Anfälligkeitssuche        Suche in 219043 CVE Beschreibungen
und 99761 Test Beschreibungen,
Zugriff auf 10,000+ Quellverweise.
Tests   CVE   Alle  

Test Kennung:1.3.6.1.4.1.25623.1.0.703619
Kategorie:Debian Local Security Checks
Titel:Debian Security Advisory DSA 3619-1 (libgd2 - security update)
Zusammenfassung:Several vulnerabilities were discovered;in libgd2, a library for programmatic graphics creation and manipulation. A remote;attacker can take advantage of these flaws to cause a denial-of-service against an;application using the libgd2 library (application crash), or potentially;to execute arbitrary code with the privileges of the user running the;application.
Beschreibung:Summary:
Several vulnerabilities were discovered
in libgd2, a library for programmatic graphics creation and manipulation. A remote
attacker can take advantage of these flaws to cause a denial-of-service against an
application using the libgd2 library (application crash), or potentially
to execute arbitrary code with the privileges of the user running the
application.

Affected Software/OS:
libgd2 on Debian Linux

Solution:
For the stable distribution (jessie),
these problems have been fixed in version 2.1.0-5+deb8u4.

For the unstable distribution (sid), these problems have been fixed in
version 2.2.2-29-g3c2b605-1 or earlier.

We recommend that you upgrade your libgd2 packages.

CVSS Score:
6.8

CVSS Vector:
AV:N/AC:M/Au:N/C:P/I:P/A:P

Querverweis: Common Vulnerability Exposure (CVE) ID: CVE-2016-5116
Debian Security Information: DSA-3619 (Google Search)
http://www.debian.org/security/2016/dsa-3619
http://www.openwall.com/lists/oss-security/2016/05/29/5
SuSE Security Announcement: openSUSE-SU-2016:2363 (Google Search)
http://lists.opensuse.org/opensuse-updates/2016-09/msg00078.html
http://www.ubuntu.com/usn/USN-3030-1
Common Vulnerability Exposure (CVE) ID: CVE-2016-5766
https://security.gentoo.org/glsa/201612-09
http://www.openwall.com/lists/oss-security/2016/06/23/4
RedHat Security Advisories: RHSA-2016:2598
http://rhn.redhat.com/errata/RHSA-2016-2598.html
RedHat Security Advisories: RHSA-2016:2750
http://rhn.redhat.com/errata/RHSA-2016-2750.html
SuSE Security Announcement: SUSE-SU-2016:2013 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00025.html
SuSE Security Announcement: openSUSE-SU-2016:1761 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2016-07/msg00004.html
SuSE Security Announcement: openSUSE-SU-2016:1922 (Google Search)
http://lists.opensuse.org/opensuse-updates/2016-08/msg00003.html
Common Vulnerability Exposure (CVE) ID: CVE-2016-6128
BugTraq ID: 91509
http://www.securityfocus.com/bid/91509
http://www.openwall.com/lists/oss-security/2016/06/30/1
http://www.securitytracker.com/id/1036276
SuSE Security Announcement: openSUSE-SU-2016:2117 (Google Search)
http://lists.opensuse.org/opensuse-updates/2016-08/msg00086.html
Common Vulnerability Exposure (CVE) ID: CVE-2016-6132
BugTraq ID: 91520
http://www.securityfocus.com/bid/91520
http://www.openwall.com/lists/oss-security/2016/06/30/6
http://www.openwall.com/lists/oss-security/2016/06/30/10
http://www.ubuntu.com/usn/USN-3060-1
Common Vulnerability Exposure (CVE) ID: CVE-2016-6161
http://www.openwall.com/lists/oss-security/2016/07/05/6
http://www.openwall.com/lists/oss-security/2016/07/05/7
Common Vulnerability Exposure (CVE) ID: CVE-2016-6214
http://www.openwall.com/lists/oss-security/2016/07/13/12
http://www.openwall.com/lists/oss-security/2016/07/13/5
CopyrightCopyright (C) 2016 Greenbone Networks GmbH

Dies ist nur einer von 99761 Anfälligkeitstests in unserem Testpaket. Finden Sie mehr über unsere vollständigen Sicherheitsüberprüfungen heraus.

Um einen gratis Test für diese Anfälligkeit auf Ihrem System durchlaufen zu lassen, registrieren Sie sich bitte unten.




© 1998-2024 E-Soft Inc. Alle Rechte vorbehalten.