Lucene search

K
suseSuseSUSE-SU-2016:2964-1
HistoryDec 01, 2016 - 6:07 p.m.

Security update for ImageMagick (important)

2016-12-0118:07:53
lists.opensuse.org
24

0.115 Low

EPSS

Percentile

94.7%

This update for ImageMagick fixes the following issues:

These vulnerabilities could be triggered by processing specially crafted
image files, which could lead to a process crash or resource consumtion,
or potentially have unspecified futher impact.

  • CVE-2016-8862: Memory allocation failure in AcquireMagickMemory
    (bsc#1007245)
  • CVE-2014-9907: DOS due to corrupted DDS files (bsc#1000714)
  • CVE-2015-8959: DOS due to corrupted DDS files (bsc#1000713)
  • CVE-2016-7537: Out of bound access for corrupted pdb file (bsc#1000711)
  • CVE-2016-6823: BMP Coder Out-Of-Bounds Write Vulnerability (bsc#1001066)
  • CVE-2016-7514: Out-of-bounds read in coders/psd.c (bsc#1000688)
  • CVE-2016-7515: Rle file handling for corrupted file (bsc#1000689)
  • CVE-2016-7529: out of bound in quantum handling (bsc#1000399)
  • CVE-2016-7101: SGI Coder Out-Of-Bounds Read Vulnerability (bsc#1001221)
  • CVE-2016-7527: out of bound access in wpg file coder: (bsc#1000436)
  • CVE-2016-7996, CVE-2016-7997: WPG Reader Issues (bsc#1003629)
  • CVE-2016-7528: out of bound access in xcf file coder (bsc#1000434)
  • CVE-2016-8683: Check that filesize is reasonable compared to the header
    value (bsc#1005127)
  • CVE-2016-8682: Stack-buffer read overflow while reading SCT header
    (bsc#1005125)
  • CVE-2016-8684: Mismatch between real filesize and header values
    (bsc#1005123)
  • Buffer overflows in SIXEL, PDB, MAP, and TIFF coders (bsc#1002209)
  • CVE-2016-7525: Heap buffer overflow in psd file coder (bsc#1000701)
  • CVE-2016-7524: AddressSanitizer:heap-buffer-overflow READ of size 1 in
    meta.c:465 (bsc#1000700)
  • CVE-2016-7530: Out of bound in quantum handling (bsc#1000703)
  • CVE-2016-7531: Pbd file out of bound access (bsc#1000704)
  • CVE-2016-7533: Wpg file out of bound for corrupted file (bsc#1000707)
  • CVE-2016-7535: Out of bound access for corrupted psd file (bsc#1000709)
  • CVE-2016-7522: Out of bound access for malformed psd file (bsc#1000698)
  • CVE-2016-7517: out-of-bounds read in coders/pict.c (bsc#1000693)
  • CVE-2016-7516: Out of bounds problem in rle, pict, viff and sun files
    (bsc#1000692)
  • CVE-2015-8958: Potential DOS in sun file handling due to malformed files
    (bsc#1000691)
  • CVE-2015-8957: Buffer overflow in sun file handling (bsc#1000690)
  • CVE-2016-7519: out-of-bounds read in coders/rle.c (bsc#1000695)
  • CVE-2016-7518: out-of-bounds read in coders/sun.c (bsc#1000694)
  • CVE-2016-7800: 8BIM/8BIMW unsigned underflow leads to heap overflow
    (bsc#1002422)
  • CVE-2016-7523: AddressSanitizer:heap-buffer-overflow READ of size 1
    meta.c:496 (bsc#1000699)
  • CVE-2016-7799: mogrify global buffer overflow (bsc#1002421)

References