You are here
Home > Preporuke > Sigurnosni nedostaci programskog paketa graphicsmagick

Sigurnosni nedostaci programskog paketa graphicsmagick

  • Detalji os-a: WN7
  • Važnost: IMP
  • Operativni sustavi: L
  • Kategorije: LDE

—–BEGIN PGP SIGNED MESSAGE—–
Hash: SHA256

– ————————————————————————-
Debian Security Advisory DSA-3746-1 security@debian.org
https://www.debian.org/security/ Luciano Bello
December 24, 2016 https://www.debian.org/security/faq
– ————————————————————————-

Package : graphicsmagick
CVE ID : CVE-2015-8808 CVE-2016-2317 CVE-2016-2318 CVE-2016-3714
CVE-2016-3715 CVE-2016-5118 CVE-2016-5240 CVE-2016-7800
CVE-2016-7996 CVE-2016-7997 CVE-2016-8682 CVE-2016-8683
CVE-2016-8684 CVE-2016-9830
Debian Bug : 814732 825800 847055

Several vulnerabilities have been discovered in GraphicsMagick, a
collection of image processing tool, which can cause denial of service
attacks, remote file deletion, and remote command execution.

This security update removes the full support of PLT/Gnuplot decoder to
prevent Gnuplot-shell based shell exploits for fixing the CVE-2016-3714
vulnerability.

The undocumented “TMP” magick prefix no longer removes the argument file
after it has been read for fixing the CVE-2016-3715 vulnerability. Since
the “TMP” feature was originally implemented, GraphicsMagick added a
temporary file management subsystem which assures that temporary files
are removed so this feature is not needed.

Remove support for reading input from a shell command, or writing output
to a shell command, by prefixing the specified filename (containing the
command) with a ‘|’ for fixing the CVE-2016-5118 vulnerability.

CVE-2015-8808

Gustavo Grieco discovered an out of bound read in the parsing of GIF
files which may cause denial of service.

CVE-2016-2317

Gustavo Grieco discovered a stack buffer overflow and two heap buffer
overflows while processing SVG images which may cause denial of service.

CVE-2016-2318

Gustavo Grieco discovered several segmentation faults while processing
SVG images which may cause denial of service.

CVE-2016-5240

Gustavo Grieco discovered an endless loop problem caused by negative
stroke-dasharray arguments while parsing SVG files which may cause
denial of service.

CVE-2016-7800

Marco Grassi discovered an unsigned underflow leading to heap overflow
when parsing 8BIM chunk often attached to JPG files which may cause
denial of service.

CVE-2016-7996

Moshe Kaplan discovered that there is no check that the provided
colormap is not larger than 256 entries in the WPG reader which may
cause denial of service.

CVE-2016-7997

Moshe Kaplan discovered that an assertion is thrown for some files in
the WPG reader due to a logic error which may cause denial of service.

CVE-2016-8682

Agostino Sarubbo of Gentoo discovered a stack buffer read overflow
while reading the SCT header which may cause denial of service.

CVE-2016-8683

Agostino Sarubbo of Gentoo discovered a memory allocation failure in the
PCX coder which may cause denial of service.

CVE-2016-8684

Agostino Sarubbo of Gentoo discovered a memory allocation failure in the
SGI coder which may cause denial of service.

CVE-2016-9830

Agostino Sarubbo of Gentoo discovered a memory allocation failure in
MagickRealloc() function which may cause denial of service.

For the stable distribution (jessie), these problems have been fixed in
version 1.3.20-3+deb8u2.

For the testing distribution (stretch), these problems (with the
exception of CVE-2016-9830) have been fixed in version 1.3.25-5.

For the unstable distribution (sid), these problems have been fixed in
version 1.3.25-6.

We recommend that you upgrade your graphicsmagick packages.

Further information about Debian Security Advisories, how to apply
these updates to your system and frequently asked questions can be
found at: https://www.debian.org/security/

Mailing list: debian-security-announce@lists.debian.org
—–BEGIN PGP SIGNATURE—–
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=bb+g
—–END PGP SIGNATURE—–

AutorVlatka Misic
Cert idNCERT-REF-2016-12-0067-ADV
CveCERT-CVE-DUMMY
ID izvornikaCERT-ORIGID-DUMMY
ProizvodCERT-DUMMY-PRODUCT
Izvorhttp://www.adobe.com/
Top
More in Preporuke
Sigurnosni nedostatak programske biblioteke libcrypto++

Otkriven je sigurnosni nedostatak u programskoj biblioteki libcrypto++ za Debian. Otkriveni nedostatak uzrokovan je greškom u određenim rutinama ASN.1 parsiranja,...

Close