SUSE-SU-2016:2667-1

See a problem?
Import Source
https://ftp.suse.com/pub/projects/security/osv/SUSE-SU-2016:2667-1.json
JSON Data
https://api.osv.dev/v1/vulns/SUSE-SU-2016:2667-1
Related
Published
2016-10-28T12:56:04Z
Modified
2016-10-28T12:56:04Z
Summary
Security update for ImageMagick
Details

This update for ImageMagick fixes the following issues:

These vulnerabilities could be triggered by processing specially crafted image files, which could lead to a process crash or resource consumtion, or potentially have unspecified futher impact.

  • CVE-2016-8684: Mismatch between real filesize and header values (bsc#1005123)
  • CVE-2016-8683: Check that filesize is reasonable compared to the header value (bsc#1005127)
  • CVE-2016-8682: Stack-buffer read overflow while reading SCT header (bsc#1005125)
  • CVE-2016-8677: Memory allocation failure in AcquireQuantumPixels (bsc#1005328)
  • CVE-2016-7996, CVE-2016-7997: WPG Reader Issues (bsc#1003629)
  • CVE-2016-7800: 8BIM/8BIMW unsigned underflow leads to heap overflow (bsc#1002422)
  • CVE-2016-7799: mogrify global buffer overflow (bsc#1002421)
  • CVE-2016-7540: writing to RGF format aborts (bsc#1000394)
  • CVE-2016-7539: Potential DOS by not releasing memory (bsc#1000715)
  • CVE-2016-7538: SIGABRT for corrupted pdb file (bsc#1000712)
  • CVE-2016-7537: Out of bound access for corrupted pdb file (bsc#1000711)
  • CVE-2016-7535: Out of bound access for corrupted psd file (bsc#1000709)
  • CVE-2016-7534: Out of bound access in generic decoder (bsc#1000708)
  • CVE-2016-7533: Wpg file out of bound for corrupted file (bsc#1000707)
  • CVE-2016-7532: fix handling of corrupted psd file (bsc#1000706)
  • CVE-2016-7531: Pbd file out of bound access (bsc#1000704)
  • CVE-2016-7530: Out of bound in quantum handling (bsc#1000703)
  • CVE-2016-7529: Out-of-bound in quantum handling (bsc#1000399)
  • CVE-2016-7528: Out-of-bound access in xcf file coder (bsc#1000434)
  • CVE-2016-7527: Out-of-bound access in wpg file coder: (bsc#1000436)
  • CVE-2016-7526: out-of-bounds write in ./MagickCore/pixel-accessor.h (bsc#1000702)
  • CVE-2016-7525: Heap buffer overflow in psd file coder (bsc#1000701)
  • CVE-2016-7524: AddressSanitizer:heap-buffer-overflow READ of size 1 in meta.c:465 (bsc#1000700)
  • CVE-2016-7523: AddressSanitizer:heap-buffer-overflow READ of size 1 meta.c:496 (bsc#1000699)
  • CVE-2016-7522: Out of bound access for malformed psd file (bsc#1000698)
  • CVE-2016-7521: Heap buffer overflow in psd file handling (bsc#1000697)
  • CVE-2016-7520: Heap overflow in hdr file handling (bsc#1000696)
  • CVE-2016-7519: Out-of-bounds read in coders/rle.c (bsc#1000695)
  • CVE-2016-7518: Out-of-bounds read in coders/sun.c (bsc#1000694)
  • CVE-2016-7517: Out-of-bounds read in coders/pict.c (bsc#1000693)
  • CVE-2016-7516: Out-of-bounds problem in rle, pict, viff and sun files (bsc#1000692)
  • CVE-2016-7515: Rle file handling for corrupted file (bsc#1000689)
  • CVE-2016-7514: Out-of-bounds read in coders/psd.c (bsc#1000688)
  • CVE-2016-7513: Off-by-one error leading to segfault (bsc#1000686)
  • CVE-2016-7101: raphicsMagick: SGI Coder Out-Of-Bounds Read Vulnerability (bsc#1001221)
  • CVE-2016-6823: raphicsMagick: BMP Coder Out-Of-Bounds Write Vulnerability (bsc#1001066)
  • CVE-2015-8959: dOS due to corrupted DDS files (bsc#1000713)
  • CVE-2015-8958: Potential DOS in sun file handling due to malformed files (bsc#1000691)
  • CVE-2015-8957: Buffer overflow in sun file handling (bsc#1000690)
  • CVE-2014-9907: DOS due to corrupted DDS files (bsc#1000714)
  • Buffer overflows in SIXEL, PDB, MAP, and TIFF coders (bsc#1002209)
  • Divide by zero in WriteTIFFImage (bsc#1002206)
References

Affected packages

SUSE:Linux Enterprise Desktop 12 SP1 / ImageMagick

Package

Name
ImageMagick
Purl
purl:rpm/suse/ImageMagick&distro=SUSE%20Linux%20Enterprise%20Desktop%2012%20SP1

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
6.8.8.1-40.1

Ecosystem specific

{
    "binaries": [
        {
            "libMagickCore-6_Q16-1-32bit": "6.8.8.1-40.1",
            "libMagick++-6_Q16-3": "6.8.8.1-40.1",
            "libMagickCore-6_Q16-1": "6.8.8.1-40.1",
            "ImageMagick": "6.8.8.1-40.1",
            "libMagickWand-6_Q16-1": "6.8.8.1-40.1"
        }
    ]
}

SUSE:Linux Enterprise Software Development Kit 12 SP1 / ImageMagick

Package

Name
ImageMagick
Purl
purl:rpm/suse/ImageMagick&distro=SUSE%20Linux%20Enterprise%20Software%20Development%20Kit%2012%20SP1

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
6.8.8.1-40.1

Ecosystem specific

{
    "binaries": [
        {
            "perl-PerlMagick": "6.8.8.1-40.1",
            "libMagick++-6_Q16-3": "6.8.8.1-40.1",
            "ImageMagick-devel": "6.8.8.1-40.1",
            "ImageMagick": "6.8.8.1-40.1",
            "libMagick++-devel": "6.8.8.1-40.1"
        }
    ]
}

SUSE:Linux Enterprise Server 12 SP1 / ImageMagick

Package

Name
ImageMagick
Purl
purl:rpm/suse/ImageMagick&distro=SUSE%20Linux%20Enterprise%20Server%2012%20SP1

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
6.8.8.1-40.1

Ecosystem specific

{
    "binaries": [
        {
            "libMagickCore-6_Q16-1": "6.8.8.1-40.1",
            "libMagickWand-6_Q16-1": "6.8.8.1-40.1"
        }
    ]
}

SUSE:Linux Enterprise Server for SAP Applications 12 SP1 / ImageMagick

Package

Name
ImageMagick
Purl
purl:rpm/suse/ImageMagick&distro=SUSE%20Linux%20Enterprise%20Server%20for%20SAP%20Applications%2012%20SP1

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
6.8.8.1-40.1

Ecosystem specific

{
    "binaries": [
        {
            "libMagickCore-6_Q16-1": "6.8.8.1-40.1",
            "libMagickWand-6_Q16-1": "6.8.8.1-40.1"
        }
    ]
}

SUSE:Linux Enterprise Workstation Extension 12 SP1 / ImageMagick

Package

Name
ImageMagick
Purl
purl:rpm/suse/ImageMagick&distro=SUSE%20Linux%20Enterprise%20Workstation%20Extension%2012%20SP1

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
6.8.8.1-40.1

Ecosystem specific

{
    "binaries": [
        {
            "libMagickCore-6_Q16-1-32bit": "6.8.8.1-40.1",
            "libMagick++-6_Q16-3": "6.8.8.1-40.1",
            "ImageMagick": "6.8.8.1-40.1"
        }
    ]
}