SUSE-SU-2016:2724-1

See a problem?
Import Source
https://ftp.suse.com/pub/projects/security/osv/SUSE-SU-2016:2724-1.json
JSON Data
https://api.osv.dev/v1/vulns/SUSE-SU-2016:2724-1
Related
Published
2016-11-04T10:18:42Z
Modified
2016-11-04T10:18:42Z
Summary
Security update for GraphicsMagick
Details

This update for GraphicsMagick fixes the following issues:

These vulnerabilities could be triggered by processing specially crafted image files, which could lead to a process crash or resource consumtion, or potentially have unspecified futher impact.

  • CVE-2016-8684: Mismatch between real filesize and header values (bsc#1005123)
  • CVE-2016-8683: Check that filesize is reasonable compared to the header value (bsc#1005127)
  • CVE-2016-8682: Stack-buffer read overflow while reading SCT header (bsc#1005125)
  • CVE-2016-7996, CVE-2016-7997: WPG Reader Issues (bsc#1003629)
  • CVE-2016-7800: 8BIM/8BIMW unsigned underflow leads to heap overflow (bsc#1002422)
  • CVE-2016-7537: Out of bound access for corrupted pdb file (bsc#1000711)
  • CVE-2016-7533: Wpg file out of bound for corrupted file (bsc#1000707)
  • CVE-2016-7531: Pbd file out of bound access (bsc#1000704)
  • CVE-2016-7529: Out-of-bound in quantum handling (bsc#1000399)
  • CVE-2016-7528: Out-of-bound access in xcf file coder (bsc#1000434)
  • CVE-2016-7527: Out-of-bound access in wpg file coder: (bsc#1000436)
  • CVE-2016-7524: AddressSanitizer:heap-buffer-overflow READ of size 1 in meta.c:465 (bsc#1000700)
  • CVE-2016-7522: Out of bound access for malformed psd file (bsc#1000698)
  • CVE-2016-7519: Out-of-bounds read in coders/rle.c (bsc#1000695)
  • CVE-2016-7517: Out-of-bounds read in coders/pict.c (bsc#1000693)
  • CVE-2016-7516: Out-of-bounds problem in rle, pict, viff and sun files (bsc#1000692)
  • CVE-2016-7515: Rle file handling for corrupted file (bsc#1000689)
  • CVE-2016-7446 CVE-2016-7447 CVE-2016-7448 CVE-2016-7449: various issues fixed in 1.3.25 (bsc#999673)
  • CVE-2016-7101: SGI Coder Out-Of-Bounds Read Vulnerability (bsc#1001221)
  • CVE-2016-6823: BMP Coder Out-Of-Bounds Write Vulnerability (bsc#1001066)
  • CVE-2015-8958: Potential DOS in sun file handling due to malformed files (bsc#1000691)
  • CVE-2015-8957: Buffer overflow in sun file handling (bsc#1000690)
  • Divide by zero in WriteTIFFImage (bsc#1002206)
  • Buffer overflows in SIXEL, PDB, MAP, and TIFF coders (bsc#1002209)
References

Affected packages

SUSE:Linux Enterprise Software Development Kit 11 SP4 / GraphicsMagick

Package

Name
GraphicsMagick
Purl
purl:rpm/suse/GraphicsMagick&distro=SUSE%20Linux%20Enterprise%20Software%20Development%20Kit%2011%20SP4

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
1.2.5-4.46.1

Ecosystem specific

{
    "binaries": [
        {
            "perl-GraphicsMagick": "1.2.5-4.46.1",
            "GraphicsMagick": "1.2.5-4.46.1",
            "libGraphicsMagick2": "1.2.5-4.46.1"
        }
    ]
}

SUSE:Studio Onsite 1.3 / GraphicsMagick

Package

Name
GraphicsMagick
Purl
purl:rpm/suse/GraphicsMagick&distro=SUSE%20Studio%20Onsite%201.3

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
1.2.5-4.46.1

Ecosystem specific

{
    "binaries": [
        {
            "GraphicsMagick": "1.2.5-4.46.1",
            "libGraphicsMagick2": "1.2.5-4.46.1"
        }
    ]
}