Описание
Security update for ImageMagick
ImageMagick was updated to fix 66 security issues.
These security issues were fixed:
- CVE-2014-9810: SEGV in dpx file handler. (bsc#983803).
- CVE-2014-9811: Crash in xwd file handler (bsc#984032).
- CVE-2014-9812: NULL pointer dereference in ps file handling (bsc#984137).
- CVE-2014-9813: Crash on corrupted viff file (bsc#984035).
- CVE-2014-9814: NULL pointer dereference in wpg file handling (bsc#984193).
- CVE-2014-9815: Crash on corrupted wpg file (bsc#984372).
- CVE-2014-9816: Out of bound access in viff image (bsc#984398).
- CVE-2014-9817: Heap buffer overflow in pdb file handling (bsc#984400).
- CVE-2014-9818: Out of bound access on malformed sun file (bsc#984181).
- CVE-2014-9819: Heap overflow in palm files (bsc#984142).
- CVE-2014-9830: Handling of corrupted sun file (bsc#984135).
- CVE-2014-9831: Handling of corrupted wpg file (bsc#984375).
- CVE-2014-9850: Incorrect thread limit logic (bsc#984149).
- CVE-2014-9851: Crash when parsing resource block (bsc#984160).
- CVE-2014-9852: Incorrect usage of object after it has been destroyed (bsc#984191).
- CVE-2014-9853: Memory leak in rle file handling (bsc#984408).
- CVE-2015-8902: PDB file DoS (CPU consumption) (bsc#983253).
- CVE-2015-8903: Denial of service (cpu) in vicar (bsc#983259).
- CVE-2015-8900: HDR file DoS (endless loop) (bsc#983232).
- CVE-2015-8901: MIFF file DoS (endless loop) (bsc#983234).
- CVE-2016-5688: Various invalid memory reads in ImageMagick WPG (bsc#985442).
- CVE-2014-9834: Heap overflow in pict file (bsc#984436).
- CVE-2014-9806: Prevent leak of file descriptor due to corrupted file. (bsc#983774).
- CVE-2016-5687: Out of bounds read in DDS coder (bsc#985448).
- CVE-2014-9838: Out of memory crash in magick/cache.c (bsc#984370).
- CVE-2014-9854: Filling memory during identification of TIFF image (bsc#984184).
- CVE-2015-8898: Prevent null pointer access in magick/constitute.c (bsc#983746).
- CVE-2014-9833: Heap overflow in psd file (bsc#984406).
- CVE-2015-8894: Double free in coders/tga.c:221 (bsc#983523).
- CVE-2015-8895: Integer and Buffer overflow in coders/icon.c (bsc#983527).
- CVE-2015-8896: Double free / integer truncation issue in coders/pict.c:2000 (bsc#983533).
- CVE-2015-8897: Out of bounds error in SpliceImage (bsc#983739).
- CVE-2016-5690: Bad foor loop in DCM coder (bsc#985451).
- CVE-2016-5691: Checks for pixel.red/green/blue in dcm coder (bsc#985456).
- CVE-2014-9836: Crash in xpm file handling (bsc#984023).
- CVE-2014-9808: SEGV due to corrupted dpc images. (bsc#983796).
- CVE-2014-9821: Avoid heap overflow in pnm files. (bsc#984014).
- CVE-2014-9820: Heap overflow in xpm files (bsc#984150).
- CVE-2014-9823: Heap overflow in palm file (bsc#984401).
- CVE-2014-9822: Heap overflow in quantum file (bsc#984187).
- CVE-2014-9825: Heap overflow in corrupted psd file (bsc#984427).
- CVE-2014-9824: Heap overflow in psd file (bsc#984185).
- CVE-2014-9809: SEGV due to corrupted xwd images. (bsc#983799).
- CVE-2014-9826: Incorrect error handling in sun files (bsc#984186).
- CVE-2014-9843: Incorrect boundary checks in DecodePSDPixels (bsc#984179).
- CVE-2014-9842: Memory leak in psd handling (bsc#984374).
- CVE-2014-9841: Throwing of exceptions in psd handling (bsc#984172).
- CVE-2014-9840: Out of bound access in palm file (bsc#984433).
- CVE-2014-9847: Incorrect handling of 'previous' image in the JNG decoder (bsc#984144).
- CVE-2014-9846: Added checks to prevent overflow in rle file. (bsc#983521).
- CVE-2014-9845: Crash due to corrupted dib file (bsc#984394).
- CVE-2014-9844: Out of bound issue in rle file (bsc#984373).
- CVE-2014-9849: Crash in png coder (bsc#984018).
- CVE-2014-9848: Memory leak in quantum management (bsc#984404).
- CVE-2014-9807: Double free in pdb coder. (bsc#983794).
- CVE-2014-9829: Out of bound access in sun file (bsc#984409).
- CVE-2014-9832: Heap overflow in pcx file (bsc#984183).
- CVE-2014-9805: SEGV due to a corrupted pnm file. (bsc#983752).
- CVE-2016-4564: The DrawImage function in MagickCore/draw.c in ImageMagick made an incorrect function call in attempting to locate the next token, which allowed remote attackers to cause a denial of service (buffer overflow and application crash) or possibly have unspecified other impact via a crafted file (bsc#983308).
- CVE-2016-4563: The TraceStrokePolygon function in MagickCore/draw.c in ImageMagick mishandled the relationship between the BezierQuantum value and certain strokes data, which allowed remote attackers to cause a denial of service (buffer overflow and application crash) or possibly have unspecified other impact via a crafted file (bsc#983305).
- CVE-2016-4562: The DrawDashPolygon function in MagickCore/draw.c in ImageMagick mishandled calculations of certain vertices integer data, which allowed remote attackers to cause a denial of service (buffer overflow and application crash) or possibly have unspecified other impact via a crafted file (bsc#983292).
- CVE-2014-9839: Theoretical out of bound access in magick/colormap-private.h (bsc#984379).
- CVE-2016-5689: NULL ptr dereference in dcm coder (bsc#985460).
- CVE-2014-9837: Additional PNM sanity checks (bsc#984166).
- CVE-2014-9835: Heap overflow in wpf file (bsc#984145).
- CVE-2014-9828: Corrupted (too many colors) psd file (bsc#984028).
- CVE-2016-5841: Integer overflow could have read to RCE (bnc#986609).
- CVE-2016-5842: Out-of-bounds read in MagickCore/property.c:1396 could have lead to memory leak (bnc#986608).
Список пакетов
SUSE Linux Enterprise Desktop 12 SP1
SUSE Linux Enterprise Server 12 SP1
SUSE Linux Enterprise Server for SAP Applications 12 SP1
SUSE Linux Enterprise Software Development Kit 12 SP1
SUSE Linux Enterprise Workstation Extension 12 SP1
Ссылки
- Link for SUSE-SU-2016:1784-1
- E-Mail link for SUSE-SU-2016:1784-1
- SUSE Security Ratings
- SUSE Bug 983232
- SUSE Bug 983234
- SUSE Bug 983253
- SUSE Bug 983259
- SUSE Bug 983292
- SUSE Bug 983305
- SUSE Bug 983308
- SUSE Bug 983521
- SUSE Bug 983523
- SUSE Bug 983527
- SUSE Bug 983533
- SUSE Bug 983739
- SUSE Bug 983746
- SUSE Bug 983752
- SUSE Bug 983774
- SUSE Bug 983794
- SUSE Bug 983796
Описание
ImageMagick allows remote attackers to cause a denial of service (segmentation fault and application crash) via a crafted pnm file.
Затронутые продукты
Ссылки
- CVE-2014-9805
- SUSE Bug 982969
- SUSE Bug 983752
Описание
ImageMagick allows remote attackers to cause a denial of service (file descriptor consumption) via a crafted file.
Затронутые продукты
Ссылки
- CVE-2014-9806
- SUSE Bug 982969
- SUSE Bug 983774
Описание
The pdb coder in ImageMagick allows remote attackers to cause a denial of service (double free) via unspecified vectors.
Затронутые продукты
Ссылки
- CVE-2014-9807
- SUSE Bug 982969
- SUSE Bug 983794
Описание
ImageMagick allows remote attackers to cause a denial of service (segmentation fault and application crash) via a crafted dpc image.
Затронутые продукты
Ссылки
- CVE-2014-9808
- SUSE Bug 982969
- SUSE Bug 983796
Описание
ImageMagick allows remote attackers to cause a denial of service (segmentation fault and application crash) via a crafted xwd image.
Затронутые продукты
Ссылки
- CVE-2014-9809
- SUSE Bug 982969
- SUSE Bug 983799
Описание
The dpx file handler in ImageMagick allows remote attackers to cause a denial of service (segmentation fault and application crash) via a malformed dpx file.
Затронутые продукты
Ссылки
- CVE-2014-9810
- SUSE Bug 982969
- SUSE Bug 983803
Описание
The xwd file handler in ImageMagick allows remote attackers to cause a denial of service (segmentation fault and application crash) via a malformed xwd file.
Затронутые продукты
Ссылки
- CVE-2014-9811
- SUSE Bug 982969
- SUSE Bug 984032
Описание
ImageMagick allows remote attackers to cause a denial of service (NULL pointer dereference) via a crafted ps file.
Затронутые продукты
Ссылки
- CVE-2014-9812
- SUSE Bug 982969
- SUSE Bug 984137
Описание
ImageMagick allows remote attackers to cause a denial of service (application crash) via a crafted viff file.
Затронутые продукты
Ссылки
- CVE-2014-9813
- SUSE Bug 982969
- SUSE Bug 984035
- SUSE Bug 984398
Описание
ImageMagick allows remote attackers to cause a denial of service (NULL pointer dereference) via a crafted wpg file.
Затронутые продукты
Ссылки
- CVE-2014-9814
- SUSE Bug 982969
- SUSE Bug 984193
- SUSE Bug 984372
Описание
ImageMagick allows remote attackers to cause a denial of service (application crash) via a crafted wpg file.
Затронутые продукты
Ссылки
- CVE-2014-9815
- SUSE Bug 982969
- SUSE Bug 984372
Описание
ImageMagick allows remote attackers to cause a denial of service (out-of-bounds access) via a crafted viff file.
Затронутые продукты
Ссылки
- CVE-2014-9816
- SUSE Bug 982969
- SUSE Bug 984035
- SUSE Bug 984398
Описание
Heap-based buffer overflow in ImageMagick allows remote attackers to have unspecified impact via a crafted pdb file.
Затронутые продукты
Ссылки
- CVE-2014-9817
- SUSE Bug 982969
- SUSE Bug 984400
Описание
ImageMagick allows remote attackers to cause a denial of service (out-of-bounds access) via a malformed sun file.
Затронутые продукты
Ссылки
- CVE-2014-9818
- SUSE Bug 1000690
- SUSE Bug 982969
- SUSE Bug 984181
- SUSE Bug 984186
- SUSE Bug 984409
Описание
Heap-based buffer overflow in ImageMagick allows remote attackers to have unspecified impact via a crafted palm file, a different vulnerability than CVE-2014-9823.
Затронутые продукты
Ссылки
- CVE-2014-9819
- SUSE Bug 982969
- SUSE Bug 984142
Описание
Heap-based buffer overflow in ImageMagick allows remote attackers to have unspecified impact via a crafted pnm file.
Затронутые продукты
Ссылки
- CVE-2014-9820
- SUSE Bug 982969
- SUSE Bug 984150
Описание
Heap-based buffer overflow in ImageMagick allows remote attackers to have unspecified impact via a crafted xpm file.
Затронутые продукты
Ссылки
- CVE-2014-9821
- SUSE Bug 982969
- SUSE Bug 984014
Описание
Heap-based buffer overflow in ImageMagick allows remote attackers to have unspecified impact via a crafted quantum file.
Затронутые продукты
Ссылки
- CVE-2014-9822
- SUSE Bug 982969
- SUSE Bug 984187
Описание
Heap-based buffer overflow in ImageMagick allows remote attackers to have unspecified impact via a crafted palm file, a different vulnerability than CVE-2014-9819.
Затронутые продукты
Ссылки
- CVE-2014-9823
- SUSE Bug 982969
- SUSE Bug 984401
Описание
Heap-based buffer overflow in ImageMagick allows remote attackers to have unspecified impact via a crafted psd file, a different vulnerability than CVE-2014-9825.
Затронутые продукты
Ссылки
- CVE-2014-9824
- SUSE Bug 982969
- SUSE Bug 984185
Описание
Heap-based buffer overflow in ImageMagick allows remote attackers to have unspecified impact via a crafted psd file, a different vulnerability than CVE-2014-9824.
Затронутые продукты
Ссылки
- CVE-2014-9825
- SUSE Bug 982969
- SUSE Bug 984427
Описание
ImageMagick allows remote attackers to have unspecified impact via vectors related to error handling in sun files.
Затронутые продукты
Ссылки
- CVE-2014-9826
- SUSE Bug 982969
- SUSE Bug 984186
Описание
coders/psd.c in ImageMagick allows remote attackers to have unspecified impact via a crafted psd file.
Затронутые продукты
Ссылки
- CVE-2014-9828
- SUSE Bug 982969
- SUSE Bug 984028
Описание
coders/sun.c in ImageMagick allows remote attackers to cause a denial of service (out-of-bounds access) via a crafted sun file.
Затронутые продукты
Ссылки
- CVE-2014-9829
- SUSE Bug 982969
- SUSE Bug 984409
Описание
coders/sun.c in ImageMagick allows remote attackers to have unspecified impact via a corrupted sun file.
Затронутые продукты
Ссылки
- CVE-2014-9830
- SUSE Bug 1000690
- SUSE Bug 982969
- SUSE Bug 984135
Описание
coders/wpg.c in ImageMagick allows remote attackers to have unspecified impact via a corrupted wpg file.
Затронутые продукты
Ссылки
- CVE-2014-9831
- SUSE Bug 982969
- SUSE Bug 984375
Описание
Heap overflow in ImageMagick 6.8.9-9 via a crafted pcx file.
Затронутые продукты
Ссылки
- CVE-2014-9832
- SUSE Bug 982969
- SUSE Bug 984183
Описание
Heap overflow in ImageMagick 6.8.9-9 via a crafted psd file.
Затронутые продукты
Ссылки
- CVE-2014-9833
- SUSE Bug 982969
- SUSE Bug 984406
- SUSE Bug 984427
Описание
Heap overflow in ImageMagick 6.8.9-9 via a crafted pict file.
Затронутые продукты
Ссылки
- CVE-2014-9834
- SUSE Bug 982969
- SUSE Bug 984436
Описание
Heap overflow in ImageMagick 6.8.9-9 via a crafted wpf file.
Затронутые продукты
Ссылки
- CVE-2014-9835
- SUSE Bug 982969
- SUSE Bug 984145
- SUSE Bug 984375
Описание
ImageMagick 6.8.9-9 allows remote attackers to cause a denial of service via a crafted xpm file.
Затронутые продукты
Ссылки
- CVE-2014-9836
- SUSE Bug 982969
- SUSE Bug 984023
Описание
coders/pnm.c in ImageMagick 6.9.0-1 Beta and earlier allows remote attackers to cause a denial of service (crash) via a crafted png file.
Затронутые продукты
Ссылки
- CVE-2014-9837
- SUSE Bug 982969
- SUSE Bug 984166
Описание
magick/cache.c in ImageMagick 6.8.9-9 allows remote attackers to cause a denial of service (crash).
Затронутые продукты
Ссылки
- CVE-2014-9838
- SUSE Bug 982969
- SUSE Bug 984370
Описание
magick/colormap-private.h in ImageMagick 6.8.9-9 allows remote attackers to cause a denial of service (out-of-bounds access).
Затронутые продукты
Ссылки
- CVE-2014-9839
- SUSE Bug 982969
- SUSE Bug 984379
Описание
ImageMagick 6.8.9-9 allows remote attackers to cause a denial of service (out-of-bounds access) via a crafted palm file.
Затронутые продукты
Ссылки
- CVE-2014-9840
- SUSE Bug 982969
- SUSE Bug 984433
Описание
The ReadPSDLayers function in coders/psd.c in ImageMagick 6.8.9.9 allows remote attackers to have unspecified impact via unknown vectors, related to "throwing of exceptions."
Затронутые продукты
Ссылки
- CVE-2014-9841
- SUSE Bug 982969
- SUSE Bug 984172
- SUSE Bug 984186
- SUSE Bug 984374
Описание
Memory leak in the ReadPSDLayers function in coders/psd.c in ImageMagick 6.8.9.9 allows remote attackers to cause a denial of service (memory consumption) via unspecified vectors.
Затронутые продукты
Ссылки
- CVE-2014-9842
- SUSE Bug 982969
- SUSE Bug 984172
- SUSE Bug 984374
Описание
The DecodePSDPixels function in coders/psd.c in ImageMagick 6.8.9.9 allows remote attackers to have unspecified impact via unknown vectors.
Затронутые продукты
Ссылки
- CVE-2014-9843
- SUSE Bug 1000697
- SUSE Bug 982969
- SUSE Bug 984179
Описание
The ReadRLEImage function in coders/rle.c in ImageMagick 6.8.9.9 allows remote attackers to cause a denial of service (out-of-bounds read) via a crafted image file.
Затронутые продукты
Ссылки
- CVE-2014-9844
- SUSE Bug 982969
- SUSE Bug 984373
- SUSE Bug 984408
Описание
The ReadDIBImage function in coders/dib.c in ImageMagick allows remote attackers to cause a denial of service (crash) via a corrupted dib file.
Затронутые продукты
Ссылки
- CVE-2014-9845
- SUSE Bug 982969
- SUSE Bug 984394
Описание
Buffer overflow in the ReadRLEImage function in coders/rle.c in ImageMagick 6.8.9.9 allows remote attackers to have unspecified impact.
Затронутые продукты
Ссылки
- CVE-2014-9846
- SUSE Bug 982969
- SUSE Bug 983521
- SUSE Bug 984408
Описание
The jng decoder in ImageMagick 6.8.9.9 allows remote attackers to have an unspecified impact.
Затронутые продукты
Ссылки
- CVE-2014-9847
- SUSE Bug 1040304
- SUSE Bug 982969
- SUSE Bug 984144
Описание
Memory leak in ImageMagick allows remote attackers to cause a denial of service (memory consumption).
Затронутые продукты
Ссылки
- CVE-2014-9848
- SUSE Bug 982969
- SUSE Bug 984404
Описание
The png coder in ImageMagick allows remote attackers to cause a denial of service (crash).
Затронутые продукты
Ссылки
- CVE-2014-9849
- SUSE Bug 982969
- SUSE Bug 984018
Описание
Logic error in ImageMagick 6.8.9.9 allows remote attackers to cause a denial of service (resource consumption).
Затронутые продукты
Ссылки
- CVE-2014-9850
- SUSE Bug 982969
- SUSE Bug 984149
Описание
ImageMagick 6.8.9.9 allows remote attackers to cause a denial of service (application crash).
Затронутые продукты
Ссылки
- CVE-2014-9851
- SUSE Bug 1106989
- SUSE Bug 1106996
- SUSE Bug 982969
- SUSE Bug 984160
Описание
distribute-cache.c in ImageMagick re-uses objects after they have been destroyed, which allows remote attackers to have unspecified impact via unspecified vectors.
Затронутые продукты
Ссылки
- CVE-2014-9852
- SUSE Bug 982969
- SUSE Bug 984191
Описание
Memory leak in coders/rle.c in ImageMagick allows remote attackers to cause a denial of service (memory consumption) via a crafted rle file.
Затронутые продукты
Ссылки
- CVE-2014-9853
- SUSE Bug 982969
- SUSE Bug 984408
Описание
coders/tiff.c in ImageMagick allows remote attackers to cause a denial of service (application crash) via vectors related to the "identification of image."
Затронутые продукты
Ссылки
- CVE-2014-9854
- SUSE Bug 982969
- SUSE Bug 984184
Описание
Double free vulnerability in coders/tga.c in ImageMagick 7.0.0 and later allows remote attackers to cause a denial of service (application crash) via a crafted tga file.
Затронутые продукты
Ссылки
- CVE-2015-8894
- SUSE Bug 982969
- SUSE Bug 983523
- SUSE Bug 983533
Описание
Integer overflow in coders/icon.c in ImageMagick 6.9.1-3 and later allows remote attackers to cause a denial of service (application crash) via a crafted length value, which triggers a buffer overflow.
Затронутые продукты
Ссылки
- CVE-2015-8895
- SUSE Bug 982969
- SUSE Bug 983527
Описание
Integer truncation issue in coders/pict.c in ImageMagick before 7.0.5-0 allows remote attackers to cause a denial of service (application crash) via a crafted .pict file.
Затронутые продукты
Ссылки
- CVE-2015-8896
- SUSE Bug 982969
- SUSE Bug 983533
Описание
The SpliceImage function in MagickCore/transform.c in ImageMagick before 6.9.2-4 allows remote attackers to cause a denial of service (application crash) via a crafted png file.
Затронутые продукты
Ссылки
- CVE-2015-8897
- SUSE Bug 982969
- SUSE Bug 983739
- SUSE Bug 983746
Описание
The WriteImages function in magick/constitute.c in ImageMagick before 6.9.2-4 allows remote attackers to cause a denial of service (NULL pointer dereference) via a crafted image file.
Затронутые продукты
Ссылки
- CVE-2015-8898
- SUSE Bug 982969
- SUSE Bug 983739
- SUSE Bug 983746
Описание
The ReadHDRImage function in coders/hdr.c in ImageMagick 6.x and 7.x allows remote attackers to cause a denial of service (infinite loop) via a crafted HDR file.
Затронутые продукты
Ссылки
- CVE-2015-8900
- SUSE Bug 983232
Описание
ImageMagick 6.x before 6.9.0-5 Beta allows remote attackers to cause a denial of service (infinite loop) via a crafted MIFF file.
Затронутые продукты
Ссылки
- CVE-2015-8901
- SUSE Bug 983234
Описание
The ReadBlobByte function in coders/pdb.c in ImageMagick 6.x before 6.9.0-5 Beta allows remote attackers to cause a denial of service (infinite loop) via a crafted PDB file.
Затронутые продукты
Ссылки
- CVE-2015-8902
- SUSE Bug 1052711
- SUSE Bug 983253
Описание
The ReadVICARImage function in coders/vicar.c in ImageMagick 6.x before 6.9.0-5 Beta allows remote attackers to cause a denial of service (infinite loop) via a crafted VICAR file.
Затронутые продукты
Ссылки
- CVE-2015-8903
- SUSE Bug 983259
Описание
The DrawDashPolygon function in MagickCore/draw.c in ImageMagick before 6.9.4-0 and 7.x before 7.0.1-2 mishandles calculations of certain vertices integer data, which allows remote attackers to cause a denial of service (buffer overflow and application crash) or possibly have unspecified other impact via a crafted file.
Затронутые продукты
Ссылки
- CVE-2016-4562
- SUSE Bug 983292
- SUSE Bug 983305
- SUSE Bug 983308
- SUSE Bug 983309
Описание
The TraceStrokePolygon function in MagickCore/draw.c in ImageMagick before 6.9.4-0 and 7.x before 7.0.1-2 mishandles the relationship between the BezierQuantum value and certain strokes data, which allows remote attackers to cause a denial of service (buffer overflow and application crash) or possibly have unspecified other impact via a crafted file.
Затронутые продукты
Ссылки
- CVE-2016-4563
- SUSE Bug 983305
Описание
The DrawImage function in MagickCore/draw.c in ImageMagick before 6.9.4-0 and 7.x before 7.0.1-2 makes an incorrect function call in attempting to locate the next token, which allows remote attackers to cause a denial of service (buffer overflow and application crash) or possibly have unspecified other impact via a crafted file.
Затронутые продукты
Ссылки
- CVE-2016-4564
- SUSE Bug 983308
Описание
The VerticalFilter function in the DDS coder in ImageMagick before 6.9.4-3 and 7.x before 7.0.1-4 allows remote attackers to have unspecified impact via a crafted DDS file, which triggers an out-of-bounds read.
Затронутые продукты
Ссылки
- CVE-2016-5687
- SUSE Bug 1000713
- SUSE Bug 1000714
- SUSE Bug 1074610
- SUSE Bug 985448
Описание
The WPG parser in ImageMagick before 6.9.4-4 and 7.x before 7.0.1-5, when a memory limit is set, allows remote attackers to have unspecified impact via vectors related to the SetImageExtent return-value check, which trigger (1) a heap-based buffer overflow in the SetPixelIndex function or an invalid write operation in the (2) ScaleCharToQuantum or (3) SetPixelIndex functions.
Затронутые продукты
Ссылки
- CVE-2016-5688
- SUSE Bug 985442
Описание
The DCM reader in ImageMagick before 6.9.4-5 and 7.x before 7.0.1-7 allows remote attackers to have unspecified impact by leveraging lack of NULL pointer checks.
Затронутые продукты
Ссылки
- CVE-2016-5689
- SUSE Bug 985460
Описание
The ReadDCMImage function in DCM reader in ImageMagick before 6.9.4-5 and 7.x before 7.0.1-7 allows remote attackers to have unspecified impact via vectors involving the for statement in computing the pixel scaling table.
Затронутые продукты
Ссылки
- CVE-2016-5690
- SUSE Bug 985451
- SUSE Bug 985460
Описание
The DCM reader in ImageMagick before 6.9.4-5 and 7.x before 7.0.1-7 allows remote attackers to have unspecified impact by leveraging lack of validation of (1) pixel.red, (2) pixel.green, and (3) pixel.blue.
Затронутые продукты
Ссылки
- CVE-2016-5691
- SUSE Bug 985456
- SUSE Bug 985460
Описание
Integer overflow in MagickCore/profile.c in ImageMagick before 7.0.2-1 allows remote attackers to cause a denial of service (segmentation fault) or possibly execute arbitrary code via vectors involving the offset variable.
Затронутые продукты
Ссылки
- CVE-2016-5841
- SUSE Bug 986609
Описание
MagickCore/property.c in ImageMagick before 7.0.2-1 allows remote attackers to obtain sensitive memory information via vectors involving the q variable, which triggers an out-of-bounds read.
Затронутые продукты
Ссылки
- CVE-2016-5842
- SUSE Bug 986608