Bug 1374233 (CVE-2016-7446, CVE-2016-7447, CVE-2016-7448, CVE-2016-7449) - CVE-2016-7446 CVE-2016-7447 CVE-2016-7448 CVE-2016-7449 GraphicsMagick: various issues fixed in 1.3.25
Summary: CVE-2016-7446 CVE-2016-7447 CVE-2016-7448 CVE-2016-7449 GraphicsMagick: vario...
Keywords:
Status: CLOSED UPSTREAM
Alias: CVE-2016-7446, CVE-2016-7447, CVE-2016-7448, CVE-2016-7449
Product: Security Response
Classification: Other
Component: vulnerability
Version: unspecified
Hardware: All
OS: Linux
medium
medium
Target Milestone: ---
Assignee: Red Hat Product Security
QA Contact:
URL:
Whiteboard:
Depends On: 1374234 1374235
Blocks:
TreeView+ depends on / blocked
 
Reported: 2016-09-08 09:56 UTC by Martin Prpič
Modified: 2019-09-29 13:56 UTC (History)
2 users (show)

Fixed In Version: GraphicsMagick 1.3.25
Doc Type: If docs needed, set a value
Doc Text:
Clone Of:
Environment:
Last Closed: 2019-06-08 02:58:24 UTC
Embargoed:


Attachments (Terms of Use)

Description Martin Prpič 2016-09-08 09:56:13 UTC
Various issues were fixed in GraphicsMagick 1.3.25:

1. A last instance of CVE-2016-2317 [tracked as bug 1306148] (heap buffer overflow) in the MVG rendering code (also impacts SVG). This problem was originally reported by Gustavo Grieco.

2. A possible heap overflow of the EscapeParenthesis() function. While I was not able to reproduce it for myself, the implementation is replaced with a different algorithm. This problem was reported by Gustavo Grieco.

3. The Utah RLE reader did not validate that header information was reasonable given the file size and so it could cause huge memory allocations and/or consume huge amounts of CPU. This problem was reported by Agostino Sarubbo.

4. The TIFF reader had a bug pertaining to use of TIFFGetField() when a 'count' value is returned. The bug caused a heap read overflow (due to using strlcpy() to copy a possibly unterminated string) which could allow an untrusted file to crash the software.

References:

http://www.openwall.com/lists/oss-security/2016/09/07/4

Comment 1 Martin Prpič 2016-09-08 09:56:39 UTC
Created GraphicsMagick tracking bugs for this issue:

Affects: fedora-all [bug 1374234]
Affects: epel-all [bug 1374235]

Comment 2 Fedora Update System 2016-09-09 21:46:10 UTC
GraphicsMagick-1.3.25-1.fc25 has been pushed to the Fedora 25 stable repository. If problems still persist, please make note of it in this bug report.

Comment 3 Fedora Update System 2016-09-14 19:19:12 UTC
GraphicsMagick-1.3.25-1.fc24 has been pushed to the Fedora 24 stable repository. If problems still persist, please make note of it in this bug report.

Comment 4 Fedora Update System 2016-09-19 00:19:57 UTC
GraphicsMagick-1.3.25-1.fc23 has been pushed to the Fedora 23 stable repository. If problems still persist, please make note of it in this bug report.

Comment 5 Andrej Nemec 2016-09-19 11:47:15 UTC
CVE assignment:

http://seclists.org/oss-sec/2016/q3/550

Comment 6 Product Security DevOps Team 2019-06-08 02:58:24 UTC
This CVE Bugzilla entry is for community support informational purposes only as it does not affect a package in a commercially supported Red Hat product. Refer to the dependent bugs for status of those individual community products.


Note You need to log in before you can comment on or make changes to this bug.