Anfälligkeitssuche        Suche in 219043 CVE Beschreibungen
und 99761 Test Beschreibungen,
Zugriff auf 10,000+ Quellverweise.
Tests   CVE   Alle  

Test Kennung:1.3.6.1.4.1.25623.1.0.703337
Kategorie:Debian Local Security Checks
Titel:Debian Security Advisory DSA 3337-1 (gdk-pixbuf - security update)
Zusammenfassung:Gustavo Grieco discovered a;heap overflow in the processing of BMP images which may result in the;execution of arbitrary code if a malformed image is opened.
Beschreibung:Summary:
Gustavo Grieco discovered a
heap overflow in the processing of BMP images which may result in the
execution of arbitrary code if a malformed image is opened.

Affected Software/OS:
gdk-pixbuf on Debian Linux

Solution:
For the oldstable distribution (wheezy),
this problem has been fixed in version 2.26.1-1+deb7u1.

For the stable distribution (jessie), this problem has been fixed in
version 2.31.1-2+deb8u2.

For the testing distribution (stretch), this problem has been fixed
in version 2.31.5-1.

For the unstable distribution (sid), this problem has been fixed in
version 2.31.5-1.

We recommend that you upgrade your gdk-pixbuf packages.

CVSS Score:
6.8

CVSS Vector:
AV:N/AC:M/Au:N/C:P/I:P/A:P

Querverweis: Common Vulnerability Exposure (CVE) ID: CVE-2015-4491
Debian Security Information: DSA-3337 (Google Search)
http://www.debian.org/security/2015/dsa-3337
http://lists.fedoraproject.org/pipermail/package-announce/2015-September/165703.html
http://lists.fedoraproject.org/pipermail/package-announce/2015-September/165732.html
http://lists.fedoraproject.org/pipermail/package-announce/2015-September/165730.html
http://lists.fedoraproject.org/pipermail/package-announce/2015-September/165701.html
https://security.gentoo.org/glsa/201512-05
https://security.gentoo.org/glsa/201605-06
RedHat Security Advisories: RHSA-2015:1586
http://rhn.redhat.com/errata/RHSA-2015-1586.html
RedHat Security Advisories: RHSA-2015:1682
http://rhn.redhat.com/errata/RHSA-2015-1682.html
RedHat Security Advisories: RHSA-2015:1694
http://rhn.redhat.com/errata/RHSA-2015-1694.html
http://www.securitytracker.com/id/1033247
http://www.securitytracker.com/id/1033372
SuSE Security Announcement: SUSE-SU-2015:1449 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2015-08/msg00021.html
SuSE Security Announcement: SUSE-SU-2015:1528 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2015-09/msg00016.html
SuSE Security Announcement: SUSE-SU-2015:2081 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2015-11/msg00025.html
SuSE Security Announcement: openSUSE-SU-2015:1389 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2015-08/msg00014.html
SuSE Security Announcement: openSUSE-SU-2015:1390 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2015-08/msg00015.html
SuSE Security Announcement: openSUSE-SU-2015:1453 (Google Search)
http://lists.opensuse.org/opensuse-updates/2015-08/msg00030.html
SuSE Security Announcement: openSUSE-SU-2015:1454 (Google Search)
http://lists.opensuse.org/opensuse-updates/2015-08/msg00031.html
SuSE Security Announcement: openSUSE-SU-2015:1500 (Google Search)
http://lists.opensuse.org/opensuse-updates/2015-09/msg00002.html
http://www.ubuntu.com/usn/USN-2702-1
http://www.ubuntu.com/usn/USN-2702-2
http://www.ubuntu.com/usn/USN-2702-3
http://www.ubuntu.com/usn/USN-2712-1
http://www.ubuntu.com/usn/USN-2722-1
CopyrightCopyright (c) 2015 Greenbone Networks GmbH http://greenbone.net

Dies ist nur einer von 99761 Anfälligkeitstests in unserem Testpaket. Finden Sie mehr über unsere vollständigen Sicherheitsüberprüfungen heraus.

Um einen gratis Test für diese Anfälligkeit auf Ihrem System durchlaufen zu lassen, registrieren Sie sich bitte unten.




© 1998-2024 E-Soft Inc. Alle Rechte vorbehalten.