Búsqueda de    
Vulnerabilidad   
    Buscar 324607 Descripciones CVE y
145615 Descripciones de Pruebas,
accesos 10,000+ referencias cruzadas.
Pruebas   CVE   Todos  

ID de Prueba:1.3.6.1.4.1.25623.1.0.55883
Categoría:Mandrake Local Security Checks
Título:Mandrake Security Advisory MDKSA-2005:214 (gdk-pixbuf)
Resumen:NOSUMMARY
Descripción:Description:

The remote host is missing an update to gdk-pixbuf
announced via advisory MDKSA-2005:214.

A heap overflow vulnerability in the GTK+ gdk-pixbuf XPM image
rendering library could allow for arbitrary code execution. This allows
an attacker to provide a carefully crafted XPM image which could
possibly allow for arbitrary code execution in the context of the user
viewing the image. (CVE-2005-3186)

Ludwig Nussel discovered an integer overflow bug in the way gdk-pixbuf
processes XPM images. An attacker could create a carefully crafted XPM
file in such a way that it could cause an application linked with
gdk-pixbuf to execute arbitrary code or crash when the file was opened
by a victim. (CVE-2005-2976)

Ludwig Nussel also discovered an infinite-loop denial of service bug
in the way gdk-pixbuf processes XPM images. An attacker could create a
carefully crafted XPM file in such a way that it could cause an
application linked with gdk-pixbuf to stop responding when the file was
opened by a victim. (CVE-2005-2975)

The gtk+2.0 library also contains the same gdk-pixbuf code with the
same vulnerability.

The Corporate Server 2.1 packages have additional patches to address
CVE-2004-0782,0783,0788 (additional XPM/ICO image issues),
CVE-2004-0753 (BMP image issues) and CVE-2005-0891 (additional BMP
issues). These were overlooked on this platform with earlier updates.

The updated packages have been patched to correct these issues.

Affected: 10.2, 2006.0, Corporate 2.1, Corporate 3.0

Solution:
To upgrade automatically use MandrakeUpdate or urpmi. The verification
of md5 checksums and GPG signatures is performed automatically for you.

http://www.securityspace.com/smysecure/catid.html?in=MDKSA-2005:214

Risk factor : High

CVSS Score:
7.8

Referencia Cruzada: Common Vulnerability Exposure (CVE) ID: CVE-2005-3186
BugTraq ID: 15435
http://www.securityfocus.com/bid/15435
Debian Security Information: DSA-911 (Google Search)
http://www.debian.org/security/2005/dsa-911
Debian Security Information: DSA-913 (Google Search)
http://www.debian.org/security/2005/dsa-913
http://www.securityfocus.com/archive/1/428052/100/0/threaded
http://www.gentoo.org/security/en/glsa/glsa-200511-14.xml
http://www.idefense.com/application/poi/display?id=339&type=vulnerabilities
http://www.mandriva.com/security/advisories?name=MDKSA-2005:214
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9503
http://www.redhat.com/support/errata/RHSA-2005-810.html
http://www.redhat.com/support/errata/RHSA-2005-811.html
SCO Security Bulletin: SCOSA-2006.8
ftp://ftp.sco.com/pub/updates/OpenServer/SCOSA-2006.8/SCOSA-2006.8.txt
http://securitytracker.com/id?1015216
http://secunia.com/advisories/17522
http://secunia.com/advisories/17538
http://secunia.com/advisories/17562
http://secunia.com/advisories/17588
http://secunia.com/advisories/17591
http://secunia.com/advisories/17592
http://secunia.com/advisories/17594
http://secunia.com/advisories/17615
http://secunia.com/advisories/17657
http://secunia.com/advisories/17710
http://secunia.com/advisories/17770
http://secunia.com/advisories/17791
http://secunia.com/advisories/18509
http://securityreason.com/securityalert/188
SuSE Security Announcement: SUSE-SA:2005:065 (Google Search)
http://www.novell.com/linux/security/advisories/2005_65_gtk2.html
http://www.ubuntu.com/usn/usn-216-1
http://www.vupen.com/english/advisories/2005/2433
Common Vulnerability Exposure (CVE) ID: CVE-2005-2976
1015216
15428
http://www.securityfocus.com/bid/15428
17522
17538
17562
17592
17594
17615
17657
17710
17770
17791
ADV-2005-2433
DSA-911
DSA-913
FLSA:173274
GLSA-200511-14
MDKSA-2005:214
RHSA-2005:810
SUSE-SA:2005:065
USN-216-1
http://support.avaya.com/elmodocs2/security/ASA-2005-229.pdf
oval:org.mitre.oval:def:11370
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11370
Common Vulnerability Exposure (CVE) ID: CVE-2005-2975
15429
http://www.securityfocus.com/bid/15429
17588
17591
RHSA-2005:811
oval:org.mitre.oval:def:9697
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9697
Common Vulnerability Exposure (CVE) ID: CVE-2004-0782
BugTraq ID: 11195
http://www.securityfocus.com/bid/11195
Bugtraq: 20040915 CESA-2004-005: gtk+ XPM decoder (Google Search)
http://marc.info/?l=bugtraq&m=109528994916275&w=2
CERT/CC vulnerability note: VU#729894
http://www.kb.cert.org/vuls/id/729894
Conectiva Linux advisory: CLA-2004:875
http://distro.conectiva.com.br/atualizacoes/?id=a&anuncio=000875
Debian Security Information: DSA-546 (Google Search)
http://www.debian.org/security/2004/dsa-546
http://www.securityfocus.com/archive/1/419771/100/0/threaded
https://bugzilla.fedora.us/show_bug.cgi?id=2005
http://www.mandrakesecure.net/en/advisories/advisory.php?name=MDKSA-2004:095
http://scary.beasts.org/security/CESA-2004-005.txt
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11539
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A1617
http://www.redhat.com/support/errata/RHSA-2004-447.html
http://www.redhat.com/support/errata/RHSA-2004-466.html
http://sunsolve.sun.com/search/document.do?assetkey=1-26-101776-1
XForce ISS Database: gtk-xpm-pixbufcreatefromxpm-bo(17386)
https://exchange.xforce.ibmcloud.com/vulnerabilities/17386
Common Vulnerability Exposure (CVE) ID: CVE-2004-0753
CERT/CC vulnerability note: VU#825374
http://www.kb.cert.org/vuls/id/825374
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10585
XForce ISS Database: gtk-bmp-dos(17383)
https://exchange.xforce.ibmcloud.com/vulnerabilities/17383
Common Vulnerability Exposure (CVE) ID: CVE-2005-0891
12950
http://www.securityfocus.com/bid/12950
CLSA-2005:958
http://distro.conectiva.com.br/atualizacoes/?id=a&anuncio=000958
FLSA-2005:155510
RHSA-2005:343
http://www.redhat.com/support/errata/RHSA-2005-343.html
RHSA-2005:344
http://www.redhat.com/support/errata/RHSA-2005-344.html
oval:org.mitre.oval:def:9710
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9710
Common Vulnerability Exposure (CVE) ID: CVE-2004-0783
CERT/CC vulnerability note: VU#369358
http://www.kb.cert.org/vuls/id/369358
http://www.mandrakesecure.net/en/advisories/advisory.php?name=MDKSA-2004:096
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A1786
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9348
XForce ISS Database: gtk-xpm-xpmextractcolor-bo(17385)
https://exchange.xforce.ibmcloud.com/vulnerabilities/17385
Common Vulnerability Exposure (CVE) ID: CVE-2004-0788
CERT/CC vulnerability note: VU#577654
http://www.kb.cert.org/vuls/id/577654
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10506
XForce ISS Database: gtk-ico-integer-bo(17387)
https://exchange.xforce.ibmcloud.com/vulnerabilities/17387
CopyrightCopyright (c) 2005 E-Soft Inc. http://www.securityspace.com

Esta es sólo una de 145615 pruebas de vulnerabilidad en nuestra serie de pruebas. Encuentre más sobre cómo ejecutar una auditoría de seguridad completa.

Para ejecutar una prueba gratuita de esta vulnerabilidad contra su sistema, regístrese ahora.




© 1998-2025 E-Soft Inc. Todos los derechos reservados.