Anfälligkeitssuche        Suche in 324607 CVE Beschreibungen
und 145615 Test Beschreibungen,
Zugriff auf 10,000+ Quellverweise.
Tests   CVE   Alle  

Test Kennung:1.3.6.1.4.1.25623.1.0.69007
Kategorie:Gentoo Local Security Checks
Titel:Gentoo Security Advisory GLSA 201006-04 (xine-lib)
Zusammenfassung:The remote host is missing updates announced in;advisory GLSA 201006-04.
Beschreibung:Summary:
The remote host is missing updates announced in
advisory GLSA 201006-04.

Vulnerability Insight:
Multiple vulnerabilities in xine-lib might result in the remote execution
of arbitrary code.

Solution:
All xine-lib users should upgrade to an unaffected version:

# emerge --sync
# emerge --ask --oneshot --verbose '>=media-libs/xine-lib-1.1.16.3'

CVSS Score:
10.0

CVSS Vector:
AV:N/AC:L/Au:N/C:C/I:C/A:C

Querverweis: Common Vulnerability Exposure (CVE) ID: CVE-2008-3231
BugTraq ID: 30699
http://www.securityfocus.com/bid/30699
https://www.redhat.com/archives/fedora-package-announce/2008-September/msg00385.html
https://www.redhat.com/archives/fedora-package-announce/2008-September/msg00174.html
http://www.mandriva.com/security/advisories?name=MDVSA-2009:020
http://www.openwall.com/lists/oss-security/2008/07/13/3
http://www.securitytracker.com/id?1020703
http://secunia.com/advisories/31827
SuSE Security Announcement: SUSE-SR:2009:004 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2009-02/msg00002.html
http://www.vupen.com/english/advisories/2008/2382
XForce ISS Database: xine-ogg-dos(44040)
https://exchange.xforce.ibmcloud.com/vulnerabilities/44040
Common Vulnerability Exposure (CVE) ID: CVE-2008-5233
BugTraq ID: 30797
http://www.securityfocus.com/bid/30797
Bugtraq: 20080822 [oCERT-2008-008] multiple heap overflows in xine-lib (Google Search)
http://www.securityfocus.com/archive/1/495674/100/0/threaded
http://www.ocert.org/analysis/2008-008/analysis.txt
http://www.osvdb.org/47747
http://securitytracker.com/id?1020703
http://securityreason.com/securityalert/4648
XForce ISS Database: xinelib-mymngprocessheader-bo(44648)
https://exchange.xforce.ibmcloud.com/vulnerabilities/44648
XForce ISS Database: xinelib-openmodfile-bo(44649)
https://exchange.xforce.ibmcloud.com/vulnerabilities/44649
XForce ISS Database: xinelib-realparseaudiospecificdata-bo(44639)
https://exchange.xforce.ibmcloud.com/vulnerabilities/44639
Common Vulnerability Exposure (CVE) ID: CVE-2008-5234
https://www.redhat.com/archives/fedora-package-announce/2009-January/msg00555.html
http://secunia.com/advisories/31502
http://secunia.com/advisories/33544
XForce ISS Database: xinelib-id3v23interpframe-bo(44647)
https://exchange.xforce.ibmcloud.com/vulnerabilities/44647
XForce ISS Database: xinelib-parsemoovatom-bo(44633)
https://exchange.xforce.ibmcloud.com/vulnerabilities/44633
Common Vulnerability Exposure (CVE) ID: CVE-2008-5235
BugTraq ID: 30698
http://www.securityfocus.com/bid/30698
Common Vulnerability Exposure (CVE) ID: CVE-2008-5236
http://sourceforge.net/project/shownotes.php?release_id=619869
http://www.osvdb.org/47744
http://secunia.com/advisories/31567
http://www.vupen.com/english/advisories/2008/2427
XForce ISS Database: xinelib-openrafile-bo(44642)
https://exchange.xforce.ibmcloud.com/vulnerabilities/44642
XForce ISS Database: xinelib-parseblockgroup-bo(44634)
https://exchange.xforce.ibmcloud.com/vulnerabilities/44634
Common Vulnerability Exposure (CVE) ID: CVE-2008-5237
XForce ISS Database: xinelib-parsereferenceatom-dos(44652)
https://exchange.xforce.ibmcloud.com/vulnerabilities/44652
Common Vulnerability Exposure (CVE) ID: CVE-2008-5238
XForce ISS Database: xinelib-realparsemdpr-bo(44650)
https://exchange.xforce.ibmcloud.com/vulnerabilities/44650
Common Vulnerability Exposure (CVE) ID: CVE-2008-5239
XForce ISS Database: xinelib-multiple-inputplugin-bo(44651)
https://exchange.xforce.ibmcloud.com/vulnerabilities/44651
Common Vulnerability Exposure (CVE) ID: CVE-2008-5240
http://www.osvdb.org/47742
XForce ISS Database: xinelib-demuxmatroska-dos(44653)
https://exchange.xforce.ibmcloud.com/vulnerabilities/44653
Common Vulnerability Exposure (CVE) ID: CVE-2008-5241
XForce ISS Database: xinelib-demuxqtc-cmovatom-dos(44656)
https://exchange.xforce.ibmcloud.com/vulnerabilities/44656
Common Vulnerability Exposure (CVE) ID: CVE-2008-5242
XForce ISS Database: xinelib-demuxqtc-stsdatom-dos(44657)
https://exchange.xforce.ibmcloud.com/vulnerabilities/44657
Common Vulnerability Exposure (CVE) ID: CVE-2008-5243
XForce ISS Database: xinelib-realparseheader-dos(44658)
https://exchange.xforce.ibmcloud.com/vulnerabilities/44658
Common Vulnerability Exposure (CVE) ID: CVE-2008-5244
Common Vulnerability Exposure (CVE) ID: CVE-2008-5245
XForce ISS Database: xinelib-openvideocapturedevice-bo(44470)
https://exchange.xforce.ibmcloud.com/vulnerabilities/44470
Common Vulnerability Exposure (CVE) ID: CVE-2008-5246
http://osvdb.org/47677
XForce ISS Database: xinelib-srcdemuxersid3-bo(44468)
https://exchange.xforce.ibmcloud.com/vulnerabilities/44468
Common Vulnerability Exposure (CVE) ID: CVE-2008-5247
Common Vulnerability Exposure (CVE) ID: CVE-2008-5248
BugTraq ID: 32505
http://www.securityfocus.com/bid/32505
http://www.mandriva.com/security/advisories?name=MDVSA-2009:298
Common Vulnerability Exposure (CVE) ID: CVE-2009-0698
Bugtraq: 20090128 [TKADV2009-004] FFmpeg Type Conversion Vulnerability (Google Search)
http://www.securityfocus.com/archive/1/500514/100/0/threaded
http://www.mandriva.com/security/advisories?name=MDVSA-2009:299
http://www.trapkit.de/advisories/TKADV2009-004.txt
SuSE Security Announcement: SUSE-SR:2009:009 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2009-04/msg00010.html
http://www.ubuntu.com/usn/USN-746-1
XForce ISS Database: xinelib-4xmdemuxer-code-execution(48954)
https://exchange.xforce.ibmcloud.com/vulnerabilities/48954
Common Vulnerability Exposure (CVE) ID: CVE-2009-1274
BugTraq ID: 34384
http://www.securityfocus.com/bid/34384
Bugtraq: 20090404 [TKADV2009-005] xine-lib Quicktime STTS Atom Integer Overflow (Google Search)
http://www.securityfocus.com/archive/1/502481/100/0/threaded
https://www.redhat.com/archives/fedora-package-announce/2009-April/msg00210.html
https://www.redhat.com/archives/fedora-package-announce/2009-April/msg00215.html
http://www.trapkit.de/advisories/TKADV2009-005.txt
http://osvdb.org/53288
http://www.securitytracker.com/id?1021989
http://secunia.com/advisories/34593
http://secunia.com/advisories/34712
http://secunia.com/advisories/35416
SuSE Security Announcement: SUSE-SR:2009:011 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2009-06/msg00003.html
http://www.vupen.com/english/advisories/2009/0937
XForce ISS Database: xinelib-demuxqt-bo(49714)
https://exchange.xforce.ibmcloud.com/vulnerabilities/49714
CopyrightCopyright (C) 2011 E-Soft Inc.

Dies ist nur einer von 145615 Anfälligkeitstests in unserem Testpaket. Finden Sie mehr über unsere vollständigen Sicherheitsüberprüfungen heraus.

Um einen gratis Test für diese Anfälligkeit auf Ihrem System durchlaufen zu lassen, registrieren Sie sich bitte unten.




© 1998-2025 E-Soft Inc. Alle Rechte vorbehalten.