Advisory Published
CVE Published
Updated

CVE-2013-4589

First published: Tue Oct 15 2013(Updated: )

GraphicsMagick, a comprehensive image processing package, is found to have a vulnerability which can be exploited by malicious people to cause a Denial of Service (DoS). The vulnerability is caused due to an error within the "ExportAlphaQuantumType()" function found in magick/export.c when exporting 8-bit RGBA images, which can be exploited to cause a crash. The vulnerability is reported in versions prior to 1.3.18, Fedora 19 already ships with 1.3.18, so it doesn't seem to be affected. References: <a href="https://bugs.gentoo.org/show_bug.cgi?id=488050">https://bugs.gentoo.org/show_bug.cgi?id=488050</a>

Credit: secalert@redhat.com secalert@redhat.com

Affected SoftwareAffected VersionHow to fix
redhat/graphicsmagick<1.3.18
1.3.18
Novell Suse Linux Enterprise Software Development Kit=11.0-sp4
Novell Suse Studio Onsite=1.3
Novell Suse Linux Enterprise Debuginfo=11-sp4
Graphicsmagick Graphicsmagick<=1.3.17
Graphicsmagick Graphicsmagick=1.0
Graphicsmagick Graphicsmagick=1.0.1
Graphicsmagick Graphicsmagick=1.0.2
Graphicsmagick Graphicsmagick=1.0.3
Graphicsmagick Graphicsmagick=1.0.4
Graphicsmagick Graphicsmagick=1.0.5
Graphicsmagick Graphicsmagick=1.0.6
Graphicsmagick Graphicsmagick=1.1
Graphicsmagick Graphicsmagick=1.1.1
Graphicsmagick Graphicsmagick=1.1.2
Graphicsmagick Graphicsmagick=1.1.3
Graphicsmagick Graphicsmagick=1.1.4
Graphicsmagick Graphicsmagick=1.1.5
Graphicsmagick Graphicsmagick=1.1.6
Graphicsmagick Graphicsmagick=1.1.7
Graphicsmagick Graphicsmagick=1.1.8
Graphicsmagick Graphicsmagick=1.1.9
Graphicsmagick Graphicsmagick=1.1.10
Graphicsmagick Graphicsmagick=1.1.11
Graphicsmagick Graphicsmagick=1.1.12
Graphicsmagick Graphicsmagick=1.1.13
Graphicsmagick Graphicsmagick=1.1.14
Graphicsmagick Graphicsmagick=1.2.1
Graphicsmagick Graphicsmagick=1.2.2
Graphicsmagick Graphicsmagick=1.2.3
Graphicsmagick Graphicsmagick=1.2.4
Graphicsmagick Graphicsmagick=1.2.5
Graphicsmagick Graphicsmagick=1.2.6
Graphicsmagick Graphicsmagick=1.2.7
Graphicsmagick Graphicsmagick=1.2.18
Graphicsmagick Graphicsmagick=1.3.8
Graphicsmagick Graphicsmagick=1.3.9
Graphicsmagick Graphicsmagick=1.3.10
Graphicsmagick Graphicsmagick=1.3.11
Graphicsmagick Graphicsmagick=1.3.12
Graphicsmagick Graphicsmagick=1.3.13
Graphicsmagick Graphicsmagick=1.3.14
Graphicsmagick Graphicsmagick=1.3.15
Graphicsmagick Graphicsmagick=1.3.16
Fedoraproject Fedora=18

Never miss a vulnerability like this again

Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.

Contact

SecAlerts Pty Ltd.
132 Wickham Terrace
Fortitude Valley,
QLD 4006, Australia
info@secalerts.co
By using SecAlerts services, you agree to our services end-user license agreement. This website is safeguarded by reCAPTCHA and governed by the Google Privacy Policy and Terms of Service. All names, logos, and brands of products are owned by their respective owners, and any usage of these names, logos, and brands for identification purposes only does not imply endorsement. If you possess any content that requires removal, please get in touch with us.
© 2024 SecAlerts Pty Ltd.
ABN: 70 645 966 203, ACN: 645 966 203