeType to crash or possibly
execute arbitrary code with user privileges. (CVE-2010-3855)

Solution:
The problem can be corrected by upgrading your system to the
following package versions:

Ubuntu 6.06 LTS:
libfreetype6 2.1.10-1ubuntu2.10

Ubuntu 8.04 LTS:
libfreetype6 2.3.5-1ubuntu4.8.04.6

Ubuntu 9.10:
libfreetype6 2.3.9-5ubuntu0.4

Ubuntu 10.04 LTS:
libfreetype6 2.3.11-1ubuntu2.4

Ubuntu 10.10:
libfreetype6 2.4.2-2ubuntu0.1

After a standard system update you need to restart your session to make all
the necessary changes.

http://www.securityspace.com/smysecure/catid.html?in=USN-1013-1

Risk factor : Critical

CVSS Score:
9.3

Querverweis: Common Vulnerability Exposure (CVE) ID: CVE-2010-3311
BugTraq ID: 43700
http://www.securityfocus.com/bid/43700
Debian Security Information: DSA-2116 (Google Search)
http://www.debian.org/security/2010/dsa-2116
http://www.mandriva.com/security/advisories?name=MDVSA-2010:201
RedHat Security Advisories: RHSA-2010:0736
https://rhn.redhat.com/errata/RHSA-2010-0736.html
RedHat Security Advisories: RHSA-2010:0737
https://rhn.redhat.com/errata/RHSA-2010-0737.html
http://www.redhat.com/support/errata/RHSA-2010-0864.html
http://secunia.com/advisories/48951
SuSE Security Announcement: SUSE-SR:2010:019 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2010-10/msg00006.html
http://www.ubuntu.com/usn/USN-1013-1
Common Vulnerability Exposure (CVE) ID: CVE-2010-3814
http://lists.apple.com/archives/security-announce/2010//Nov/msg00003.html
http://lists.apple.com/archives/security-announce/2011/Mar/msg00006.html
BugTraq ID: 44643
http://www.securityfocus.com/bid/44643
Debian Security Information: DSA-2155 (Google Search)
http://www.debian.org/security/2011/dsa-2155
http://www.mandriva.com/security/advisories?name=MDVSA-2010:236
http://www.securitytracker.com/id?1024767
http://secunia.com/advisories/42314
http://secunia.com/advisories/43138
http://www.vupen.com/english/advisories/2010/3046
http://www.vupen.com/english/advisories/2011/0246
Common Vulnerability Exposure (CVE) ID: CVE-2010-3855
http://lists.apple.com/archives/security-announce/2011//Mar/msg00003.html
http://lists.apple.com/archives/security-announce/2011//Mar/msg00005.html
http://lists.apple.com/archives/security-announce/2011//Jul/msg00000.html
http://lists.apple.com/archives/security-announce/2011//Jul/msg00001.html
BugTraq ID: 44214
http://www.securityfocus.com/bid/44214
http://lists.fedoraproject.org/pipermail/package-announce/2010-November/051231.html
http://lists.fedoraproject.org/pipermail/package-announce/2010-November/050965.html
http://lists.fedoraproject.org/pipermail/package-announce/2010-November/051251.html
http://www.mandriva.com/security/advisories?name=MDVSA-2010:235
http://www.redhat.com/support/errata/RHSA-2010-0889.html
http://www.securitytracker.com/id?1024745
http://secunia.com/advisories/42289
http://secunia.com/advisories/42295
http://www.vupen.com/english/advisories/2010/3037
CopyrightCopyright (c) 2010 E-Soft Inc. http://www.securityspace.com

Dies ist nur einer von 99761 Anfälligkeitstests in unserem Testpaket. Finden Sie mehr über unsere vollständigen Sicherheitsüberprüfungen heraus.

Um einen gratis Test für diese Anfälligkeit auf Ihrem System durchlaufen zu lassen, registrieren Sie sich bitte unten.




© 1998-2024 E-Soft Inc. Alle Rechte vorbehalten.