Anfälligkeitssuche        Suche in 219043 CVE Beschreibungen
und 99761 Test Beschreibungen,
Zugriff auf 10,000+ Quellverweise.
Tests   CVE   Alle  

Test Kennung:1.3.6.1.4.1.25623.1.0.703591
Kategorie:Debian Local Security Checks
Titel:Debian Security Advisory DSA 3591-1 (imagemagick - security update)
Zusammenfassung:Bob Friesenhahn from the GraphicsMagick;project discovered a command injection vulnerability in ImageMagick, a program suite;for image manipulation. An attacker with control on input image or the input;filename can execute arbitrary commands with the privileges of the user;running the application.;;This update removes the possibility of using pipe in filenames to;interact with imagemagick.;;It is important that you upgrade the libmagickcore-6.q16-2 and not just;the imagemagick package. Applications using libmagickcore-6.q16-2 might;also be affected and need to be restarted after the upgrade.
Beschreibung:Summary:
Bob Friesenhahn from the GraphicsMagick
project discovered a command injection vulnerability in ImageMagick, a program suite
for image manipulation. An attacker with control on input image or the input
filename can execute arbitrary commands with the privileges of the user
running the application.

This update removes the possibility of using pipe in filenames to
interact with imagemagick.

It is important that you upgrade the libmagickcore-6.q16-2 and not just
the imagemagick package. Applications using libmagickcore-6.q16-2 might
also be affected and need to be restarted after the upgrade.

Affected Software/OS:
imagemagick on Debian Linux

Solution:
For the stable distribution (jessie),
this problem has been fixed in version 8:6.8.9.9-5+deb8u3.

We recommend that you upgrade your imagemagick packages.

CVSS Score:
10.0

CVSS Vector:
AV:N/AC:L/Au:N/C:C/I:C/A:C

Querverweis: Common Vulnerability Exposure (CVE) ID: CVE-2016-5118
BugTraq ID: 90938
http://www.securityfocus.com/bid/90938
Debian Security Information: DSA-3591 (Google Search)
http://www.debian.org/security/2016/dsa-3591
Debian Security Information: DSA-3746 (Google Search)
http://www.debian.org/security/2016/dsa-3746
http://www.openwall.com/lists/oss-security/2016/05/29/7
http://www.openwall.com/lists/oss-security/2016/05/30/1
RedHat Security Advisories: RHSA-2016:1237
https://access.redhat.com/errata/RHSA-2016:1237
http://www.securitytracker.com/id/1035984
http://www.securitytracker.com/id/1035985
http://www.slackware.com/security/viewer.php?l=slackware-security&y=2016&m=slackware-security.397749
SuSE Security Announcement: SUSE-SU-2016:1570 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00021.html
SuSE Security Announcement: SUSE-SU-2016:1610 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00030.html
SuSE Security Announcement: SUSE-SU-2016:1614 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00032.html
SuSE Security Announcement: openSUSE-SU-2016:1521 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00008.html
SuSE Security Announcement: openSUSE-SU-2016:1522 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00009.html
SuSE Security Announcement: openSUSE-SU-2016:1534 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00011.html
SuSE Security Announcement: openSUSE-SU-2016:1653 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00047.html
http://www.ubuntu.com/usn/USN-2990-1
CopyrightCopyright (C) 2016 Greenbone Networks GmbH

Dies ist nur einer von 99761 Anfälligkeitstests in unserem Testpaket. Finden Sie mehr über unsere vollständigen Sicherheitsüberprüfungen heraus.

Um einen gratis Test für diese Anfälligkeit auf Ihrem System durchlaufen zu lassen, registrieren Sie sich bitte unten.




© 1998-2024 E-Soft Inc. Alle Rechte vorbehalten.