[Date Prev][Date Next] [Thread Prev][Thread Next] [Date Index] [Thread Index]

[SECURITY] [DLA 1154-1] graphicsmagick security update



Package        : graphicsmagick
Version        : 1.3.16-1.1+deb7u12
CVE ID         : CVE-2017-14103 CVE-2017-14314 CVE-2017-14504
                 CVE-2017-14733 CVE-2017-14994 CVE-2017-14997
                 CVE-2017-15930
Debian Bug     : 879999

Multiple vulnerabilities were found in graphicsmagick.

CVE-2017-14103

    The ReadJNGImage and ReadOneJNGImage functions in coders/png.c in
    GraphicsMagick 1.3.26 do not properly manage image pointers after
    certain error conditions, which allows remote attackers to conduct
    use-after-free attacks via a crafted file, related to a
    ReadMNGImage out-of-order CloseBlob call. NOTE: this vulnerability
    exists because of an incomplete fix for CVE-2017-11403.

CVE-2017-14314

    Off-by-one error in the DrawImage function in magick/render.c in
    GraphicsMagick 1.3.26 allows remote attackers to cause a denial of
    service (DrawDashPolygon heap-based buffer over-read and
    application crash) via a crafted file.

CVE-2017-14504

    ReadPNMImage in coders/pnm.c in GraphicsMagick 1.3.26 does not
    ensure the correct number of colors for the XV 332 format, leading
    to a NULL Pointer Dereference.

CVE-2017-14733

    ReadRLEImage in coders/rle.c in GraphicsMagick 1.3.26 mishandles
    RLE headers that specify too few colors, which allows remote
    attackers to cause a denial of service (heap-based buffer
    over-read and application crash) via a crafted file.

CVE-2017-14994

    ReadDCMImage in coders/dcm.c in GraphicsMagick 1.3.26 allows
    remote attackers to cause a denial of service (NULL pointer
    dereference) via a crafted DICOM image, related to the ability of
    DCM_ReadNonNativeImages to yield an image list with zero frames.

CVE-2017-14997

    GraphicsMagick 1.3.26 allows remote attackers to cause a denial of
    service (excessive memory allocation) because of an integer
    underflow in ReadPICTImage in coders/pict.c.

CVE-2017-15930

    In ReadOneJNGImage in coders/png.c in GraphicsMagick 1.3.26, a
    Null Pointer Dereference occurs while transferring JPEG scanlines,
    related to a PixelPacket pointer.

For Debian 7 "Wheezy", CVE-2017-15930 has been fixed in version
1.3.16-1.1+deb7u12. The other security issues were fixed in
1.3.16-1.1+deb7u10 on 10 Oct 2017 in DLA-1130-1 but that announcement
was never sent out so this advisory also contains the notice about
those vulnerabilities.

We recommend that you upgrade your graphicsmagick packages.

Further information about Debian LTS security advisories, how to apply
these updates to your system and frequently asked questions can be
found at: https://wiki.debian.org/LTS

Attachment: signature.asc
Description: PGP signature


Reply to: