Security update for ImageMagick

This update for ImageMagick fixes the following issues:

* CVE-2017-14989: use-after-free in RenderFreetype in MagickCore/annotate.c could lead to denial of service [bsc#1061254]
* CVE-2017-14682: GetNextToken in MagickCore/token.c heap buffer overflow could lead to denial of service [bsc#1060176]
* Memory leak in WriteINLINEImage in coders/inline.c could lead to denial of service [bsc#1052744]
* CVE-2017-14607: out of bounds read flaw related to ReadTIFFImagehas could possibly disclose potentially sensitive memory [bsc#1059778]
* CVE-2017-11640: NULL pointer deref in WritePTIFImage() in coders/tiff.c [bsc#1050632]
* CVE-2017-14342: a memory exhaustion vulnerability in ReadWPGImage in coders/wpg.c could lead to denial of service [bsc#1058485]
* CVE-2017-14341: Infinite loop in the ReadWPGImage function [bsc#1058637]
* CVE-2017-16546: problem in the function ReadWPGImage in coders/wpg.c could lead to denial of service [bsc#1067181]
* CVE-2017-16545: The ReadWPGImage function in coders/wpg.c in validation problems could lead to denial of service [bsc#1067184]
* CVE-2017-16669: problem in coders/wpg.c could allow remote attackers to cause a denial of service via crafted file [bsc#1067409]
* CVE-2017-14175: Lack of End of File check could lead to denial of service [bsc#1057719]
* CVE-2017-14138: memory leak vulnerability in ReadWEBPImage in coders/webp.c could lead to denial of service [bsc#1057157]
* CVE-2017-13769: denial of service issue in function WriteTHUMBNAILImage in coders/thumbnail.c [bsc#1056432]
* CVE-2017-13134: a heap-based buffer over-read was found in thefunction SFWScan in coders/sfw.c, which allows attackers to cause adenial of service via a crafted file. [bsc#1055214]
* CVE-2017-15217: memory leak in ReadSGIImage in coders/sgi.c [bsc#1062750]
* CVE-2017-11478: ReadOneDJVUImage in coders/djvu.c in ImageMagick allows remote attackers to cause a DoS [bsc#1049796]
* CVE-2017-15930: Null Pointer dereference while transfering JPEG scanlines could lead to denial of service [bsc#1066003]
* CVE-2017-12983: Heap-based buffer overflow in the ReadSFWImage function in coders/sfw.c inImageMagick 7.0.6-8 allows remote attackers to cause a denial of service [bsc#1054757]
* CVE-2017-14531: memory exhaustion issue in ReadSUNImage incoders/sun.c. [bsc#1059666]
* CVE-2017-12435: Memory exhaustion in ReadSUNImage in coders/sun.c, which allows attackers to cause denial of service [bsc#1052553]
* CVE-2017-12587: User controlable large loop in the ReadPWPImage in coders\pwp.c could lead to denial of service [bsc#1052450]
* CVE-2017-11523: ReadTXTImage in coders/txt.c allows remote attackers to cause a denial of service [bsc#1050083]
* CVE-2017-14173: unction ReadTXTImage is vulnerable to a integer overflow that could lead to denial of service [bsc#1057729]
* CVE-2017-11188: ImageMagick: The ReadDPXImage function in codersdpx.c in ImageMagick 7.0.6-0 has a largeloop vulnerability that can cause CPU exhaustion via a crafted DPX file, relatedto lack of an EOF check. [bnc#1048457]
* CVE-2017-11527: ImageMagick: ReadDPXImage in coders/dpx.c allows remote attackers to cause DoS [bnc#1050116]
* CVE-2017-11535: GraphicsMagick, ImageMagick: Heap-based buffer over-read in WritePSImage() in coders/ps.c [bnc#1050139]
* CVE-2017-11752: ImageMagick: ReadMAGICKImage in coders/magick.c allows to cause DoS [bnc#1051441]
* CVE-2017-12140: ImageMagick: ReadDCMImage in codersdcm.c has a ninteger signedness error leading to excessive memory consumption [bnc#1051847]
* CVE-2017-12669: ImageMagick: Memory leak in WriteCALSImage in coders/cals.c [bnc#1052689]
* CVE-2017-12662: GraphicsMagick, ImageMagick: Memory leak in WritePDFImage in coders/pdf.c [bnc#1052758]
* CVE-2017-12644: ImageMagick: Memory leak in ReadDCMImage in codersdcm.c [bnc#1052764]
* CVE-2017-14172: ImageMagick: Lack of end of file check in ReadPSImage() could lead to a denial of service [bnc#1057730]
* CVE-2017-14733: GraphicsMagick: Heap overflow on ReadRLEImage in coders/rle.c could lead to denial of service [bnc#1060577]

This update was imported from the SUSE:SLE-12:Update update project.

Fixed bugs
bnc#1057729
VUL-0: CVE-2017-14173: ImageMagick: Function ReadTXTImage is vulnerable to a integer overflow that could lead to denial of service
bnc#1057157
VUL-1: CVE-2017-14138: ImageMagick: memory leak vulnerability in ReadWEBPImage in coders/webp.c
bnc#1067181
VUL-0: CVE-2017-16546: ImageMagick: ReadWPGImage function in coders/wpg.c denial of service
bnc#1067184
VUL-0: CVE-2017-16545: GraphicsMagick: The ReadWPGImage function in coders/wpg.c in validation problems could lead to denial of service
bnc#1052450
VUL-0: CVE-2017-12587: GraphicsMagick, ImageMagick: User controlable large loop in the ReadPWPImage in coders\pwp.c
bnc#1049796
VUL-0: CVE-2017-11478: ImageMagick: ReadOneDJVUImage in coders/djvu.c in ImageMagick allows remote attackers to cause a DoS
bnc#1059666
VUL-0: CVE-2017-14531: ImageMagick: memory exhaustion issue in ReadSUNImage incoders/sun.c.
bnc#1058637
VUL-0: CVE-2017-14341: GraphicsMagick,ImageMagick: Infinite loop in the ReadWPGImage function
bnc#1062750
VUL-0: CVE-2017-15217: GraphicsMagick,ImageMagick: memory leak in ReadSGIImage in coders/sgi.c
bnc#1050083
VUL-0: CVE-2017-11523: GraphicsMagick, ImageMagick: ReadTXTImage in coders/txt.c allows remote attackers to cause a DoS
bnc#1067409
VUL-0: CVE-2017-16669: GraphicsMagick: coders/wpg.c allows remote attackers to cause a denial of service via crafted file
bnc#1056432
VUL-0: CVE-2017-13769: ImageMagick: denial of service issue in function WriteTHUMBNAILImage in coders/thumbnail.c
bnc#1058485
VUL-1: CVE-2017-14342: ImageMagick: a memory exhaustion vulnerability in ReadWPGImage in coders/wpg.c could lead to denial of service
bnc#1057719
VUL-1: CVE-2017-14175: ImageMagick: Lack of End of File check could lead to denial of service
bnc#1050632
VUL-1: CVE-2017-11640: ImageMagick: NULL pointer deref in WritePTIFImage() in coders/tiff.c
bnc#1059778
VUL-0: CVE-2017-14607: ImageMagick: In ImageMagick 7.0.7-4 Q16, an out of bounds read flaw related to ReadTIFFImagehas been reported in coders/tiff.c. An attacker could possibly exploit this flawto disclose potentially sensitive memory or
bnc#1060176
VUL-0: CVE-2017-14682: ImageMagick: GetNextToken in MagickCore/token.c heap buffer overflow could lead to denial of service
bnc#1052553
VUL-1: CVE-2017-12435: GraphicsMagick, ImageMagick: Memory exhaustion in ReadSUNImage in coders/sun.c, which allows attackers to cause DoS
bnc#1052744
VUL-1: CVE-2017-12666: ImageMagick: Memory leak in WriteINLINEImage in coders/inline.c
bnc#1066003
VUL-0: CVE-2017-15930: GraphicsMagick: Null Pointer dereference while transfering JPEG scanlines could lead to denial of service
bnc#1054757
VUL-0: CVE-2017-12983: GraphicsMagick,ImageMagick: Heap-based buffer overflow in the ReadSFWImage function in coders/sfw.c inImageMagick 7.0.6-8 allows remote attackers to cause a denial of service(application crash) or possibly have unsp
bnc#1055214
VUL-0: CVE-2017-13134: GraphicsMagick,ImageMagick: In ImageMagick 7.0.6-6, a heap-based buffer over-read was found in thefunction SFWScan in coders/sfw.c, which allows attackers to cause adenial of service via a crafted file.
bnc#1061254
VUL-0: CVE-2017-14989: GraphicsMagick,ImageMagick: denial of service (use-after-free) in RenderFreetype in MagickCore/annotate.c
bnc#1048457
VUL-0: CVE-2017-11188: ImageMagick: The ReadDPXImage function in codersdpx.c in ImageMagick 7.0.6-0 has a largeloop vulnerability that can cause CPU exhaustion via a crafted DPX file, relatedto lack of an EOF check.
bnc#1050116
VUL-1: CVE-2017-11527: ImageMagick: ReadDPXImage in coders/dpx.c allows remote attackers to cause DoS
bnc#1050139
VUL-0: CVE-2017-11535: GraphicsMagick, ImageMagick: Heap-based buffer over-read in WritePSImage() in coders/ps.c
bnc#1051441
VUL-2: CVE-2017-11752: ImageMagick: ReadMAGICKImage in coders/magick.c allows to cause DoS
bnc#1051847
VUL-1: CVE-2017-12140: ImageMagick: ReadDCMImage in codersdcm.c has a ninteger signedness error leading to excessive memory consumption
bnc#1052689
VUL-2: CVE-2017-12669: ImageMagick: Memory leak in WriteCALSImage in coders/cals.c
bnc#1052758
VUL-1: CVE-2017-12662: GraphicsMagick, ImageMagick: Memory leak in WritePDFImage in coders/pdf.c
bnc#1052764
VUL-1: CVE-2017-12644: ImageMagick: Memory leak in ReadDCMImage in codersdcm.c
bnc#1057730
VUL-0: CVE-2017-14172: ImageMagick: Lack of end of file check in ReadPSImage() could lead to a denial of service
bnc#1060577
VUL-0: CVE-2017-14733: GraphicsMagick: Heap overflow on ReadRLEImage in coders/rle.c could lead to denial of service
Selected Binaries
openSUSE Build Service is sponsored by