Búsqueda de    
Vulnerabilidad   
    Buscar 219043 Descripciones CVE y
99761 Descripciones de Pruebas,
accesos 10,000+ referencias cruzadas.
Pruebas   CVE   Todos  

ID de Prueba:1.3.6.1.4.1.25623.1.0.842954
Categoría:Ubuntu Local Security Checks
Título:Ubuntu Update for imagemagick USN-3131-1
Resumen:The remote host is missing an update for the 'imagemagick'; package(s) announced via the referenced advisory.
Descripción:Summary:
The remote host is missing an update for the 'imagemagick'
package(s) announced via the referenced advisory.

Vulnerability Insight:
It was discovered that ImageMagick incorrectly
handled certain malformed image files. If a user or automated system using
ImageMagick were tricked into opening a specially crafted image, an attacker could
exploit this to cause a denial of service or possibly execute code with the
privileges of the user invoking the program.

Affected Software/OS:
imagemagick on Ubuntu 16.04 LTS,
Ubuntu 16.10,
Ubuntu 14.04 LTS,
Ubuntu 12.04 LTS

Solution:
Please Install the Updated Packages.

CVSS Score:
7.5

CVSS Vector:
AV:N/AC:L/Au:N/C:P/I:P/A:P

Referencia Cruzada: Common Vulnerability Exposure (CVE) ID: CVE-2014-8354
BugTraq ID: 70830
http://www.securityfocus.com/bid/70830
http://packetstormsecurity.com/files/128944/ImageMagick-Out-Of-Bounds-Read-Heap-Overflow.html
https://int21.de/cve/CVE-2014-8354-ImageMagick-oob-heap-overflow.html
Common Vulnerability Exposure (CVE) ID: CVE-2014-8355
BugTraq ID: 70839
http://www.securityfocus.com/bid/70839
https://int21.de/cve/CVE-2014-8355-ImageMagick-pcx-oob-heap-overflow.html
Common Vulnerability Exposure (CVE) ID: CVE-2014-8562
BugTraq ID: 70837
http://www.securityfocus.com/bid/70837
https://int21.de/cve/CVE-2014-8562-ImageMagick-dcm-oob-heap-overflow.html
https://packetstormsecurity.com/files/128944/ImageMagick-Out-Of-Bounds-Read-Heap-Overflow.html
Common Vulnerability Exposure (CVE) ID: CVE-2014-8716
BugTraq ID: 70992
http://www.securityfocus.com/bid/70992
http://www.imagemagick.org/discourse-server/viewtopic.php?f=3&t=26456
Common Vulnerability Exposure (CVE) ID: CVE-2014-9805
http://www.openwall.com/lists/oss-security/2014/12/24/1
http://www.openwall.com/lists/oss-security/2016/06/02/13
Common Vulnerability Exposure (CVE) ID: CVE-2014-9806
Common Vulnerability Exposure (CVE) ID: CVE-2014-9807
Common Vulnerability Exposure (CVE) ID: CVE-2014-9808
Common Vulnerability Exposure (CVE) ID: CVE-2014-9809
Common Vulnerability Exposure (CVE) ID: CVE-2014-9810
Common Vulnerability Exposure (CVE) ID: CVE-2014-9811
Common Vulnerability Exposure (CVE) ID: CVE-2014-9812
Common Vulnerability Exposure (CVE) ID: CVE-2014-9813
Common Vulnerability Exposure (CVE) ID: CVE-2014-9814
Common Vulnerability Exposure (CVE) ID: CVE-2014-9815
Common Vulnerability Exposure (CVE) ID: CVE-2014-9816
Common Vulnerability Exposure (CVE) ID: CVE-2014-9817
Common Vulnerability Exposure (CVE) ID: CVE-2014-9818
Common Vulnerability Exposure (CVE) ID: CVE-2014-9819
Common Vulnerability Exposure (CVE) ID: CVE-2014-9820
Common Vulnerability Exposure (CVE) ID: CVE-2014-9821
Common Vulnerability Exposure (CVE) ID: CVE-2014-9822
Common Vulnerability Exposure (CVE) ID: CVE-2014-9823
Common Vulnerability Exposure (CVE) ID: CVE-2014-9826
Common Vulnerability Exposure (CVE) ID: CVE-2014-9828
Common Vulnerability Exposure (CVE) ID: CVE-2014-9829
Common Vulnerability Exposure (CVE) ID: CVE-2014-9830
Common Vulnerability Exposure (CVE) ID: CVE-2014-9831
Common Vulnerability Exposure (CVE) ID: CVE-2014-9833
Common Vulnerability Exposure (CVE) ID: CVE-2014-9834
Common Vulnerability Exposure (CVE) ID: CVE-2014-9835
Common Vulnerability Exposure (CVE) ID: CVE-2014-9836
Common Vulnerability Exposure (CVE) ID: CVE-2014-9837
http://www.imagemagick.org/discourse-server/viewtopic.php?f=3&t=26682
Common Vulnerability Exposure (CVE) ID: CVE-2014-9838
Common Vulnerability Exposure (CVE) ID: CVE-2014-9839
Common Vulnerability Exposure (CVE) ID: CVE-2014-9840
Common Vulnerability Exposure (CVE) ID: CVE-2014-9841
SuSE Security Announcement: SUSE-SU-2016:1784 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2016-07/msg00011.html
SuSE Security Announcement: openSUSE-SU-2016:1748 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2016-07/msg00002.html
SuSE Security Announcement: openSUSE-SU-2016:1833 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2016-07/msg00018.html
http://www.ubuntu.com/usn/USN-3131-1
Common Vulnerability Exposure (CVE) ID: CVE-2014-9843
Common Vulnerability Exposure (CVE) ID: CVE-2014-9844
SuSE Security Announcement: SUSE-SU-2016:1782 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2016-07/msg00009.html
SuSE Security Announcement: SUSE-SU-2016:1783 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2016-07/msg00010.html
SuSE Security Announcement: openSUSE-SU-2016:1724 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2016-07/msg00000.html
Common Vulnerability Exposure (CVE) ID: CVE-2014-9845
SuSE Security Announcement: openSUSE-SU-2016:2073 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00037.html
SuSE Security Announcement: openSUSE-SU-2016:3060 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2016-12/msg00028.html
CopyrightCopyright (C) 2016 Greenbone Networks GmbH

Esta es sólo una de 99761 pruebas de vulnerabilidad en nuestra serie de pruebas. Encuentre más sobre cómo ejecutar una auditoría de seguridad completa.

Para ejecutar una prueba gratuita de esta vulnerabilidad contra su sistema, regístrese ahora.




© 1998-2024 E-Soft Inc. Todos los derechos reservados.