Anfälligkeitssuche        Suche in 219043 CVE Beschreibungen
und 99761 Test Beschreibungen,
Zugriff auf 10,000+ Quellverweise.
Tests   CVE   Alle  

Test Kennung:1.3.6.1.4.1.25623.1.0.852398
Kategorie:SuSE Local Security Checks
Titel:openSUSE: Security Advisory for gd (openSUSE-SU-2019:1148-1)
Zusammenfassung:The remote host is missing an update for the 'gd'; package(s) announced via the openSUSE-SU-2019:1148-1 advisory.
Beschreibung:Summary:
The remote host is missing an update for the 'gd'
package(s) announced via the openSUSE-SU-2019:1148-1 advisory.

Vulnerability Insight:
This update for gd fixes the following issues:

Security issues fixed:

- CVE-2019-6977: Fixed a heap-based buffer overflow the GD Graphics
Library used in the imagecolormatch function (bsc#1123361).

- CVE-2019-6978: Fixed a double free in the gdImage*Ptr() functions
(bsc#1123522).

This update was imported from the SUSE:SLE-15:Update update project.

Patch Instructions:

To install this openSUSE Security Update use the SUSE recommended
installation methods
like YaST online_update or 'zypper patch'.

Alternatively you can run the command listed for your product:

- openSUSE Leap 15.0:

zypper in -t patch openSUSE-2019-1148=1

Affected Software/OS:
'gd' package(s) on openSUSE Leap 15.0.

Solution:
Please install the updated package(s).

CVSS Score:
7.5

CVSS Vector:
AV:N/AC:L/Au:N/C:P/I:P/A:P

Querverweis: Common Vulnerability Exposure (CVE) ID: CVE-2019-6977
BugTraq ID: 106731
http://www.securityfocus.com/bid/106731
Debian Security Information: DSA-4384 (Google Search)
https://www.debian.org/security/2019/dsa-4384
https://www.exploit-db.com/exploits/46677/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TTXSLRZI5BCQT3H5KALG3DHUWUMNPDX2/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TEYUUOW75YD3DENIPYMO263E6NL2NFHI/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/3WRUPZVT2MWFUEMVGTRAGDOBHLNMGK5R/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/3CZ2QADQTKRHTGB2AHD7J4QQNDLBEMM6/
https://security.gentoo.org/glsa/201903-18
http://packetstormsecurity.com/files/152459/PHP-7.2-imagecolormatch-Out-Of-Band-Heap-Write.html
http://php.net/ChangeLog-5.php
http://php.net/ChangeLog-7.php
https://bugs.php.net/bug.php?id=77270
https://lists.debian.org/debian-lts-announce/2019/01/msg00028.html
RedHat Security Advisories: RHSA-2019:2519
https://access.redhat.com/errata/RHSA-2019:2519
RedHat Security Advisories: RHSA-2019:3299
https://access.redhat.com/errata/RHSA-2019:3299
SuSE Security Announcement: openSUSE-SU-2019:1140 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00031.html
SuSE Security Announcement: openSUSE-SU-2019:1148 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00025.html
https://usn.ubuntu.com/3900-1/
Common Vulnerability Exposure (CVE) ID: CVE-2019-6978
https://github.com/libgd/libgd/commit/553702980ae89c83f2d6e254d62cf82e204956d0
https://github.com/libgd/libgd/issues/492
https://github.com/php/php-src/commit/089f7c0bc28d399b0420aa6ef058e4c1c120b2ae
RedHat Security Advisories: RHSA-2019:2722
https://access.redhat.com/errata/RHSA-2019:2722
CopyrightCopyright (C) 2019 Greenbone Networks GmbH

Dies ist nur einer von 99761 Anfälligkeitstests in unserem Testpaket. Finden Sie mehr über unsere vollständigen Sicherheitsüberprüfungen heraus.

Um einen gratis Test für diese Anfälligkeit auf Ihrem System durchlaufen zu lassen, registrieren Sie sich bitte unten.




© 1998-2024 E-Soft Inc. Alle Rechte vorbehalten.