Anfälligkeitssuche        Suche in 219043 CVE Beschreibungen
und 99761 Test Beschreibungen,
Zugriff auf 10,000+ Quellverweise.
Tests   CVE   Alle  

Test Kennung:1.3.6.1.4.1.25623.1.0.852579
Kategorie:SuSE Local Security Checks
Titel:openSUSE: Security Advisory for ImageMagick (openSUSE-SU-2019:1603-1)
Zusammenfassung:The remote host is missing an update for the 'ImageMagick'; package(s) announced via the openSUSE-SU-2019:1603-1 advisory.
Beschreibung:Summary:
The remote host is missing an update for the 'ImageMagick'
package(s) announced via the openSUSE-SU-2019:1603-1 advisory.

Vulnerability Insight:
This update for ImageMagick fixes the following issues:

Security issues fixed:

- CVE-2019-11472: Fixed a denial-of-service in ReadXWDImage()
(bsc#1133204).

- CVE-2019-11470: Fixed a denial-of-service in ReadCINImage()
(bsc#1133205).

- CVE-2019-11506: Fixed a heap-based buffer overflow in the
WriteMATLABImage() (bsc#1133498).

- CVE-2019-11505: Fixed a heap-based buffer overflow in the
WritePDBImage() (bsc#1133501).

- CVE-2019-11598: Fixed a heap-based buffer overread in WritePNMImage()
(bsc#1136732)

We also now disable PCL in the -SUSE configuration, as it also uses
ghostscript for decoding (bsc#1136183)

This update was imported from the SUSE:SLE-15:Update update project.

Patch Instructions:

To install this openSUSE Security Update use the SUSE recommended
installation methods
like YaST online_update or 'zypper patch'.

Alternatively you can run the command listed for your product:

- openSUSE Leap 15.1:

zypper in -t patch openSUSE-2019-1603=1

- openSUSE Leap 15.0:

zypper in -t patch openSUSE-2019-1603=1

Affected Software/OS:
'ImageMagick' package(s) on openSUSE Leap 15.0.

Solution:
Please install the updated package(s).

CVSS Score:
7.1

CVSS Vector:
AV:N/AC:M/Au:N/C:N/I:N/A:C

Querverweis: Common Vulnerability Exposure (CVE) ID: CVE-2019-11470
Common Vulnerability Exposure (CVE) ID: CVE-2019-11472
Common Vulnerability Exposure (CVE) ID: CVE-2019-11505
Common Vulnerability Exposure (CVE) ID: CVE-2019-11506
Common Vulnerability Exposure (CVE) ID: CVE-2019-11598
CopyrightCopyright (C) 2019 Greenbone Networks GmbH

Dies ist nur einer von 99761 Anfälligkeitstests in unserem Testpaket. Finden Sie mehr über unsere vollständigen Sicherheitsüberprüfungen heraus.

Um einen gratis Test für diese Anfälligkeit auf Ihrem System durchlaufen zu lassen, registrieren Sie sich bitte unten.




© 1998-2024 E-Soft Inc. Alle Rechte vorbehalten.