Anfälligkeitssuche        Suche in 219043 CVE Beschreibungen
und 99761 Test Beschreibungen,
Zugriff auf 10,000+ Quellverweise.
Tests   CVE   Alle  

Test Kennung:1.3.6.1.4.1.25623.1.0.852775
Kategorie:SuSE Local Security Checks
Titel:openSUSE: Security Advisory for ImageMagick (openSUSE-SU-2019:2519-1)
Zusammenfassung:The remote host is missing an update for the 'ImageMagick'; package(s) announced via the openSUSE-SU-2019:2519-1 advisory.
Beschreibung:Summary:
The remote host is missing an update for the 'ImageMagick'
package(s) announced via the openSUSE-SU-2019:2519-1 advisory.

Vulnerability Insight:
This update for ImageMagick fixes the following issues:

Security issues fixed:

- CVE-2019-15139: Fixed a denial-of-service vulnerability in ReadXWDImage
(bsc#1146213).

- CVE-2019-15140: Fixed a use-after-free bug in the Matlab image parser
(bsc#1146212).

- CVE-2019-15141: Fixed a divide-by-zero vulnerability in the
MeanShiftImage function (bsc#1146211).

- CVE-2019-14980: Fixed an application crash resulting from a heap-based
buffer over-read in WriteTIFFImage (bsc#1146068).

- CVE-2019-14981: Fixed a use after free in the UnmapBlob function
(bsc#1146065).

- CVE-2019-16708: Fixed a memory leak in magick/xwindow.c (bsc#1151781).

- CVE-2019-16709: Fixed a memory leak in coders/dps.c (bsc#1151782).

- CVE-2019-16710: Fixed a memory leak in coders/dot.c (bsc#1151783).

- CVE-2019-16711: Fixed a memory leak in Huffman2DEncodeImage in
coders/ps2.c (bsc#1151784).

- CVE-2019-16712: Fixed a memory leak in Huffman2DEncodeImage in
coders/ps3.c (bsc#1151785).

- CVE-2019-16713: Fixed a memory leak in coders/dot.c (bsc#1151786).

This update was imported from the SUSE:SLE-15:Update update project.

Patch Instructions:

To install this openSUSE Security Update use the SUSE recommended
installation methods
like YaST online_update or 'zypper patch'.

Alternatively you can run the command listed for your product:

- openSUSE Leap 15.0:

zypper in -t patch openSUSE-2019-2519=1

Affected Software/OS:
'ImageMagick' package(s) on openSUSE Leap 15.0.

Solution:
Please install the updated package(s).

CVSS Score:
6.8

CVSS Vector:
AV:N/AC:M/Au:N/C:P/I:P/A:P

Querverweis: Common Vulnerability Exposure (CVE) ID: CVE-2019-14980
Common Vulnerability Exposure (CVE) ID: CVE-2019-14981
Common Vulnerability Exposure (CVE) ID: CVE-2019-15139
Common Vulnerability Exposure (CVE) ID: CVE-2019-15140
Common Vulnerability Exposure (CVE) ID: CVE-2019-15141
Common Vulnerability Exposure (CVE) ID: CVE-2019-16708
Common Vulnerability Exposure (CVE) ID: CVE-2019-16709
Common Vulnerability Exposure (CVE) ID: CVE-2019-16710
Common Vulnerability Exposure (CVE) ID: CVE-2019-16711
Common Vulnerability Exposure (CVE) ID: CVE-2019-16712
Common Vulnerability Exposure (CVE) ID: CVE-2019-16713
CopyrightCopyright (C) 2019 Greenbone Networks GmbH

Dies ist nur einer von 99761 Anfälligkeitstests in unserem Testpaket. Finden Sie mehr über unsere vollständigen Sicherheitsüberprüfungen heraus.

Um einen gratis Test für diese Anfälligkeit auf Ihrem System durchlaufen zu lassen, registrieren Sie sich bitte unten.




© 1998-2024 E-Soft Inc. Alle Rechte vorbehalten.