Anfälligkeitssuche        Suche in 219043 CVE Beschreibungen
und 99761 Test Beschreibungen,
Zugriff auf 10,000+ Quellverweise.
Tests   CVE   Alle  

Test Kennung:1.3.6.1.4.1.25623.1.0.703665
Kategorie:Debian Local Security Checks
Titel:Debian Security Advisory DSA 3665-1 (openjpeg2 - security update)
Zusammenfassung:Multiple vulnerabilities in OpenJPEG, a JPEG 2000 image compression /;decompression library, may result in denial of service or the execution;of arbitrary code if a malformed JPEG 2000 file is processed.
Beschreibung:Summary:
Multiple vulnerabilities in OpenJPEG, a JPEG 2000 image compression /
decompression library, may result in denial of service or the execution
of arbitrary code if a malformed JPEG 2000 file is processed.

Affected Software/OS:
openjpeg2 on Debian Linux

Solution:
For the stable distribution (jessie), these problems have been fixed in
version 2.1.0-2+deb8u1.

We recommend that you upgrade your openjpeg2 packages.

CVSS Score:
7.5

CVSS Vector:
AV:N/AC:L/Au:N/C:P/I:P/A:P

Querverweis: Common Vulnerability Exposure (CVE) ID: CVE-2015-6581
Debian Security Information: DSA-3665 (Google Search)
http://www.debian.org/security/2016/dsa-3665
http://lists.fedoraproject.org/pipermail/package-announce/2015-October/169258.html
http://lists.fedoraproject.org/pipermail/package-announce/2015-October/168736.html
http://www.securitytracker.com/id/1033472
Common Vulnerability Exposure (CVE) ID: CVE-2015-8871
https://security.gentoo.org/glsa/201612-26
http://www.openwall.com/lists/oss-security/2015/09/15/4
http://www.openwall.com/lists/oss-security/2016/05/13/1
http://www.securitytracker.com/id/1038623
Common Vulnerability Exposure (CVE) ID: CVE-2016-1924
https://www.oracle.com/security-alerts/cpujul2020.html
http://www.openwall.com/lists/oss-security/2016/01/18/4
http://www.openwall.com/lists/oss-security/2016/01/18/7
Common Vulnerability Exposure (CVE) ID: CVE-2016-7163
BugTraq ID: 92897
http://www.securityfocus.com/bid/92897
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/AQ2IIIQSJ3J4MONBOGCG6XHLKKJX2HKM/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/YGKSEWWWED77Q5ZHK4OA2EKSJXLRU3MK/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/H4IRSGYMBSHCBZP23CUDIRJ3LBKH6ZJ7/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/2T6IQAMS4W65MGP7UW5FPE22PXELTK5D/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JYLOX7PZS3ZUHQ6RGI3M6H27B7I5ZZ26/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/66BWMMMWXH32J5AOGLAJGZA3GH5LZHXH/
http://www.openwall.com/lists/oss-security/2016/09/08/3
http://www.openwall.com/lists/oss-security/2016/09/08/6
RedHat Security Advisories: RHSA-2017:0559
http://rhn.redhat.com/errata/RHSA-2017-0559.html
RedHat Security Advisories: RHSA-2017:0838
http://rhn.redhat.com/errata/RHSA-2017-0838.html
CopyrightCopyright (c) 2016 Greenbone Networks GmbH http://greenbone.net

Dies ist nur einer von 99761 Anfälligkeitstests in unserem Testpaket. Finden Sie mehr über unsere vollständigen Sicherheitsüberprüfungen heraus.

Um einen gratis Test für diese Anfälligkeit auf Ihrem System durchlaufen zu lassen, registrieren Sie sich bitte unten.




© 1998-2024 E-Soft Inc. Alle Rechte vorbehalten.