Anfälligkeitssuche        Suche in 219043 CVE Beschreibungen
und 99761 Test Beschreibungen,
Zugriff auf 10,000+ Quellverweise.
Tests   CVE   Alle  

Test Kennung:1.3.6.1.4.1.25623.1.0.900564
Kategorie:Buffer overflow
Titel:ImageMagick Buffer Overflow Vulnerability (Windows)
Zusammenfassung:The host is installed with ImageMagick and is prone to Buffer; Overflow Vulnerability.
Beschreibung:Summary:
The host is installed with ImageMagick and is prone to Buffer
Overflow Vulnerability.

Vulnerability Insight:
The flaw occurs due to an integer overflow error within the 'XMakeImage()'
function in magick/xwindow.c file while processing malformed TIFF files.

Vulnerability Impact:
Attackers can exploit this issue by executing arbitrary code via a crafted
TIFF files in the context of an affected application.

Affected Software/OS:
ImageMagick version prior to 6.5.2-9 on Windows.

Solution:
Upgrade to ImageMagick version 6.5.2-9 or later.

CVSS Score:
9.3

CVSS Vector:
AV:N/AC:M/Au:N/C:C/I:C/A:C

Querverweis: BugTraq ID: 35111
Common Vulnerability Exposure (CVE) ID: CVE-2009-1882
http://www.securityfocus.com/bid/35111
Bugtraq: 20101027 rPSA-2010-0074-1 ImageMagick (Google Search)
http://www.securityfocus.com/archive/1/514516/100/0/threaded
Debian Security Information: DSA-1858 (Google Search)
http://www.debian.org/security/2009/dsa-1858
http://lists.fedoraproject.org/pipermail/package-announce/2010-January/033833.html
http://lists.fedoraproject.org/pipermail/package-announce/2010-January/033766.html
http://security.gentoo.org/glsa/glsa-201311-10.xml
http://www.openwall.com/lists/oss-security/2009/06/08/1
http://osvdb.org/54729
http://secunia.com/advisories/35216
http://secunia.com/advisories/35382
http://secunia.com/advisories/35685
http://secunia.com/advisories/36260
http://secunia.com/advisories/37959
http://secunia.com/advisories/55721
SuSE Security Announcement: SUSE-SR:2009:012 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2009-07/msg00002.html
https://usn.ubuntu.com/784-1/
http://www.vupen.com/english/advisories/2009/1449
CopyrightCopyright (C) 2009 Greenbone Networks GmbH

Dies ist nur einer von 99761 Anfälligkeitstests in unserem Testpaket. Finden Sie mehr über unsere vollständigen Sicherheitsüberprüfungen heraus.

Um einen gratis Test für diese Anfälligkeit auf Ihrem System durchlaufen zu lassen, registrieren Sie sich bitte unten.




© 1998-2024 E-Soft Inc. Alle Rechte vorbehalten.