![]() |
Startseite ▼ Bookkeeping
Online ▼ Sicherheits
Überprüfungs ▼
Verwaltetes
DNS ▼
Info
Bestellen/Erneuern
FAQ
AUP
Dynamic DNS Clients
Domaine konfigurieren Dyanmic DNS Update Password Netzwerk
Überwachung ▼
Enterprise
Erweiterte
Standard
Gratis Test
FAQ
Preis/Funktionszusammenfassung
Bestellen
Beispiele
Konfigurieren/Status Alarm Profile | ||
Test Kennung: | 1.3.6.1.4.1.25623.1.1.10.2014.0432 |
Kategorie: | Mageia Linux Local Security Checks |
Titel: | Mageia: Security Advisory (MGASA-2014-0432) |
Zusammenfassung: | The remote host is missing an update for the 'akonadi, amor, analitza, ark, blinken, bluedevil, bomber, bovo, calligra, cantor, cervisia, digikam, dolphin-plugins, dragon, ffmpegthumbs, filelight, granatier, gwenview, jovie, juk, kaccessible, kactivities, kajongg, kalgebra, kalzium, kamera, kanagram, kapman, kapptemplate, kate, katomic, kblackbox, kblocks, kbounce, kbreakout, kbruch, kcachegrind, kcalc, kcharselect, kcolorchooser, kcron, kde4-audiocd, kde-base-artwork, kde-dev-scripts, kde-dev-utils, kde-l10n, kde-wallpapers, kdeartwork4, kdebase4, kdebase4-runtime, kdebase4-workspace, kdegraphics-mobipocket, kdegraphics-strigi-analyzer, kdegraphics-thumbnailers, kdelibs4, kdenetwork-filesharing, kdenetwork-strigi-analyzers, kdepim4, kdepim4-runtime, kdepimlibs4, kdeplasma-addons, kdesdk-kioslaves, kdesdk-strigi-analyzers, kdesdk-thumbnailers, kdewebdev4, kdf, kdiamond, kdnssd, kfloppy, kfourinline, kgamma, kgeography, kget, kgoldrunner, kgpg, khangman, kig, kigo, killbots, kimono, kiriki, kiten, kjumpingcube, klettres, klickety, klines, kmag, kmahjongg, kmines, kmix, kmousetool, kmouth, kmplot, knavalbattle, knetwalk, kolf, kollision, kolourpaint, kompare, konquest, konsole, kopete, korundum, kpat, kphotoalbum, kppp, krdc, kremotecontrol, kreversi, krfb, kross-interpreters, kruler, ksaneplugin, kscd, kshisen, ksirk, ksnakeduel, ksnapshot, kspaceduel, ksquares, kstars, ksudoku, ksystemlog, kteatime, ktimer, ktouch, ktuberling, kturtle, ktux, kubrick, kuser, kwallet, kwordquiz, libbluedevil, libkcddb, libkcompactdisc, libkdcraw, libkdeedu, libkdegames, libkexiv2, libkipi, libkmahjongg, libkomparediff2, libksane, lokalize, lskat, mageia-kde4-config, marble, mplayerthumbs, nepomuk-core, nepomuk-widgets, okteta, okular, oxygen-icon-theme, pairs, palapeli, parley, perl-kde4, perl-qt4, picmi, polkit-qt-1, poxml, print-manager, python-kde4, qyoto, rocs, ruby-qt4, smokegen, smokekde, smokeqt, step, superkaramba, svgpart, sweeper, task-kde4, umbrello' package(s) announced via the MGASA-2014-0432 advisory. |
Beschreibung: | Summary: The remote host is missing an update for the 'akonadi, amor, analitza, ark, blinken, bluedevil, bomber, bovo, calligra, cantor, cervisia, digikam, dolphin-plugins, dragon, ffmpegthumbs, filelight, granatier, gwenview, jovie, juk, kaccessible, kactivities, kajongg, kalgebra, kalzium, kamera, kanagram, kapman, kapptemplate, kate, katomic, kblackbox, kblocks, kbounce, kbreakout, kbruch, kcachegrind, kcalc, kcharselect, kcolorchooser, kcron, kde4-audiocd, kde-base-artwork, kde-dev-scripts, kde-dev-utils, kde-l10n, kde-wallpapers, kdeartwork4, kdebase4, kdebase4-runtime, kdebase4-workspace, kdegraphics-mobipocket, kdegraphics-strigi-analyzer, kdegraphics-thumbnailers, kdelibs4, kdenetwork-filesharing, kdenetwork-strigi-analyzers, kdepim4, kdepim4-runtime, kdepimlibs4, kdeplasma-addons, kdesdk-kioslaves, kdesdk-strigi-analyzers, kdesdk-thumbnailers, kdewebdev4, kdf, kdiamond, kdnssd, kfloppy, kfourinline, kgamma, kgeography, kget, kgoldrunner, kgpg, khangman, kig, kigo, killbots, kimono, kiriki, kiten, kjumpingcube, klettres, klickety, klines, kmag, kmahjongg, kmines, kmix, kmousetool, kmouth, kmplot, knavalbattle, knetwalk, kolf, kollision, kolourpaint, kompare, konquest, konsole, kopete, korundum, kpat, kphotoalbum, kppp, krdc, kremotecontrol, kreversi, krfb, kross-interpreters, kruler, ksaneplugin, kscd, kshisen, ksirk, ksnakeduel, ksnapshot, kspaceduel, ksquares, kstars, ksudoku, ksystemlog, kteatime, ktimer, ktouch, ktuberling, kturtle, ktux, kubrick, kuser, kwallet, kwordquiz, libbluedevil, libkcddb, libkcompactdisc, libkdcraw, libkdeedu, libkdegames, libkexiv2, libkipi, libkmahjongg, libkomparediff2, libksane, lokalize, lskat, mageia-kde4-config, marble, mplayerthumbs, nepomuk-core, nepomuk-widgets, okteta, okular, oxygen-icon-theme, pairs, palapeli, parley, perl-kde4, perl-qt4, picmi, polkit-qt-1, poxml, print-manager, python-kde4, qyoto, rocs, ruby-qt4, smokegen, smokekde, smokeqt, step, superkaramba, svgpart, sweeper, task-kde4, umbrello' package(s) announced via the MGASA-2014-0432 advisory. Vulnerability Insight: This KDE 4 update provides an upgrade to the last stable version of KDE Applications and Development Platform for the 4.12 series, and updates Plasma Workspaces to 4.11.12. This update fixes several security vulnerabilities - KMail/KIO POP3 SSL MITM Flaw (CVE-2014-3494 - mga#13545) - KAuth PID Reuse Flaw (CVE-2014-5033 - mga#13792) - krfb: possible denial of service or code execution via integer overflow (CVE-2014-4607 - mga#13933) - krfb: multiple security issues in libvncserver (mga#14205) (CVE-2014-6053, CVE-2014-6054, CVE-2014-6055) and additional issues - poxml is compiled without antlr (mga#12612) - crashes in bluedevil (mga#12751, mga#13618, mga#13728) - kdelibs file dialog isn't properly translated in pure Qt apps (mga#12982) - kate: self-closing xml tag breaks indentation (mga#13275, bko#330174) - krdc missing dependency on freerdp (mga#13292) - lock screen: can't start a new session after playing around with buttons (mga#13300, bko#331761) - kbreakout missing dependency on libkdegames-corebindings (mga#13531) - meinproc4 doesn't substitute entity with fixed libxml2 (mga#13555, mga#13559, bko#335001) - calligra-words missing dependency on soprano-plugin-redland (mga#12008) - digikam can't export to flickr (mga#13778, bko#336835) See the referenced buglists in KDE announcements for the complete list of fixes. Affected Software/OS: 'akonadi, amor, analitza, ark, blinken, bluedevil, bomber, bovo, calligra, cantor, cervisia, digikam, dolphin-plugins, dragon, ffmpegthumbs, filelight, granatier, gwenview, jovie, juk, kaccessible, kactivities, kajongg, kalgebra, kalzium, kamera, kanagram, kapman, kapptemplate, kate, katomic, kblackbox, kblocks, kbounce, kbreakout, kbruch, kcachegrind, kcalc, kcharselect, kcolorchooser, kcron, kde4-audiocd, kde-base-artwork, kde-dev-scripts, kde-dev-utils, kde-l10n, kde-wallpapers, kdeartwork4, kdebase4, kdebase4-runtime, kdebase4-workspace, kdegraphics-mobipocket, kdegraphics-strigi-analyzer, kdegraphics-thumbnailers, kdelibs4, kdenetwork-filesharing, kdenetwork-strigi-analyzers, kdepim4, kdepim4-runtime, kdepimlibs4, kdeplasma-addons, kdesdk-kioslaves, kdesdk-strigi-analyzers, kdesdk-thumbnailers, kdewebdev4, kdf, kdiamond, kdnssd, kfloppy, kfourinline, kgamma, kgeography, kget, kgoldrunner, kgpg, khangman, kig, kigo, killbots, kimono, kiriki, kiten, kjumpingcube, klettres, klickety, klines, kmag, kmahjongg, kmines, kmix, kmousetool, kmouth, kmplot, knavalbattle, knetwalk, kolf, kollision, kolourpaint, kompare, konquest, konsole, kopete, korundum, kpat, kphotoalbum, kppp, krdc, kremotecontrol, kreversi, krfb, kross-interpreters, kruler, ksaneplugin, kscd, kshisen, ksirk, ksnakeduel, ksnapshot, kspaceduel, ksquares, kstars, ksudoku, ksystemlog, kteatime, ktimer, ktouch, ktuberling, kturtle, ktux, kubrick, kuser, kwallet, kwordquiz, libbluedevil, libkcddb, libkcompactdisc, libkdcraw, libkdeedu, libkdegames, libkexiv2, libkipi, libkmahjongg, libkomparediff2, libksane, lokalize, lskat, mageia-kde4-config, marble, mplayerthumbs, nepomuk-core, nepomuk-widgets, okteta, okular, oxygen-icon-theme, pairs, palapeli, parley, perl-kde4, perl-qt4, picmi, polkit-qt-1, poxml, print-manager, python-kde4, qyoto, rocs, ruby-qt4, smokegen, smokekde, smokeqt, step, superkaramba, svgpart, sweeper, task-kde4, umbrello' package(s) on Mageia 4. Solution: Please install the updated package(s). CVSS Score: 6.9 CVSS Vector: AV:L/AC:M/Au:N/C:C/I:C/A:C |
Querverweis: |
Common Vulnerability Exposure (CVE) ID: CVE-2014-3494 68113 http://www.securityfocus.com/bid/68113 http://quickgit.kde.org/?p=kdelibs.git&a=commitdiff&h=bbae87dc1be3ae063796a582774bd5642cacdd5d&hp=1ccdb43ed3b32a7798eec6d39bb3c83a6e40228f http://www.kde.org/info/security/advisory-20140618-1.txt openSUSE-SU-2015:0573 http://lists.opensuse.org/opensuse-updates/2015-03/msg00068.html Common Vulnerability Exposure (CVE) ID: CVE-2014-4607 http://blog.securitymouse.com/2014/06/raising-lazarus-20-year-old-bug-that.html Common Vulnerability Exposure (CVE) ID: CVE-2014-5033 Debian Security Information: DSA-3004 (Google Search) http://www.debian.org/security/2014/dsa-3004 RedHat Security Advisories: RHSA-2014:1359 http://rhn.redhat.com/errata/RHSA-2014-1359.html http://secunia.com/advisories/60385 http://secunia.com/advisories/60633 http://secunia.com/advisories/60654 SuSE Security Announcement: openSUSE-SU-2014:0981 (Google Search) http://lists.opensuse.org/opensuse-updates/2014-08/msg00012.html http://www.ubuntu.com/usn/USN-2304-1 Common Vulnerability Exposure (CVE) ID: CVE-2014-6053 Debian Security Information: DSA-3081 (Google Search) http://www.debian.org/security/2014/dsa-3081 https://security.gentoo.org/glsa/201507-07 http://www.ocert.org/advisories/ocert-2014-007.html https://lists.debian.org/debian-lts-announce/2019/10/msg00042.html https://lists.debian.org/debian-lts-announce/2019/11/msg00032.html https://lists.debian.org/debian-lts-announce/2019/12/msg00028.html http://seclists.org/oss-sec/2014/q3/639 http://www.openwall.com/lists/oss-security/2014/09/25/11 http://secunia.com/advisories/61506 http://secunia.com/advisories/61682 SuSE Security Announcement: openSUSE-SU-2015:2207 (Google Search) http://lists.opensuse.org/opensuse-updates/2015-12/msg00022.html http://ubuntu.com/usn/usn-2365-1 https://usn.ubuntu.com/4573-1/ https://usn.ubuntu.com/4587-1/ Common Vulnerability Exposure (CVE) ID: CVE-2014-6054 BugTraq ID: 70094 http://www.securityfocus.com/bid/70094 http://www.ubuntu.com/usn/USN-2365-1 Common Vulnerability Exposure (CVE) ID: CVE-2014-6055 BugTraq ID: 70096 http://www.securityfocus.com/bid/70096 http://lists.fedoraproject.org/pipermail/package-announce/2014-September/139445.html http://lists.fedoraproject.org/pipermail/package-announce/2014-October/139654.html RedHat Security Advisories: RHSA-2015:0113 http://rhn.redhat.com/errata/RHSA-2015-0113.html XForce ISS Database: libvncserver-cve20146055-bo(96187) https://exchange.xforce.ibmcloud.com/vulnerabilities/96187 |
Copyright | Copyright (C) 2022 Greenbone AG |
Dies ist nur einer von 145615 Anfälligkeitstests in unserem Testpaket. Finden Sie mehr über unsere vollständigen Sicherheitsüberprüfungen heraus. Um einen gratis Test für diese Anfälligkeit auf Ihrem System durchlaufen zu lassen, registrieren Sie sich bitte unten. |