Bug 19602 - graphicsmagick new security issues CVE-2016-8682, CVE-2016-8683, and CVE-2016-8684
Summary: graphicsmagick new security issues CVE-2016-8682, CVE-2016-8683, and CVE-2016...
Status: RESOLVED FIXED
Alias: None
Product: Mageia
Classification: Unclassified
Component: Security (show other bugs)
Version: 5
Hardware: All Linux
Priority: Normal normal
Target Milestone: ---
Assignee: QA Team
QA Contact: Sec team
URL: http://lwn.net/Vulnerabilities/704703/
Whiteboard: MGA5-64-OK advisory
Keywords: validated_update
Depends on:
Blocks:
 
Reported: 2016-10-16 22:33 CEST by David Walser
Modified: 2016-10-27 14:25 CEST (History)
12 users (show)

See Also:
Source RPM: graphicsmagick-1.3.25-1.2.mga5.src.rpm
CVE:
Status comment:


Attachments

Description David Walser 2016-10-16 22:33:19 CEST
CVEs have been assigned for two security issues in graphicsmagick:
http://openwall.com/lists/oss-security/2016/10/16/6
http://openwall.com/lists/oss-security/2016/10/16/7

Links to patches to fix them are in the message above.
David Walser 2016-10-16 22:33:29 CEST

Whiteboard: (none) => MGA5TOO

Comment 1 David Walser 2016-10-16 22:34:15 CEST
A third issue:
http://openwall.com/lists/oss-security/2016/10/16/15

Summary: graphicsmagick new security issues CVE-2016-8682 and CVE-2016-8683 => graphicsmagick new security issues CVE-2016-8682, CVE-2016-8683, and CVE-2016-8684

Comment 2 Marja Van Waes 2016-10-17 10:58:09 CEST
Assigning to all packagers collectively, since there is no registered maintainer for this package.

CC: (none) => fundawang, luigiwalser, mageia, marja11, nicolas.salguero, olav, rverschelde, thierry.vignaud
Assignee: bugsquad => pkg-bugs

Comment 3 Nicolas Salguero 2016-10-17 11:03:18 CEST
Done for Mga5 and Cauldron.

Suggested advisory:
========================

The updated packages fix security vulnerabilities:

Stack-based buffer overflow in ReadSCTImage (CVE-2016-8682).

Memory allocation failure in ReadPCXImage (CVE-2016-8683).

Memory allocation failure in MagickMalloc (CVE-2016-8684).

References:
http://openwall.com/lists/oss-security/2016/10/16/6
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-8682
http://openwall.com/lists/oss-security/2016/10/16/7
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-8683
http://openwall.com/lists/oss-security/2016/10/16/15
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-8684
========================

Updated packages in core/updates_testing:
========================
i586:
graphicsmagick-1.3.25-1.3.mga5.i586.rpm
libgraphicsmagick3-1.3.25-1.3.mga5.i586.rpm
libgraphicsmagick++12-1.3.25-1.3.mga5.i586.rpm
libgraphicsmagickwand2-1.3.25-1.3.mga5.i586.rpm
libgraphicsmagick-devel-1.3.25-1.3.mga5.i586.rpm
perl-Graphics-Magick-1.3.25-1.3.mga5.i586.rpm
graphicsmagick-doc-1.3.25-1.3.mga5.noarch.rpm

x86_64:
graphicsmagick-1.3.25-1.3.mga5.x86_64.rpm
lib64graphicsmagick3-1.3.25-1.3.mga5.x86_64.rpm
lib64graphicsmagick++12-1.3.25-1.3.mga5.x86_64.rpm
lib64graphicsmagickwand2-1.3.25-1.3.mga5.x86_64.rpm
lib64graphicsmagick-devel-1.3.25-1.3.mga5.x86_64.rpm
perl-Graphics-Magick-1.3.25-1.3.mga5.x86_64.rpm
graphicsmagick-doc-1.3.25-1.3.mga5.noarch.rpm

Source RPMs:
graphicsmagick-1.3.25-1.3.mga5.src.rpm

Status: NEW => ASSIGNED
Version: Cauldron => 5
Assignee: pkg-bugs => qa-bugs
Whiteboard: MGA5TOO => (none)

Comment 4 Len Lawrence 2016-10-17 19:38:06 CEST
x86_64 real hardware
Made sure that the 1.3.25-1.2 packages were installed.
Found no useful testing information at the end of the links so upgraded from Updates Testing.
Played with animated gifs using gm from the command line and also playing animations from the GraphicsMagick menu.  Split up an animated gif using
$ gifsicle -e loadingAnimation.gif
Hid the original and ran
$ gm animate loadingAnimation.gif.*
to display the same animation.
Continuing to put gm through its paces.  Summary later.

CC: (none) => tarazed25

Comment 5 Len Lawrence 2016-10-17 20:36:32 CEST
Applications which use libgraphicsmagick3 are darktable, octave and zbar.
gnudl, octave, pdf2djvu and photoqt require lib64graphicsmagick++12.
zbar needs lib64graphicsmagickwand2.

octave is an interactive programming interface for solving mathematical problems aimed at general engineering and course work.  The graphics may come in for displaying plots and special symbols.  Stepping past this one because it would involve extensive training.

gnudl is also mathematical, mainly for plotting functions and data arrays.  The README that comes with it mentions ImageMagick but it probably can be built against instead.  urpmq --requires indicates that.  It also uses plplot, already installed and readline, already installed as lib64readline6.
After all that, the gnudl command cannot be found!

pdf2djvu was easier.
$ pdf2djvu --output gitmanual.pdf MasteringGit.pdf 
Boy, that set the fans humming!  All 418 pages reported as it went along.
books]$ ls -l gitmanual.djvu
-rw-r--r-- 1 lcl lcl 4799136 Oct 17 19:17 gitmanual.djvu
books]$ ls -l MasteringGit.pdf 
-rw-rw-r-- 1 lcl lcl 5655472 May  7 05:04 MasteringGit.pdf
Cannot say if it is readable, LO makes nothing of it.  Take it on faith I guess.

zbar is a barcode reader.

photoqt is an immersive image viewer which automatically resizes images to fit the screen.  Right-click for menu, popup thumbnail menu at the bottom of the screen and dropdown main menu at the top.  Works fine.

That should be enough for the dependent applications.
Comment 6 Len Lawrence 2016-10-17 20:38:37 CEST
s/instead/gm instead/
Comment 7 Len Lawrence 2016-10-17 21:34:14 CEST
Played around with various commandline options for gm using a variety of images and used gm display for the results.
Converted images from one format to another, displayed one image and used the gm menu options to modify it, geometric transformations, special effects, enhancements, etc.  Edit -> undo was useful at this stage.
Tried some of the terminal commands from the http://www.graphicsmagick.org/convert.html site, like drawing a coloured border around an SVG image, annotating an image, etc.  No regressions noted.

This is fine for 64-bits.
Len Lawrence 2016-10-17 21:34:32 CEST

Whiteboard: (none) => MGA5-64-OK

Comment 8 Lewis Smith 2016-10-23 09:56:55 CEST
Advisory uploaded.

CC: (none) => lewyssmith
Whiteboard: MGA5-64-OK => MGA5-64-OK advisory

Dave Hodgins 2016-10-25 22:44:34 CEST

Keywords: (none) => validated_update
CC: (none) => davidwhodgins, sysadmin-bugs

Comment 9 Mageia Robot 2016-10-26 01:12:23 CEST
An update for this issue has been pushed to the Mageia Updates repository.

http://advisories.mageia.org/MGASA-2016-0357.html

Status: ASSIGNED => RESOLVED
Resolution: (none) => FIXED

David Walser 2016-10-27 14:25:41 CEST

URL: (none) => http://lwn.net/Vulnerabilities/704703/


Note You need to log in before you can comment on or make changes to this bug.