MGASA-2019-0033 - Updated graphicsmagick packages fix security vulnerabilities

Publication date: 11 Jan 2019
URL: https://advisories.mageia.org/MGASA-2019-0033.html
Type: security
Affected Mageia releases: 6
CVE: CVE-2018-20184,
     CVE-2018-20185,
     CVE-2018-20189

It was discovered that graphicsmagick was subject to vulnerabilites.
* heap-based buffer overflow in the WriteTGAImage function of tga.c
(CVE-2018-20184).
* denial of service vulnerability in ReadDIBImage function of
coders/dib.c (CVE-2018-20189).
* heap-based buffer over-read in the ReadBMPImage function of bmp.c
(CVE-2018-20185).

References:
- https://bugs.mageia.org/show_bug.cgi?id=24103
- - http://lists.suse.com/pipermail/sle-security-updates/2019-January/005014.html
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-20184
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-20185
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-20189

SRPMS:
- 6/core/graphicsmagick-1.3.31-1.3.mga6

Mageia 2019-0033: graphicsmagick security update

It was discovered that graphicsmagick was subject to vulnerabilites

Summary

It was discovered that graphicsmagick was subject to vulnerabilites. * heap-based buffer overflow in the WriteTGAImage function of tga.c (CVE-2018-20184). * denial of service vulnerability in ReadDIBImage function of coders/dib.c (CVE-2018-20189). * heap-based buffer over-read in the ReadBMPImage function of bmp.c (CVE-2018-20185).

References

- https://bugs.mageia.org/show_bug.cgi?id=24103

- - http://lists.suse.com/pipermail/sle-security-updates/2019-January/005014.html

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-20184

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-20185

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-20189

Resolution

MGASA-2019-0033 - Updated graphicsmagick packages fix security vulnerabilities

SRPMS

- 6/core/graphicsmagick-1.3.31-1.3.mga6

Severity
Publication date: 11 Jan 2019
URL: https://advisories.mageia.org/MGASA-2019-0033.html
Type: security
CVE: CVE-2018-20184, CVE-2018-20185, CVE-2018-20189

Related News