Login
Newsletter
Werbung

Sicherheit: Mehrere Probleme in GraphicsMagick
Aktuelle Meldungen Distributionen
Name: Mehrere Probleme in GraphicsMagick
ID: openSUSE-SU-2016:2073-1
Distribution: SUSE
Plattformen: openSUSE Leap 42.1
Datum: Mo, 15. August 2016, 18:06
Referenzen: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-5240
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-5241
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-9831
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-9835
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-5688
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-9853
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-9817
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-2317
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-9807
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-9820
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-2318
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-9845
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-9834
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-8896
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-9809
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-9819
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-9839
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-9837
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-9815
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-8894
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-9805
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-9846
Applikationen: GraphicsMagick

Originalnachricht

   openSUSE Security Update: Security update for GraphicsMagick
______________________________________________________________________________

Announcement ID: openSUSE-SU-2016:2073-1
Rating: important
References: #965853 #983309 #983455 #983521 #983523 #983533
#983752 #983794 #983799 #984142 #984145 #984150
#984166 #984372 #984375 #984379 #984394 #984400
#984408 #984436 #985442
Cross-References: CVE-2014-9805 CVE-2014-9807 CVE-2014-9809
CVE-2014-9815 CVE-2014-9817 CVE-2014-9819
CVE-2014-9820 CVE-2014-9831 CVE-2014-9834
CVE-2014-9835 CVE-2014-9837 CVE-2014-9839
CVE-2014-9845 CVE-2014-9846 CVE-2014-9853
CVE-2015-8894 CVE-2015-8896 CVE-2016-2317
CVE-2016-2318 CVE-2016-5240 CVE-2016-5241
CVE-2016-5688
Affected Products:
openSUSE Leap 42.1
______________________________________________________________________________

An update that fixes 22 vulnerabilities is now available.

Description:

This update for GraphicsMagick fixes the following issues:

- CVE-2014-9805: SEGV due to a corrupted pnm file (boo#983752)
- CVE-2016-5240: SVG converting issue resulting in DoS (endless loop)
(boo#983309)
- CVE-2016-5241: Arithmetic exception (div by 0) in SVG conversion
(boo#983455)
- CVE-2014-9846: Overflow in rle file (boo#983521)
- CVE-2015-8894: Double free in TGA code (boo#983523)
- CVE-2015-8896: Double free / integer truncation issue (boo#983533)
- CVE-2014-9807: Double free in pdb coder (boo#983794)
- CVE-2014-9809: SEGV due to corrupted xwd images (boo#983799)
- CVE-2014-9819: Heap overflow in palm files (boo#984142)
- CVE-2014-9835: Heap overflow in wpf file (boo#984145)
- CVE-2014-9831: Issues handling of corrupted wpg file (boo#984375)
- CVE-2014-9820: heap overflow in xpm files (boo#984150)
- CVE-2014-9837: Additional PNM sanity checks (boo#984166)
- CVE-2014-9815: Crash on corrupted wpg file (boo#984372)
- CVE-2014-9839: Theoretical out of bound access in via color maps
(boo#984379)
- CVE-2014-9845: Crash due to corrupted dib file (boo#984394)
- CVE-2014-9817: Heap buffer overflow in pdb file handling (boo#984400)
- CVE-2014-9853: Memory leak in rle file handling (boo#984408)
- CVE-2014-9834: Heap overflow in pict file (boo#984436)
- CVE-2016-5688: Various invalid memory reads in ImageMagick WPG
(boo#985442)
- CVE-2016-2317: Multiple vulnerabilities when parsing and processing SVG
files (boo#965853)
- CVE-2016-2318: Multiple vulnerabilities when parsing and processing SVG
files (boo#965853)


Patch Instructions:

To install this openSUSE Security Update use YaST online_update.
Alternatively you can run the command listed for your product:

- openSUSE Leap 42.1:

zypper in -t patch openSUSE-2016-984=1

To bring your system up-to-date, use "zypper patch".


Package List:

- openSUSE Leap 42.1 (i586 x86_64):

GraphicsMagick-1.3.21-11.1
GraphicsMagick-debuginfo-1.3.21-11.1
GraphicsMagick-debugsource-1.3.21-11.1
GraphicsMagick-devel-1.3.21-11.1
libGraphicsMagick++-Q16-11-1.3.21-11.1
libGraphicsMagick++-Q16-11-debuginfo-1.3.21-11.1
libGraphicsMagick++-devel-1.3.21-11.1
libGraphicsMagick-Q16-3-1.3.21-11.1
libGraphicsMagick-Q16-3-debuginfo-1.3.21-11.1
libGraphicsMagick3-config-1.3.21-11.1
libGraphicsMagickWand-Q16-2-1.3.21-11.1
libGraphicsMagickWand-Q16-2-debuginfo-1.3.21-11.1
perl-GraphicsMagick-1.3.21-11.1
perl-GraphicsMagick-debuginfo-1.3.21-11.1


References:

https://www.suse.com/security/cve/CVE-2014-9805.html
https://www.suse.com/security/cve/CVE-2014-9807.html
https://www.suse.com/security/cve/CVE-2014-9809.html
https://www.suse.com/security/cve/CVE-2014-9815.html
https://www.suse.com/security/cve/CVE-2014-9817.html
https://www.suse.com/security/cve/CVE-2014-9819.html
https://www.suse.com/security/cve/CVE-2014-9820.html
https://www.suse.com/security/cve/CVE-2014-9831.html
https://www.suse.com/security/cve/CVE-2014-9834.html
https://www.suse.com/security/cve/CVE-2014-9835.html
https://www.suse.com/security/cve/CVE-2014-9837.html
https://www.suse.com/security/cve/CVE-2014-9839.html
https://www.suse.com/security/cve/CVE-2014-9845.html
https://www.suse.com/security/cve/CVE-2014-9846.html
https://www.suse.com/security/cve/CVE-2014-9853.html
https://www.suse.com/security/cve/CVE-2015-8894.html
https://www.suse.com/security/cve/CVE-2015-8896.html
https://www.suse.com/security/cve/CVE-2016-2317.html
https://www.suse.com/security/cve/CVE-2016-2318.html
https://www.suse.com/security/cve/CVE-2016-5240.html
https://www.suse.com/security/cve/CVE-2016-5241.html
https://www.suse.com/security/cve/CVE-2016-5688.html
https://bugzilla.suse.com/965853
https://bugzilla.suse.com/983309
https://bugzilla.suse.com/983455
https://bugzilla.suse.com/983521
https://bugzilla.suse.com/983523
https://bugzilla.suse.com/983533
https://bugzilla.suse.com/983752
https://bugzilla.suse.com/983794
https://bugzilla.suse.com/983799
https://bugzilla.suse.com/984142
https://bugzilla.suse.com/984145
https://bugzilla.suse.com/984150
https://bugzilla.suse.com/984166
https://bugzilla.suse.com/984372
https://bugzilla.suse.com/984375
https://bugzilla.suse.com/984379
https://bugzilla.suse.com/984394
https://bugzilla.suse.com/984400
https://bugzilla.suse.com/984408
https://bugzilla.suse.com/984436
https://bugzilla.suse.com/985442

--
To unsubscribe, e-mail: opensuse-security-announce+unsubscribe@opensuse.org
For additional commands, e-mail: opensuse-security-announce+help@opensuse.org
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung