Security update for GraphicsMagick

GraphicsMagick was updated to fix 37 security issues.

These security issues were fixed:
- CVE-2014-9810: SEGV in dpx file handler (bsc#983803).
- CVE-2014-9811: Crash in xwd file handler (bsc#984032).
- CVE-2014-9813: Crash on corrupted viff file (bsc#984035).
- CVE-2014-9814: NULL pointer dereference in wpg file handling (bsc#984193).
- CVE-2014-9815: Crash on corrupted wpg file (bsc#984372).
- CVE-2014-9816: Out of bound access in viff image (bsc#984398).
- CVE-2014-9817: Heap buffer overflow in pdb file handling (bsc#984400).
- CVE-2014-9818: Out of bound access on malformed sun file (bsc#984181).
- CVE-2014-9819: Heap overflow in palm files (bsc#984142).
- CVE-2014-9830: Handling of corrupted sun file (bsc#984135).
- CVE-2014-9831: Handling of corrupted wpg file (bsc#984375).
- CVE-2014-9837: Additional PNM sanity checks (bsc#984166).
- CVE-2014-9834: Heap overflow in pict file (bsc#984436).
- CVE-2014-9853: Memory leak in rle file handling (bsc#984408).
- CVE-2015-8903: Denial of service (cpu) in vicar (bsc#983259).
- CVE-2015-8901: MIFF file DoS (endless loop) (bsc#983234).
- CVE-2016-5688: Various invalid memory reads in ImageMagick WPG (bsc#985442).
- CVE-2015-8894: Double free in coders/tga.c:221 (bsc#983523).
- CVE-2015-8896: Double free / integer truncation issue in coders/pict.c:2000 (bsc#983533).
- CVE-2014-9807: Double free in pdb coder. (bsc#983794).
- CVE-2014-9828: corrupted (too many colors) psd file (bsc#984028).
- CVE-2014-9805: SEGV due to a corrupted pnm file. (bsc#983752).
- CVE-2014-9808: SEGV due to corrupted dpc images. (bsc#983796).
- CVE-2014-9820: Heap overflow in xpm files (bsc#984150).
- CVE-2014-9839: Theoretical out of bound access in magick/colormap-private.h (bsc#984379).
- CVE-2014-9809: SEGV due to corrupted xwd images. (bsc#983799).
- CVE-2016-5240: SVG converting issue resulting in DoS (endless loop) (bsc#983309).
- CVE-2014-9840: Out of bound access in palm file (bsc#984433).
- CVE-2014-9847: Incorrect handling of "previous" image in the JNG decoder (bsc#984144).
- CVE-2016-5241: Arithmetic exception (div by 0) in SVG conversion (bsc#983455).
- CVE-2014-9845: Crash due to corrupted dib file (bsc#984394).
- CVE-2014-9844: Out of bound issue in rle file (bsc#984373).
- CVE-2014-9835: Heap overflow in wpf file (bsc#984145).
- CVE-2014-9829: Out of bound access in sun file (bsc#984409).
- CVE-2014-9846: Added checks to prevent overflow in rle file (bsc#983521).
- CVE-2016-2317: Multiple vulnerabilities when parsing and processing SVG files (bsc#965853).
- CVE-2016-2318: Multiple vulnerabilities when parsing and processing SVG files (bsc#965853).

Fixed bugs
bnc#983523
VUL-1: CVE-2015-8894: ImageMagick, GraphicsMagick: Double free in coders/tga.c:221
bnc#984144
VUL-0: CVE-2014-9847: GraphicsMagick,ImageMagick: incorrect handling of "previous" image in the JNG decoder
bnc#984145
VUL-0: CVE-2014-9835: GraphicsMagick,ImageMagick: heap overflow in wpf file
bnc#983455
VUL-0: CVE-2016-5241: GraphicsMagick: arithmetic exception (div by 0) in SVG conversion
bnc#985442
VUL-0: CVE-2016-5688: GraphicsMagick,ImageMagick: Re: Various invalid memory reads in ImageMagick WPG
bnc#984373
VUL-0: CVE-2014-9844: GraphicsMagick,ImageMagick: out of bound issue in rle file
bnc#984372
VUL-0: CVE-2014-9815: GraphicsMagick,ImageMagick: crash on corrupted wpg file
bnc#984142
VUL-0: CVE-2014-9819: GraphicsMagick,ImageMagick: heap overflow in palm files
bnc#984181
VUL-0: CVE-2014-9818: GraphicsMagick,ImageMagick: out of bound access on malformed sun file
bnc#983309
VUL-0: CVE-2016-5240: GraphicsMagick: SVG converting issue resulting in DoS (endless loop)
bnc#984028
VUL-0: CVE-2014-9828: GraphicsMagick,ImageMagick: corrupted (too many colors) psd file
bnc#983752
VUL-0: CVE-2014-9805: ImageMagick,GraphicsMagick: Avoid a SEGV due to a corrupted pnm file.
bnc#984433
VUL-0: CVE-2014-9840: GraphicsMagick,ImageMagick: out of bound access in palm file
bnc#984166
VUL-0: CVE-2014-9837: GraphicsMagick,ImageMagick: additional PNM sanity checks
bnc#984436
VUL-0: CVE-2014-9834: ImageMagick,GraphicsMagick: heap overflow in pict file
bnc#984398
VUL-0: CVE-2014-9816: GraphicsMagick,ImageMagick: out of bound access in viff image
bnc#983521
VUL-1: CVE-2014-9846: GraphicsMagick, ImageMagick: Added checks to prevent overflow in rle file.
bnc#983794
VUL-0: CVE-2014-9807: ImageMagick, GraphicsMagick: Fix a double free in pdb coder.
bnc#984379
VUL-0: CVE-2014-9839: GraphicsMagick,ImageMagick: theoretical out of bound access in magick/colormap-private.h
bnc#983796
VUL-0: CVE-2014-9808: ImageMagick, GraphicsMagick: Fix a SEGV due to corrupted dpc images.
bnc#965853
VUL-1: CVE-2016-2317,CVE-2016-2318: GraphicsMagick: Multiple vulnerabilities when parsing and processing SVG files
bnc#983799
VUL-0: CVE-2014-9809: GraphicsMagick,ImageMagick: Fix a SEGV due to corrupted xwd images.
bnc#984394
VUL-0: CVE-2014-9845: GraphicsMagick,ImageMagick: crash due to corrupted dib file
bnc#984375
VUL-0: CVE-2014-9831: GraphicsMagick,ImageMagick: handling of corrupted wpg file
bnc#984193
VUL-0: CVE-2014-9814: GraphicsMagick,ImageMagick: NULL pointer dereference in wpg file handling
bnc#984035
VUL-0: CVE-2014-9813: GraphicsMagick,ImageMagick: crash on corrupted viff file
bnc#984150
VUL-0: CVE-2014-9820: GraphicsMagick,ImageMagick: heap overflow in xpm files
bnc#984032
VUL-0: CVE-2014-9811: GraphicsMagick,ImageMagick: crash in xwd file handler
bnc#983234
VUL-0: CVE-2015-8901: GraphicsMagick,ImageMagick: MIFF file DoS (endless loop)
bnc#984135
VUL-0: CVE-2014-9830: GraphicsMagick,ImageMagick: handling of corrupted sun file
bnc#983533
VUL-1: CVE-2015-8896: ImageMagick, GraphicsMagick: Double free / integer truncation issue in coders/pict.c:2000
bnc#984409
VUL-0: CVE-2014-9829: GraphicsMagick,ImageMagick: out of bound access in sun file
bnc#984408
VUL-0: CVE-2014-9853: GraphicsMagick,ImageMagick: memory leak in rle file handling
bnc#983259
VUL-0: CVE-2015-8903: GraphicsMagick,ImageMagick: denial of service (cpu) in vicar
bnc#984400
VUL-0: CVE-2014-9817: GraphicsMagick,ImageMagick: heap buffer overflow in pdb file handling
bnc#983803
VUL-0: CVE-2014-9810: ImageMagick, GraphicsMagick: Fix a SEGV in dpx file handler.
Selected Binaries
openSUSE Build Service is sponsored by