Búsqueda de    
Vulnerabilidad   
    Buscar 219043 Descripciones CVE y
99761 Descripciones de Pruebas,
accesos 10,000+ referencias cruzadas.
Pruebas   CVE   Todos  

ID de Prueba:1.3.6.1.4.1.25623.1.0.123925
Categoría:Oracle Linux Local Security Checks
Título:Oracle Linux Local Check: ELSA-2012-0544
Resumen:Oracle Linux Local Security Checks ELSA-2012-0544
Descripción:Summary:
Oracle Linux Local Security Checks ELSA-2012-0544

Vulnerability Insight:
ELSA-2012-0544 - ImageMagick security update. Please see the references for more insight.

Solution:
Update the affected packages to the latest available version.

CVSS Score:
6.9

CVSS Vector:
AV:L/AC:M/Au:N/C:C/I:C/A:C

Referencia Cruzada: Common Vulnerability Exposure (CVE) ID: CVE-2010-4167
BugTraq ID: 45044
http://www.securityfocus.com/bid/45044
http://lists.fedoraproject.org/pipermail/package-announce/2010-December/052515.html
http://lists.fedoraproject.org/pipermail/package-announce/2010-December/052599.html
http://www.openwall.com/lists/oss-security/2010/11/13/1
http://www.openwall.com/lists/oss-security/2010/11/15/3
RedHat Security Advisories: RHSA-2012:0544
http://rhn.redhat.com/errata/RHSA-2012-0544.html
http://secunia.com/advisories/42497
http://secunia.com/advisories/42744
http://secunia.com/advisories/48100
http://secunia.com/advisories/49063
http://www.ubuntu.com/usn/USN-1028-1
http://www.vupen.com/english/advisories/2010/3150
http://www.vupen.com/english/advisories/2010/3322
Common Vulnerability Exposure (CVE) ID: CVE-2012-0247
Debian Security Information: DSA-2427 (Google Search)
http://www.debian.org/security/2012/dsa-2427
http://www.gentoo.org/security/en/glsa/glsa-201203-09.xml
http://www.cert.fi/en/reports/2012/vulnerability595210.html
http://www.osvdb.org/79003
RedHat Security Advisories: RHSA-2012:0545
http://rhn.redhat.com/errata/RHSA-2012-0545.html
http://www.securitytracker.com/id?1027032
http://secunia.com/advisories/47926
http://secunia.com/advisories/48247
http://secunia.com/advisories/48259
http://secunia.com/advisories/49043
http://secunia.com/advisories/49068
http://ubuntu.com/usn/usn-1435-1
Common Vulnerability Exposure (CVE) ID: CVE-2012-0248
BugTraq ID: 51957
http://www.securityfocus.com/bid/51957
Common Vulnerability Exposure (CVE) ID: CVE-2012-0259
BugTraq ID: 52898
http://www.securityfocus.com/bid/52898
Debian Security Information: DSA-2462 (Google Search)
http://www.debian.org/security/2012/dsa-2462
http://www.cert.fi/en/reports/2012/vulnerability635606.html
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2012-0259
http://www.osvdb.org/81021
http://secunia.com/advisories/48679
http://secunia.com/advisories/48974
http://secunia.com/advisories/49317
http://secunia.com/advisories/55035
SuSE Security Announcement: openSUSE-SU-2012:0692 (Google Search)
http://lists.opensuse.org/opensuse-updates/2012-06/msg00001.html
XForce ISS Database: imagemagick-jpegexif-dos(74657)
https://exchange.xforce.ibmcloud.com/vulnerabilities/74657
Common Vulnerability Exposure (CVE) ID: CVE-2012-0260
http://www.osvdb.org/81022
http://secunia.com/advisories/57224
http://www.ubuntu.com/usn/USN-2132-1
XForce ISS Database: imagemagick-jpegwarninghandler-dos(74658)
https://exchange.xforce.ibmcloud.com/vulnerabilities/74658
Common Vulnerability Exposure (CVE) ID: CVE-2012-1798
http://www.osvdb.org/81023
XForce ISS Database: imagemagick-tiffexififd-dos(74659)
https://exchange.xforce.ibmcloud.com/vulnerabilities/74659
CopyrightCopyright (C) 2015 Eero Volotinen

Esta es sólo una de 99761 pruebas de vulnerabilidad en nuestra serie de pruebas. Encuentre más sobre cómo ejecutar una auditoría de seguridad completa.

Para ejecutar una prueba gratuita de esta vulnerabilidad contra su sistema, regístrese ahora.




© 1998-2024 E-Soft Inc. Todos los derechos reservados.