openSUSE Security Update : GraphicsMagick (openSUSE-2016-1430)

critical Nessus Plugin ID 95704

Language:

Synopsis

The remote openSUSE host is missing a security update.

Description

This update for GraphicsMagick fixes the following issues :

- a possible shell execution attack was fixed. if the first character of an input filename for 'convert' was a '|' then the remainder of the filename was passed to the shell (CVE-2016-5118, boo#982178)

- Maliciously crafted pnm files could crash GraphicsMagick (CVE-2014-9805, [boo#983752])

- Prevent overflow in rle files (CVE-2014-9846, boo#983521)

- Fix a double free in pdb coder (CVE-2014-9807, boo#983794)

- Fix a possible crash due to corrupted xwd images (CVE-2014-9809, boo#983799)

- Fix a possible crash due to corrupted wpg images (CVE-2014-9815, boo#984372)

- Fix a heap buffer overflow in pdb file handling (CVE-2014-9817, boo#984400)

- Fix a heap overflow in xpm files (CVE-2014-9820, boo#984150)

- Fix a heap overflow in pict files (CVE-2014-9834, boo#984436)

- Fix a heap overflow in wpf files (CVE-2014-9835, CVE-2014-9831, boo#984145, boo#984375)

- Additional PNM sanity checks (CVE-2014-9837, boo#984166)

- Fix a possible crash due to corrupted dib file (CVE-2014-9845, boo#984394)

- Fix out of bound in quantum handling (CVE-2016-7529, boo#1000399)

- Fix out of bound access in xcf file coder (CVE-2016-7528, boo#1000434)

- Fix handling of corrupted lle files (CVE-2016-7515, boo#1000689)

- Fix out of bound access for malformed psd file (CVE-2016-7522, boo#1000698)

- Fix out of bound access for pbd files (CVE-2016-7531, boo#1000704)

- Fix out of bound access in corrupted wpg files (CVE-2016-7533, boo#1000707)

- Fix out of bound access in corrupted pdb files (CVE-2016-7537, boo#1000711)

- BMP Coder Out-Of-Bounds Write Vulnerability (CVE-2016-6823, boo#1001066)

- SGI Coder Out-Of-Bounds Read Vulnerability (CVE-2016-7101, boo#1001221)

- Divide by zero in WriteTIFFImage (do not divide by zero in WriteTIFFImage, boo#1002206)

- Buffer overflows in SIXEL, PDB, MAP, and TIFF coders (fix buffer overflow, boo#1002209)

- 8BIM/8BIMW unsigned underflow leads to heap overflow (CVE-2016-7800, boo#1002422)

- wpg reader issues (CVE-2016-7996, CVE-2016-7997, boo#1003629)

- Mismatch between real filesize and header values (CVE-2016-8684, boo#1005123)

- Stack-buffer read overflow while reading SCT header (CVE-2016-8682, boo#1005125)

- Check that filesize is reasonable compared to the header value (CVE-2016-8683, boo#1005127)

- Memory allocation failure in AcquireMagickMemory (CVE-2016-8862, boo#1007245)

- heap-based buffer overflow in IsPixelGray (CVE-2016-9556, boo#1011130)

Solution

Update the affected GraphicsMagick packages.

See Also

https://bugzilla.opensuse.org/show_bug.cgi?id=1000399

https://bugzilla.opensuse.org/show_bug.cgi?id=1000434

https://bugzilla.opensuse.org/show_bug.cgi?id=1000689

https://bugzilla.opensuse.org/show_bug.cgi?id=1000698

https://bugzilla.opensuse.org/show_bug.cgi?id=1000704

https://bugzilla.opensuse.org/show_bug.cgi?id=1000707

https://bugzilla.opensuse.org/show_bug.cgi?id=1000711

https://bugzilla.opensuse.org/show_bug.cgi?id=1001066

https://bugzilla.opensuse.org/show_bug.cgi?id=1001221

https://bugzilla.opensuse.org/show_bug.cgi?id=1002206

https://bugzilla.opensuse.org/show_bug.cgi?id=1002209

https://bugzilla.opensuse.org/show_bug.cgi?id=1002422

https://bugzilla.opensuse.org/show_bug.cgi?id=1003629

https://bugzilla.opensuse.org/show_bug.cgi?id=1005123

https://bugzilla.opensuse.org/show_bug.cgi?id=1005125

https://bugzilla.opensuse.org/show_bug.cgi?id=1005127

https://bugzilla.opensuse.org/show_bug.cgi?id=1007245

https://bugzilla.opensuse.org/show_bug.cgi?id=1011130

https://bugzilla.opensuse.org/show_bug.cgi?id=982178

https://bugzilla.opensuse.org/show_bug.cgi?id=983521

https://bugzilla.opensuse.org/show_bug.cgi?id=983752

https://bugzilla.opensuse.org/show_bug.cgi?id=983794

https://bugzilla.opensuse.org/show_bug.cgi?id=983799

https://bugzilla.opensuse.org/show_bug.cgi?id=984145

https://bugzilla.opensuse.org/show_bug.cgi?id=984150

https://bugzilla.opensuse.org/show_bug.cgi?id=984166

https://bugzilla.opensuse.org/show_bug.cgi?id=984372

https://bugzilla.opensuse.org/show_bug.cgi?id=984375

https://bugzilla.opensuse.org/show_bug.cgi?id=984394

https://bugzilla.opensuse.org/show_bug.cgi?id=984400

https://bugzilla.opensuse.org/show_bug.cgi?id=984436

Plugin Details

Severity: Critical

ID: 95704

File Name: openSUSE-2016-1430.nasl

Version: 3.5

Type: local

Agent: unix

Published: 12/12/2016

Updated: 1/19/2021

Supported Sensors: Frictionless Assessment AWS, Frictionless Assessment Azure, Frictionless Assessment Agent, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 6.7

CVSS v2

Risk Factor: Critical

Base Score: 10

Vector: CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C

CVSS v3

Risk Factor: Critical

Base Score: 9.8

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Vulnerability Information

CPE: p-cpe:/a:novell:opensuse:graphicsmagick, p-cpe:/a:novell:opensuse:graphicsmagick-debuginfo, p-cpe:/a:novell:opensuse:graphicsmagick-debugsource, p-cpe:/a:novell:opensuse:graphicsmagick-devel, p-cpe:/a:novell:opensuse:libgraphicsmagick%2b%2b-q16-12, p-cpe:/a:novell:opensuse:libgraphicsmagick%2b%2b-q16-12-debuginfo, p-cpe:/a:novell:opensuse:libgraphicsmagick%2b%2b-devel, p-cpe:/a:novell:opensuse:libgraphicsmagick-q16-3, p-cpe:/a:novell:opensuse:libgraphicsmagick-q16-3-debuginfo, p-cpe:/a:novell:opensuse:libgraphicsmagick3-config, p-cpe:/a:novell:opensuse:libgraphicsmagickwand-q16-2, p-cpe:/a:novell:opensuse:libgraphicsmagickwand-q16-2-debuginfo, p-cpe:/a:novell:opensuse:perl-graphicsmagick, p-cpe:/a:novell:opensuse:perl-graphicsmagick-debuginfo, cpe:/o:novell:opensuse:42.2

Required KB Items: Host/local_checks_enabled, Host/cpu, Host/SuSE/release, Host/SuSE/rpm-list

Patch Publication Date: 12/8/2016

Reference Information

CVE: CVE-2014-9805, CVE-2014-9807, CVE-2014-9809, CVE-2014-9815, CVE-2014-9817, CVE-2014-9820, CVE-2014-9831, CVE-2014-9834, CVE-2014-9835, CVE-2014-9837, CVE-2014-9845, CVE-2014-9846, CVE-2014-9853, CVE-2016-5118, CVE-2016-6823, CVE-2016-7101, CVE-2016-7515, CVE-2016-7522, CVE-2016-7528, CVE-2016-7529, CVE-2016-7531, CVE-2016-7533, CVE-2016-7537, CVE-2016-7800, CVE-2016-7996, CVE-2016-7997, CVE-2016-8682, CVE-2016-8683, CVE-2016-8684, CVE-2016-8862, CVE-2016-9556