Búsqueda de    
Vulnerabilidad   
    Buscar 324607 Descripciones CVE y
145615 Descripciones de Pruebas,
accesos 10,000+ referencias cruzadas.
Pruebas   CVE   Todos  

ID de Prueba:1.3.6.1.4.1.25623.1.1.10.2019.0187
Categoría:Mageia Linux Local Security Checks
Título:Mageia: Security Advisory (MGASA-2019-0187)
Resumen:The remote host is missing an update for the 'graphicsmagick' package(s) announced via the MGASA-2019-0187 advisory.
Descripción:Summary:
The remote host is missing an update for the 'graphicsmagick' package(s) announced via the MGASA-2019-0187 advisory.

Vulnerability Insight:
Updated graphicsmagick packages fix security vulnerabilities

In GraphicsMagick 1.4 snapshot-20190322 Q8, there is a stack-based buffer
overflow in the function SVGStartElement of coders/svg.c, which allows
remote attackers to cause a denial of service (application crash) or
possibly have unspecified other impact via a quoted font family value.
(CVE-2019-11005)

In GraphicsMagick 1.4 snapshot-20190322 Q8, there is a heap-based buffer
over-read in the function ReadMIFFImage of coders/miff.c, which allows
attackers to cause a denial of service or information disclosure via an
RLE packet. (CVE-2019-11006)

In GraphicsMagick 1.4 snapshot-20190322 Q8, there is a heap-based buffer
over-read in the ReadMNGImage function of coders/png.c, which allows
attackers to cause a denial of service or information disclosure via an
image colormap. (CVE-2019-11007)

In GraphicsMagick 1.4 snapshot-20190322 Q8, there is a heap-based buffer
overflow in the function WriteXWDImage of coders/xwd.c, which allows
remote attackers to cause a denial of service (application crash) or
possibly have unspecified other impact via a crafted image file.
(CVE-2019-11008)

In GraphicsMagick 1.4 snapshot-20190322 Q8, there is a heap-based buffer
over-read in the function ReadXWDImage of coders/xwd.c, which allows
attackers to cause a denial of service or information disclosure via a
crafted image file. (CVE-2019-11009)

In GraphicsMagick 1.4 snapshot-20190322 Q8, there is a memory leak in the
function ReadMPCImage of coders/mpc.c, which allows attackers to cause a
denial of service via a crafted image file. (CVE-2019-11010)

coders/xwd.c in GraphicsMagick 1.3.31 allows attackers to cause a denial
of service (out-of-bounds read and application crash) by crafting an XWD
image file, a different vulnerability than CVE-2019-11008 and
CVE-2019-11009. (CVE-2019-11473)

coders/xwd.c in GraphicsMagick 1.3.31 allows attackers to cause a denial
of service (floating-point exception and application crash) by crafting
an XWD image file, a different vulnerability than CVE-2019-11008 and
CVE-2019-11009. (CVE-2019-11474)

In GraphicsMagick from version 1.3.8 to 1.4 snapshot-20190403 Q8, there
is a heap-based buffer overflow in the function WritePDBImage of
coders/pdb.c, which allows an attacker to cause a denial of service or
possibly have unspecified other impact via a crafted image file. This is
related to MagickBitStreamMSBWrite in magick/bit_stream.c.
(CVE-2019-11505)

In GraphicsMagick from version 1.3.30 to 1.4 snapshot-20190403 Q8, there
is a heap-based buffer overflow in the function WriteMATLABImage of
coders/mat.c, which allows an attacker to cause a denial of service or
possibly have unspecified other impact via a crafted image file. This is
related to ExportRedQuantumType in magick/export.c. (CVE-2019-11506)

Affected Software/OS:
'graphicsmagick' package(s) on Mageia 6.

Solution:
Please install the updated package(s).

CVSS Score:
7.5

CVSS Vector:
AV:N/AC:L/Au:N/C:P/I:P/A:P

Referencia Cruzada: Common Vulnerability Exposure (CVE) ID: CVE-2019-11005
Debian Security Information: DSA-4640 (Google Search)
https://www.debian.org/security/2020/dsa-4640
http://hg.graphicsmagick.org/hg/GraphicsMagick/rev/b6fb77d7d54d
https://sourceforge.net/p/graphicsmagick/bugs/600/
SuSE Security Announcement: openSUSE-SU-2019:1272 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00093.html
SuSE Security Announcement: openSUSE-SU-2019:1295 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00107.html
https://usn.ubuntu.com/4207-1/
Common Vulnerability Exposure (CVE) ID: CVE-2019-11006
http://hg.graphicsmagick.org/hg/GraphicsMagick/rev/f7610c1281c1
https://sourceforge.net/p/graphicsmagick/bugs/598/
https://lists.debian.org/debian-lts-announce/2019/04/msg00015.html
Common Vulnerability Exposure (CVE) ID: CVE-2019-11007
http://hg.graphicsmagick.org/hg/GraphicsMagick/rev/40fc71472b98
http://hg.graphicsmagick.org/hg/GraphicsMagick/rev/86a9295e7c83
https://sourceforge.net/p/graphicsmagick/bugs/596/
SuSE Security Announcement: openSUSE-SU-2019:1320 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2019-05/msg00006.html
SuSE Security Announcement: openSUSE-SU-2019:1331 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2019-05/msg00010.html
Common Vulnerability Exposure (CVE) ID: CVE-2019-11008
http://hg.graphicsmagick.org/hg/GraphicsMagick/rev/d823d23a474b
https://sourceforge.net/p/graphicsmagick/bugs/599/
SuSE Security Announcement: openSUSE-SU-2019:1354 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2019-05/msg00020.html
SuSE Security Announcement: openSUSE-SU-2019:1355 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2019-05/msg00021.html
SuSE Security Announcement: openSUSE-SU-2019:1437 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2019-05/msg00055.html
Common Vulnerability Exposure (CVE) ID: CVE-2019-11009
http://hg.graphicsmagick.org/hg/GraphicsMagick/rev/7cff2b1792de
https://sourceforge.net/p/graphicsmagick/bugs/597/
Common Vulnerability Exposure (CVE) ID: CVE-2019-11010
http://hg.graphicsmagick.org/hg/GraphicsMagick/rev/a348d9661019
https://sourceforge.net/p/graphicsmagick/bugs/601/
Common Vulnerability Exposure (CVE) ID: CVE-2019-11473
BugTraq ID: 108055
http://www.securityfocus.com/bid/108055
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/WHIKB4TP6KBJWT2UIPWL5MWMG5QXKGEJ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/PF62B5PJA2JDUOCKJGUQO3SPL74BEYSV/
http://hg.graphicsmagick.org/hg/GraphicsMagick/rev/5402c5cbd8bd
http://hg.graphicsmagick.org/hg/GraphicsMagick/rev/944dcbc457f8
http://www.graphicsmagick.org/Changelog.html
https://lists.debian.org/debian-lts-announce/2019/05/msg00027.html
Common Vulnerability Exposure (CVE) ID: CVE-2019-11474
Common Vulnerability Exposure (CVE) ID: CVE-2019-11505
BugTraq ID: 108063
http://www.securityfocus.com/bid/108063
http://hg.graphicsmagick.org/hg/GraphicsMagick/rev/85f5bdcd246a
https://sourceforge.net/p/graphicsmagick/bugs/605/
SuSE Security Announcement: openSUSE-SU-2019:1603 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00057.html
SuSE Security Announcement: openSUSE-SU-2019:1683 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2019-07/msg00001.html
Common Vulnerability Exposure (CVE) ID: CVE-2019-11506
http://hg.graphicsmagick.org/hg/GraphicsMagick/rev/57ac0ae85e2a
https://sourceforge.net/p/graphicsmagick/bugs/604/
CopyrightCopyright (C) 2022 Greenbone AG

Esta es sólo una de 145615 pruebas de vulnerabilidad en nuestra serie de pruebas. Encuentre más sobre cómo ejecutar una auditoría de seguridad completa.

Para ejecutar una prueba gratuita de esta vulnerabilidad contra su sistema, regístrese ahora.




© 1998-2025 E-Soft Inc. Todos los derechos reservados.