Anfälligkeitssuche        Suche in 219043 CVE Beschreibungen
und 99761 Test Beschreibungen,
Zugriff auf 10,000+ Quellverweise.
Tests   CVE   Alle  

Test Kennung:1.3.6.1.4.1.25623.1.0.851668
Kategorie:SuSE Local Security Checks
Titel:openSUSE: Security Advisory for ImageMagick (openSUSE-SU-2017:3420-1)
Zusammenfassung:The remote host is missing an update for the 'ImageMagick'; package(s) announced via the referenced advisory.
Beschreibung:Summary:
The remote host is missing an update for the 'ImageMagick'
package(s) announced via the referenced advisory.

Vulnerability Insight:
This update for ImageMagick fixes the following issues:

* CVE-2017-14989: use-after-free in RenderFreetype in
MagickCore/annotate.c could lead to denial of service [bsc#1061254]

* CVE-2017-14682: GetNextToken in MagickCore/token.c heap buffer
overflow could lead to denial of service [bsc#1060176]

* Memory leak in WriteINLINEImage in coders/inline.c could lead to
denial of service [bsc#1052744]

* CVE-2017-14607: out of bounds read flaw related to ReadTIFFImagehas
could possibly disclose potentially sensitive memory [bsc#1059778]

* CVE-2017-11640: NULL pointer deref in WritePTIFImage() in
coders/tiff.c [bsc#1050632]

* CVE-2017-14342: a memory exhaustion vulnerability in ReadWPGImage in
coders/wpg.c could lead to denial of service [bsc#1058485]

* CVE-2017-14341: Infinite loop in the ReadWPGImage function
[bsc#1058637]

* CVE-2017-16546: problem in the function ReadWPGImage in coders/wpg.c
could lead to denial of service [bsc#1067181]

* CVE-2017-16545: The ReadWPGImage function in coders/wpg.c in
validation problems could lead to denial of service [bsc#1067184]

* CVE-2017-16669: problem in coders/wpg.c could allow remote attackers
to cause a denial of service via crafted file [bsc#1067409]

* CVE-2017-14175: Lack of End of File check could lead to denial of
service [bsc#1057719]

* CVE-2017-14138: memory leak vulnerability in ReadWEBPImage in
coders/webp.c could lead to denial of service [bsc#1057157]

* CVE-2017-13769: denial of service issue in function
WriteTHUMBNAILImage in coders/thumbnail.c [bsc#1056432]

* CVE-2017-13134: a heap-based buffer over-read was found in thefunction
SFWScan in coders/sfw.c, which allows attackers to cause adenial of
service via a crafted file. [bsc#1055214]

* CVE-2017-15217: memory leak in ReadSGIImage in coders/sgi.c
[bsc#1062750]

* CVE-2017-11478: ReadOneDJVUImage in coders/djvu.c in ImageMagick
allows remote attackers to cause a DoS [bsc#1049796]

* CVE-2017-15930: Null Pointer dereference while transferring JPEG
scanlines could lead to denial of service [bsc#1066003]

* CVE-2017-12983: Heap-based buffer overflow in the ReadSFWImage
function in coders/sfw.c inImageMagick 7.0.6-8 allows remote attackers
to cause a denial of service [bsc#1054757]

* CVE-2017-14531: memory exhaustion issue in ReadSUNImage
incoders/sun.c. [bsc#1059666]

* CVE-2017-12435: Memory exhaustion in ReadSUNImage in coders/sun.c,
which allows attackers to cause denial of service [bsc#1052553]

* CVE-2017-12587: User controllable large loop in the ReadPWPImage in
coders\pwp.c could ...

Description truncated, please see the referenced URL(s) for more information.

Affected Software/OS:
ImageMagick on openSUSE Leap 42.3, openSUSE Leap 42.2

Solution:
Please install the updated package(s).

CVSS Score:
7.8

CVSS Vector:
AV:N/AC:L/Au:N/C:N/I:N/A:C

Querverweis: Common Vulnerability Exposure (CVE) ID: CVE-2017-11188
Common Vulnerability Exposure (CVE) ID: CVE-2017-11478
Common Vulnerability Exposure (CVE) ID: CVE-2017-11523
Common Vulnerability Exposure (CVE) ID: CVE-2017-11527
Common Vulnerability Exposure (CVE) ID: CVE-2017-11535
Common Vulnerability Exposure (CVE) ID: CVE-2017-11640
Common Vulnerability Exposure (CVE) ID: CVE-2017-11752
Common Vulnerability Exposure (CVE) ID: CVE-2017-12140
Common Vulnerability Exposure (CVE) ID: CVE-2017-12435
Common Vulnerability Exposure (CVE) ID: CVE-2017-12587
Common Vulnerability Exposure (CVE) ID: CVE-2017-12644
Common Vulnerability Exposure (CVE) ID: CVE-2017-12662
Common Vulnerability Exposure (CVE) ID: CVE-2017-12669
Common Vulnerability Exposure (CVE) ID: CVE-2017-12983
Common Vulnerability Exposure (CVE) ID: CVE-2017-13134
Common Vulnerability Exposure (CVE) ID: CVE-2017-13769
Common Vulnerability Exposure (CVE) ID: CVE-2017-14138
Common Vulnerability Exposure (CVE) ID: CVE-2017-14172
Common Vulnerability Exposure (CVE) ID: CVE-2017-14173
Common Vulnerability Exposure (CVE) ID: CVE-2017-14175
Common Vulnerability Exposure (CVE) ID: CVE-2017-14341
Common Vulnerability Exposure (CVE) ID: CVE-2017-14342
Common Vulnerability Exposure (CVE) ID: CVE-2017-14531
Common Vulnerability Exposure (CVE) ID: CVE-2017-14607
Common Vulnerability Exposure (CVE) ID: CVE-2017-14682
Common Vulnerability Exposure (CVE) ID: CVE-2017-14733
Common Vulnerability Exposure (CVE) ID: CVE-2017-14989
Common Vulnerability Exposure (CVE) ID: CVE-2017-15217
Common Vulnerability Exposure (CVE) ID: CVE-2017-15930
Common Vulnerability Exposure (CVE) ID: CVE-2017-16545
Common Vulnerability Exposure (CVE) ID: CVE-2017-16546
Common Vulnerability Exposure (CVE) ID: CVE-2017-16669
CopyrightCopyright (C) 2017 Greenbone Networks GmbH

Dies ist nur einer von 99761 Anfälligkeitstests in unserem Testpaket. Finden Sie mehr über unsere vollständigen Sicherheitsüberprüfungen heraus.

Um einen gratis Test für diese Anfälligkeit auf Ihrem System durchlaufen zu lassen, registrieren Sie sich bitte unten.




© 1998-2024 E-Soft Inc. Alle Rechte vorbehalten.