SUSE-SU-2017:1600-1

See a problem?
Import Source
https://ftp.suse.com/pub/projects/security/osv/SUSE-SU-2017:1600-1.json
JSON Data
https://api.osv.dev/v1/vulns/SUSE-SU-2017:1600-1
Related
Published
2017-06-19T08:38:32Z
Modified
2017-06-19T08:38:32Z
Summary
Security update for GraphicsMagick
Details

This update for GraphicsMagick fixes the following issues:

This security issue was fixed:

  • CVE-2017-7941: The ReadSGIImage function in sgi.c allowed remote attackers to consume an amount of available memory via a crafted file (bsc#1034876).
  • CVE-2017-8351: ImageMagick, GraphicsMagick: denial of service (memory leak) via a crafted file (ReadPCDImage func in pcd.c) (bsc#1036986).
  • CVE-2017-8352: denial of service (memory leak) via a crafted file (ReadXWDImage func in xwd.c) (bsc#1036987)
  • CVE-2017-8349: denial of service (memory leak) via a crafted file (ReadSFWImage func in sfw.c) (bsc#1036984)
  • CVE-2017-8350: denial of service (memory leak) via a crafted file (ReadJNGImage function in png.c) (bsc#1036985). The previous fix for CVE-2014-9847 (bsc#984144) was incorrect and incomplete and has been refreshed.
  • CVE-2017-8345: denial of service (memory leak) via a crafted file (ReadMNGImage func in png.c) (bsc#1036980)
  • CVE-2017-8346: denial of service (memory leak) via a crafted file (ReadDCMImage func in dcm.c) (bsc#1036981)
  • CVE-2017-8353: denial of service (memory leak) via a crafted file (ReadPICTImage func in pict.c) (bsc#1036988)
  • CVE-2017-8830: denial of service (memory leak) via a crafted file (ReadBMPImage func in bmp.c:1379) (bsc#1038000)
  • CVE-2017-7606: denial of service (application crash) or possibly have unspecified other impact via a crafted image (bsc#1033091)
  • CVE-2017-8765: memory leak vulnerability via a crafted ICON file (ReadICONImage in coders\icon.c) (bsc#1037527)
  • CVE-2017-8355: denial of service (memory leak) via a crafted file (ReadMTVImage func in mtv.c) (bsc#1036990)
  • CVE-2017-8344: denial of service (memory leak) via a crafted file (ReadPCXImage func in pcx.c) (bsc#1036978)
  • CVE-2017-9098: uninitialized memory usage in the ReadRLEImage RLE decoder function coders/rle.c (bsc#1040025)
  • CVE-2017-9142: Missing checks in theReadOneJNGImage function in coders/png.c could lead to denial of service (assertion) (bsc#1040304)
  • CVE-2017-9144: A crafted RLE image can trigger a crash in coders/rle.c could lead to a denial of service (crash) (bsc#1040332)
References

Affected packages

SUSE:Linux Enterprise Software Development Kit 11 SP4 / GraphicsMagick

Package

Name
GraphicsMagick
Purl
purl:rpm/suse/GraphicsMagick&distro=SUSE%20Linux%20Enterprise%20Software%20Development%20Kit%2011%20SP4

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
1.2.5-4.77.1

Ecosystem specific

{
    "binaries": [
        {
            "perl-GraphicsMagick": "1.2.5-4.77.1",
            "GraphicsMagick": "1.2.5-4.77.1",
            "libGraphicsMagick2": "1.2.5-4.77.1"
        }
    ]
}

SUSE:Studio Onsite 1.3 / GraphicsMagick

Package

Name
GraphicsMagick
Purl
purl:rpm/suse/GraphicsMagick&distro=SUSE%20Studio%20Onsite%201.3

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
1.2.5-4.77.1

Ecosystem specific

{
    "binaries": [
        {
            "GraphicsMagick": "1.2.5-4.77.1",
            "libGraphicsMagick2": "1.2.5-4.77.1"
        }
    ]
}