openSUSE Security Update: Security update for GraphicsMagick
______________________________________________________________________________

Announcement ID:    openSUSE-SU-2017:3223-1
Rating:             important
References:         #1050632 #1056162 #1058485 #1058637 #1067181 
                    #1067184 #1067409 
Cross-References:   CVE-2017-11640 CVE-2017-13737 CVE-2017-14341
                    CVE-2017-14342 CVE-2017-16545 CVE-2017-16546
                    CVE-2017-16669
Affected Products:
                    openSUSE Leap 42.3
                    openSUSE Leap 42.2
______________________________________________________________________________

   An update that fixes 7 vulnerabilities is now available.

Description:

   This update for GraphicsMagick fixes the following issues:

   Security issues fixed:

   - CVE-2017-16546: Fix ReadWPGImage function in coders/wpg.c that could
     lead to a denial of service (bsc#1067181).
   - CVE-2017-14342: Fix a memory exhaustion vulnerability in ReadWPGImage in
     coders/wpg.c that could lead to a denial of service (bsc#1058485).
   - CVE-2017-16669: Fix coders/wpg.c that allows remote attackers to cause a
     denial of service via crafted files (bsc#1067409).
   - CVE-2017-16545: Fix the ReadWPGImage function in coders/wpg.c as a
     validation problems could lead to a denial of service (bsc#1067184).
   - CVE-2017-14341: Fix infinite loop in the ReadWPGImage function
     (bsc#1058637).
   - CVE-2017-13737: Fix invalid free in the MagickFree function in
     magick/memory.c (tiff.c) (bsc#1056162).
   - CVE-2017-11640: Fix NULL pointer deref in WritePTIFImage() in
     coders/tiff.c (bsc#1050632).


Patch Instructions:

   To install this openSUSE Security Update use YaST online_update.
   Alternatively you can run the command listed for your product:

   - openSUSE Leap 42.3:

      zypper in -t patch openSUSE-2017-1346=1

   - openSUSE Leap 42.2:

      zypper in -t patch openSUSE-2017-1346=1

   To bring your system up-to-date, use "zypper patch".


Package List:

   - openSUSE Leap 42.3 (i586 x86_64):

      GraphicsMagick-1.3.25-44.1
      GraphicsMagick-debuginfo-1.3.25-44.1
      GraphicsMagick-debugsource-1.3.25-44.1
      GraphicsMagick-devel-1.3.25-44.1
      libGraphicsMagick++-Q16-12-1.3.25-44.1
      libGraphicsMagick++-Q16-12-debuginfo-1.3.25-44.1
      libGraphicsMagick++-devel-1.3.25-44.1
      libGraphicsMagick-Q16-3-1.3.25-44.1
      libGraphicsMagick-Q16-3-debuginfo-1.3.25-44.1
      libGraphicsMagick3-config-1.3.25-44.1
      libGraphicsMagickWand-Q16-2-1.3.25-44.1
      libGraphicsMagickWand-Q16-2-debuginfo-1.3.25-44.1
      perl-GraphicsMagick-1.3.25-44.1
      perl-GraphicsMagick-debuginfo-1.3.25-44.1

   - openSUSE Leap 42.2 (i586 x86_64):

      GraphicsMagick-1.3.25-11.44.1
      GraphicsMagick-debuginfo-1.3.25-11.44.1
      GraphicsMagick-debugsource-1.3.25-11.44.1
      GraphicsMagick-devel-1.3.25-11.44.1
      libGraphicsMagick++-Q16-12-1.3.25-11.44.1
      libGraphicsMagick++-Q16-12-debuginfo-1.3.25-11.44.1
      libGraphicsMagick++-devel-1.3.25-11.44.1
      libGraphicsMagick-Q16-3-1.3.25-11.44.1
      libGraphicsMagick-Q16-3-debuginfo-1.3.25-11.44.1
      libGraphicsMagick3-config-1.3.25-11.44.1
      libGraphicsMagickWand-Q16-2-1.3.25-11.44.1
      libGraphicsMagickWand-Q16-2-debuginfo-1.3.25-11.44.1
      perl-GraphicsMagick-1.3.25-11.44.1
      perl-GraphicsMagick-debuginfo-1.3.25-11.44.1


References:

   https://www.suse.com/security/cve/CVE-2017-11640.html
   https://www.suse.com/security/cve/CVE-2017-13737.html
   https://www.suse.com/security/cve/CVE-2017-14341.html
   https://www.suse.com/security/cve/CVE-2017-14342.html
   https://www.suse.com/security/cve/CVE-2017-16545.html
   https://www.suse.com/security/cve/CVE-2017-16546.html
   https://www.suse.com/security/cve/CVE-2017-16669.html
   https://bugzilla.suse.com/1050632
   https://bugzilla.suse.com/1056162
   https://bugzilla.suse.com/1058485
   https://bugzilla.suse.com/1058637
   https://bugzilla.suse.com/1067181
   https://bugzilla.suse.com/1067184
   https://bugzilla.suse.com/1067409

-- 

openSUSE: 2017:3223-1: important: GraphicsMagick

December 6, 2017
An update that fixes 7 vulnerabilities is now available.

Description

This update for GraphicsMagick fixes the following issues: Security issues fixed: - CVE-2017-16546: Fix ReadWPGImage function in coders/wpg.c that could lead to a denial of service (bsc#1067181). - CVE-2017-14342: Fix a memory exhaustion vulnerability in ReadWPGImage in coders/wpg.c that could lead to a denial of service (bsc#1058485). - CVE-2017-16669: Fix coders/wpg.c that allows remote attackers to cause a denial of service via crafted files (bsc#1067409). - CVE-2017-16545: Fix the ReadWPGImage function in coders/wpg.c as a validation problems could lead to a denial of service (bsc#1067184). - CVE-2017-14341: Fix infinite loop in the ReadWPGImage function (bsc#1058637). - CVE-2017-13737: Fix invalid free in the MagickFree function in magick/memory.c (tiff.c) (bsc#1056162). - CVE-2017-11640: Fix NULL pointer deref in WritePTIFImage() in coders/tiff.c (bsc#1050632).

 

Patch

Patch Instructions: To install this openSUSE Security Update use YaST online_update. Alternatively you can run the command listed for your product: - openSUSE Leap 42.3: zypper in -t patch openSUSE-2017-1346=1 - openSUSE Leap 42.2: zypper in -t patch openSUSE-2017-1346=1 To bring your system up-to-date, use "zypper patch".


Package List

- openSUSE Leap 42.3 (i586 x86_64): GraphicsMagick-1.3.25-44.1 GraphicsMagick-debuginfo-1.3.25-44.1 GraphicsMagick-debugsource-1.3.25-44.1 GraphicsMagick-devel-1.3.25-44.1 libGraphicsMagick++-Q16-12-1.3.25-44.1 libGraphicsMagick++-Q16-12-debuginfo-1.3.25-44.1 libGraphicsMagick++-devel-1.3.25-44.1 libGraphicsMagick-Q16-3-1.3.25-44.1 libGraphicsMagick-Q16-3-debuginfo-1.3.25-44.1 libGraphicsMagick3-config-1.3.25-44.1 libGraphicsMagickWand-Q16-2-1.3.25-44.1 libGraphicsMagickWand-Q16-2-debuginfo-1.3.25-44.1 perl-GraphicsMagick-1.3.25-44.1 perl-GraphicsMagick-debuginfo-1.3.25-44.1 - openSUSE Leap 42.2 (i586 x86_64): GraphicsMagick-1.3.25-11.44.1 GraphicsMagick-debuginfo-1.3.25-11.44.1 GraphicsMagick-debugsource-1.3.25-11.44.1 GraphicsMagick-devel-1.3.25-11.44.1 libGraphicsMagick++-Q16-12-1.3.25-11.44.1 libGraphicsMagick++-Q16-12-debuginfo-1.3.25-11.44.1 libGraphicsMagick++-devel-1.3.25-11.44.1 libGraphicsMagick-Q16-3-1.3.25-11.44.1 libGraphicsMagick-Q16-3-debuginfo-1.3.25-11.44.1 libGraphicsMagick3-config-1.3.25-11.44.1 libGraphicsMagickWand-Q16-2-1.3.25-11.44.1 libGraphicsMagickWand-Q16-2-debuginfo-1.3.25-11.44.1 perl-GraphicsMagick-1.3.25-11.44.1 perl-GraphicsMagick-debuginfo-1.3.25-11.44.1


References

https://www.suse.com/security/cve/CVE-2017-11640.html https://www.suse.com/security/cve/CVE-2017-13737.html https://www.suse.com/security/cve/CVE-2017-14341.html https://www.suse.com/security/cve/CVE-2017-14342.html https://www.suse.com/security/cve/CVE-2017-16545.html https://www.suse.com/security/cve/CVE-2017-16546.html https://www.suse.com/security/cve/CVE-2017-16669.html https://bugzilla.suse.com/1050632 https://bugzilla.suse.com/1056162 https://bugzilla.suse.com/1058485 https://bugzilla.suse.com/1058637 https://bugzilla.suse.com/1067181 https://bugzilla.suse.com/1067184 https://bugzilla.suse.com/1067409--


Severity
Announcement ID: openSUSE-SU-2017:3223-1
Rating: important
Affected Products: openSUSE Leap 42.3 openSUSE Leap 42.2

Related News