[Forgot Password]
Login  Register Subscribe

30479

 
 

423868

 
 

250038

 
 

909

 
 

195843

 
 

282

Paid content will be excluded from the download.


Download | Alert*
OVAL

SUSE-SU-2016:2964-1 -- SLES libMagickCore1

ID: oval:org.secpod.oval:def:89045389Date: (C)2021-08-03   (M)2021-09-12
Class: PATCHFamily: unix




This update for ImageMagick fixes the following issues: These vulnerabilities could be triggered by processing specially crafted image files, which could lead to a process crash or resource consumtion, or potentially have unspecified futher impact. - CVE-2016-8862: Memory allocation failure in AcquireMagickMemory - CVE-2014-9907: DOS due to corrupted DDS files - CVE-2015-8959: DOS due to corrupted DDS files - CVE-2016-7537: Out of bound access for corrupted pdb file - CVE-2016-6823: BMP Coder Out-Of-Bounds Write Vulnerability - CVE-2016-7514: Out-of-bounds read in coders/psd.c - CVE-2016-7515: Rle file handling for corrupted file - CVE-2016-7529: out of bound in quantum handling - CVE-2016-7101: SGI Coder Out-Of-Bounds Read Vulnerability - CVE-2016-7527: out of bound access in wpg file coder: - CVE-2016-7996, CVE-2016-7997: WPG Reader Issues - CVE-2016-7528: out of bound access in xcf file coder - CVE-2016-8683: Check that filesize is reasonable compared to the header value - CVE-2016-8682: Stack-buffer read overflow while reading SCT header - CVE-2016-8684: Mismatch between real filesize and header values - Buffer overflows in SIXEL, PDB, MAP, and TIFF coders - CVE-2016-7525: Heap buffer overflow in psd file coder - CVE-2016-7524: AddressSanitizer:heap-buffer-overflow READ of size 1 in meta.c:465 - CVE-2016-7530: Out of bound in quantum handling - CVE-2016-7531: Pbd file out of bound access - CVE-2016-7533: Wpg file out of bound for corrupted file - CVE-2016-7535: Out of bound access for corrupted psd file - CVE-2016-7522: Out of bound access for malformed psd file - CVE-2016-7517: out-of-bounds read in coders/pict.c - CVE-2016-7516: Out of bounds problem in rle, pict, viff and sun files - CVE-2015-8958: Potential DOS in sun file handling due to malformed files - CVE-2015-8957: Buffer overflow in sun file handling - CVE-2016-7519: out-of-bounds read in coders/rle.c - CVE-2016-7518: out-of-bounds read in coders/sun.c - CVE-2016-7800: 8BIM/8BIMW unsigned underflow leads to heap overflow - CVE-2016-7523: AddressSanitizer:heap-buffer-overflow READ of size 1 meta.c:496 - CVE-2016-7799: mogrify global buffer overflow

Platform:
SUSE Linux Enterprise Server 11 SP4
Product:
libMagickCore1
Reference:
SUSE-SU-2016:2964-1
CVE-2014-9907
CVE-2015-8957
CVE-2015-8958
CVE-2015-8959
CVE-2016-5687
CVE-2016-6823
CVE-2016-7101
CVE-2016-7514
CVE-2016-7515
CVE-2016-7516
CVE-2016-7517
CVE-2016-7518
CVE-2016-7519
CVE-2016-7522
CVE-2016-7523
CVE-2016-7524
CVE-2016-7525
CVE-2016-7526
CVE-2016-7527
CVE-2016-7528
CVE-2016-7529
CVE-2016-7530
CVE-2016-7531
CVE-2016-7533
CVE-2016-7535
CVE-2016-7537
CVE-2016-7799
CVE-2016-7800
CVE-2016-7996
CVE-2016-7997
CVE-2016-8682
CVE-2016-8683
CVE-2016-8684
CVE-2016-8862
CVE    34
CVE-2016-5687
CVE-2016-6823
CVE-2016-7523
CVE-2016-7524
...
CPE    2
cpe:/a:libMagickCore1:libMagickCore1
cpe:/o:suse:suse_linux_enterprise_server:11:sp4

© SecPod Technologies