Vulnerability   
Search   
    Search 324607 CVE descriptions
and 145615 test descriptions,
access 10,000+ cross references.
Tests   CVE   All  

Test ID:1.3.6.1.4.1.25623.1.1.10.2018.0229
Category:Mageia Linux Local Security Checks
Title:Mageia: Security Advisory (MGASA-2018-0229)
Summary:The remote host is missing an update for the 'converseen, cuneiform-linux, dvdauthor, emacs, imagemagick, inkscape, k3d, kxstitch, libopenshot, ocaml-glmlite, perl-Image-SubImageFind, pfstools, php-imagick, php-magickwand, psiconv, pythonmagick, ruby-rmagick, synfig, vdr-plugin-skinelchi, vdr-plugin-skinenigmang' package(s) announced via the MGASA-2018-0229 advisory.
Description:Summary:
The remote host is missing an update for the 'converseen, cuneiform-linux, dvdauthor, emacs, imagemagick, inkscape, k3d, kxstitch, libopenshot, ocaml-glmlite, perl-Image-SubImageFind, pfstools, php-imagick, php-magickwand, psiconv, pythonmagick, ruby-rmagick, synfig, vdr-plugin-skinelchi, vdr-plugin-skinenigmang' package(s) announced via the MGASA-2018-0229 advisory.

Vulnerability Insight:
The imagemagick package has been updated to version 6.9.9.41 which
fixes several unspecified security vulnerabilities.
This update fixes several vulnerabilities in imagemagick, including:
Various memory handling problems and cases of missing or incomplete
input sanitising may result in denial of service, memory disclosure
or the execution of arbitrary code if malformed GIF, TTF, SVG, TIFF,
PCX, JPG or SFW files are processed.

Several packages have been rebuilt for the updated ImageMagick.

Affected Software/OS:
'converseen, cuneiform-linux, dvdauthor, emacs, imagemagick, inkscape, k3d, kxstitch, libopenshot, ocaml-glmlite, perl-Image-SubImageFind, pfstools, php-imagick, php-magickwand, psiconv, pythonmagick, ruby-rmagick, synfig, vdr-plugin-skinelchi, vdr-plugin-skinenigmang' package(s) on Mageia 6.

Solution:
Please install the updated package(s).

CVSS Score:
7.8

CVSS Vector:
AV:N/AC:L/Au:N/C:N/I:N/A:C

Cross-Ref: Common Vulnerability Exposure (CVE) ID: CVE-2016-10046
BugTraq ID: 95183
http://www.securityfocus.com/bid/95183
http://www.openwall.com/lists/oss-security/2016/12/26/9
Common Vulnerability Exposure (CVE) ID: CVE-2016-10051
BugTraq ID: 95187
http://www.securityfocus.com/bid/95187
SuSE Security Announcement: openSUSE-SU-2017:0391 (Google Search)
http://lists.opensuse.org/opensuse-updates/2017-02/msg00028.html
SuSE Security Announcement: openSUSE-SU-2017:0399 (Google Search)
http://lists.opensuse.org/opensuse-updates/2017-02/msg00031.html
Common Vulnerability Exposure (CVE) ID: CVE-2016-10052
BugTraq ID: 95181
http://www.securityfocus.com/bid/95181
Common Vulnerability Exposure (CVE) ID: CVE-2016-10053
BugTraq ID: 95179
http://www.securityfocus.com/bid/95179
Common Vulnerability Exposure (CVE) ID: CVE-2016-10054
BugTraq ID: 95191
http://www.securityfocus.com/bid/95191
Common Vulnerability Exposure (CVE) ID: CVE-2016-10055
BugTraq ID: 95193
http://www.securityfocus.com/bid/95193
Common Vulnerability Exposure (CVE) ID: CVE-2016-10056
BugTraq ID: 95190
http://www.securityfocus.com/bid/95190
Common Vulnerability Exposure (CVE) ID: CVE-2016-10057
BugTraq ID: 95192
http://www.securityfocus.com/bid/95192
Common Vulnerability Exposure (CVE) ID: CVE-2016-10058
BugTraq ID: 95212
http://www.securityfocus.com/bid/95212
Common Vulnerability Exposure (CVE) ID: CVE-2016-10068
BugTraq ID: 95219
http://www.securityfocus.com/bid/95219
https://www.imagemagick.org/discourse-server/viewtopic.php?f=3&t=30797
Common Vulnerability Exposure (CVE) ID: CVE-2016-10144
BugTraq ID: 95750
http://www.securityfocus.com/bid/95750
Debian Security Information: DSA-3799 (Google Search)
http://www.debian.org/security/2017/dsa-3799
https://security.gentoo.org/glsa/201702-09
http://www.openwall.com/lists/oss-security/2017/01/16/6
http://www.openwall.com/lists/oss-security/2017/01/17/5
Common Vulnerability Exposure (CVE) ID: CVE-2016-10145
BugTraq ID: 95749
http://www.securityfocus.com/bid/95749
Common Vulnerability Exposure (CVE) ID: CVE-2016-10146
BugTraq ID: 95744
http://www.securityfocus.com/bid/95744
Common Vulnerability Exposure (CVE) ID: CVE-2016-5010
https://security.gentoo.org/glsa/201611-21
Common Vulnerability Exposure (CVE) ID: CVE-2016-6491
BugTraq ID: 92186
http://www.securityfocus.com/bid/92186
http://www.openwall.com/lists/oss-security/2016/07/28/13
http://www.openwall.com/lists/oss-security/2016/07/28/15
http://www.securitytracker.com/id/1036501
Common Vulnerability Exposure (CVE) ID: CVE-2016-6823
BugTraq ID: 93158
http://www.securityfocus.com/bid/93158
http://www.openwall.com/lists/oss-security/2016/09/26/3
Common Vulnerability Exposure (CVE) ID: CVE-2016-7101
BugTraq ID: 93181
http://www.securityfocus.com/bid/93181
http://www.openwall.com/lists/oss-security/2016/09/26/8
Common Vulnerability Exposure (CVE) ID: CVE-2016-7799
BugTraq ID: 93264
http://www.securityfocus.com/bid/93264
Debian Security Information: DSA-3726 (Google Search)
http://www.debian.org/security/2016/dsa-3726
http://www.openwall.com/lists/oss-security/2016/10/01/6
http://www.openwall.com/lists/oss-security/2016/10/01/4
Common Vulnerability Exposure (CVE) ID: CVE-2016-7906
BugTraq ID: 93271
http://www.securityfocus.com/bid/93271
http://www.openwall.com/lists/oss-security/2016/10/02/3
http://www.openwall.com/lists/oss-security/2016/10/02/1
Common Vulnerability Exposure (CVE) ID: CVE-2016-8677
BugTraq ID: 93598
http://www.securityfocus.com/bid/93598
https://blogs.gentoo.org/ago/2016/10/07/imagemagick-memory-allocate-failure-in-acquirequantumpixels-quantum-c/
http://www.openwall.com/lists/oss-security/2016/10/16/1
SuSE Security Announcement: openSUSE-SU-2016:2671 (Google Search)
http://lists.opensuse.org/opensuse-updates/2016-10/msg00107.html
Common Vulnerability Exposure (CVE) ID: CVE-2016-8678
BugTraq ID: 93599
http://www.securityfocus.com/bid/93599
https://github.com/ImageMagick/ImageMagick/issues/272
http://www.openwall.com/lists/oss-security/2016/10/16/2
http://www.openwall.com/lists/oss-security/2016/12/08/18
Common Vulnerability Exposure (CVE) ID: CVE-2016-8707
BugTraq ID: 94727
http://www.securityfocus.com/bid/94727
http://www.talosintelligence.com/reports/TALOS-2016-0216/
Common Vulnerability Exposure (CVE) ID: CVE-2016-8862
BugTraq ID: 93794
http://www.securityfocus.com/bid/93794
https://blogs.gentoo.org/ago/2016/10/17/imagemagick-memory-allocation-failure-in-acquiremagickmemory-memory-c/
http://www.openwall.com/lists/oss-security/2016/10/20/2
http://www.openwall.com/lists/oss-security/2016/10/20/3
Common Vulnerability Exposure (CVE) ID: CVE-2016-8866
https://blogs.gentoo.org/ago/2016/10/20/imagemagick-memory-allocation-failure-in-acquiremagickmemory-memory-c-incomplete-fix-for-cve-2016-8862/
http://www.openwall.com/lists/oss-security/2016/10/21/5
SuSE Security Announcement: openSUSE-SU-2016:3233 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2016-12/msg00085.html
SuSE Security Announcement: openSUSE-SU-2016:3238 (Google Search)
http://lists.opensuse.org/opensuse-updates/2016-12/msg00141.html
SuSE Security Announcement: openSUSE-SU-2017:0023 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2017-01/msg00006.html
Common Vulnerability Exposure (CVE) ID: CVE-2016-9298
BugTraq ID: 94310
http://www.securityfocus.com/bid/94310
http://www.openwall.com/lists/oss-security/2016/11/13/1
http://www.openwall.com/lists/oss-security/2016/11/14/10
Common Vulnerability Exposure (CVE) ID: CVE-2016-9556
BugTraq ID: 94492
http://www.securityfocus.com/bid/94492
https://blogs.gentoo.org/ago/2016/11/19/imagemagick-heap-based-buffer-overflow-in-ispixelgray-pixel-accessor-h
http://www.openwall.com/lists/oss-security/2016/11/23/1
http://www.openwall.com/lists/oss-security/2016/12/01/4
http://www.openwall.com/lists/oss-security/2016/12/02/12
SuSE Security Announcement: openSUSE-SU-2016:3024 (Google Search)
http://lists.opensuse.org/opensuse-updates/2016-12/msg00040.html
Common Vulnerability Exposure (CVE) ID: CVE-2016-9559
BugTraq ID: 94489
http://www.securityfocus.com/bid/94489
https://blogs.gentoo.org/ago/2016/11/19/imagemagick-null-pointer-must-never-be-null-tiff-c/
http://www.openwall.com/lists/oss-security/2016/11/19/7
http://www.openwall.com/lists/oss-security/2016/11/23/4
Common Vulnerability Exposure (CVE) ID: CVE-2016-9773
[oss-security] 20161201 imagemagick: heap-based buffer overflow in IsPixelGray (pixel-accessor.h) (Incomplete fix for CVE-2016-9556)
[oss-security] 20161202 Re: Re: imagemagick: heap-based buffer overflow in IsPixelGray (pixel-accessor.h) (Incomplete fix for CVE-2016-9556)
[oss-security] 20161202 Re: imagemagick: heap-based buffer overflow in IsPixelGray (pixel-accessor.h) (Incomplete fix for CVE-2016-9556)
http://www.openwall.com/lists/oss-security/2016/12/02/11
https://blogs.gentoo.org/ago/2016/12/01/imagemagick-heap-based-buffer-overflow-in-ispixelgray-pixel-accessor-h-incomplete-fix-for-cve-2016-9556/
Common Vulnerability Exposure (CVE) ID: CVE-2017-11352
BugTraq ID: 99600
http://www.securityfocus.com/bid/99600
Debian Security Information: DSA-4040 (Google Search)
https://www.debian.org/security/2017/dsa-4040
https://usn.ubuntu.com/3681-1/
Common Vulnerability Exposure (CVE) ID: CVE-2017-11403
Debian Security Information: DSA-4321 (Google Search)
https://www.debian.org/security/2018/dsa-4321
http://hg.code.sf.net/p/graphicsmagick/code/rev/d0a76868ca37
https://blogs.gentoo.org/ago/2017/07/12/graphicsmagick-use-after-free-in-closeblob-blob-c/
https://lists.debian.org/debian-lts-announce/2018/08/msg00002.html
https://usn.ubuntu.com/4206-1/
Common Vulnerability Exposure (CVE) ID: CVE-2017-11446
BugTraq ID: 99964
http://www.securityfocus.com/bid/99964
Debian Security Information: DSA-4019 (Google Search)
https://www.debian.org/security/2017/dsa-4019
https://lists.debian.org/debian-lts-announce/2019/05/msg00015.html
Common Vulnerability Exposure (CVE) ID: CVE-2017-11523
Common Vulnerability Exposure (CVE) ID: CVE-2017-11533
Debian Security Information: DSA-4204 (Google Search)
https://www.debian.org/security/2018/dsa-4204
Common Vulnerability Exposure (CVE) ID: CVE-2017-11535
Common Vulnerability Exposure (CVE) ID: CVE-2017-11537
Common Vulnerability Exposure (CVE) ID: CVE-2017-11639
BugTraq ID: 100013
http://www.securityfocus.com/bid/100013
Common Vulnerability Exposure (CVE) ID: CVE-2017-11640
BugTraq ID: 99989
http://www.securityfocus.com/bid/99989
https://security.gentoo.org/glsa/201711-07
Common Vulnerability Exposure (CVE) ID: CVE-2017-12428
BugTraq ID: 100145
http://www.securityfocus.com/bid/100145
Common Vulnerability Exposure (CVE) ID: CVE-2017-12431
Common Vulnerability Exposure (CVE) ID: CVE-2017-12432
Common Vulnerability Exposure (CVE) ID: CVE-2017-12434
Common Vulnerability Exposure (CVE) ID: CVE-2017-12587
Common Vulnerability Exposure (CVE) ID: CVE-2017-12640
BugTraq ID: 100155
http://www.securityfocus.com/bid/100155
Common Vulnerability Exposure (CVE) ID: CVE-2017-12671
Common Vulnerability Exposure (CVE) ID: CVE-2017-12877
Debian Security Information: DSA-4074 (Google Search)
https://www.debian.org/security/2017/dsa-4074
https://blogs.gentoo.org/ago/2017/08/10/imagemagick-use-after-free-in-destroyimage-image-c/
http://www.openwall.com/lists/oss-security/2017/08/16/2
Common Vulnerability Exposure (CVE) ID: CVE-2017-12983
Debian Security Information: DSA-4032 (Google Search)
https://www.debian.org/security/2017/dsa-4032
Common Vulnerability Exposure (CVE) ID: CVE-2017-13134
BugTraq ID: 100476
http://www.securityfocus.com/bid/100476
http://hg.code.sf.net/p/graphicsmagick/code/rev/1b47e0078e05
https://lists.debian.org/debian-lts-announce/2017/11/msg00016.html
https://lists.debian.org/debian-lts-announce/2018/06/msg00009.html
https://usn.ubuntu.com/4222-1/
Common Vulnerability Exposure (CVE) ID: CVE-2017-13139
BugTraq ID: 100494
http://www.securityfocus.com/bid/100494
Common Vulnerability Exposure (CVE) ID: CVE-2017-13140
Common Vulnerability Exposure (CVE) ID: CVE-2017-13141
Common Vulnerability Exposure (CVE) ID: CVE-2017-13142
Common Vulnerability Exposure (CVE) ID: CVE-2017-13143
Common Vulnerability Exposure (CVE) ID: CVE-2017-13144
Common Vulnerability Exposure (CVE) ID: CVE-2017-13145
Common Vulnerability Exposure (CVE) ID: CVE-2017-13758
http://www.securitytracker.com/id/1039246
Common Vulnerability Exposure (CVE) ID: CVE-2017-13768
BugTraq ID: 100569
http://www.securityfocus.com/bid/100569
https://lists.debian.org/debian-lts-announce/2020/09/msg00007.html
Common Vulnerability Exposure (CVE) ID: CVE-2017-13769
Common Vulnerability Exposure (CVE) ID: CVE-2017-14224
BugTraq ID: 100702
http://www.securityfocus.com/bid/100702
Common Vulnerability Exposure (CVE) ID: CVE-2017-14607
BugTraq ID: 100944
http://www.securityfocus.com/bid/100944
Common Vulnerability Exposure (CVE) ID: CVE-2017-14682
Common Vulnerability Exposure (CVE) ID: CVE-2017-14741
Common Vulnerability Exposure (CVE) ID: CVE-2017-14989
Common Vulnerability Exposure (CVE) ID: CVE-2017-15277
https://github.com/ImageMagick/ImageMagick/commit/9fd10cf630832b36a588c1545d8736539b2f1fb5
https://github.com/ImageMagick/ImageMagick/issues/592
https://github.com/neex/gifoeb
https://usn.ubuntu.com/4232-1/
Common Vulnerability Exposure (CVE) ID: CVE-2017-16546
Common Vulnerability Exposure (CVE) ID: CVE-2017-17499
BugTraq ID: 102155
http://www.securityfocus.com/bid/102155
Common Vulnerability Exposure (CVE) ID: CVE-2017-17504
https://lists.debian.org/debian-lts-announce/2018/01/msg00000.html
Common Vulnerability Exposure (CVE) ID: CVE-2017-17879
BugTraq ID: 102305
http://www.securityfocus.com/bid/102305
Common Vulnerability Exposure (CVE) ID: CVE-2017-5506
BugTraq ID: 95753
http://www.securityfocus.com/bid/95753
Common Vulnerability Exposure (CVE) ID: CVE-2017-5507
BugTraq ID: 95752
http://www.securityfocus.com/bid/95752
Common Vulnerability Exposure (CVE) ID: CVE-2017-5508
BugTraq ID: 95748
http://www.securityfocus.com/bid/95748
Common Vulnerability Exposure (CVE) ID: CVE-2017-5509
BugTraq ID: 95751
http://www.securityfocus.com/bid/95751
Common Vulnerability Exposure (CVE) ID: CVE-2017-5510
BugTraq ID: 95755
http://www.securityfocus.com/bid/95755
Common Vulnerability Exposure (CVE) ID: CVE-2017-5511
BugTraq ID: 95746
http://www.securityfocus.com/bid/95746
Common Vulnerability Exposure (CVE) ID: CVE-2017-7606
BugTraq ID: 98685
http://www.securityfocus.com/bid/98685
Debian Security Information: DSA-3863 (Google Search)
http://www.debian.org/security/2017/dsa-3863
https://blogs.gentoo.org/ago/2017/04/02/imagemagick-undefined-behavior-in-codersrle-c/
Common Vulnerability Exposure (CVE) ID: CVE-2017-7619
BugTraq ID: 98689
http://www.securityfocus.com/bid/98689
Common Vulnerability Exposure (CVE) ID: CVE-2017-7941
BugTraq ID: 97944
http://www.securityfocus.com/bid/97944
Common Vulnerability Exposure (CVE) ID: CVE-2017-7942
BugTraq ID: 97946
http://www.securityfocus.com/bid/97946
Common Vulnerability Exposure (CVE) ID: CVE-2017-7943
BugTraq ID: 97956
http://www.securityfocus.com/bid/97956
Common Vulnerability Exposure (CVE) ID: CVE-2017-8343
BugTraq ID: 98132
http://www.securityfocus.com/bid/98132
Common Vulnerability Exposure (CVE) ID: CVE-2017-8344
BugTraq ID: 98136
http://www.securityfocus.com/bid/98136
Common Vulnerability Exposure (CVE) ID: CVE-2017-8345
BugTraq ID: 98138
http://www.securityfocus.com/bid/98138
Common Vulnerability Exposure (CVE) ID: CVE-2017-8346
BugTraq ID: 98346
http://www.securityfocus.com/bid/98346
Common Vulnerability Exposure (CVE) ID: CVE-2017-8347
BugTraq ID: 98363
http://www.securityfocus.com/bid/98363
Common Vulnerability Exposure (CVE) ID: CVE-2017-8348
BugTraq ID: 98364
http://www.securityfocus.com/bid/98364
Common Vulnerability Exposure (CVE) ID: CVE-2017-8349
BugTraq ID: 98370
http://www.securityfocus.com/bid/98370
Common Vulnerability Exposure (CVE) ID: CVE-2017-8350
BugTraq ID: 98373
http://www.securityfocus.com/bid/98373
Common Vulnerability Exposure (CVE) ID: CVE-2017-8351
BugTraq ID: 98371
http://www.securityfocus.com/bid/98371
Common Vulnerability Exposure (CVE) ID: CVE-2017-8352
BugTraq ID: 98372
http://www.securityfocus.com/bid/98372
Common Vulnerability Exposure (CVE) ID: CVE-2017-8353
BugTraq ID: 98377
http://www.securityfocus.com/bid/98377
Common Vulnerability Exposure (CVE) ID: CVE-2017-8354
BugTraq ID: 98374
http://www.securityfocus.com/bid/98374
Common Vulnerability Exposure (CVE) ID: CVE-2017-8355
BugTraq ID: 98380
http://www.securityfocus.com/bid/98380
Common Vulnerability Exposure (CVE) ID: CVE-2017-8356
BugTraq ID: 98378
http://www.securityfocus.com/bid/98378
Common Vulnerability Exposure (CVE) ID: CVE-2017-8357
BugTraq ID: 98388
http://www.securityfocus.com/bid/98388
Common Vulnerability Exposure (CVE) ID: CVE-2017-8765
BugTraq ID: 98688
http://www.securityfocus.com/bid/98688
Common Vulnerability Exposure (CVE) ID: CVE-2017-8830
BugTraq ID: 98687
http://www.securityfocus.com/bid/98687
Common Vulnerability Exposure (CVE) ID: CVE-2017-9098
BugTraq ID: 98593
http://www.securityfocus.com/bid/98593
http://hg.code.sf.net/p/graphicsmagick/code/diff/0a5b75e019b6/coders/rle.c
https://github.com/ImageMagick/ImageMagick/commit/1c358ffe0049f768dd49a8a889c1cbf99ac9849b
https://scarybeastsecurity.blogspot.com/2017/05/bleed-continues-18-byte-file-14k-bounty.html
Common Vulnerability Exposure (CVE) ID: CVE-2017-9141
BugTraq ID: 98606
http://www.securityfocus.com/bid/98606
Common Vulnerability Exposure (CVE) ID: CVE-2017-9142
BugTraq ID: 98683
http://www.securityfocus.com/bid/98683
Common Vulnerability Exposure (CVE) ID: CVE-2017-9143
BugTraq ID: 98682
http://www.securityfocus.com/bid/98682
Common Vulnerability Exposure (CVE) ID: CVE-2017-9144
BugTraq ID: 98603
http://www.securityfocus.com/bid/98603
Common Vulnerability Exposure (CVE) ID: CVE-2017-9439
BugTraq ID: 98907
http://www.securityfocus.com/bid/98907
Common Vulnerability Exposure (CVE) ID: CVE-2017-9440
BugTraq ID: 98908
http://www.securityfocus.com/bid/98908
Common Vulnerability Exposure (CVE) ID: CVE-2017-9500
BugTraq ID: 98941
http://www.securityfocus.com/bid/98941
Common Vulnerability Exposure (CVE) ID: CVE-2017-9501
BugTraq ID: 98943
http://www.securityfocus.com/bid/98943
CopyrightCopyright (C) 2022 Greenbone AG

This is only one of 145615 vulnerability tests in our test suite. Find out more about running a complete security audit.

To run a free test of this vulnerability against your system, register below.




© 1998-2025 E-Soft Inc. All rights reserved.