ALT-PU-2016-1580-1
Package ImageMagick updated to version 6.9.4.7-alt1 for branch sisyphus in task 165526.
Closed vulnerabilities
BDU:2017-00619
Уязвимость консольного графического редактора ImageMagick, позволяющая нарушителю подделать межсайтовые запросы
BDU:2017-00620
Уязвимость консольного графического редактора ImageMagick, позволяющая нарушителю вызвать отказ в обслуживании
BDU:2017-00693
Уязвимость консольного графического редактора ImageMagick, позволяющая нарушителю вызвать отказ в обслуживании или оказать другое воздействие
BDU:2017-00703
Уязвимость консольного графического редактора ImageMagick, позволяющая нарушителю вызвать отказ в обслуживании
BDU:2017-00705
Уязвимость консольного графического редактора ImageMagick, позволяющая нарушителю вызвать отказ в обслуживании
BDU:2017-00885
Уязвимость консольного графического редактора ImageMagick, позволяющая нарушителю вызвать отказ в обслуживании
BDU:2017-00886
Уязвимость консольного графического редактора ImageMagick, позволяющая нарушителю вызвать отказ в обслуживании
BDU:2017-00888
Уязвимость консольного графического редактора ImageMagick, позволяющая нарушителю вызвать отказ в обслуживании
BDU:2017-00892
Уязвимость консольного графического редактора ImageMagick, позволяющая нарушителю вызвать отказ в обслуживании
Modified: 2024-11-21
CVE-2015-8895
Integer overflow in coders/icon.c in ImageMagick 6.9.1-3 and later allows remote attackers to cause a denial of service (application crash) via a crafted length value, which triggers a buffer overflow.
- [oss-security] 20160602 Re: ImageMagick CVEs
- [oss-security] 20160602 Re: ImageMagick CVEs
- http://www.oracle.com/technetwork/topics/security/linuxbulletinapr2016-2952096.html
- http://www.oracle.com/technetwork/topics/security/linuxbulletinapr2016-2952096.html
- 91025
- 91025
- RHSA-2016:1237
- RHSA-2016:1237
- https://bugs.launchpad.net/ubuntu/+source/imagemagick/+bug/1459747
- https://bugs.launchpad.net/ubuntu/+source/imagemagick/+bug/1459747
- https://github.com/ImageMagick/ImageMagick/commit/0f6fc2d5bf8f500820c3dbcf0d23ee14f2d9f734
- https://github.com/ImageMagick/ImageMagick/commit/0f6fc2d5bf8f500820c3dbcf0d23ee14f2d9f734
Modified: 2024-11-21
CVE-2015-8896
Integer truncation issue in coders/pict.c in ImageMagick before 7.0.5-0 allows remote attackers to cause a denial of service (application crash) via a crafted .pict file.
- [oss-security] 20151006 CVE Request: ImageMagick
- [oss-security] 20151006 CVE Request: ImageMagick
- [oss-security] 20151008 Re: CVE Request: ImageMagick
- [oss-security] 20151008 Re: CVE Request: ImageMagick
- [oss-security] 20160602 Re: ImageMagick CVEs
- [oss-security] 20160602 Re: ImageMagick CVEs
- http://www.oracle.com/technetwork/topics/security/linuxbulletinapr2016-2952096.html
- http://www.oracle.com/technetwork/topics/security/linuxbulletinapr2016-2952096.html
- 91027
- 91027
- RHSA-2016:1237
- RHSA-2016:1237
- https://bugs.launchpad.net/ubuntu/+source/imagemagick/+bug/1448803
- https://bugs.launchpad.net/ubuntu/+source/imagemagick/+bug/1448803
- https://github.com/ImageMagick/ImageMagick/commit/0f6fc2d5bf8f500820c3dbcf0d23ee14f2d9f734
- https://github.com/ImageMagick/ImageMagick/commit/0f6fc2d5bf8f500820c3dbcf0d23ee14f2d9f734
Modified: 2024-11-21
CVE-2015-8900
The ReadHDRImage function in coders/hdr.c in ImageMagick 6.x and 7.x allows remote attackers to cause a denial of service (infinite loop) via a crafted HDR file.
- http://trac.imagemagick.org/changeset/17845
- http://trac.imagemagick.org/changeset/17845
- http://trac.imagemagick.org/changeset/17846
- http://trac.imagemagick.org/changeset/17846
- http://www.imagemagick.org/discourse-server/viewtopic.php?f=3&t=26929
- http://www.imagemagick.org/discourse-server/viewtopic.php?f=3&t=26929
- [oss-security] 20150226 Requesting CVE for ImageMagick DoS
- [oss-security] 20150226 Requesting CVE for ImageMagick DoS
- [oss-security] 20160606 Re: Requesting CVE for ImageMagick DoS
- [oss-security] 20160606 Re: Requesting CVE for ImageMagick DoS
- https://bugzilla.redhat.com/show_bug.cgi?id=1195260
- https://bugzilla.redhat.com/show_bug.cgi?id=1195260
- https://github.com/ImageMagick/ImageMagick/commit/97aa7d7cfd2027f6ba7ce42caf8b798541b9cdc6
- https://github.com/ImageMagick/ImageMagick/commit/97aa7d7cfd2027f6ba7ce42caf8b798541b9cdc6
Modified: 2024-11-21
CVE-2016-10047
Memory leak in the NewXMLTree function in magick/xml-tree.c in ImageMagick before 6.9.4-7 allows remote attackers to cause a denial of service (memory consumption) via a crafted XML file.
- [oss-security] 20161226 Re: CVE requests for various ImageMagick issues
- [oss-security] 20161226 Re: CVE requests for various ImageMagick issues
- 95182
- 95182
- https://bugzilla.redhat.com/show_bug.cgi?id=1410449
- https://bugzilla.redhat.com/show_bug.cgi?id=1410449
- https://github.com/ImageMagick/ImageMagick/commit/fc6080f1321fd21e86ef916195cc110b05d9effb
- https://github.com/ImageMagick/ImageMagick/commit/fc6080f1321fd21e86ef916195cc110b05d9effb
Modified: 2024-11-21
CVE-2016-10049
Buffer overflow in the ReadRLEImage function in coders/rle.c in ImageMagick before 6.9.4-4 allows remote attackers to cause a denial of service (application crash) or have other unspecified impact via a crafted RLE file.
- [oss-security] 20161226 Re: CVE requests for various ImageMagick issues
- [oss-security] 20161226 Re: CVE requests for various ImageMagick issues
- 95180
- 95180
- https://bugzilla.redhat.com/show_bug.cgi?id=1410452
- https://bugzilla.redhat.com/show_bug.cgi?id=1410452
- https://github.com/ImageMagick/ImageMagick/commit/13db820f5e24cd993ee554e99377fea02a904e18
- https://github.com/ImageMagick/ImageMagick/commit/13db820f5e24cd993ee554e99377fea02a904e18
- https://github.com/ImageMagick/ImageMagick/commit/3e9165285eda6e1bb71172031d3048b51bb443a4
- https://github.com/ImageMagick/ImageMagick/commit/3e9165285eda6e1bb71172031d3048b51bb443a4
- https://www.imagemagick.org/discourse-server/viewtopic.php?f=3&t=29710
- https://www.imagemagick.org/discourse-server/viewtopic.php?f=3&t=29710
Modified: 2024-11-21
CVE-2016-10059
Buffer overflow in coders/tiff.c in ImageMagick before 6.9.4-1 allows remote attackers to cause a denial of service (application crash) or have unspecified other impact via a crafted TIFF file.
- openSUSE-SU-2017:0391
- openSUSE-SU-2017:0391
- [oss-security] 20161226 Re: CVE requests for various ImageMagick issues
- [oss-security] 20161226 Re: CVE requests for various ImageMagick issues
- 95206
- 95206
- https://bugzilla.redhat.com/show_bug.cgi?id=1410469
- https://bugzilla.redhat.com/show_bug.cgi?id=1410469
- https://github.com/ImageMagick/ImageMagick/commit/58cf5bf4fade82e3b510e8f3463a967278a3e410
- https://github.com/ImageMagick/ImageMagick/commit/58cf5bf4fade82e3b510e8f3463a967278a3e410
Modified: 2024-11-21
CVE-2016-10060
The ConcatenateImages function in MagickWand/magick-cli.c in ImageMagick before 7.0.1-10 does not check the return value of the fputc function, which allows remote attackers to cause a denial of service (application crash) via a crafted file.
- [oss-security] 20161226 Re: CVE requests for various ImageMagick issues
- [oss-security] 20161226 Re: CVE requests for various ImageMagick issues
- 95208
- 95208
- https://bugzilla.redhat.com/show_bug.cgi?id=1410470
- https://bugzilla.redhat.com/show_bug.cgi?id=1410470
- https://github.com/ImageMagick/ImageMagick/commit/933e96f01a8c889c7bf5ffd30020e86a02a046e7
- https://github.com/ImageMagick/ImageMagick/commit/933e96f01a8c889c7bf5ffd30020e86a02a046e7
- https://github.com/ImageMagick/ImageMagick/issues/196
- https://github.com/ImageMagick/ImageMagick/issues/196
Modified: 2024-11-21
CVE-2016-10066
Buffer overflow in the ReadVIFFImage function in coders/viff.c in ImageMagick before 6.9.4-5 allows remote attackers to cause a denial of service (application crash) via a crafted file.
- [oss-security] 20161226 Re: CVE requests for various ImageMagick issues
- [oss-security] 20161226 Re: CVE requests for various ImageMagick issues
- 95217
- 95217
- https://bugzilla.redhat.com/show_bug.cgi?id=1410491
- https://bugzilla.redhat.com/show_bug.cgi?id=1410491
- https://github.com/ImageMagick/ImageMagick/commit/e45e48b881038487d0bc94d92a16c1537616cc0a
- https://github.com/ImageMagick/ImageMagick/commit/e45e48b881038487d0bc94d92a16c1537616cc0a
- https://github.com/ImageMagick/ImageMagick/commit/f6e9d0d9955e85bdd7540b251cd50d598dacc5e6
- https://github.com/ImageMagick/ImageMagick/commit/f6e9d0d9955e85bdd7540b251cd50d598dacc5e6
Modified: 2024-11-21
CVE-2016-10067
magick/memory.c in ImageMagick before 6.9.4-5 allows remote attackers to cause a denial of service (application crash) via vectors involving "too many exceptions," which trigger a buffer overflow.
- [oss-security] 20161226 Re: CVE requests for various ImageMagick issues
- [oss-security] 20161226 Re: CVE requests for various ImageMagick issues
- 95220
- 95220
- https://bugzilla.redhat.com/show_bug.cgi?id=1410494
- https://bugzilla.redhat.com/show_bug.cgi?id=1410494
- https://github.com/ImageMagick/ImageMagick/commit/0474237508f39c4f783208123431815f1ededb76
- https://github.com/ImageMagick/ImageMagick/commit/0474237508f39c4f783208123431815f1ededb76
Modified: 2024-11-21
CVE-2016-10069
coders/mat.c in ImageMagick before 6.9.4-5 allows remote attackers to cause a denial of service (application crash) via a mat file with an invalid number of frames.
- openSUSE-SU-2017:0391
- openSUSE-SU-2017:0391
- [oss-security] 20161226 Re: CVE requests for various ImageMagick issues
- [oss-security] 20161226 Re: CVE requests for various ImageMagick issues
- 95216
- 95216
- https://bugzilla.redhat.com/show_bug.cgi?id=1410507
- https://bugzilla.redhat.com/show_bug.cgi?id=1410507
- https://github.com/ImageMagick/ImageMagick/commit/8a370f9ab120faf182aa160900ba692ba8e2bcf0
- https://github.com/ImageMagick/ImageMagick/commit/8a370f9ab120faf182aa160900ba692ba8e2bcf0
Modified: 2024-11-21
CVE-2016-10070
Heap-based buffer overflow in the CalcMinMax function in coders/mat.c in ImageMagick before 6.9.4-0 allows remote attackers to cause a denial of service (out-of-bounds read and application crash) via a crafted mat file.
- openSUSE-SU-2017:0391
- openSUSE-SU-2017:0391
- openSUSE-SU-2017:0399
- openSUSE-SU-2017:0399
- [oss-security] 20161226 Re: CVE requests for various ImageMagick issues
- [oss-security] 20161226 Re: CVE requests for various ImageMagick issues
- 95221
- 95221
- https://bugs.launchpad.net/ubuntu/+source/imagemagick/+bug/1545366
- https://bugs.launchpad.net/ubuntu/+source/imagemagick/+bug/1545366
- https://bugzilla.redhat.com/show_bug.cgi?id=1410510
- https://bugzilla.redhat.com/show_bug.cgi?id=1410510
- https://github.com/ImageMagick/ImageMagick/commit/a6240a163cb787909703d9fc649cf861f60ddd7c
- https://github.com/ImageMagick/ImageMagick/commit/a6240a163cb787909703d9fc649cf861f60ddd7c
- https://github.com/ImageMagick/ImageMagick/commit/b173a352397877775c51c9a0e9d59eb6ce24c455
- https://github.com/ImageMagick/ImageMagick/commit/b173a352397877775c51c9a0e9d59eb6ce24c455
Modified: 2024-11-21
CVE-2016-10071
coders/mat.c in ImageMagick before 6.9.4-0 allows remote attackers to cause a denial of service (out-of-bounds read and application crash) via a crafted mat file.
- [oss-security] 20161226 Re: CVE requests for various ImageMagick issues
- [oss-security] 20161226 Re: CVE requests for various ImageMagick issues
- 95222
- 95222
- https://bugzilla.redhat.com/show_bug.cgi?id=1410513
- https://bugzilla.redhat.com/show_bug.cgi?id=1410513
- https://github.com/ImageMagick/ImageMagick/commit/1bc1fd0ff8c555841c78829217ac81fa0598255d
- https://github.com/ImageMagick/ImageMagick/commit/1bc1fd0ff8c555841c78829217ac81fa0598255d
- https://github.com/ImageMagick/ImageMagick/commit/f3b483e8b054c50149912523b4773687e18afe25
- https://github.com/ImageMagick/ImageMagick/commit/f3b483e8b054c50149912523b4773687e18afe25
Modified: 2024-11-21
CVE-2016-5118
The OpenBlob function in blob.c in GraphicsMagick before 1.3.24 and ImageMagick allows remote attackers to execute arbitrary code via a | (pipe) character at the start of a filename.
- http://git.imagemagick.org/repos/ImageMagick/commit/40639d173aa8c76b850d625c630b711fee4dcfb8
- http://git.imagemagick.org/repos/ImageMagick/commit/40639d173aa8c76b850d625c630b711fee4dcfb8
- http://hg.code.sf.net/p/graphicsmagick/code/file/41876934e762/ChangeLog
- http://hg.code.sf.net/p/graphicsmagick/code/file/41876934e762/ChangeLog
- http://hg.code.sf.net/p/graphicsmagick/code/rev/ae3928faa858
- http://hg.code.sf.net/p/graphicsmagick/code/rev/ae3928faa858
- openSUSE-SU-2016:1521
- openSUSE-SU-2016:1521
- openSUSE-SU-2016:1522
- openSUSE-SU-2016:1522
- openSUSE-SU-2016:1534
- openSUSE-SU-2016:1534
- SUSE-SU-2016:1570
- SUSE-SU-2016:1570
- SUSE-SU-2016:1610
- SUSE-SU-2016:1610
- SUSE-SU-2016:1614
- SUSE-SU-2016:1614
- openSUSE-SU-2016:1653
- openSUSE-SU-2016:1653
- DSA-3591
- DSA-3591
- DSA-3746
- DSA-3746
- [oss-security] 20160529 CVE Request: GraphicsMagick and ImageMagick popen() shell vulnerability via filename
- [oss-security] 20160529 CVE Request: GraphicsMagick and ImageMagick popen() shell vulnerability via filename
- [oss-security] 20160529 Re: CVE Request: GraphicsMagick and ImageMagick popen() shell vulnerability via filename
- [oss-security] 20160529 Re: CVE Request: GraphicsMagick and ImageMagick popen() shell vulnerability via filename
- http://www.oracle.com/technetwork/topics/security/bulletinjul2016-3090568.html
- http://www.oracle.com/technetwork/topics/security/bulletinjul2016-3090568.html
- http://www.oracle.com/technetwork/topics/security/linuxbulletinapr2016-2952096.html
- http://www.oracle.com/technetwork/topics/security/linuxbulletinapr2016-2952096.html
- 90938
- 90938
- 1035984
- 1035984
- 1035985
- 1035985
- SSA:2016-152-01
- SSA:2016-152-01
- USN-2990-1
- USN-2990-1
- RHSA-2016:1237
- RHSA-2016:1237
Modified: 2024-11-21
CVE-2016-5687
The VerticalFilter function in the DDS coder in ImageMagick before 6.9.4-3 and 7.x before 7.0.1-4 allows remote attackers to have unspecified impact via a crafted DDS file, which triggers an out-of-bounds read.
- [oss-security] 20160614 Various invalid memory reads in ImageMagick (WPG, DDS, DCM)
- [oss-security] 20160614 Various invalid memory reads in ImageMagick (WPG, DDS, DCM)
- [oss-security] 20160617 Re: Various invalid memory reads in ImageMagick (WPG, DDS, DCM)
- [oss-security] 20160617 Re: Various invalid memory reads in ImageMagick (WPG, DDS, DCM)
- http://www.oracle.com/technetwork/topics/security/bulletinjul2016-3090568.html
- http://www.oracle.com/technetwork/topics/security/bulletinjul2016-3090568.html
- 91283
- 91283
- https://blog.fuzzing-project.org/46-Various-invalid-memory-reads-in-ImageMagick-WPG%2C-DDS%2C-DCM.html
- https://blog.fuzzing-project.org/46-Various-invalid-memory-reads-in-ImageMagick-WPG%2C-DDS%2C-DCM.html
Modified: 2024-11-21
CVE-2016-5688
The WPG parser in ImageMagick before 6.9.4-4 and 7.x before 7.0.1-5, when a memory limit is set, allows remote attackers to have unspecified impact via vectors related to the SetImageExtent return-value check, which trigger (1) a heap-based buffer overflow in the SetPixelIndex function or an invalid write operation in the (2) ScaleCharToQuantum or (3) SetPixelIndex functions.
- [oss-security] 20160614 Various invalid memory reads in ImageMagick (WPG, DDS, DCM)
- [oss-security] 20160614 Various invalid memory reads in ImageMagick (WPG, DDS, DCM)
- [oss-security] 20160617 Re: Various invalid memory reads in ImageMagick (WPG, DDS, DCM)
- [oss-security] 20160617 Re: Various invalid memory reads in ImageMagick (WPG, DDS, DCM)
- http://www.oracle.com/technetwork/topics/security/bulletinjul2016-3090568.html
- http://www.oracle.com/technetwork/topics/security/bulletinjul2016-3090568.html
- 91283
- 91283
- https://blog.fuzzing-project.org/46-Various-invalid-memory-reads-in-ImageMagick-WPG%2C-DDS%2C-DCM.html
- https://blog.fuzzing-project.org/46-Various-invalid-memory-reads-in-ImageMagick-WPG%2C-DDS%2C-DCM.html
- https://github.com/ImageMagick/ImageMagick/commit/aecd0ada163a4d6c769cec178955d5f3e9316f2f
- https://github.com/ImageMagick/ImageMagick/commit/aecd0ada163a4d6c769cec178955d5f3e9316f2f
- https://github.com/ImageMagick/ImageMagick/commit/fc43974d34318c834fbf78570ca1a3764ed8c7d7
- https://github.com/ImageMagick/ImageMagick/commit/fc43974d34318c834fbf78570ca1a3764ed8c7d7
- https://github.com/ImageMagick/ImageMagick/commits/6.9.4-4
- https://github.com/ImageMagick/ImageMagick/commits/6.9.4-4
- https://github.com/ImageMagick/ImageMagick/commits/7.0.1-5
- https://github.com/ImageMagick/ImageMagick/commits/7.0.1-5
Modified: 2024-11-21
CVE-2016-5689
The DCM reader in ImageMagick before 6.9.4-5 and 7.x before 7.0.1-7 allows remote attackers to have unspecified impact by leveraging lack of NULL pointer checks.
- [oss-security] 20160614 Various invalid memory reads in ImageMagick (WPG, DDS, DCM)
- [oss-security] 20160614 Various invalid memory reads in ImageMagick (WPG, DDS, DCM)
- [oss-security] 20160617 Re: Various invalid memory reads in ImageMagick (WPG, DDS, DCM)
- [oss-security] 20160617 Re: Various invalid memory reads in ImageMagick (WPG, DDS, DCM)
- http://www.oracle.com/technetwork/topics/security/bulletinjul2016-3090568.html
- http://www.oracle.com/technetwork/topics/security/bulletinjul2016-3090568.html
- 91283
- 91283
- https://blog.fuzzing-project.org/46-Various-invalid-memory-reads-in-ImageMagick-WPG%2C-DDS%2C-DCM.html
- https://blog.fuzzing-project.org/46-Various-invalid-memory-reads-in-ImageMagick-WPG%2C-DDS%2C-DCM.html
- https://github.com/ImageMagick/ImageMagick/blob/6.9.4-5/ChangeLog
- https://github.com/ImageMagick/ImageMagick/blob/6.9.4-5/ChangeLog
- https://github.com/ImageMagick/ImageMagick/blob/7.0.1-7/ChangeLog
- https://github.com/ImageMagick/ImageMagick/blob/7.0.1-7/ChangeLog
- https://github.com/ImageMagick/ImageMagick/commit/5511ef530576ed18fd636baa3bb4eda3d667665d
- https://github.com/ImageMagick/ImageMagick/commit/5511ef530576ed18fd636baa3bb4eda3d667665d
Modified: 2024-11-21
CVE-2016-5690
The ReadDCMImage function in DCM reader in ImageMagick before 6.9.4-5 and 7.x before 7.0.1-7 allows remote attackers to have unspecified impact via vectors involving the for statement in computing the pixel scaling table.
- [oss-security] 20160614 Various invalid memory reads in ImageMagick (WPG, DDS, DCM)
- [oss-security] 20160614 Various invalid memory reads in ImageMagick (WPG, DDS, DCM)
- [oss-security] 20160617 Re: Various invalid memory reads in ImageMagick (WPG, DDS, DCM)
- [oss-security] 20160617 Re: Various invalid memory reads in ImageMagick (WPG, DDS, DCM)
- http://www.oracle.com/technetwork/topics/security/bulletinjul2016-3090568.html
- http://www.oracle.com/technetwork/topics/security/bulletinjul2016-3090568.html
- 91283
- 91283
- https://blog.fuzzing-project.org/46-Various-invalid-memory-reads-in-ImageMagick-WPG%2C-DDS%2C-DCM.html
- https://blog.fuzzing-project.org/46-Various-invalid-memory-reads-in-ImageMagick-WPG%2C-DDS%2C-DCM.html
- https://github.com/ImageMagick/ImageMagick/blob/6.9.4-5/ChangeLog
- https://github.com/ImageMagick/ImageMagick/blob/6.9.4-5/ChangeLog
- https://github.com/ImageMagick/ImageMagick/blob/7.0.1-7/ChangeLog
- https://github.com/ImageMagick/ImageMagick/blob/7.0.1-7/ChangeLog
- https://github.com/ImageMagick/ImageMagick/commit/5511ef530576ed18fd636baa3bb4eda3d667665d
- https://github.com/ImageMagick/ImageMagick/commit/5511ef530576ed18fd636baa3bb4eda3d667665d
Modified: 2024-11-21
CVE-2016-5691
The DCM reader in ImageMagick before 6.9.4-5 and 7.x before 7.0.1-7 allows remote attackers to have unspecified impact by leveraging lack of validation of (1) pixel.red, (2) pixel.green, and (3) pixel.blue.
- [oss-security] 20160614 Various invalid memory reads in ImageMagick (WPG, DDS, DCM)
- [oss-security] 20160614 Various invalid memory reads in ImageMagick (WPG, DDS, DCM)
- [oss-security] 20160617 Re: Various invalid memory reads in ImageMagick (WPG, DDS, DCM)
- [oss-security] 20160617 Re: Various invalid memory reads in ImageMagick (WPG, DDS, DCM)
- http://www.oracle.com/technetwork/topics/security/bulletinjul2016-3090568.html
- http://www.oracle.com/technetwork/topics/security/bulletinjul2016-3090568.html
- 91283
- 91283
- https://blog.fuzzing-project.org/46-Various-invalid-memory-reads-in-ImageMagick-WPG%2C-DDS%2C-DCM.html
- https://blog.fuzzing-project.org/46-Various-invalid-memory-reads-in-ImageMagick-WPG%2C-DDS%2C-DCM.html
- https://github.com/ImageMagick/ImageMagick/blob/6.9.4-5/ChangeLog
- https://github.com/ImageMagick/ImageMagick/blob/6.9.4-5/ChangeLog
- https://github.com/ImageMagick/ImageMagick/blob/7.0.1-7/ChangeLog
- https://github.com/ImageMagick/ImageMagick/blob/7.0.1-7/ChangeLog
- https://github.com/ImageMagick/ImageMagick/commit/5511ef530576ed18fd636baa3bb4eda3d667665d
- https://github.com/ImageMagick/ImageMagick/commit/5511ef530576ed18fd636baa3bb4eda3d667665d
Modified: 2024-11-21
CVE-2016-8862
The AcquireMagickMemory function in MagickCore/memory.c in ImageMagick before 7.0.3.3 allows remote attackers to have unspecified impact via a crafted image, which triggers a memory allocation failure.
- DSA-3726
- DSA-3726
- [oss-security] 20161020 Re: imagemagick: memory allocation failure in AcquireMagickMemory (memory.c)
- [oss-security] 20161020 Re: imagemagick: memory allocation failure in AcquireMagickMemory (memory.c)
- [oss-security] 20161020 imagemagick: memory allocation failure in AcquireMagickMemory (memory.c) (incomplete fix for CVE-2016-8862)
- [oss-security] 20161020 imagemagick: memory allocation failure in AcquireMagickMemory (memory.c) (incomplete fix for CVE-2016-8862)
- 93794
- 93794
- https://blogs.gentoo.org/ago/2016/10/17/imagemagick-memory-allocation-failure-in-acquiremagickmemory-memory-c/
- https://blogs.gentoo.org/ago/2016/10/17/imagemagick-memory-allocation-failure-in-acquiremagickmemory-memory-c/
- https://bugzilla.redhat.com/show_bug.cgi?id=1387135
- https://bugzilla.redhat.com/show_bug.cgi?id=1387135
- https://github.com/ImageMagick/ImageMagick/issues/271
- https://github.com/ImageMagick/ImageMagick/issues/271
Closed bugs
CVE-2016-5118