Anfälligkeitssuche        Suche in 324607 CVE Beschreibungen
und 145615 Test Beschreibungen,
Zugriff auf 10,000+ Quellverweise.
Tests   CVE   Alle  

Test Kennung:1.3.6.1.4.1.25623.1.0.70810
Kategorie:Gentoo Local Security Checks
Titel:Gentoo Security Advisory GLSA 201201-09 (FreeType)
Zusammenfassung:The remote host is missing updates announced in;advisory GLSA 201201-09.
Beschreibung:Summary:
The remote host is missing updates announced in
advisory GLSA 201201-09.

Vulnerability Insight:
Multiple vulnerabilities have been found in FreeType, allowing
remote attackers to possibly execute arbitrary code or cause a Denial
of
Service.

Solution:
All FreeType users should upgrade to the latest version:

# emerge --sync
# emerge --ask --oneshot --verbose '>=media-libs/freetype-2.4.8'

CVSS Score:
9.3

CVSS Vector:
AV:N/AC:M/Au:N/C:C/I:C/A:C

Querverweis: Common Vulnerability Exposure (CVE) ID: CVE-2010-1797
http://lists.apple.com/archives/security-announce/2010//Aug/msg00000.html
http://lists.apple.com/archives/security-announce/2010//Aug/msg00001.html
BugTraq ID: 42151
http://www.securityfocus.com/bid/42151
http://www.exploit-db.com/exploits/14538
http://www.f-secure.com/weblog/archives/00002002.html
http://osvdb.org/66828
http://secunia.com/advisories/40807
http://secunia.com/advisories/40816
http://secunia.com/advisories/40982
http://secunia.com/advisories/48951
http://www.ubuntu.com/usn/USN-972-1
http://www.vupen.com/english/advisories/2010/2018
http://www.vupen.com/english/advisories/2010/2106
XForce ISS Database: appleios-pdf-code-execution(60856)
https://exchange.xforce.ibmcloud.com/vulnerabilities/60856
Common Vulnerability Exposure (CVE) ID: CVE-2010-2497
48951
APPLE-SA-2010-11-10-1
http://lists.apple.com/archives/security-announce/2010//Nov/msg00000.html
DSA-2070
http://www.debian.org/security/2010/dsa-2070
MDVSA-2010:137
http://www.mandriva.com/security/advisories?name=MDVSA-2010:137
[freetype] 20100712 FreeType 2.4.0 has been released
http://lists.nongnu.org/archive/html/freetype/2010-07/msg00001.html
[oss-security] 20100713 Multiple bugs in freetype
http://marc.info/?l=oss-security&m=127905701201340&w=2
[oss-security] 20100714 Re: Multiple bugs in freetype
http://marc.info/?l=oss-security&m=127909326909362&w=2
http://git.savannah.gnu.org/cgit/freetype/freetype2.git/commit/?id=7d3d2cc4fef72c6be9c454b3809c387e12b44cfc
http://support.apple.com/kb/HT4435
https://bugzilla.redhat.com/show_bug.cgi?id=613154
https://savannah.nongnu.org/bugs/?30082
https://savannah.nongnu.org/bugs/?30083
Common Vulnerability Exposure (CVE) ID: CVE-2010-2498
1024266
http://securitytracker.com/id?1024266
RHSA-2010:0578
http://www.redhat.com/support/errata/RHSA-2010-0578.html
USN-963-1
http://www.ubuntu.com/usn/USN-963-1
http://git.savannah.gnu.org/cgit/freetype/freetype2.git/commit/?id=8d22746c9e5af80ff4304aef440986403a5072e2
https://bugzilla.redhat.com/show_bug.cgi?id=613160
https://savannah.nongnu.org/bugs/?30106
Common Vulnerability Exposure (CVE) ID: CVE-2010-2499
http://git.savannah.gnu.org/cgit/freetype/freetype2.git/commit/?id=c69891a1345640096fbf396e8dd567fe879ce233
http://git.savannah.gnu.org/cgit/freetype/freetype2.git/commit/?id=f29f741efbba0a5ce2f16464f648fb8d026ed4c8
https://bugzilla.redhat.com/show_bug.cgi?id=613162
https://savannah.nongnu.org/bugs/?30248
https://savannah.nongnu.org/bugs/?30249
Common Vulnerability Exposure (CVE) ID: CVE-2010-2500
RHSA-2010:0577
http://www.redhat.com/support/errata/RHSA-2010-0577.html
http://git.savannah.gnu.org/cgit/freetype/freetype2.git/commit/?id=6305b869d86ff415a33576df6d43729673c66eee
https://bugzilla.redhat.com/show_bug.cgi?id=613167
https://savannah.nongnu.org/bugs/?30263
Common Vulnerability Exposure (CVE) ID: CVE-2010-2519
http://git.savannah.gnu.org/cgit/freetype/freetype2.git/commit/?id=5ef20c8c1d4de12a84b50ba497c2a358c90ec44b
http://git.savannah.gnu.org/cgit/freetype/freetype2.git/commit/?id=b2ea64bcc6c385a8e8318f9c759450a07df58b6d
https://bugzilla.redhat.com/show_bug.cgi?id=613194
https://savannah.nongnu.org/bugs/?30306
Common Vulnerability Exposure (CVE) ID: CVE-2010-2520
http://git.savannah.gnu.org/cgit/freetype/freetype2.git/commit/?id=888cd1843e935fe675cf2ac303116d4ed5b9d54b
https://bugzilla.redhat.com/show_bug.cgi?id=613198
https://savannah.nongnu.org/bugs/?30361
Common Vulnerability Exposure (CVE) ID: CVE-2010-2527
http://marc.info/?l=oss-security&m=127912955808467&w=2
http://git.savannah.gnu.org/cgit/freetype/freetype2-demos.git/commit/?id=b995299b73ba4cd259f221f500d4e63095508bec
http://savannah.nongnu.org/bugs/?30054
https://bugzilla.redhat.com/show_bug.cgi?id=614557
Common Vulnerability Exposure (CVE) ID: CVE-2010-2541
40982
ADV-2010-2106
USN-972-1
http://freetype.sourceforge.net/index2.html#release-freetype-2.4.2
http://sourceforge.net/projects/freetype/files/freetype2/2.4.2/NEWS/view
https://bugs.launchpad.net/ubuntu/maverick/+source/freetype/+bug/617019
https://bugzilla.redhat.com/show_bug.cgi?id=617342
Common Vulnerability Exposure (CVE) ID: CVE-2010-2805
40816
42285
http://www.securityfocus.com/bid/42285
42314
http://secunia.com/advisories/42314
42317
http://secunia.com/advisories/42317
ADV-2010-2018
ADV-2010-3045
http://www.vupen.com/english/advisories/2010/3045
ADV-2010-3046
http://www.vupen.com/english/advisories/2010/3046
APPLE-SA-2010-11-22-1
http://lists.apple.com/archives/security-announce/2010//Nov/msg00003.html
RHSA-2010:0864
http://www.redhat.com/support/errata/RHSA-2010-0864.html
[oss-security] 20100806 Re: CVE Request -- FreeType -- Memory corruption flaw by processing certain LWFN fonts + three more
http://marc.info/?l=oss-security&m=128111955616772&w=2
http://git.savannah.gnu.org/cgit/freetype/freetype2.git/commit/?id=45a3c76b547511fa9d97aca34b150a0663257375
http://support.apple.com/kb/HT4456
http://support.apple.com/kb/HT4457
https://savannah.nongnu.org/bugs/?30644
Common Vulnerability Exposure (CVE) ID: CVE-2010-2806
RHSA-2010:0736
https://rhn.redhat.com/errata/RHSA-2010-0736.html
RHSA-2010:0737
https://rhn.redhat.com/errata/RHSA-2010-0737.html
http://git.savannah.gnu.org/cgit/freetype/freetype2.git/commit/?id=c06da1ad34663da7b6fc39b030dc3ae185b96557
https://bugzilla.redhat.com/show_bug.cgi?id=621980
https://savannah.nongnu.org/bugs/?30656
Common Vulnerability Exposure (CVE) ID: CVE-2010-2807
http://git.savannah.gnu.org/cgit/freetype/freetype2.git/commit/?id=346f1867fd32dae8f56e5b482d1af98f626804ac
https://savannah.nongnu.org/bugs/?30657
Common Vulnerability Exposure (CVE) ID: CVE-2010-2808
[oss-security] 20100806 CVE Request -- FreeType -- Memory corruption flaw by processing certain LWFN fonts
http://marc.info/?l=oss-security&m=128110167119337&w=2
http://git.savannah.gnu.org/cgit/freetype/freetype2.git/commit/?id=81f3472c0ba7b8f6466e2e214fa8c1c17fade975
https://bugzilla.redhat.com/show_bug.cgi?id=621907
https://savannah.nongnu.org/bugs/?30658
Common Vulnerability Exposure (CVE) ID: CVE-2010-3053
SuSE Security Announcement: SUSE-SR:2010:019 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2010-10/msg00006.html
Common Vulnerability Exposure (CVE) ID: CVE-2010-3054
BugTraq ID: 42621
http://www.securityfocus.com/bid/42621
RedHat Security Advisories: RHSA-2010:0736
RedHat Security Advisories: RHSA-2010:0737
Common Vulnerability Exposure (CVE) ID: CVE-2010-3311
43700
http://www.securityfocus.com/bid/43700
DSA-2116
http://www.debian.org/security/2010/dsa-2116
MDVSA-2010:201
http://www.mandriva.com/security/advisories?name=MDVSA-2010:201
SUSE-SR:2010:019
USN-1013-1
http://www.ubuntu.com/usn/USN-1013-1
https://bugzilla.redhat.com/show_bug.cgi?id=623625
Common Vulnerability Exposure (CVE) ID: CVE-2010-3814
http://lists.apple.com/archives/security-announce/2011/Mar/msg00006.html
BugTraq ID: 44643
http://www.securityfocus.com/bid/44643
Debian Security Information: DSA-2155 (Google Search)
http://www.debian.org/security/2011/dsa-2155
http://www.mandriva.com/security/advisories?name=MDVSA-2010:236
http://www.securitytracker.com/id?1024767
http://secunia.com/advisories/43138
http://www.vupen.com/english/advisories/2011/0246
Common Vulnerability Exposure (CVE) ID: CVE-2010-3855
1024745
http://www.securitytracker.com/id?1024745
42289
http://secunia.com/advisories/42289
42295
http://secunia.com/advisories/42295
43138
44214
http://www.securityfocus.com/bid/44214
ADV-2010-3037
http://www.vupen.com/english/advisories/2010/3037
ADV-2011-0246
APPLE-SA-2011-03-09-1
http://lists.apple.com/archives/security-announce/2011//Mar/msg00003.html
APPLE-SA-2011-03-09-3
http://lists.apple.com/archives/security-announce/2011//Mar/msg00005.html
APPLE-SA-2011-03-21-1
APPLE-SA-2011-07-15-1
http://lists.apple.com/archives/security-announce/2011//Jul/msg00000.html
APPLE-SA-2011-07-15-2
http://lists.apple.com/archives/security-announce/2011//Jul/msg00001.html
DSA-2155
FEDORA-2010-17728
http://lists.fedoraproject.org/pipermail/package-announce/2010-November/051231.html
FEDORA-2010-17742
http://lists.fedoraproject.org/pipermail/package-announce/2010-November/050965.html
FEDORA-2010-17755
http://lists.fedoraproject.org/pipermail/package-announce/2010-November/051251.html
MDVSA-2010:235
http://www.mandriva.com/security/advisories?name=MDVSA-2010:235
MDVSA-2010:236
RHSA-2010:0889
http://www.redhat.com/support/errata/RHSA-2010-0889.html
http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=602221
http://git.savannah.gnu.org/cgit/freetype/freetype2.git/commit/?id=59eb9f8cfe7d1df379a2318316d1f04f80fba54a
http://support.apple.com/kb/HT4564
http://support.apple.com/kb/HT4565
http://support.apple.com/kb/HT4581
http://support.apple.com/kb/HT4802
http://support.apple.com/kb/HT4803
http://support.avaya.com/css/P8/documents/100122733
https://savannah.nongnu.org/bugs/?31310
Common Vulnerability Exposure (CVE) ID: CVE-2011-0226
http://lists.apple.com/archives/Security-announce/2011//Oct/msg00003.html
BugTraq ID: 48619
http://www.securityfocus.com/bid/48619
Debian Security Information: DSA-2294 (Google Search)
http://www.debian.org/security/2011/dsa-2294
http://www.mandriva.com/security/advisories?name=MDVSA-2011:120
http://www.appleinsider.com/articles/11/07/06/hackers_release_new_browser_based_ios_jailbreak_based_on_pdf_exploit.html
http://lists.nongnu.org/archive/html/freetype-devel/2011-07/msg00015.html
http://lists.nongnu.org/archive/html/freetype-devel/2011-07/msg00014.html
http://lists.nongnu.org/archive/html/freetype-devel/2011-07/msg00020.html
http://lists.nongnu.org/archive/html/freetype-devel/2011-07/msg00026.html
http://lists.nongnu.org/archive/html/freetype-devel/2011-07/msg00028.html
http://www.redhat.com/support/errata/RHSA-2011-1085.html
http://secunia.com/advisories/45167
http://secunia.com/advisories/45224
SuSE Security Announcement: SUSE-SU-2011:0853 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2011-07/msg00016.html
SuSE Security Announcement: openSUSE-SU-2011:0852 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2011-07/msg00015.html
Common Vulnerability Exposure (CVE) ID: CVE-2011-3256
http://lists.apple.com/archives/Security-announce/2011//Oct/msg00001.html
http://lists.apple.com/archives/security-announce/2012/Feb/msg00000.html
BugTraq ID: 50155
http://www.securityfocus.com/bid/50155
Debian Security Information: DSA-2328 (Google Search)
http://www.debian.org/security/2011/dsa-2328
http://lists.fedoraproject.org/pipermail/package-announce/2011-November/069100.html
http://www.mandriva.com/security/advisories?name=MDVSA-2011:157
SuSE Security Announcement: SUSE-SU-2011:1307 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2011-12/msg00008.html
SuSE Security Announcement: openSUSE-SU-2012:0015 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2012-01/msg00003.html
SuSE Security Announcement: openSUSE-SU-2012:0047 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2012-01/msg00012.html
XForce ISS Database: appleios-freetype-code-exec(70552)
https://exchange.xforce.ibmcloud.com/vulnerabilities/70552
Common Vulnerability Exposure (CVE) ID: CVE-2011-3439
http://lists.apple.com/archives/Security-announce/2011/Nov/msg00001.html
http://secunia.com/advisories/46921
CopyrightCopyright (C) 2012 E-Soft Inc.

Dies ist nur einer von 145615 Anfälligkeitstests in unserem Testpaket. Finden Sie mehr über unsere vollständigen Sicherheitsüberprüfungen heraus.

Um einen gratis Test für diese Anfälligkeit auf Ihrem System durchlaufen zu lassen, registrieren Sie sich bitte unten.




© 1998-2025 E-Soft Inc. Alle Rechte vorbehalten.