Security update for ImageMagick

This update for ImageMagick fixes the following issues:

- CVE-2016-8684: Mismatch between real filesize and header values (bsc#1005123)
- CVE-2016-8683: Check that filesize is reasonable compared to the header value (bsc#1005127)
- CVE-2016-8682: Stack-buffer read overflow while reading SCT header (bsc#1005125)
- CVE-2016-8677: Memory allocation failure in AcquireQuantumPixels (bsc#1005328)
- CVE-2016-7996, CVE-2016-7997: WPG Reader Issues (bsc#1003629)
- CVE-2016-7800: 8BIM/8BIMW unsigned underflow leads to heap overflow (bsc#1002422)
- CVE-2016-7799: Mogrify global buffer overflow (bsc#1002421)
- CVE-2016-7540: Writing to RGF format aborts (bsc#1000394)
- CVE-2016-7539: Potential DOS by not releasing memory (bsc#1000715)
- CVE-2016-7538: SIGABRT for corrupted pdb file (bsc#1000712)
- CVE-2016-7537: Out of bound access for corrupted pdb file (bsc#1000711)
- CVE-2016-7536: SEGV reported in corrupted profile handling (bsc#1000710)
- CVE-2016-7535: Out of bound access for corrupted psd file (bsc#1000709)
- CVE-2016-7534: Out of bound access in generic decoder (bsc#1000708)
- CVE-2016-7533: Wpg file out of bound for corrupted file (bsc#1000707)
- CVE-2016-7532: Fix handling of corrupted psd file (bsc#1000706)
- CVE-2016-7531: Pbd file out of bound access (bsc#1000704)
- CVE-2016-7530: Out of bound in quantum handling (bsc#1000703)
- CVE-2016-7529: Out of bound in quantum handling (bsc#1000399)
- CVE-2016-7528: Out of bound access in xcf file coder (bsc#1000434)
- CVE-2016-7527: Out of bound access in wpg file coder: (bsc#1000436)
- CVE-2016-7525: Heap buffer overflow in psd file coder (bsc#1000701)
- CVE-2016-7524: AddressSanitizer:heap-buffer-overflow READ of size 1 in meta.c:465 (bsc#1000700)
- CVE-2016-7523: AddressSanitizer:heap-buffer-overflow READ of size 1 meta.c:496 (bsc#1000699)
- CVE-2016-7522: Out of bound access for malformed psd file (bsc#1000698)
- CVE-2016-7521: Heap buffer overflow in psd file handling (bsc#1000697)
- CVE-2016-7520: Heap overflow in hdr file handling (bsc#1000696)
- CVE-2016-7519: Out-of-bounds read in coders/rle.c (bsc#1000695)
- CVE-2016-7518: Out-of-bounds read in coders/sun.c (bsc#1000694)
- CVE-2016-7517: Out-of-bounds read in coders/pict.c (bsc#1000693)
- CVE-2016-7516: Out of bounds problem in rle, pict, viff and sun files (bsc#1000692)
- CVE-2016-7515: Rle file handling for corrupted file (bsc#1000689)
- CVE-2016-7514: Out-of-bounds read in coders/psd.c (bsc#1000688)
- CVE-2016-7513: Off-by-one error leading to segfault (bsc#1000686)
- CVE-2016-7101: SGI Coder Out-Of-Bounds Read Vulnerability (bsc#1001221)
- CVE-2016-6823: BMP Coder Out-Of-Bounds Write Vulnerability (bsc#1001066)
- CVE-2015-8959: DOS due to corrupted DDS files (bsc#1000713)
- CVE-2015-8958: Potential DOS in sun file handling due to malformed files (bsc#1000691)
- CVE-2015-8957: Buffer overflow in sun file handling (bsc#1000690)
- CVE-2014-9907: DOS due to corrupted DDS files (bsc#1000714)
- Divide by zero in WriteTIFFImage (bsc#1002206)
- Buffer overflows in SIXEL, PDB, MAP, and TIFF coders (bsc#1002209)

Fixed bugs
bnc#1005328
VUL-0: CVE-2016-8677: ImageMagick: Memory allocation failure in AcquireQuantumPixels
bnc#1005127
VUL-0: CVE-2016-8683: GraphicsMagick: Check that filesize is reasonable compared to the header value
bnc#1005125
VUL-0: CVE-2016-8682: GraphicsMagick: Stack-buffer read overflow while reading SCT header
bnc#1005123
VUL-0: GraphicsMagick: CVE-2016-8684: Mismatch between real filesize and header values
bnc#1003629
VUL-0: CVE-2016-7996, CVE-2016-7997: GraphicsMagick: WPG Reader Issues
bnc#1002422
VUL-0: CVE-2016-7800: ImageMagick, GraphicsMagick: 8BIM/8BIMW unsigned underflow leads to heap overflow
bnc#1002421
VUL-0: CVE-2016-7799: ImageMagick: mogrify global buffer overflow
bnc#1002209
VUL-0: ImageMagick: Buffer overflows in SIXEL, PDB, MAP, and TIFF coders
bnc#1002206
VUL-0: ImageMagick: Divide by zero in WriteTIFFImage
bnc#1001221
VUL-0: CVE-2016-7101: ImageMagick,GraphicsMagick: SGI Coder Out-Of-Bounds Read Vulnerability
bnc#1001066
VUL-0: CVE-2016-6823: ImageMagick,GraphicsMagick: BMP Coder Out-Of-Bounds Write Vulnerability
bnc#1000715
VUL-0: CVE-2016-7539: ImageMagick: Potential DOS by not releasing memory
bnc#1000714
VUL-0: CVE-2014-9907: ImageMagick: DOS due to corrupted DDS files
bnc#1000713
VUL-0: CVE-2015-8959: ImageMagick: dOS due to corrupted DDS files
bnc#1000712
VUL-0: CVE-2016-7538: ImageMagick: SIGABRT for corrupted pdb file
bnc#1000711
VUL-0: CVE-2016-7537: ImageMagick: Out of bound access for corrupted pdb file
bnc#1000710
VUL-0: CVE-2016-7536: ImageMagick: SEGV reported in corrupted profile handling
bnc#1000709
VUL-0: CVE-2016-7535: ImageMagick: Out of bound access for corrupted psd file
bnc#1000708
VUL-0: CVE-2016-7534: ImageMagick: Out of bound access in generic decoder
bnc#1000707
VUL-0: CVE-2016-7533: ImageMagick: Wpg file out of bound for corrupted file
bnc#1000706
VUL-0: CVE-2016-7532: ImageMagick: fix handling of corrupted psd file
bnc#1000704
VUL-0: CVE-2016-7531: ImageMagick: Pbd file out of bound access
bnc#1000703
VUL-0: CVE-2016-7530: ImageMagick: Out of bound in quantum handling
bnc#1000701
VUL-0: CVE-2016-7525: ImageMagick: Heap buffer overflow in psd file coder
bnc#1000700
VUL-0: CVE-2016-7524: ImageMagick: AddressSanitizer:heap-buffer-overflow READ of size 1 in meta.c:465
bnc#1000699
VUL-0: CVE-2016-7523: ImageMagick: AddressSanitizer:heap-buffer-overflow READ of size 1 meta.c:496
bnc#1000698
VUL-0: CVE-2016-7522: ImageMagick: Out of bound access for malformed psd file
bnc#1000697
VUL-0: CVE-2016-7521: ImageMagick: Heap buffer overflow in psd file handling
bnc#1000696
VUL-0: CVE-2016-7520: ImageMagick: Heap overflow in hdr file handling
bnc#1000695
VUL-0: CVE-2016-7519: ImageMagick: out-of-bounds read in coders/rle.c
bnc#1000694
VUL-0: CVE-2016-7518: ImageMagick: out-of-bounds read in coders/sun.c
bnc#1000693
VUL-0: CVE-2016-7517: ImageMagick: out-of-bounds read in coders/pict.c
bnc#1000692
VUL-0: CVE-2016-7516: ImageMagick: Out of bounds problem in rle, pict, viff and sun files
bnc#1000691
VUL-0: CVE-2015-8958: ImageMagick: Potential DOS in sun file handling due to malformed files
bnc#1000690
VUL-0: CVE-2015-8957: ImageMagick: Buffer
bnc#1000689
VUL-0: CVE-2016-7515: ImageMagick: Rle file handling for corrupted file
bnc#1000688
VUL-0: CVE-2016-7514: ImageMagick: Out-of-bounds read in coders/psd.c
bnc#1000686
VUL-0: CVE-2016-7513: ImageMagick: Off-by-one error leading to segfault
bnc#1000436
VUL-0: CVE-2016-7527: ImageMagick: out of bound access in wpg file coder:
bnc#1000434
VUL-0: CVE-2016-7528: ImageMagick: out of bound access in xcf file coder
bnc#1000399
VUL-0: CVE-2016-7529: ImageMagick: out of bound in quantum handling
bnc#1000394
VUL-0: CVE-2016-7540: ImageMagick: writing to RGF format aborts
Selected Binaries
openSUSE Build Service is sponsored by