Fedora 14 : darktable-0.8-7.fc14.1 / exiv2-0.21.1-1.fc14 / geeqie-1.0-9.fc14.1 / gipfel-0.3.2-7.fc14 / etc (2011-5200)

medium Nessus Plugin ID 53519

Synopsis

The remote Fedora host is missing one or more security updates.

Description

This update is the second in a series of monthly stabilization updates to the 4.6 series. 4.6.2 brings many bugfixes and translation updates on top of the latest edition in the 4.6 series and is a recommended update for everyone running 4.6.1 or earlier versions. See also:
http://kde.org/announcements/announce-4.6.2.php

Also included is a new exiv2-0.21.x release, see:
http://exiv2.org/whatsnew.html

Note that Tenable Network Security has extracted the preceding description block directly from the Fedora security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.

Solution

Update the affected packages.

See Also

http://exiv2.org/whatsnew.html

https://www.kde.org/announcements/announce-4.6.2.php

https://bugzilla.redhat.com/show_bug.cgi?id=695398

http://www.nessus.org/u?996554bd

http://www.nessus.org/u?04deee3b

http://www.nessus.org/u?34b0082a

http://www.nessus.org/u?39774ff5

http://www.nessus.org/u?d88bc0d6

http://www.nessus.org/u?5b46347c

http://www.nessus.org/u?334c8e15

http://www.nessus.org/u?7a9e7265

http://www.nessus.org/u?b179171e

http://www.nessus.org/u?0153dbae

http://www.nessus.org/u?fe90356d

http://www.nessus.org/u?a3d6be03

http://www.nessus.org/u?80430da4

http://www.nessus.org/u?931a21f6

http://www.nessus.org/u?d04c9410

http://www.nessus.org/u?66abbf55

http://www.nessus.org/u?192117a3

http://www.nessus.org/u?3573b908

http://www.nessus.org/u?dab15031

http://www.nessus.org/u?7d107994

http://www.nessus.org/u?0e12449f

http://www.nessus.org/u?97df43a2

http://www.nessus.org/u?c008b398

http://www.nessus.org/u?31692b73

http://www.nessus.org/u?2509af09

http://www.nessus.org/u?9092685a

http://www.nessus.org/u?2155c5eb

http://www.nessus.org/u?bd68d8a2

http://www.nessus.org/u?a77f359d

http://www.nessus.org/u?355c594f

http://www.nessus.org/u?57a4bb05

http://www.nessus.org/u?4bd81d0c

http://www.nessus.org/u?02b21af7

http://www.nessus.org/u?671b3d96

http://www.nessus.org/u?640bc83a

http://www.nessus.org/u?0779f00b

http://www.nessus.org/u?979b2d11

http://www.nessus.org/u?aa630147

http://www.nessus.org/u?f003a56a

http://www.nessus.org/u?024bcd3b

http://www.nessus.org/u?27dd45d9

Plugin Details

Severity: Medium

ID: 53519

File Name: fedora_2011-5200.nasl

Version: 1.13

Type: local

Agent: unix

Published: 4/22/2011

Updated: 1/11/2021

Supported Sensors: Frictionless Assessment Agent, Nessus Agent, Agentless Assessment, Nessus

Risk Information

VPR

Risk Factor: Low

Score: 3.8

CVSS v2

Risk Factor: Medium

Base Score: 4.3

Temporal Score: 3.6

Vector: CVSS2#AV:N/AC:M/Au:N/C:N/I:P/A:N

Vulnerability Information

CPE: p-cpe:/a:fedoraproject:fedora:darktable, p-cpe:/a:fedoraproject:fedora:exiv2, p-cpe:/a:fedoraproject:fedora:geeqie, p-cpe:/a:fedoraproject:fedora:gipfel, p-cpe:/a:fedoraproject:fedora:gnome-commander, p-cpe:/a:fedoraproject:fedora:gpscorrelate, p-cpe:/a:fedoraproject:fedora:gthumb, p-cpe:/a:fedoraproject:fedora:hugin, p-cpe:/a:fedoraproject:fedora:immix, p-cpe:/a:fedoraproject:fedora:kde-l10n, p-cpe:/a:fedoraproject:fedora:kdeaccessibility, p-cpe:/a:fedoraproject:fedora:kdeadmin, p-cpe:/a:fedoraproject:fedora:kdeartwork, p-cpe:/a:fedoraproject:fedora:kdebase, p-cpe:/a:fedoraproject:fedora:kdebase-runtime, p-cpe:/a:fedoraproject:fedora:kdebase-workspace, p-cpe:/a:fedoraproject:fedora:kdebindings, p-cpe:/a:fedoraproject:fedora:kdeedu, p-cpe:/a:fedoraproject:fedora:kdegames, p-cpe:/a:fedoraproject:fedora:kdegraphics, p-cpe:/a:fedoraproject:fedora:kdelibs, p-cpe:/a:fedoraproject:fedora:kdemultimedia, p-cpe:/a:fedoraproject:fedora:kdenetwork, p-cpe:/a:fedoraproject:fedora:kdepimlibs, p-cpe:/a:fedoraproject:fedora:kdeplasma-addons, p-cpe:/a:fedoraproject:fedora:kdesdk, p-cpe:/a:fedoraproject:fedora:kdetoys, p-cpe:/a:fedoraproject:fedora:kdeutils, p-cpe:/a:fedoraproject:fedora:koffice, p-cpe:/a:fedoraproject:fedora:kphotoalbum, p-cpe:/a:fedoraproject:fedora:krename, p-cpe:/a:fedoraproject:fedora:libextractor, p-cpe:/a:fedoraproject:fedora:libgexiv2, p-cpe:/a:fedoraproject:fedora:merkaartor, p-cpe:/a:fedoraproject:fedora:oxygen-icon-theme, p-cpe:/a:fedoraproject:fedora:pyexiv2, p-cpe:/a:fedoraproject:fedora:qtpfsgui, p-cpe:/a:fedoraproject:fedora:rawstudio, p-cpe:/a:fedoraproject:fedora:shotwell, p-cpe:/a:fedoraproject:fedora:strigi, p-cpe:/a:fedoraproject:fedora:ufraw, cpe:/o:fedoraproject:fedora:14

Required KB Items: Host/local_checks_enabled, Host/RedHat/release, Host/RedHat/rpm-list

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 4/12/2011

Vulnerability Publication Date: 4/18/2011

Reference Information

CVE: CVE-2011-1168

BID: 47304

FEDORA: 2011-5200