Anfälligkeitssuche        Suche in 219043 CVE Beschreibungen
und 99761 Test Beschreibungen,
Zugriff auf 10,000+ Quellverweise.
Tests   CVE   Alle  

Test Kennung:1.3.6.1.4.1.25623.1.1.2.2019.1421
Kategorie:Huawei EulerOS Local Security Checks
Titel:Huawei EulerOS: Security Advisory for libpng (EulerOS-SA-2019-1421)
Zusammenfassung:The remote host is missing an update for the Huawei EulerOS 'libpng' package(s) announced via the EulerOS-SA-2019-1421 advisory.
Beschreibung:Summary:
The remote host is missing an update for the Huawei EulerOS 'libpng' package(s) announced via the EulerOS-SA-2019-1421 advisory.

Vulnerability Insight:
The png_set_text_2 function in pngset.c in libpng 1.0.x before 1.0.59, 1.2.x before 1.2.49, 1.4.x before 1.4.11, and 1.5.x before 1.5.10 allows remote attackers to cause a denial of service (crash) or execute arbitrary code via a crafted text chunk in a PNG image file, which triggers a memory allocation failure that is not properly handled, leading to a heap-based buffer overflow.(CVE-2011-3048)

The png_handle_sCAL function in pngrutil.c in libpng 1.0.x before 1.0.55, 1.2.x before 1.2.45, 1.4.x before 1.4.8, and 1.5.x before 1.5.4 does not properly handle invalid sCAL chunks, which allows remote attackers to cause a denial of service (memory corruption and application crash) or possibly have unspecified other impact via a crafted PNG image that triggers the reading of uninitialized memory.(CVE-2011-2692)

It was discovered that the png_get_PLTE() and png_set_PLTE() functions of libpng did not correctly calculate the maximum palette sizes for bit depths of less than 8. In case an application tried to use these functions in combination with properly calculated palette sizes, this could lead to a buffer overflow or out-of-bounds reads. An attacker could exploit this to cause a crash or potentially execute arbitrary code by tricking an unsuspecting user into processing a specially crafted PNG image. However, the exact impact is dependent on the application using the library.(CVE-2015-8472)

The png_err function in pngerror.c in libpng 1.0.x before 1.0.55, 1.2.x before 1.2.45, 1.4.x before 1.4.8, and 1.5.x before 1.5.4 makes a function call using a NULL pointer argument instead of an empty-string argument, which allows remote attackers to cause a denial of service (application crash) via a crafted PNG image.(CVE-2011-2691)

Integer underflow in the png_check_keyword function in pngwutil.c in libpng 0.90 through 0.99, 1.0.x before 1.0.66, 1.1.x and 1.2.x before 1.2.56, 1.3.x and 1.4.x before 1.4.19, and 1.5.x before 1.5.26 allows remote attackers to have unspecified impact via a space character as a keyword in a PNG image, which triggers an out-of-bounds read.(CVE-2015-8540)

Integer overflow in libpng, as used in Google Chrome before 17.0.963.56, allows remote attackers to cause a denial of service or possibly have unspecified other impact via unknown vectors that trigger an integer truncation.(CVE-2011-3026)

An array-indexing error was discovered in the png_convert_to_rfc1123() function of libpng. An attacker could possibly use this flaw to cause an out-of-bounds read by tricking an unsuspecting user into processing a specially crafted PNG image.(CVE-2015-7981)

Buffer overflow in libpng 1.0.x before 1.0.55, 1.2.x before 1.2.45, 1.4.x before 1.4.8, and 1.5.x before 1.5.4, when used by an application that calls the png_rgb_to_gray function but not the png_set_expand function, allows remote attackers to overwrite memory with an arbitrary amount of data, and possibly have ... [Please see the references for more information on the vulnerabilities]

Affected Software/OS:
'libpng' package(s) on Huawei EulerOS Virtualization 3.0.1.0.

Solution:
Please install the updated package(s).

CVSS Score:
9.3

CVSS Vector:
AV:N/AC:M/Au:N/C:C/I:C/A:C

Querverweis: Common Vulnerability Exposure (CVE) ID: CVE-2011-2501
BugTraq ID: 48474
http://www.securityfocus.com/bid/48474
Debian Security Information: DSA-2287 (Google Search)
http://www.debian.org/security/2011/dsa-2287
http://lists.fedoraproject.org/pipermail/package-announce/2011-July/062720.html
http://lists.fedoraproject.org/pipermail/package-announce/2011-July/063118.html
http://security.gentoo.org/glsa/glsa-201206-15.xml
http://www.mandriva.com/security/advisories?name=MDVSA-2011:151
http://www.openwall.com/lists/oss-security/2011/06/27/13
http://www.openwall.com/lists/oss-security/2011/06/28/16
http://www.redhat.com/support/errata/RHSA-2011-1105.html
http://secunia.com/advisories/45046
http://secunia.com/advisories/45289
http://secunia.com/advisories/45405
http://secunia.com/advisories/45415
http://secunia.com/advisories/45460
http://secunia.com/advisories/45486
http://secunia.com/advisories/45492
http://secunia.com/advisories/49660
http://slackware.com/security/viewer.php?l=slackware-security&y=2011&m=slackware-security.617466
http://www.ubuntu.com/usn/USN-1175-1
XForce ISS Database: libpng-pngerror-dos(68517)
https://exchange.xforce.ibmcloud.com/vulnerabilities/68517
Common Vulnerability Exposure (CVE) ID: CVE-2011-2690
http://lists.apple.com/archives/Security-announce/2011//Oct/msg00003.html
BugTraq ID: 48660
http://www.securityfocus.com/bid/48660
http://www.openwall.com/lists/oss-security/2011/07/13/2
http://www.redhat.com/support/errata/RHSA-2011-1104.html
http://secunia.com/advisories/45461
XForce ISS Database: libpng-pngrgbtogray-bo(68538)
https://exchange.xforce.ibmcloud.com/vulnerabilities/68538
Common Vulnerability Exposure (CVE) ID: CVE-2011-2691
HPdes Security Advisory: HPSBMU02776
http://marc.info/?l=bugtraq&m=133951357207000&w=2
HPdes Security Advisory: SSRT100852
XForce ISS Database: libpng-pngdefaulterror-dos(68537)
https://exchange.xforce.ibmcloud.com/vulnerabilities/68537
Common Vulnerability Exposure (CVE) ID: CVE-2011-2692
http://lists.apple.com/archives/security-announce/2012/May/msg00001.html
BugTraq ID: 48618
http://www.securityfocus.com/bid/48618
CERT/CC vulnerability note: VU#819894
http://www.kb.cert.org/vuls/id/819894
http://www.redhat.com/support/errata/RHSA-2011-1103.html
http://secunia.com/advisories/45445
XForce ISS Database: libpng-png-file-dos(68536)
https://exchange.xforce.ibmcloud.com/vulnerabilities/68536
Common Vulnerability Exposure (CVE) ID: CVE-2011-3026
http://lists.apple.com/archives/security-announce/2012/Sep/msg00003.html
http://lists.apple.com/archives/security-announce/2012/Sep/msg00004.html
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A15032
http://secunia.com/advisories/48016
http://secunia.com/advisories/48110
SuSE Security Announcement: SUSE-SU-2012:0303 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2012-02/msg00023.html
SuSE Security Announcement: openSUSE-SU-2012:0297 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2012-02/msg00020.html
Common Vulnerability Exposure (CVE) ID: CVE-2011-3048
BugTraq ID: 52830
http://www.securityfocus.com/bid/52830
Debian Security Information: DSA-2446 (Google Search)
http://www.debian.org/security/2012/dsa-2446
http://lists.fedoraproject.org/pipermail/package-announce/2012-April/077819.html
http://lists.fedoraproject.org/pipermail/package-announce/2012-April/077007.html
http://lists.fedoraproject.org/pipermail/package-announce/2012-April/077043.html
http://lists.fedoraproject.org/pipermail/package-announce/2012-April/079039.html
http://lists.fedoraproject.org/pipermail/package-announce/2012-April/079051.html
http://lists.fedoraproject.org/pipermail/package-announce/2012-April/077472.html
http://www.mandriva.com/security/advisories?name=MDVSA-2012:046
http://www.osvdb.org/80822
RedHat Security Advisories: RHSA-2012:0523
http://rhn.redhat.com/errata/RHSA-2012-0523.html
http://www.securitytracker.com/id?1026879
http://secunia.com/advisories/48587
http://secunia.com/advisories/48644
http://secunia.com/advisories/48665
http://secunia.com/advisories/48721
http://secunia.com/advisories/48983
http://ubuntu.com/usn/usn-1417-1
XForce ISS Database: libpng-pngsettext2-code-execution(74494)
https://exchange.xforce.ibmcloud.com/vulnerabilities/74494
Common Vulnerability Exposure (CVE) ID: CVE-2015-7981
BugTraq ID: 77304
http://www.securityfocus.com/bid/77304
Debian Security Information: DSA-3399 (Google Search)
http://www.debian.org/security/2015/dsa-3399
http://lists.fedoraproject.org/pipermail/package-announce/2015-November/172620.html
http://lists.fedoraproject.org/pipermail/package-announce/2015-November/172663.html
http://lists.fedoraproject.org/pipermail/package-announce/2015-November/172647.html
https://security.gentoo.org/glsa/201611-08
http://www.openwall.com/lists/oss-security/2015/10/26/1
http://www.openwall.com/lists/oss-security/2015/10/26/3
RedHat Security Advisories: RHSA-2015:2594
http://rhn.redhat.com/errata/RHSA-2015-2594.html
RedHat Security Advisories: RHSA-2015:2595
http://rhn.redhat.com/errata/RHSA-2015-2595.html
RedHat Security Advisories: RHSA-2016:1430
https://access.redhat.com/errata/RHSA-2016:1430
http://www.securitytracker.com/id/1034393
SuSE Security Announcement: openSUSE-SU-2015:2099 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2015-11/msg00033.html
SuSE Security Announcement: openSUSE-SU-2015:2136 (Google Search)
http://lists.opensuse.org/opensuse-updates/2015-11/msg00160.html
http://www.ubuntu.com/usn/USN-2815-1
Common Vulnerability Exposure (CVE) ID: CVE-2015-8472
http://lists.apple.com/archives/security-announce/2016/Mar/msg00004.html
BugTraq ID: 78624
http://www.securityfocus.com/bid/78624
Debian Security Information: DSA-3443 (Google Search)
http://www.debian.org/security/2016/dsa-3443
http://lists.fedoraproject.org/pipermail/package-announce/2016-January/174936.html
http://lists.fedoraproject.org/pipermail/package-announce/2016-January/175073.html
http://lists.fedoraproject.org/pipermail/package-announce/2016-January/174905.html
http://www.openwall.com/lists/oss-security/2015/12/03/6
RedHat Security Advisories: RHSA-2015:2596
http://rhn.redhat.com/errata/RHSA-2015-2596.html
RedHat Security Advisories: RHSA-2016:0055
http://rhn.redhat.com/errata/RHSA-2016-0055.html
RedHat Security Advisories: RHSA-2016:0056
http://rhn.redhat.com/errata/RHSA-2016-0056.html
RedHat Security Advisories: RHSA-2016:0057
http://rhn.redhat.com/errata/RHSA-2016-0057.html
SuSE Security Announcement: SUSE-SU-2016:0256 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2016-01/msg00038.html
SuSE Security Announcement: SUSE-SU-2016:0265 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2016-01/msg00042.html
SuSE Security Announcement: SUSE-SU-2016:0269 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2016-01/msg00044.html
SuSE Security Announcement: openSUSE-SU-2016:0263 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2016-01/msg00041.html
SuSE Security Announcement: openSUSE-SU-2016:0268 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2016-01/msg00043.html
SuSE Security Announcement: openSUSE-SU-2016:0270 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2016-01/msg00045.html
SuSE Security Announcement: openSUSE-SU-2016:0272 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2016-01/msg00047.html
SuSE Security Announcement: openSUSE-SU-2016:0279 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2016-01/msg00048.html
Common Vulnerability Exposure (CVE) ID: CVE-2015-8540
BugTraq ID: 80592
http://www.securityfocus.com/bid/80592
http://lists.fedoraproject.org/pipermail/package-announce/2015-December/174435.html
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
http://www.openwall.com/lists/oss-security/2015/12/10/6
http://www.openwall.com/lists/oss-security/2015/12/10/7
http://www.openwall.com/lists/oss-security/2015/12/11/1
http://www.openwall.com/lists/oss-security/2015/12/11/2
http://www.openwall.com/lists/oss-security/2015/12/17/10
CopyrightCopyright (C) 2020 Greenbone Networks GmbH

Dies ist nur einer von 99761 Anfälligkeitstests in unserem Testpaket. Finden Sie mehr über unsere vollständigen Sicherheitsüberprüfungen heraus.

Um einen gratis Test für diese Anfälligkeit auf Ihrem System durchlaufen zu lassen, registrieren Sie sich bitte unten.




© 1998-2024 E-Soft Inc. Alle Rechte vorbehalten.