Anfälligkeitssuche        Suche in 219043 CVE Beschreibungen
und 99761 Test Beschreibungen,
Zugriff auf 10,000+ Quellverweise.
Tests   CVE   Alle  

Test Kennung:1.3.6.1.4.1.25623.1.0.842717
Kategorie:Ubuntu Local Security Checks
Titel:Ubuntu Update for optipng USN-2951-1
Zusammenfassung:The remote host is missing an update for the 'optipng'; package(s) announced via the referenced advisory.
Beschreibung:Summary:
The remote host is missing an update for the 'optipng'
package(s) announced via the referenced advisory.

Vulnerability Insight:
Gustavo Grieco discovered that OptiPNG
incorrectly handled memory. A remote attacker could use this issue with a
specially crafted image file to cause OptiPNG to crash, resulting in a denial
of service. (CVE-2015-7801)

Gustavo Grieco discovered that OptiPNG incorrectly handled memory. A remote
attacker could use this issue with a specially crafted image file to cause
OptiPNG to crash, resulting in a denial of service. (CVE-2015-7802)

Hans Jerry Illikainen discovered that OptiPNG incorrectly handled memory. A
remote attacker could use this issue with a specially crafted image file to
cause OptiPNG to crash, resulting in a denial of service, or possibly
execute arbitrary code. (CVE-2016-2191)

Henri Salo discovered that OptiPNG incorrectly handled memory. A remote
attacker could use this issue with a specially crafted image file to cause
OptiPNG to crash, resulting in a denial of service, or possibly execute
arbitrary code. (CVE-2016-3981)

Henri Salo discovered that OptiPNG incorrectly handled memory. A remote
attacker could use this issue with a specially crafted image file to cause
OptiPNG to crash, resulting in a denial of service, or possibly execute
arbitrary code. (CVE-2016-3982)

Affected Software/OS:
optipng on Ubuntu 15.10,
Ubuntu 14.04 LTS,
Ubuntu 12.04 LTS

Solution:
Please Install the Updated Packages.

CVSS Score:
9.3

CVSS Vector:
AV:N/AC:M/Au:N/C:C/I:C/A:C

Querverweis: Common Vulnerability Exposure (CVE) ID: CVE-2015-7801
http://www.openwall.com/lists/oss-security/2015/09/16/1
http://www.ubuntu.com/usn/USN-2951-1
Common Vulnerability Exposure (CVE) ID: CVE-2015-7802
Common Vulnerability Exposure (CVE) ID: CVE-2016-2191
Bugtraq: 20160404 CVE-2016-2191: optipng: invalid write (Google Search)
http://www.securityfocus.com/archive/1/537972/100/0/threaded
Debian Security Information: DSA-3546 (Google Search)
http://www.debian.org/security/2016/dsa-3546
http://seclists.org/fulldisclosure/2016/Apr/15
https://security.gentoo.org/glsa/201608-01
http://packetstormsecurity.com/files/136553/Optipng-Invalid-Write.html
http://www.openwall.com/lists/oss-security/2016/04/04/2
SuSE Security Announcement: openSUSE-SU-2016:1078 (Google Search)
http://lists.opensuse.org/opensuse-updates/2016-04/msg00061.html
SuSE Security Announcement: openSUSE-SU-2016:1082 (Google Search)
http://lists.opensuse.org/opensuse-updates/2016-04/msg00065.html
Common Vulnerability Exposure (CVE) ID: CVE-2016-3981
http://bugs.fi/media/afl/optipng/1/
Common Vulnerability Exposure (CVE) ID: CVE-2016-3982
http://bugs.fi/media/afl/optipng/2/
CopyrightCopyright (C) 2016 Greenbone Networks GmbH

Dies ist nur einer von 99761 Anfälligkeitstests in unserem Testpaket. Finden Sie mehr über unsere vollständigen Sicherheitsüberprüfungen heraus.

Um einen gratis Test für diese Anfälligkeit auf Ihrem System durchlaufen zu lassen, registrieren Sie sich bitte unten.




© 1998-2024 E-Soft Inc. Alle Rechte vorbehalten.