ALT-PU-2018-2652-1
Package GraphicsMagick updated to version 1.3.30-alt1 for branch sisyphus in task 216500.
Closed vulnerabilities
BDU:2019-00424
Уязвимость кроссплатформенной библиотеки для работы с графикой GraphicsMagick, позволяющая нарушителю вызвать отказ в обслуживании или выполнить произвольный код
BDU:2019-04037
Уязвимость функции parse8BIM (coders/meta.c) кроссплатформенной библиотеки для работы с графикой GraphicsMagick, позволяющая нарушителю вызвать отказ в обслуживании
BDU:2019-04038
Уязвимость модуля чтения WPG кроссплатформенной библиотеки для работы с графикой GraphicsMagick, позволяющая нарушителю вызвать отказ в обслуживании
BDU:2019-04173
Уязвимость функции QuantumTransferMode (coders/tiff.c) кроссплатформенной библиотеки для работы с графикой GraphicsMagick, позволяющая нарушителю вызвать отказ в обслуживании
Modified: 2024-11-21
CVE-2016-5118
The OpenBlob function in blob.c in GraphicsMagick before 1.3.24 and ImageMagick allows remote attackers to execute arbitrary code via a | (pipe) character at the start of a filename.
- http://git.imagemagick.org/repos/ImageMagick/commit/40639d173aa8c76b850d625c630b711fee4dcfb8
- http://git.imagemagick.org/repos/ImageMagick/commit/40639d173aa8c76b850d625c630b711fee4dcfb8
- http://hg.code.sf.net/p/graphicsmagick/code/file/41876934e762/ChangeLog
- http://hg.code.sf.net/p/graphicsmagick/code/file/41876934e762/ChangeLog
- http://hg.code.sf.net/p/graphicsmagick/code/rev/ae3928faa858
- http://hg.code.sf.net/p/graphicsmagick/code/rev/ae3928faa858
- openSUSE-SU-2016:1521
- openSUSE-SU-2016:1521
- openSUSE-SU-2016:1522
- openSUSE-SU-2016:1522
- openSUSE-SU-2016:1534
- openSUSE-SU-2016:1534
- SUSE-SU-2016:1570
- SUSE-SU-2016:1570
- SUSE-SU-2016:1610
- SUSE-SU-2016:1610
- SUSE-SU-2016:1614
- SUSE-SU-2016:1614
- openSUSE-SU-2016:1653
- openSUSE-SU-2016:1653
- DSA-3591
- DSA-3591
- DSA-3746
- DSA-3746
- [oss-security] 20160529 CVE Request: GraphicsMagick and ImageMagick popen() shell vulnerability via filename
- [oss-security] 20160529 CVE Request: GraphicsMagick and ImageMagick popen() shell vulnerability via filename
- [oss-security] 20160529 Re: CVE Request: GraphicsMagick and ImageMagick popen() shell vulnerability via filename
- [oss-security] 20160529 Re: CVE Request: GraphicsMagick and ImageMagick popen() shell vulnerability via filename
- http://www.oracle.com/technetwork/topics/security/bulletinjul2016-3090568.html
- http://www.oracle.com/technetwork/topics/security/bulletinjul2016-3090568.html
- http://www.oracle.com/technetwork/topics/security/linuxbulletinapr2016-2952096.html
- http://www.oracle.com/technetwork/topics/security/linuxbulletinapr2016-2952096.html
- 90938
- 90938
- 1035984
- 1035984
- 1035985
- 1035985
- SSA:2016-152-01
- SSA:2016-152-01
- USN-2990-1
- USN-2990-1
- RHSA-2016:1237
- RHSA-2016:1237
Modified: 2024-11-21
CVE-2016-5240
The DrawDashPolygon function in magick/render.c in GraphicsMagick before 1.3.24 and the SVG renderer in ImageMagick allow remote attackers to cause a denial of service (infinite loop) by converting a circularly defined SVG file.
- http://hg.graphicsmagick.org/hg/GraphicsMagick?cmd=changeset%3Bnode=ddc999ec896c
- http://hg.graphicsmagick.org/hg/GraphicsMagick?cmd=changeset%3Bnode=ddc999ec896c
- DSA-3746
- DSA-3746
- http://www.graphicsmagick.org/ChangeLog-2016.html
- http://www.graphicsmagick.org/ChangeLog-2016.html
- [oss-security] 20160501 CVE request: DoS in multiple versions of GraphicsMagick
- [oss-security] 20160501 CVE request: DoS in multiple versions of GraphicsMagick
- [oss-security] 20160501 Re: CVE request: DoS in multiple versions of GraphicsMagick
- [oss-security] 20160501 Re: CVE request: DoS in multiple versions of GraphicsMagick
- [oss-security] 20160602 Re: CVE request: DoS in multiple versions of GraphicsMagick
- [oss-security] 20160602 Re: CVE request: DoS in multiple versions of GraphicsMagick
- http://www.oracle.com/technetwork/topics/security/linuxbulletinapr2016-2952096.html
- http://www.oracle.com/technetwork/topics/security/linuxbulletinapr2016-2952096.html
- 89348
- 89348
- RHSA-2016:1237
- RHSA-2016:1237
Modified: 2024-11-21
CVE-2016-5241
magick/render.c in GraphicsMagick before 1.3.24 allows remote attackers to cause a denial of service (arithmetic exception and application crash) via a crafted svg file.
- openSUSE-SU-2016:1724
- openSUSE-SU-2016:1724
- openSUSE-SU-2016:2073
- openSUSE-SU-2016:2073
- http://www.graphicsmagick.org/NEWS.html#may-30-2016
- http://www.graphicsmagick.org/NEWS.html#may-30-2016
- [oss-security] 20160501 Re: CVE request: DoS in multiple versions of GraphicsMagick
- [oss-security] 20160501 Re: CVE request: DoS in multiple versions of GraphicsMagick
- [oss-security] 20160602 Re: CVE request: DoS in multiple versions of GraphicsMagick
- [oss-security] 20160602 Re: CVE request: DoS in multiple versions of GraphicsMagick
- 89348
- 89348
- https://bugzilla.redhat.com/show_bug.cgi?id=1333410
- https://bugzilla.redhat.com/show_bug.cgi?id=1333410
- [debian-lts-announce] 20180627 [SECURITY] [DLA 1401-1] graphicsmagick security update
- [debian-lts-announce] 20180627 [SECURITY] [DLA 1401-1] graphicsmagick security update
Modified: 2024-11-21
CVE-2016-7447
Heap-based buffer overflow in the EscapeParenthesis function in GraphicsMagick before 1.3.25 allows remote attackers to have unspecified impact via unknown vectors.
- openSUSE-SU-2016:2641
- openSUSE-SU-2016:2641
- openSUSE-SU-2016:2644
- openSUSE-SU-2016:2644
- [oss-security] 20160918 Re: GraphicsMagick 1.3.25 fixes some security issues
- [oss-security] 20160918 Re: GraphicsMagick 1.3.25 fixes some security issues
- 93074
- 93074
- https://bugzilla.redhat.com/show_bug.cgi?id=1374233
- https://bugzilla.redhat.com/show_bug.cgi?id=1374233
- [debian-lts-announce] 20180627 [SECURITY] [DLA 1401-1] graphicsmagick security update
- [debian-lts-announce] 20180627 [SECURITY] [DLA 1401-1] graphicsmagick security update
Modified: 2024-11-21
CVE-2016-7448
The Utah RLE reader in GraphicsMagick before 1.3.25 allows remote attackers to cause a denial of service (CPU consumption or large memory allocations) via vectors involving the header information and the file size.
- openSUSE-SU-2016:2641
- openSUSE-SU-2016:2641
- openSUSE-SU-2016:2644
- openSUSE-SU-2016:2644
- [oss-security] 20160918 Re: GraphicsMagick 1.3.25 fixes some security issues
- [oss-security] 20160918 Re: GraphicsMagick 1.3.25 fixes some security issues
- 93074
- 93074
- https://bugzilla.redhat.com/show_bug.cgi?id=1374233
- https://bugzilla.redhat.com/show_bug.cgi?id=1374233
- [debian-lts-announce] 20180627 [SECURITY] [DLA 1401-1] graphicsmagick security update
- [debian-lts-announce] 20180627 [SECURITY] [DLA 1401-1] graphicsmagick security update
Modified: 2024-11-21
CVE-2016-7800
Integer underflow in the parse8BIM function in coders/meta.c in GraphicsMagick 1.3.25 and earlier allows remote attackers to cause a denial of service (application crash) via a crafted 8BIM chunk, which triggers a heap-based buffer overflow.
- openSUSE-SU-2016:2641
- openSUSE-SU-2016:2641
- openSUSE-SU-2016:2644
- openSUSE-SU-2016:2644
- DSA-3746
- DSA-3746
- [oss-security] 20161001 Re: GraphicsMagick CVE request: 8BIM/8BIMW unsigned underflow leads to heap overflow
- [oss-security] 20161001 Re: GraphicsMagick CVE request: 8BIM/8BIMW unsigned underflow leads to heap overflow
- 93262
- 93262
- 96135
- 96135
- https://bugzilla.redhat.com/show_bug.cgi?id=1381148
- https://bugzilla.redhat.com/show_bug.cgi?id=1381148
- https://sourceforge.net/p/graphicsmagick/code/ci/5c7b6d6094a25e99c57f8b18343914ebfd8213ef/
- https://sourceforge.net/p/graphicsmagick/code/ci/5c7b6d6094a25e99c57f8b18343914ebfd8213ef/
Modified: 2024-11-21
CVE-2016-7996
Heap-based buffer overflow in the WPG format reader in GraphicsMagick 1.3.25 and earlier allows remote attackers to have unspecified impact via a colormap with a large number of entries.
- DSA-3746
- DSA-3746
- [oss-security] 20161007 GraphicsMagick CVE Request - WPG Reader Issues
- [oss-security] 20161007 GraphicsMagick CVE Request - WPG Reader Issues
- [oss-security] 20161008 Re: GraphicsMagick CVE Request - WPG Reader Issues
- [oss-security] 20161008 Re: GraphicsMagick CVE Request - WPG Reader Issues
- 93464
- 93464
Modified: 2024-11-21
CVE-2016-7997
The WPG format reader in GraphicsMagick 1.3.25 and earlier allows remote attackers to cause a denial of service (assertion failure and crash) via vectors related to a ReferenceBlob and a NULL pointer.
- DSA-3746
- DSA-3746
- [oss-security] 20161007 GraphicsMagick CVE Request - WPG Reader Issues
- [oss-security] 20161007 GraphicsMagick CVE Request - WPG Reader Issues
- [oss-security] 20161008 Re: GraphicsMagick CVE Request - WPG Reader Issues
- [oss-security] 20161008 Re: GraphicsMagick CVE Request - WPG Reader Issues
- 93467
- 93467
Modified: 2024-11-21
CVE-2017-6335
The QuantumTransferMode function in coders/tiff.c in GraphicsMagick 1.3.25 and earlier allows remote attackers to cause a denial of service (out-of-bounds read and application crash) via a small samples per pixel value in a CMYKA TIFF file.
- [oss-security] 20170228 Re: Re: GraphicsMagick heap out of bounds write issue
- [oss-security] 20170228 Re: Re: GraphicsMagick heap out of bounds write issue
- 96544
- 96544
- https://bugzilla.redhat.com/show_bug.cgi?id=1427975
- https://bugzilla.redhat.com/show_bug.cgi?id=1427975
- [debian-lts-announce] 20180803 [SECURITY] [DLA 1456-1] graphicsmagick security update
- [debian-lts-announce] 20180803 [SECURITY] [DLA 1456-1] graphicsmagick security update
- https://sourceforge.net/p/graphicsmagick/code/ci/6156b4c2992d855ece6079653b3b93c3229fc4b8/
- https://sourceforge.net/p/graphicsmagick/code/ci/6156b4c2992d855ece6079653b3b93c3229fc4b8/
- USN-4206-1
- USN-4206-1
Modified: 2024-11-21
CVE-2017-9098
ImageMagick before 7.0.5-2 and GraphicsMagick before 1.3.24 use uninitialized memory in the RLE decoder, allowing an attacker to leak sensitive information from process memory space, as demonstrated by remote attacks against ImageMagick code in a long-running server process that converts image data on behalf of multiple users. This is caused by a missing initialization step in the ReadRLEImage function in coders/rle.c.
- http://hg.code.sf.net/p/graphicsmagick/code/diff/0a5b75e019b6/coders/rle.c
- http://hg.code.sf.net/p/graphicsmagick/code/diff/0a5b75e019b6/coders/rle.c
- DSA-3863
- DSA-3863
- 98593
- 98593
- https://github.com/ImageMagick/ImageMagick/commit/1c358ffe0049f768dd49a8a889c1cbf99ac9849b
- https://github.com/ImageMagick/ImageMagick/commit/1c358ffe0049f768dd49a8a889c1cbf99ac9849b
- [debian-lts-announce] 20180803 [SECURITY] [DLA 1456-1] graphicsmagick security update
- [debian-lts-announce] 20180803 [SECURITY] [DLA 1456-1] graphicsmagick security update
- https://scarybeastsecurity.blogspot.com/2017/05/bleed-continues-18-byte-file-14k-bounty.html
- https://scarybeastsecurity.blogspot.com/2017/05/bleed-continues-18-byte-file-14k-bounty.html
Modified: 2024-11-21
CVE-2018-6799
The AcquireCacheNexus function in magick/pixel_cache.c in GraphicsMagick before 1.3.28 allows remote attackers to cause a denial of service (heap overwrite) or possibly have unspecified other impact via a crafted image file, because a pixel staging area is not used.
- http://hg.graphicsmagick.org/hg/GraphicsMagick/rev/b41e2efce6d3
- http://hg.graphicsmagick.org/hg/GraphicsMagick/rev/b41e2efce6d3
- 102981
- 102981
- [debian-lts-announce] 20180214 [SECURITY] [DLA 1282-1] graphicsmagick security update
- [debian-lts-announce] 20180214 [SECURITY] [DLA 1282-1] graphicsmagick security update
- [debian-lts-announce] 20180803 [SECURITY] [DLA 1456-1] graphicsmagick security update
- [debian-lts-announce] 20180803 [SECURITY] [DLA 1456-1] graphicsmagick security update
- FEDORA-2019-da4c20882c
- FEDORA-2019-da4c20882c
- FEDORA-2019-425a1aa7c9
- FEDORA-2019-425a1aa7c9
- DSA-4321
- DSA-4321