Anfälligkeitssuche        Suche in 219043 CVE Beschreibungen
und 99761 Test Beschreibungen,
Zugriff auf 10,000+ Quellverweise.
Tests   CVE   Alle  

Test Kennung:1.3.6.1.4.1.25623.1.1.2.2018.1022
Kategorie:Huawei EulerOS Local Security Checks
Titel:Huawei EulerOS: Security Advisory for gimp (EulerOS-SA-2018-1022)
Zusammenfassung:The remote host is missing an update for the Huawei EulerOS 'gimp' package(s) announced via the EulerOS-SA-2018-1022 advisory.
Beschreibung:Summary:
The remote host is missing an update for the Huawei EulerOS 'gimp' package(s) announced via the EulerOS-SA-2018-1022 advisory.

Vulnerability Insight:
In GIMP 2.8.22, there is a heap-based buffer over-read in load_image in plug-ins/common/file-gbr.c in the gbr import parser, related to mishandling of UTF-8 data.(CVE-2017-17784)

In GIMP 2.8.22, there is a heap-based buffer overflow in the fli_read_brun function in plug-ins/file-fli/fli.c.(CVE-2017-17785)

In GIMP 2.8.22, there is a heap-based buffer over-read in ReadImage in plug-ins/common/file-tga.c (related to bgr2rgb.part.1) via an unexpected bits-per-pixel value for an RGBA image.(CVE-2017-17786)

In GIMP 2.8.22, there is a heap-based buffer over-read in read_creator_block in plug-ins/common/file-psp.c.(CVE-2017-1778)

In GIMP 2.8.22, there is a stack-based buffer over-read in xcf_load_stream in app/xcf/xcf.c when there is no '\\0' character after the version string.(CVE-2017-17788)

In GIMP 2.8.22, there is a heap-based buffer overflow in read_channel_data in plug-ins/common/file-psp.c.(CVE-2017-17789)

Affected Software/OS:
'gimp' package(s) on Huawei EulerOS V2.0SP1.

Solution:
Please install the updated package(s).

CVSS Score:
6.8

CVSS Vector:
AV:N/AC:M/Au:N/C:P/I:P/A:P

Querverweis: Common Vulnerability Exposure (CVE) ID: CVE-2017-17784
Common Vulnerability Exposure (CVE) ID: CVE-2017-17785
Common Vulnerability Exposure (CVE) ID: CVE-2017-17786
Common Vulnerability Exposure (CVE) ID: CVE-2017-17787
Common Vulnerability Exposure (CVE) ID: CVE-2017-17788
Common Vulnerability Exposure (CVE) ID: CVE-2017-17789
CopyrightCopyright (C) 2020 Greenbone Networks GmbH

Dies ist nur einer von 99761 Anfälligkeitstests in unserem Testpaket. Finden Sie mehr über unsere vollständigen Sicherheitsüberprüfungen heraus.

Um einen gratis Test für diese Anfälligkeit auf Ihrem System durchlaufen zu lassen, registrieren Sie sich bitte unten.




© 1998-2024 E-Soft Inc. Alle Rechte vorbehalten.