Package        : graphicsmagick
Version        : 1.3.20-3+deb8u3
CVE ID         : CVE-2016-3716 CVE-2016-3717 CVE-2016-3718 CVE-2016-5241
                 CVE-2016-7446 CVE-2016-7447 CVE-2016-7448 CVE-2016-7449
                 CVE-2017-11636 CVE-2017-11643 CVE-2017-12937
                 CVE-2017-13063 CVE-2017-13064 CVE-2017-13065
                 CVE-2017-13134 CVE-2017-14314 CVE-2017-14733
                 CVE-2017-16353 CVE-2017-16669 CVE-2017-17498
                 CVE-2017-17500 CVE-2017-17501 CVE-2017-17502
                 CVE-2017-17503 CVE-2017-17782 CVE-2017-17912
                 CVE-2017-17915
Debian Bug     : 870149 870157 872574 873130 873129 873119 873099 881524
                 881391 884905

Various security issues were discovered in Graphicsmagick, a collection
of image processing tools. Heap-based buffer overflows or overreads may
lead to a denial of service or disclosure of in-memory information or
other unspecified impact by processing a malformed image file.

For Debian 8 "Jessie", these problems have been fixed in version
1.3.20-3+deb8u3.

We recommend that you upgrade your graphicsmagick packages.

Further information about Debian LTS security advisories, how to apply
these updates to your system and frequently asked questions can be
found at: https://wiki.debian.org/LTS

Debian LTS: DLA-1401-1: graphicsmagick security update

June 27, 2018
Various security issues were discovered in Graphicsmagick, a collection of image processing tools

Summary

We recommend that you upgrade your graphicsmagick packages.

Further information about Debian LTS security advisories, how to apply
these updates to your system and frequently asked questions can be
found at: https://wiki.debian.org/LTS


Severity
Package : graphicsmagick
Version : 1.3.20-3+deb8u3
CVE ID : CVE-2016-3716 CVE-2016-3717 CVE-2016-3718 CVE-2016-5241
Debian Bug : 870149 870157 872574 873130 873129 873119 873099 881524

Related News