SUSE-SU-2017:0529-1

See a problem?
Import Source
https://ftp.suse.com/pub/projects/security/osv/SUSE-SU-2017:0529-1.json
JSON Data
https://api.osv.dev/v1/vulns/SUSE-SU-2017:0529-1
Related
Published
2017-02-21T10:02:51Z
Modified
2017-02-21T10:02:51Z
Summary
Security update for ImageMagick
Details

This update for ImageMagick fixes the following issues:

  • CVE-2016-10046: Prevent buffer overflow in draw.c caused by an incorrect length calculation (bsc#1017308)
  • CVE-2016-10048: Arbitrary module could have been load because relative path were not escaped (bsc#1017310)
  • CVE-2016-10049: Corrupt RLE files could have overflowed a buffer due to a incorrect length calculation (bsc#1017311)
  • CVE-2016-10050: Corrupt RLE files could have overflowed a heap buffer due to a missing offset check (bsc#1017312)
  • CVE-2016-10051: Fixed use after free when reading PWP files (bsc#1017313)
  • CVE-2016-10052: Added bound check to exif parsing of JPEG files (bsc#1017314)
  • CVE-2016-10059: Unchecked calculation when reading TIFF files could have lead to a buffer overflow (bsc#1017318)
  • CVE-2016-10060: Improved error handling when writing files to not mask errors (bsc#1017319)
  • CVE-2016-10061: Improved error handling when writing files to not mask errors (bsc#1017319).
  • CVE-2016-10062: Improved error handling when writing files to not mask errors (bsc#1017319).
  • CVE-2016-10063: Check validity of extend during TIFF file reading (bsc#1017320)
  • CVE-2016-10064: Improved checks for buffer overflow when reading TIFF files (bsc#1017321)
  • CVE-2016-10065: Unchecked calculations when reading VIFF files could have lead to out of bound reads (bsc#1017322)
  • CVE-2016-10068: Prevent NULL pointer access when using the MSL interpreter (bsc#1017324)
  • CVE-2016-10069: Add check for invalid mat file (bsc#1017325).
  • CVE-2016-10070: Prevent allocating the wrong amount of memory when reading mat files (bsc#1017326)
  • CVE-2016-10071: Prevent allocating the wrong amount of memory when reading mat files (bsc#1017326)
  • CVE-2016-10144: Added a check after allocating memory when parsing IPL files (bsc#1020433)
  • CVE-2016-10145: Fixed of-by-one in string copy operation when parsing WPG files (bsc#1020435)
  • CVE-2016-10146: Captions and labels were handled incorrectly, causing a memory leak that could have lead to DoS (bsc#1020443)
  • CVE-2017-5506: Missing offset check leading to a double-free (bsc#1020436)
  • CVE-2017-5507: Fixed a memory leak when reading MPC files allowing for DoS (bsc#1020439)
  • CVE-2017-5508: Increase the amount of memory allocated for TIFF pixels to prevent a heap buffer-overflow (bsc#1020441)
  • CVE-2017-5510: Prevent out-of-bounds write when reading PSD files (bsc#1020446).
  • CVE-2017-5511: A missing cast when reading PSD files could have caused memory corruption by a heap overflow (bsc#1020448)

This update removes the fix for CVE-2016-9773. ImageMagick-6 was not affected by CVE-2016-9773 and it caused a regression (at least in GraphicsMagick) (bsc#1017421).

References

Affected packages

SUSE:Linux Enterprise Desktop 12 SP1 / ImageMagick

Package

Name
ImageMagick
Purl
purl:rpm/suse/ImageMagick&distro=SUSE%20Linux%20Enterprise%20Desktop%2012%20SP1

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
6.8.8.1-59.1

Ecosystem specific

{
    "binaries": [
        {
            "libMagickCore-6_Q16-1-32bit": "6.8.8.1-59.1",
            "libMagick++-6_Q16-3": "6.8.8.1-59.1",
            "libMagickCore-6_Q16-1": "6.8.8.1-59.1",
            "ImageMagick": "6.8.8.1-59.1",
            "libMagickWand-6_Q16-1": "6.8.8.1-59.1"
        }
    ]
}

SUSE:Linux Enterprise Desktop 12 SP2 / ImageMagick

Package

Name
ImageMagick
Purl
purl:rpm/suse/ImageMagick&distro=SUSE%20Linux%20Enterprise%20Desktop%2012%20SP2

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
6.8.8.1-59.1

Ecosystem specific

{
    "binaries": [
        {
            "libMagickCore-6_Q16-1-32bit": "6.8.8.1-59.1",
            "libMagick++-6_Q16-3": "6.8.8.1-59.1",
            "libMagickCore-6_Q16-1": "6.8.8.1-59.1",
            "ImageMagick": "6.8.8.1-59.1",
            "libMagickWand-6_Q16-1": "6.8.8.1-59.1"
        }
    ]
}

SUSE:Linux Enterprise Server for Raspberry Pi 12 SP2 / ImageMagick

Package

Name
ImageMagick
Purl
purl:rpm/suse/ImageMagick&distro=SUSE%20Linux%20Enterprise%20Server%20for%20Raspberry%20Pi%2012%20SP2

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
6.8.8.1-59.1

Ecosystem specific

{
    "binaries": [
        {
            "libMagickCore-6_Q16-1": "6.8.8.1-59.1",
            "libMagickWand-6_Q16-1": "6.8.8.1-59.1"
        }
    ]
}

SUSE:Linux Enterprise Software Development Kit 12 SP1 / ImageMagick

Package

Name
ImageMagick
Purl
purl:rpm/suse/ImageMagick&distro=SUSE%20Linux%20Enterprise%20Software%20Development%20Kit%2012%20SP1

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
6.8.8.1-59.1

Ecosystem specific

{
    "binaries": [
        {
            "perl-PerlMagick": "6.8.8.1-59.1",
            "libMagick++-6_Q16-3": "6.8.8.1-59.1",
            "ImageMagick-devel": "6.8.8.1-59.1",
            "ImageMagick": "6.8.8.1-59.1",
            "libMagick++-devel": "6.8.8.1-59.1"
        }
    ]
}

SUSE:Linux Enterprise Software Development Kit 12 SP2 / ImageMagick

Package

Name
ImageMagick
Purl
purl:rpm/suse/ImageMagick&distro=SUSE%20Linux%20Enterprise%20Software%20Development%20Kit%2012%20SP2

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
6.8.8.1-59.1

Ecosystem specific

{
    "binaries": [
        {
            "perl-PerlMagick": "6.8.8.1-59.1",
            "libMagick++-6_Q16-3": "6.8.8.1-59.1",
            "ImageMagick-devel": "6.8.8.1-59.1",
            "ImageMagick": "6.8.8.1-59.1",
            "libMagick++-devel": "6.8.8.1-59.1"
        }
    ]
}

SUSE:Linux Enterprise Server 12 SP1 / ImageMagick

Package

Name
ImageMagick
Purl
purl:rpm/suse/ImageMagick&distro=SUSE%20Linux%20Enterprise%20Server%2012%20SP1

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
6.8.8.1-59.1

Ecosystem specific

{
    "binaries": [
        {
            "libMagickCore-6_Q16-1": "6.8.8.1-59.1",
            "libMagickWand-6_Q16-1": "6.8.8.1-59.1"
        }
    ]
}

SUSE:Linux Enterprise Server for SAP Applications 12 SP1 / ImageMagick

Package

Name
ImageMagick
Purl
purl:rpm/suse/ImageMagick&distro=SUSE%20Linux%20Enterprise%20Server%20for%20SAP%20Applications%2012%20SP1

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
6.8.8.1-59.1

Ecosystem specific

{
    "binaries": [
        {
            "libMagickCore-6_Q16-1": "6.8.8.1-59.1",
            "libMagickWand-6_Q16-1": "6.8.8.1-59.1"
        }
    ]
}

SUSE:Linux Enterprise Server 12 SP2 / ImageMagick

Package

Name
ImageMagick
Purl
purl:rpm/suse/ImageMagick&distro=SUSE%20Linux%20Enterprise%20Server%2012%20SP2

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
6.8.8.1-59.1

Ecosystem specific

{
    "binaries": [
        {
            "libMagickCore-6_Q16-1": "6.8.8.1-59.1",
            "libMagickWand-6_Q16-1": "6.8.8.1-59.1"
        }
    ]
}

SUSE:Linux Enterprise Server for SAP Applications 12 SP2 / ImageMagick

Package

Name
ImageMagick
Purl
purl:rpm/suse/ImageMagick&distro=SUSE%20Linux%20Enterprise%20Server%20for%20SAP%20Applications%2012%20SP2

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
6.8.8.1-59.1

Ecosystem specific

{
    "binaries": [
        {
            "libMagickCore-6_Q16-1": "6.8.8.1-59.1",
            "libMagickWand-6_Q16-1": "6.8.8.1-59.1"
        }
    ]
}

SUSE:Linux Enterprise Workstation Extension 12 SP1 / ImageMagick

Package

Name
ImageMagick
Purl
purl:rpm/suse/ImageMagick&distro=SUSE%20Linux%20Enterprise%20Workstation%20Extension%2012%20SP1

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
6.8.8.1-59.1

Ecosystem specific

{
    "binaries": [
        {
            "libMagickCore-6_Q16-1-32bit": "6.8.8.1-59.1",
            "libMagick++-6_Q16-3": "6.8.8.1-59.1",
            "ImageMagick": "6.8.8.1-59.1"
        }
    ]
}

SUSE:Linux Enterprise Workstation Extension 12 SP2 / ImageMagick

Package

Name
ImageMagick
Purl
purl:rpm/suse/ImageMagick&distro=SUSE%20Linux%20Enterprise%20Workstation%20Extension%2012%20SP2

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
6.8.8.1-59.1

Ecosystem specific

{
    "binaries": [
        {
            "libMagickCore-6_Q16-1-32bit": "6.8.8.1-59.1",
            "libMagick++-6_Q16-3": "6.8.8.1-59.1",
            "ImageMagick": "6.8.8.1-59.1"
        }
    ]
}