Advisories ยป MGASA-2018-0229

Updated imagemagick packages fix security vulnerabilities

Publication date: 12 May 2018
Modification date: 12 May 2018
Type: security
Affected Mageia releases : 6
CVE: CVE-2016-5010 , CVE-2016-6491 , CVE-2016-6823 , CVE-2016-7101 , CVE-2016-7799 , CVE-2016-7906 , CVE-2016-8677 , CVE-2016-8678 , CVE-2016-8707 , CVE-2016-8862 , CVE-2016-8866 , CVE-2016-9556 , CVE-2016-9559 , CVE-2016-9298 , CVE-2016-9773 , CVE-2016-10046 , CVE-2016-10051 , CVE-2016-10052 , CVE-2016-10053 , CVE-2016-10054 , CVE-2016-10055 , CVE-2016-10056 , CVE-2016-10057 , CVE-2016-10058 , CVE-2016-10068 , CVE-2016-10144 , CVE-2016-10145 , CVE-2016-10146 , CVE-2017-5506 , CVE-2017-5507 , CVE-2017-5508 , CVE-2017-5509 , CVE-2017-5510 , CVE-2017-5511 , CVE-2017-7606 , CVE-2017-7619 , CVE-2017-7941 , CVE-2017-7942 , CVE-2017-7943 , CVE-2017-8343 , CVE-2017-8344 , CVE-2017-8345 , CVE-2017-8346 , CVE-2017-8347 , CVE-2017-8348 , CVE-2017-8349 , CVE-2017-8350 , CVE-2017-8351 , CVE-2017-8352 , CVE-2017-8353 , CVE-2017-8354 , CVE-2017-8355 , CVE-2017-8356 , CVE-2017-8357 , CVE-2017-8765 , CVE-2017-8830 , CVE-2017-9098 , CVE-2017-9141 , CVE-2017-9142 , CVE-2017-9143 , CVE-2017-9144 , CVE-2017-9439 , CVE-2017-9440 , CVE-2017-9500 , CVE-2017-9501 , CVE-2017-11352 , CVE-2017-11403 , CVE-2017-11446 , CVE-2017-11523 , CVE-2017-11533 , CVE-2017-11535 , CVE-2017-11537 , CVE-2017-11639 , CVE-2017-11640 , CVE-2017-12428 , CVE-2017-12431 , CVE-2017-12432 , CVE-2017-12434 , CVE-2017-12587 , CVE-2017-12640 , CVE-2017-12671 , CVE-2017-12877 , CVE-2017-12983 , CVE-2017-13134 , CVE-2017-13139 , CVE-2017-13140 , CVE-2017-13141 , CVE-2017-13142 , CVE-2017-13143 , CVE-2017-13144 , CVE-2017-13145 , CVE-2017-13758 , CVE-2017-13768 , CVE-2017-13769 , CVE-2017-14224 , CVE-2017-14607 , CVE-2017-14682 , CVE-2017-14741 , CVE-2017-14989 , CVE-2017-15277 , CVE-2017-16546 , CVE-2017-17499 , CVE-2017-17504 , CVE-2017-17879

Description

The imagemagick package has been updated to version 6.9.9.41 which
fixes several unspecified security vulnerabilities.
This update fixes several vulnerabilities in imagemagick, including:
Various memory handling problems and cases of missing or incomplete
input sanitising may result in denial of service, memory disclosure
or the execution of arbitrary code if malformed GIF, TTF, SVG, TIFF,
PCX, JPG or SFW files are processed.

Several packages have been rebuilt for the updated ImageMagick.
                

References

SRPMS

6/core