Vulnerability   
Search   
    Search 324607 CVE descriptions
and 145615 test descriptions,
access 10,000+ cross references.
Tests   CVE   All  

Test ID:1.3.6.1.4.1.25623.1.0.703746
Category:Debian Local Security Checks
Title:Debian: Security Advisory (DSA-3746-1)
Summary:The remote host is missing an update for the Debian 'graphicsmagick' package(s) announced via the DSA-3746-1 advisory.
Description:Summary:
The remote host is missing an update for the Debian 'graphicsmagick' package(s) announced via the DSA-3746-1 advisory.

Vulnerability Insight:
Several vulnerabilities have been discovered in GraphicsMagick, a collection of image processing tool, which can cause denial of service attacks, remote file deletion, and remote command execution.

This security update removes the full support of PLT/Gnuplot decoder to prevent Gnuplot-shell based shell exploits for fixing the CVE-2016-3714 vulnerability.

The undocumented TMP magick prefix no longer removes the argument file after it has been read for fixing the CVE-2016-3715 vulnerability. Since the TMP feature was originally implemented, GraphicsMagick added a temporary file management subsystem which assures that temporary files are removed so this feature is not needed.

Remove support for reading input from a shell command, or writing output to a shell command, by prefixing the specified filename (containing the command) with a '' for fixing the CVE-2016-5118 vulnerability.

CVE-2015-8808

Gustavo Grieco discovered an out of bound read in the parsing of GIF files which may cause denial of service.

CVE-2016-2317

Gustavo Grieco discovered a stack buffer overflow and two heap buffer overflows while processing SVG images which may cause denial of service.

CVE-2016-2318

Gustavo Grieco discovered several segmentation faults while processing SVG images which may cause denial of service.

CVE-2016-5240

Gustavo Grieco discovered an endless loop problem caused by negative stroke-dasharray arguments while parsing SVG files which may cause denial of service.

CVE-2016-7800

Marco Grassi discovered an unsigned underflow leading to heap overflow when parsing 8BIM chunk often attached to JPG files which may cause denial of service.

CVE-2016-7996

Moshe Kaplan discovered that there is no check that the provided colormap is not larger than 256 entries in the WPG reader which may cause denial of service.

CVE-2016-7997

Moshe Kaplan discovered that an assertion is thrown for some files in the WPG reader due to a logic error which may cause denial of service.

CVE-2016-8682

Agostino Sarubbo of Gentoo discovered a stack buffer read overflow while reading the SCT header which may cause denial of service.

CVE-2016-8683

Agostino Sarubbo of Gentoo discovered a memory allocation failure in the PCX coder which may cause denial of service.

CVE-2016-8684

Agostino Sarubbo of Gentoo discovered a memory allocation failure in the SGI coder which may cause denial of service.

CVE-2016-9830

Agostino Sarubbo of Gentoo discovered a memory allocation failure in MagickRealloc() function which may cause denial of service.

For the stable distribution (jessie), these problems have been fixed in version 1.3.20-3+deb8u2.

For the testing distribution (stretch), these problems (with the exception of CVE-2016-9830) have been fixed in version 1.3.25-5.

For the unstable distribution (sid), these problems have been fixed in version 1.3.25-6.

We recommend that you upgrade your graphicsmagick packages.

Affected Software/OS:
'graphicsmagick' package(s) on Debian 8.

Solution:
Please install the updated package(s).

CVSS Score:
10.0

CVSS Vector:
AV:N/AC:L/Au:N/C:C/I:C/A:C

Cross-Ref: Common Vulnerability Exposure (CVE) ID: CVE-2015-8808
BugTraq ID: 83058
http://www.securityfocus.com/bid/83058
Debian Security Information: DSA-3746 (Google Search)
http://www.debian.org/security/2016/dsa-3746
http://lists.fedoraproject.org/pipermail/package-announce/2016-February/177834.html
http://marc.info/?l=graphicsmagick-commit&m=142283721604323&w=2
http://www.openwall.com/lists/oss-security/2016/02/06/1
http://www.openwall.com/lists/oss-security/2016/02/06/3
SuSE Security Announcement: SUSE-SU-2016:1614 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00032.html
Common Vulnerability Exposure (CVE) ID: CVE-2016-2317
BugTraq ID: 83241
http://www.securityfocus.com/bid/83241
http://www.openwall.com/lists/oss-security/2016/02/11/6
http://www.openwall.com/lists/oss-security/2016/05/20/4
http://www.openwall.com/lists/oss-security/2016/05/27/4
http://www.openwall.com/lists/oss-security/2016/05/31/3
http://www.openwall.com/lists/oss-security/2016/09/07/4
http://www.openwall.com/lists/oss-security/2016/09/18/8
SuSE Security Announcement: SUSE-SU-2016:1783 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2016-07/msg00010.html
SuSE Security Announcement: openSUSE-SU-2016:1724 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2016-07/msg00000.html
SuSE Security Announcement: openSUSE-SU-2016:2073 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00037.html
Common Vulnerability Exposure (CVE) ID: CVE-2016-2318
Common Vulnerability Exposure (CVE) ID: CVE-2016-3714
1035742
http://www.securitytracker.com/id/1035742
20160513 May 2016 - HipChat Server - Critical Security Advisory
http://www.securityfocus.com/archive/1/538378/100/0/threaded
39767
https://www.exploit-db.com/exploits/39767/
39791
https://www.exploit-db.com/exploits/39791/
89848
http://www.securityfocus.com/bid/89848
DSA-3580
http://www.debian.org/security/2016/dsa-3580
DSA-3746
GLSA-201611-21
https://security.gentoo.org/glsa/201611-21
RHSA-2016:0726
http://rhn.redhat.com/errata/RHSA-2016-0726.html
SSA:2016-132-01
http://www.slackware.com/security/viewer.php?l=slackware-security&y=2016&m=slackware-security.440568
SUSE-SU-2016:1260
http://lists.opensuse.org/opensuse-security-announce/2016-05/msg00024.html
SUSE-SU-2016:1275
http://lists.opensuse.org/opensuse-security-announce/2016-05/msg00032.html
SUSE-SU-2016:1301
http://lists.opensuse.org/opensuse-security-announce/2016-05/msg00041.html
USN-2990-1
http://www.ubuntu.com/usn/USN-2990-1
VU#250519
https://www.kb.cert.org/vuls/id/250519
[oss-security] 20160503 ImageMagick Is On Fire -- CVE-2016-3714
http://www.openwall.com/lists/oss-security/2016/05/03/13
[oss-security] 20160504 Re: ImageMagick Is On Fire -- CVE-2016-3714
http://www.openwall.com/lists/oss-security/2016/05/03/18
http://git.imagemagick.org/repos/ImageMagick/blob/a01518e08c840577cabd7d3ff291a9ba735f7276/ChangeLog
http://packetstormsecurity.com/files/152364/ImageTragick-ImageMagick-Proof-Of-Concepts.html
http://www.oracle.com/technetwork/topics/security/bulletinjul2016-3090568.html
http://www.oracle.com/technetwork/topics/security/linuxbulletinapr2016-2952096.html
http://www.rapid7.com/db/modules/exploit/unix/fileformat/imagemagick_delegate
https://access.redhat.com/security/vulnerabilities/2296071
https://bugzilla.redhat.com/show_bug.cgi?id=1332492
https://imagetragick.com/
https://www.imagemagick.org/discourse-server/viewtopic.php?f=4&t=29588
https://www.imagemagick.org/script/changelog.php
openSUSE-SU-2016:1261
http://lists.opensuse.org/opensuse-security-announce/2016-05/msg00025.html
openSUSE-SU-2016:1266
http://lists.opensuse.org/opensuse-security-announce/2016-05/msg00028.html
openSUSE-SU-2016:1326
http://lists.opensuse.org/opensuse-security-announce/2016-05/msg00051.html
Common Vulnerability Exposure (CVE) ID: CVE-2016-3715
89852
http://www.securityfocus.com/bid/89852
Common Vulnerability Exposure (CVE) ID: CVE-2016-5118
BugTraq ID: 90938
http://www.securityfocus.com/bid/90938
Debian Security Information: DSA-3591 (Google Search)
http://www.debian.org/security/2016/dsa-3591
http://www.openwall.com/lists/oss-security/2016/05/29/7
http://www.openwall.com/lists/oss-security/2016/05/30/1
RedHat Security Advisories: RHSA-2016:1237
https://access.redhat.com/errata/RHSA-2016:1237
http://www.securitytracker.com/id/1035984
http://www.securitytracker.com/id/1035985
http://www.slackware.com/security/viewer.php?l=slackware-security&y=2016&m=slackware-security.397749
SuSE Security Announcement: SUSE-SU-2016:1570 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00021.html
SuSE Security Announcement: SUSE-SU-2016:1610 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00030.html
SuSE Security Announcement: openSUSE-SU-2016:1521 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00008.html
SuSE Security Announcement: openSUSE-SU-2016:1522 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00009.html
SuSE Security Announcement: openSUSE-SU-2016:1534 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00011.html
SuSE Security Announcement: openSUSE-SU-2016:1653 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00047.html
Common Vulnerability Exposure (CVE) ID: CVE-2016-5240
BugTraq ID: 89348
http://www.securityfocus.com/bid/89348
http://www.openwall.com/lists/oss-security/2016/05/01/4
http://www.openwall.com/lists/oss-security/2016/05/01/6
http://www.openwall.com/lists/oss-security/2016/06/02/14
Common Vulnerability Exposure (CVE) ID: CVE-2016-7800
BugTraq ID: 93262
http://www.securityfocus.com/bid/93262
BugTraq ID: 96135
http://www.securityfocus.com/bid/96135
http://www.openwall.com/lists/oss-security/2016/10/01/7
SuSE Security Announcement: openSUSE-SU-2016:2641 (Google Search)
http://lists.opensuse.org/opensuse-updates/2016-10/msg00094.html
SuSE Security Announcement: openSUSE-SU-2016:2644 (Google Search)
http://lists.opensuse.org/opensuse-updates/2016-10/msg00097.html
Common Vulnerability Exposure (CVE) ID: CVE-2016-7996
BugTraq ID: 93464
http://www.securityfocus.com/bid/93464
http://www.openwall.com/lists/oss-security/2016/10/07/4
http://www.openwall.com/lists/oss-security/2016/10/08/5
Common Vulnerability Exposure (CVE) ID: CVE-2016-7997
BugTraq ID: 93467
http://www.securityfocus.com/bid/93467
Common Vulnerability Exposure (CVE) ID: CVE-2016-8682
BugTraq ID: 93597
http://www.securityfocus.com/bid/93597
https://blogs.gentoo.org/ago/2016/09/15/graphicsmagick-stack-based-buffer-overflow-in-readsctimage-sct-c/
http://www.openwall.com/lists/oss-security/2016/10/16/6
Common Vulnerability Exposure (CVE) ID: CVE-2016-8683
BugTraq ID: 93600
http://www.securityfocus.com/bid/93600
https://blogs.gentoo.org/ago/2016/09/15/graphicsmagick-memory-allocation-failure-in-readpcximage-pcx-c/
http://www.openwall.com/lists/oss-security/2016/10/16/7
Common Vulnerability Exposure (CVE) ID: CVE-2016-8684
BugTraq ID: 93779
http://www.securityfocus.com/bid/93779
https://blogs.gentoo.org/ago/2016/09/15/graphicsmagick-memory-allocation-failure-in-magickmalloc-memory-c/
http://www.openwall.com/lists/oss-security/2016/10/16/15
Common Vulnerability Exposure (CVE) ID: CVE-2016-9830
BugTraq ID: 94625
http://www.securityfocus.com/bid/94625
https://blogs.gentoo.org/ago/2016/12/01/graphicsmagick-memory-allocation-failure-in-magickrealloc-memory-c
http://www.openwall.com/lists/oss-security/2016/12/05/5
SuSE Security Announcement: openSUSE-SU-2016:3238 (Google Search)
http://lists.opensuse.org/opensuse-updates/2016-12/msg00141.html
CopyrightCopyright (C) 2016 Greenbone AG

This is only one of 145615 vulnerability tests in our test suite. Find out more about running a complete security audit.

To run a free test of this vulnerability against your system, register below.




© 1998-2025 E-Soft Inc. All rights reserved.