Búsqueda de    
Vulnerabilidad   
    Buscar 219043 Descripciones CVE y
99761 Descripciones de Pruebas,
accesos 10,000+ referencias cruzadas.
Pruebas   CVE   Todos  

ID de Prueba:1.3.6.1.4.1.25623.1.1.4.2018.0043.1
Categoría:SuSE Local Security Checks
Título:SUSE: Security Advisory (SUSE-SU-2018:0043-1)
Resumen:The remote host is missing an update for the 'ImageMagick' package(s) announced via the SUSE-SU-2018:0043-1 advisory.
Descripción:Summary:
The remote host is missing an update for the 'ImageMagick' package(s) announced via the SUSE-SU-2018:0043-1 advisory.

Vulnerability Insight:
This update for ImageMagick fixes several issues.
These security issues were fixed:
- CVE-2017-14343: Fixed a memory leak vulnerability in ReadXCFImage in
coders/xcf.c via a crafted xcf image file (bsc#1058422).
- CVE-2017-12691: The ReadOneLayer function in coders/xcf.c allowed remote
attackers to cause a denial of service (memory consumption) via a
crafted file (bsc#1058422).
- CVE-2017-14042: Prevent memory allocation failure in the ReadPNMImage
function in coders/pnm.c. The vulnerability caused a big memory
allocation, which may have lead to remote denial of service in the
MagickRealloc function in magick/memory.c (bsc#1056550).
- CVE-2017-15281: ReadPSDImage in coders/psd.c allowed remote attackers to
cause a denial of service (application crash) or possibly have
unspecified
other impact via a crafted file (bsc#1063049).
- CVE-2017-13061: A length-validation vulnerability in the function
ReadPSDLayersInternal in coders/psd.c allowed attackers to cause a
denial of service (ReadPSDImage memory exhaustion) via a crafted file
(bsc#1055063).
- CVE-2017-12563: A memory exhaustion vulnerability in the function
ReadPSDImage in coders/psd.c allowed attackers to cause a denial of
service (bsc#1052460).
- CVE-2017-14174: coders/psd.c allowed for DoS in ReadPSDLayersInternal()
due to lack of an EOF (End of File) check might have caused huge CPU
consumption. When a crafted PSD file, which claims a large 'length'
field in the header but did not contain sufficient backing data, is
provided, the loop over 'length' would consume huge CPU resources, since
there is no EOF check inside the loop (bsc#1057723).
- CVE-2017-13062: A memory leak vulnerability in the function formatIPTC
in coders/meta.c allowed attackers to cause a denial of service
(WriteMETAImage memory consumption) via a crafted file (bsc#1055053).
- CVE-2017-15277: ReadGIFImage in coders/gif.c left the palette
uninitialized when processing a GIF file that has neither a global nor
local palette. If this functionality was used as a library loaded into a
process that operates on interesting data, this data sometimes could
have been leaked via the uninitialized palette (bsc#1063050).

Affected Software/OS:
'ImageMagick' package(s) on SUSE Linux Enterprise Debuginfo 11-SP4, SUSE Linux Enterprise Server 11-SP4, SUSE Linux Enterprise Software Development Kit 11-SP4.

Solution:
Please install the updated package(s).

CVSS Score:
7.1

CVSS Vector:
AV:N/AC:M/Au:N/C:N/I:N/A:C

Referencia Cruzada: Common Vulnerability Exposure (CVE) ID: CVE-2017-12563
Common Vulnerability Exposure (CVE) ID: CVE-2017-12691
Common Vulnerability Exposure (CVE) ID: CVE-2017-13061
Common Vulnerability Exposure (CVE) ID: CVE-2017-13062
Common Vulnerability Exposure (CVE) ID: CVE-2017-14042
Common Vulnerability Exposure (CVE) ID: CVE-2017-14174
Common Vulnerability Exposure (CVE) ID: CVE-2017-14343
Common Vulnerability Exposure (CVE) ID: CVE-2017-15277
Common Vulnerability Exposure (CVE) ID: CVE-2017-15281
CopyrightCopyright (C) 2021 Greenbone Networks GmbH

Esta es sólo una de 99761 pruebas de vulnerabilidad en nuestra serie de pruebas. Encuentre más sobre cómo ejecutar una auditoría de seguridad completa.

Para ejecutar una prueba gratuita de esta vulnerabilidad contra su sistema, regístrese ahora.




© 1998-2024 E-Soft Inc. Todos los derechos reservados.