Advisories ยป MGASA-2019-0187

Updated graphicsmagick packages fix security vulnerabilities

Publication date: 10 Jun 2019
Modification date: 10 Jun 2019
Type: security
Affected Mageia releases : 6
CVE: CVE-2019-11005 , CVE-2019-11006 , CVE-2019-11007 , CVE-2019-11008 , CVE-2019-11009 , CVE-2019-11010 , CVE-2019-11473 , CVE-2019-11474 , CVE-2019-11505 , CVE-2019-11506

Description

Updated graphicsmagick packages fix security vulnerabilities

In GraphicsMagick 1.4 snapshot-20190322 Q8, there is a stack-based buffer
overflow in the function SVGStartElement of coders/svg.c, which allows
remote attackers to cause a denial of service (application crash) or
possibly have unspecified other impact via a quoted font family value.
(CVE-2019-11005)

In GraphicsMagick 1.4 snapshot-20190322 Q8, there is a heap-based buffer
over-read in the function ReadMIFFImage of coders/miff.c, which allows
attackers to cause a denial of service or information disclosure via an
RLE packet. (CVE-2019-11006)

In GraphicsMagick 1.4 snapshot-20190322 Q8, there is a heap-based buffer
over-read in the ReadMNGImage function of coders/png.c, which allows
attackers to cause a denial of service or information disclosure via an
image colormap. (CVE-2019-11007)

In GraphicsMagick 1.4 snapshot-20190322 Q8, there is a heap-based buffer
overflow in the function WriteXWDImage of coders/xwd.c, which allows
remote attackers to cause a denial of service (application crash) or
possibly have unspecified other impact via a crafted image file.
(CVE-2019-11008)

In GraphicsMagick 1.4 snapshot-20190322 Q8, there is a heap-based buffer
over-read in the function ReadXWDImage of coders/xwd.c, which allows
attackers to cause a denial of service or information disclosure via a
crafted image file. (CVE-2019-11009)

In GraphicsMagick 1.4 snapshot-20190322 Q8, there is a memory leak in the
function ReadMPCImage of coders/mpc.c, which allows attackers to cause a
denial of service via a crafted image file. (CVE-2019-11010)

coders/xwd.c in GraphicsMagick 1.3.31 allows attackers to cause a denial
of service (out-of-bounds read and application crash) by crafting an XWD
image file, a different vulnerability than CVE-2019-11008 and
CVE-2019-11009. (CVE-2019-11473)

coders/xwd.c in GraphicsMagick 1.3.31 allows attackers to cause a denial
of service (floating-point exception and application crash) by crafting
an XWD image file, a different vulnerability than CVE-2019-11008 and
CVE-2019-11009. (CVE-2019-11474)

In GraphicsMagick from version 1.3.8 to 1.4 snapshot-20190403 Q8, there
is a heap-based buffer overflow in the function WritePDBImage of
coders/pdb.c, which allows an attacker to cause a denial of service or
possibly have unspecified other impact via a crafted image file. This is
related to MagickBitStreamMSBWrite in magick/bit_stream.c.
(CVE-2019-11505)

In GraphicsMagick from version 1.3.30 to 1.4 snapshot-20190403 Q8, there
is a heap-based buffer overflow in the function WriteMATLABImage of
coders/mat.c, which allows an attacker to cause a denial of service or
possibly have unspecified other impact via a crafted image file. This is
related to ExportRedQuantumType in magick/export.c. (CVE-2019-11506)
                

References

SRPMS

6/core