Anfälligkeitssuche        Suche in 219043 CVE Beschreibungen
und 99761 Test Beschreibungen,
Zugriff auf 10,000+ Quellverweise.
Tests   CVE   Alle  

Test Kennung:1.3.6.1.4.1.25623.1.0.703215
Kategorie:Debian Local Security Checks
Titel:Debian Security Advisory DSA 3215-1 (libgd2 - security update)
Zusammenfassung:Multiple vulnerabilities were;discovered in libgd2, a graphics library:;;CVE-2014-2497;The gdImageCreateFromXpm() function would try to dereference a NULL;pointer when reading an XPM file with a special color table. This;could allow remote attackers to cause a denial of service (crash) via;crafted XPM files.;;CVE-2014-9709;Importing an invalid GIF file using the gdImageCreateFromGif() function;would cause a read buffer overflow that could allow remote attackers to;cause a denial of service (crash) via crafted GIF files.
Beschreibung:Summary:
Multiple vulnerabilities were
discovered in libgd2, a graphics library:

CVE-2014-2497
The gdImageCreateFromXpm() function would try to dereference a NULL
pointer when reading an XPM file with a special color table. This
could allow remote attackers to cause a denial of service (crash) via
crafted XPM files.

CVE-2014-9709
Importing an invalid GIF file using the gdImageCreateFromGif() function
would cause a read buffer overflow that could allow remote attackers to
cause a denial of service (crash) via crafted GIF files.

Affected Software/OS:
libgd2 on Debian Linux

Solution:
For the stable distribution (wheezy),
these problems have been fixed in version 2.0.36~
rc1~
dfsg-6.1+deb7u1.

For the upcoming stable distribution (jessie), these problems have been
fixed in version 2.1.0-5.

For the unstable distribution (sid), these problems have been fixed in
version 2.1.0-5.

We recommend that you upgrade your libgd2 packages.

CVSS Score:
5.0

CVSS Vector:
AV:N/AC:L/Au:N/C:N/I:N/A:P

Querverweis: Common Vulnerability Exposure (CVE) ID: CVE-2014-2497
http://lists.apple.com/archives/security-announce/2015/Apr/msg00001.html
BugTraq ID: 66233
http://www.securityfocus.com/bid/66233
Debian Security Information: DSA-3215 (Google Search)
http://www.debian.org/security/2015/dsa-3215
https://security.gentoo.org/glsa/201607-04
http://www.mandriva.com/security/advisories?name=MDVSA-2015:153
RedHat Security Advisories: RHSA-2014:1326
http://rhn.redhat.com/errata/RHSA-2014-1326.html
RedHat Security Advisories: RHSA-2014:1327
http://rhn.redhat.com/errata/RHSA-2014-1327.html
RedHat Security Advisories: RHSA-2014:1765
http://rhn.redhat.com/errata/RHSA-2014-1765.html
RedHat Security Advisories: RHSA-2014:1766
http://rhn.redhat.com/errata/RHSA-2014-1766.html
http://secunia.com/advisories/59061
http://secunia.com/advisories/59418
http://secunia.com/advisories/59496
http://secunia.com/advisories/59652
SuSE Security Announcement: SUSE-SU-2014:0868 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2014-07/msg00001.html
SuSE Security Announcement: SUSE-SU-2014:0869 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2014-07/msg00002.html
http://www.ubuntu.com/usn/USN-2987-1
Common Vulnerability Exposure (CVE) ID: CVE-2014-9709
http://lists.apple.com/archives/security-announce/2015/Sep/msg00008.html
BugTraq ID: 73306
http://www.securityfocus.com/bid/73306
https://security.gentoo.org/glsa/201606-10
HPdes Security Advisory: HPSBUX03337
http://marc.info/?l=bugtraq&m=143403519711434&w=2
HPdes Security Advisory: SSRT102066
RedHat Security Advisories: RHSA-2015:1053
http://rhn.redhat.com/errata/RHSA-2015-1053.html
RedHat Security Advisories: RHSA-2015:1066
http://rhn.redhat.com/errata/RHSA-2015-1066.html
RedHat Security Advisories: RHSA-2015:1135
http://rhn.redhat.com/errata/RHSA-2015-1135.html
RedHat Security Advisories: RHSA-2015:1218
http://rhn.redhat.com/errata/RHSA-2015-1218.html
http://www.securitytracker.com/id/1033703
SuSE Security Announcement: SUSE-SU-2015:0868 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2015-05/msg00005.html
SuSE Security Announcement: openSUSE-SU-2015:0644 (Google Search)
http://lists.opensuse.org/opensuse-updates/2015-04/msg00002.html
CopyrightCopyright (c) 2015 Greenbone Networks GmbH http://greenbone.net

Dies ist nur einer von 99761 Anfälligkeitstests in unserem Testpaket. Finden Sie mehr über unsere vollständigen Sicherheitsüberprüfungen heraus.

Um einen gratis Test für diese Anfälligkeit auf Ihrem System durchlaufen zu lassen, registrieren Sie sich bitte unten.




© 1998-2024 E-Soft Inc. Alle Rechte vorbehalten.