Búsqueda de    
Vulnerabilidad   
    Buscar 219043 Descripciones CVE y
99761 Descripciones de Pruebas,
accesos 10,000+ referencias cruzadas.
Pruebas   CVE   Todos  

ID de Prueba:1.3.6.1.4.1.25623.1.0.704040
Categoría:Debian Local Security Checks
Título:Debian Security Advisory DSA 4040-1 (imagemagick - security update)
Resumen:This update fixes several vulnerabilities in imagemagick: Various memory;handling problems and cases of missing or incomplete input sanitising;may result in denial of service, memory disclosure or the execution of;arbitrary code if malformed image files are processed.
Descripción:Summary:
This update fixes several vulnerabilities in imagemagick: Various memory
handling problems and cases of missing or incomplete input sanitising
may result in denial of service, memory disclosure or the execution of
arbitrary code if malformed image files are processed.

Affected Software/OS:
imagemagick on Debian Linux

Solution:
For the oldstable distribution (jessie), these problems have been fixed
in version 8:6.8.9.9-5+deb8u11.

We recommend that you upgrade your imagemagick packages.

CVSS Score:
7.5

CVSS Vector:
AV:N/AC:L/Au:N/C:P/I:P/A:P

Referencia Cruzada: Common Vulnerability Exposure (CVE) ID: CVE-2017-11352
Common Vulnerability Exposure (CVE) ID: CVE-2017-11640
Common Vulnerability Exposure (CVE) ID: CVE-2017-12431
Common Vulnerability Exposure (CVE) ID: CVE-2017-12640
Common Vulnerability Exposure (CVE) ID: CVE-2017-12877
Common Vulnerability Exposure (CVE) ID: CVE-2017-12983
Common Vulnerability Exposure (CVE) ID: CVE-2017-13134
Common Vulnerability Exposure (CVE) ID: CVE-2017-13139
Common Vulnerability Exposure (CVE) ID: CVE-2017-13144
Common Vulnerability Exposure (CVE) ID: CVE-2017-13758
Common Vulnerability Exposure (CVE) ID: CVE-2017-13769
Common Vulnerability Exposure (CVE) ID: CVE-2017-14224
Common Vulnerability Exposure (CVE) ID: CVE-2017-14607
Common Vulnerability Exposure (CVE) ID: CVE-2017-14682
Common Vulnerability Exposure (CVE) ID: CVE-2017-14989
Common Vulnerability Exposure (CVE) ID: CVE-2017-15277
Common Vulnerability Exposure (CVE) ID: CVE-2017-16546
CopyrightCopyright (C) 2017 Greenbone Networks GmbH

Esta es sólo una de 99761 pruebas de vulnerabilidad en nuestra serie de pruebas. Encuentre más sobre cómo ejecutar una auditoría de seguridad completa.

Para ejecutar una prueba gratuita de esta vulnerabilidad contra su sistema, regístrese ahora.




© 1998-2024 E-Soft Inc. Todos los derechos reservados.