Vulnerability   
Search   
    Search 219043 CVE descriptions
and 99761 test descriptions,
access 10,000+ cross references.
Tests   CVE   All  

Test ID:1.3.6.1.4.1.25623.1.0.851317
Category:SuSE Local Security Checks
Title:openSUSE: Security Advisory for GraphicsMagick (openSUSE-SU-2016:1326-1)
Summary:The remote host is missing an update for the 'GraphicsMagick'; package(s) announced via the referenced advisory.
Description:Summary:
The remote host is missing an update for the 'GraphicsMagick'
package(s) announced via the referenced advisory.

Vulnerability Insight:
This update for GraphicsMagick fixes the following issues:

Security issues fixed:

- Multiple security issues in GraphicsMagick/ImageMagick [boo#978061]
(CVE-2016-3714, CVE-2016-3718, CVE-2016-3715, CVE-2016-3717)

Affected Software/OS:
GraphicsMagick on openSUSE Leap 42.1, openSUSE 13.2

Solution:
Please install the updated package(s).

CVSS Score:
10.0

CVSS Vector:
AV:N/AC:L/Au:N/C:C/I:C/A:C

Cross-Ref: Common Vulnerability Exposure (CVE) ID: CVE-2016-3714
BugTraq ID: 89848
http://www.securityfocus.com/bid/89848
Bugtraq: 20160513 May 2016 - HipChat Server - Critical Security Advisory (Google Search)
http://www.securityfocus.com/archive/1/538378/100/0/threaded
CERT/CC vulnerability note: VU#250519
https://www.kb.cert.org/vuls/id/250519
Debian Security Information: DSA-3580 (Google Search)
http://www.debian.org/security/2016/dsa-3580
Debian Security Information: DSA-3746 (Google Search)
http://www.debian.org/security/2016/dsa-3746
https://www.exploit-db.com/exploits/39767/
https://www.exploit-db.com/exploits/39791/
https://security.gentoo.org/glsa/201611-21
http://packetstormsecurity.com/files/152364/ImageTragick-ImageMagick-Proof-Of-Concepts.html
http://www.rapid7.com/db/modules/exploit/unix/fileformat/imagemagick_delegate
https://imagetragick.com/
http://www.openwall.com/lists/oss-security/2016/05/03/13
http://www.openwall.com/lists/oss-security/2016/05/03/18
RedHat Security Advisories: RHSA-2016:0726
http://rhn.redhat.com/errata/RHSA-2016-0726.html
http://www.securitytracker.com/id/1035742
http://www.slackware.com/security/viewer.php?l=slackware-security&y=2016&m=slackware-security.440568
SuSE Security Announcement: SUSE-SU-2016:1260 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2016-05/msg00024.html
SuSE Security Announcement: SUSE-SU-2016:1275 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2016-05/msg00032.html
SuSE Security Announcement: SUSE-SU-2016:1301 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2016-05/msg00041.html
SuSE Security Announcement: openSUSE-SU-2016:1261 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2016-05/msg00025.html
SuSE Security Announcement: openSUSE-SU-2016:1266 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2016-05/msg00028.html
SuSE Security Announcement: openSUSE-SU-2016:1326 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2016-05/msg00051.html
http://www.ubuntu.com/usn/USN-2990-1
Common Vulnerability Exposure (CVE) ID: CVE-2016-3715
BugTraq ID: 89852
http://www.securityfocus.com/bid/89852
Common Vulnerability Exposure (CVE) ID: CVE-2016-3717
https://lists.debian.org/debian-lts-announce/2018/06/msg00009.html
Common Vulnerability Exposure (CVE) ID: CVE-2016-3718
CopyrightCopyright (C) 2016 Greenbone Networks GmbH

This is only one of 99761 vulnerability tests in our test suite. Find out more about running a complete security audit.

To run a free test of this vulnerability against your system, register below.




© 1998-2024 E-Soft Inc. All rights reserved.