SUSE-SU-2016:2724-1: moderate: Security update for GraphicsMagick

sle-security-updates at lists.suse.com sle-security-updates at lists.suse.com
Fri Nov 4 08:07:30 MDT 2016


   SUSE Security Update: Security update for GraphicsMagick
______________________________________________________________________________

Announcement ID:    SUSE-SU-2016:2724-1
Rating:             moderate
References:         #1000399 #1000434 #1000436 #1000689 #1000690 
                    #1000691 #1000692 #1000693 #1000695 #1000698 
                    #1000700 #1000704 #1000707 #1000711 #1001066 
                    #1001221 #1002206 #1002209 #1002422 #1003629 
                    #1005123 #1005125 #1005127 #999673 
Cross-References:   CVE-2015-8957 CVE-2015-8958 CVE-2016-6823
                    CVE-2016-7101 CVE-2016-7446 CVE-2016-7447
                    CVE-2016-7448 CVE-2016-7449 CVE-2016-7515
                    CVE-2016-7516 CVE-2016-7517 CVE-2016-7519
                    CVE-2016-7522 CVE-2016-7524 CVE-2016-7527
                    CVE-2016-7528 CVE-2016-7529 CVE-2016-7531
                    CVE-2016-7533 CVE-2016-7537 CVE-2016-7800
                    CVE-2016-7996 CVE-2016-7997 CVE-2016-8682
                    CVE-2016-8683 CVE-2016-8684
Affected Products:
                    SUSE Studio Onsite 1.3
                    SUSE Linux Enterprise Software Development Kit 11-SP4
                    SUSE Linux Enterprise Debuginfo 11-SP4
______________________________________________________________________________

   An update that fixes 26 vulnerabilities is now available.

Description:


   This update for GraphicsMagick fixes the following issues:

   These vulnerabilities could be triggered by processing specially crafted
   image files, which could lead to a process crash or resource consumtion,
   or potentially have unspecified futher impact.

   - CVE-2016-8684: Mismatch between real filesize and header values
     (bsc#1005123)
   - CVE-2016-8683: Check that filesize is reasonable compared to the header
     value (bsc#1005127)
   - CVE-2016-8682: Stack-buffer read overflow while reading SCT header
     (bsc#1005125)
   - CVE-2016-7996, CVE-2016-7997: WPG Reader Issues (bsc#1003629)
   - CVE-2016-7800: 8BIM/8BIMW unsigned underflow leads to heap overflow
     (bsc#1002422)
   - CVE-2016-7537: Out of bound access for corrupted pdb file (bsc#1000711)
   - CVE-2016-7533: Wpg file out of bound for corrupted file (bsc#1000707)
   - CVE-2016-7531: Pbd file out of bound access (bsc#1000704)
   - CVE-2016-7529: Out-of-bound in quantum handling (bsc#1000399)
   - CVE-2016-7528: Out-of-bound access in xcf file coder (bsc#1000434)
   - CVE-2016-7527: Out-of-bound access in wpg file coder: (bsc#1000436)
   - CVE-2016-7524: AddressSanitizer:heap-buffer-overflow READ of size 1 in
     meta.c:465 (bsc#1000700)
   - CVE-2016-7522: Out of bound access for malformed psd file (bsc#1000698)
   - CVE-2016-7519: Out-of-bounds read in coders/rle.c (bsc#1000695)
   - CVE-2016-7517: Out-of-bounds read in coders/pict.c (bsc#1000693)
   - CVE-2016-7516: Out-of-bounds problem in rle, pict, viff and sun files
     (bsc#1000692)
   - CVE-2016-7515: Rle file handling for corrupted file (bsc#1000689)
   - CVE-2016-7446 CVE-2016-7447 CVE-2016-7448 CVE-2016-7449: various issues
     fixed in 1.3.25 (bsc#999673)
   - CVE-2016-7101: SGI Coder Out-Of-Bounds Read Vulnerability (bsc#1001221)
   - CVE-2016-6823: BMP Coder Out-Of-Bounds Write Vulnerability (bsc#1001066)
   - CVE-2015-8958: Potential DOS in sun file handling due to malformed files
     (bsc#1000691)
   - CVE-2015-8957: Buffer overflow in sun file handling (bsc#1000690)
   - Divide by zero in WriteTIFFImage (bsc#1002206)
   - Buffer overflows in SIXEL, PDB, MAP, and TIFF coders (bsc#1002209)


Patch Instructions:

   To install this SUSE Security Update use YaST online_update.
   Alternatively you can run the command listed for your product:

   - SUSE Studio Onsite 1.3:

      zypper in -t patch slestso13-GraphicsMagick-12835=1

   - SUSE Linux Enterprise Software Development Kit 11-SP4:

      zypper in -t patch sdksp4-GraphicsMagick-12835=1

   - SUSE Linux Enterprise Debuginfo 11-SP4:

      zypper in -t patch dbgsp4-GraphicsMagick-12835=1

   To bring your system up-to-date, use "zypper patch".


Package List:

   - SUSE Studio Onsite 1.3 (x86_64):

      GraphicsMagick-1.2.5-4.46.1
      libGraphicsMagick2-1.2.5-4.46.1

   - SUSE Linux Enterprise Software Development Kit 11-SP4 (i586 ia64 ppc64 s390x x86_64):

      GraphicsMagick-1.2.5-4.46.1
      libGraphicsMagick2-1.2.5-4.46.1
      perl-GraphicsMagick-1.2.5-4.46.1

   - SUSE Linux Enterprise Debuginfo 11-SP4 (i586 ia64 ppc64 s390x x86_64):

      GraphicsMagick-debuginfo-1.2.5-4.46.1
      GraphicsMagick-debugsource-1.2.5-4.46.1


References:

   https://www.suse.com/security/cve/CVE-2015-8957.html
   https://www.suse.com/security/cve/CVE-2015-8958.html
   https://www.suse.com/security/cve/CVE-2016-6823.html
   https://www.suse.com/security/cve/CVE-2016-7101.html
   https://www.suse.com/security/cve/CVE-2016-7446.html
   https://www.suse.com/security/cve/CVE-2016-7447.html
   https://www.suse.com/security/cve/CVE-2016-7448.html
   https://www.suse.com/security/cve/CVE-2016-7449.html
   https://www.suse.com/security/cve/CVE-2016-7515.html
   https://www.suse.com/security/cve/CVE-2016-7516.html
   https://www.suse.com/security/cve/CVE-2016-7517.html
   https://www.suse.com/security/cve/CVE-2016-7519.html
   https://www.suse.com/security/cve/CVE-2016-7522.html
   https://www.suse.com/security/cve/CVE-2016-7524.html
   https://www.suse.com/security/cve/CVE-2016-7527.html
   https://www.suse.com/security/cve/CVE-2016-7528.html
   https://www.suse.com/security/cve/CVE-2016-7529.html
   https://www.suse.com/security/cve/CVE-2016-7531.html
   https://www.suse.com/security/cve/CVE-2016-7533.html
   https://www.suse.com/security/cve/CVE-2016-7537.html
   https://www.suse.com/security/cve/CVE-2016-7800.html
   https://www.suse.com/security/cve/CVE-2016-7996.html
   https://www.suse.com/security/cve/CVE-2016-7997.html
   https://www.suse.com/security/cve/CVE-2016-8682.html
   https://www.suse.com/security/cve/CVE-2016-8683.html
   https://www.suse.com/security/cve/CVE-2016-8684.html
   https://bugzilla.suse.com/1000399
   https://bugzilla.suse.com/1000434
   https://bugzilla.suse.com/1000436
   https://bugzilla.suse.com/1000689
   https://bugzilla.suse.com/1000690
   https://bugzilla.suse.com/1000691
   https://bugzilla.suse.com/1000692
   https://bugzilla.suse.com/1000693
   https://bugzilla.suse.com/1000695
   https://bugzilla.suse.com/1000698
   https://bugzilla.suse.com/1000700
   https://bugzilla.suse.com/1000704
   https://bugzilla.suse.com/1000707
   https://bugzilla.suse.com/1000711
   https://bugzilla.suse.com/1001066
   https://bugzilla.suse.com/1001221
   https://bugzilla.suse.com/1002206
   https://bugzilla.suse.com/1002209
   https://bugzilla.suse.com/1002422
   https://bugzilla.suse.com/1003629
   https://bugzilla.suse.com/1005123
   https://bugzilla.suse.com/1005125
   https://bugzilla.suse.com/1005127
   https://bugzilla.suse.com/999673



More information about the sle-security-updates mailing list