Fedora 16 : argyllcms-1.4.0-1.fc16 (2012-6529)

high Nessus Plugin ID 58998

Synopsis

The remote Fedora host is missing a security update.

Description

- Update to latest upstream release

- A colorimeter can now be used as a reference to make ccmx files

- Added dither/screening support for 8 bit output of render

- Added JPEG file support to cctiff, tiffgamut and extracticc

- Fixed double free in icc/icc.c for profiles that have duplicate tags

- Fix bugs in ColorMunki Transmissive measurement mode calibration.

Note that Tenable Network Security has extracted the preceding description block directly from the Fedora security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.

Solution

Update the affected argyllcms package.

See Also

https://bugzilla.redhat.com/show_bug.cgi?id=809697

http://www.nessus.org/u?4591487a

Plugin Details

Severity: High

ID: 58998

File Name: fedora_2012-6529.nasl

Version: 1.11

Type: local

Agent: unix

Published: 5/7/2012

Updated: 1/11/2021

Supported Sensors: Frictionless Assessment Agent, Nessus Agent, Agentless Assessment, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 5.9

CVSS v2

Risk Factor: High

Base Score: 9.3

Temporal Score: 8.1

Vector: CVSS2#AV:N/AC:M/Au:N/C:C/I:C/A:C

Vulnerability Information

CPE: p-cpe:/a:fedoraproject:fedora:argyllcms, cpe:/o:fedoraproject:fedora:16

Required KB Items: Host/local_checks_enabled, Host/RedHat/release, Host/RedHat/rpm-list

Exploit Ease: No known exploits are available

Patch Publication Date: 4/24/2012

Reference Information

CVE: CVE-2012-1616

BID: 53240

FEDORA: 2012-6529