Vulnerabilities > CVE-2016-5118

047910
CVSS 9.8 - CRITICAL
Attack vector
NETWORK
Attack complexity
LOW
Privileges required
NONE
Confidentiality impact
HIGH
Integrity impact
HIGH
Availability impact
HIGH

Summary

The OpenBlob function in blob.c in GraphicsMagick before 1.3.24 and ImageMagick allows remote attackers to execute arbitrary code via a | (pipe) character at the start of a filename.

Vulnerable Configurations

Part Description Count
Application
Graphicsmagick
56
Application
Suse
2
Application
Imagemagick
1
OS
Suse
9
OS
Oracle
4
OS
Opensuse
2
OS
Canonical
4
OS
Debian
1

Nessus

  • NASL familySuSE Local Security Checks
    NASL idOPENSUSE-2016-1430.NASL
    descriptionThis update for GraphicsMagick fixes the following issues : - a possible shell execution attack was fixed. if the first character of an input filename for
    last seen2020-06-05
    modified2016-12-12
    plugin id95704
    published2016-12-12
    reporterThis script is Copyright (C) 2016-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/95704
    titleopenSUSE Security Update : GraphicsMagick (openSUSE-2016-1430)
  • NASL familyAmazon Linux Local Security Checks
    NASL idALA_ALAS-2016-717.NASL
    descriptionIt was discovered that GraphicsMagick did not properly sanitize certain input before using it to invoke processes. A remote attacker could create a specially crafted image that, when processed by an application using GraphicsMagick or an unsuspecting user using the GraphicsMagick utilities, would lead to arbitrary execution of shell commands with the privileges of the user running the application. (CVE-2016-5118) Vulnerabilities in GraphicsMagick
    last seen2020-06-01
    modified2020-06-02
    plugin id91769
    published2016-06-23
    reporterThis script is Copyright (C) 2016-2018 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/91769
    titleAmazon Linux AMI : GraphicsMagick (ALAS-2016-717)
  • NASL familyRed Hat Local Security Checks
    NASL idREDHAT-RHSA-2016-1237.NASL
    descriptionAn update for ImageMagick is now available for Red Hat Enterprise Linux 6 and Red Hat Enterprise Linux 7. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. [Updated 18 July 2016] This advisory has been updated to push packages into the Red Hat Enterprise Linux 6 Desktop channels. The packages included in this revised update have not been changed in any way from the packages included in the original advisory. ImageMagick is an image display and manipulation tool for the X Window System that can read and write multiple image formats. Security Fix(es) : * It was discovered that ImageMagick did not properly sanitize certain input before using it to invoke processes. A remote attacker could create a specially crafted image that, when processed by an application using ImageMagick or an unsuspecting user using the ImageMagick utilities, would lead to arbitrary execution of shell commands with the privileges of the user running the application. (CVE-2016-5118) * It was discovered that ImageMagick did not properly sanitize certain input before passing it to the gnuplot delegate functionality. A remote attacker could create a specially crafted image that, when processed by an application using ImageMagick or an unsuspecting user using the ImageMagick utilities, would lead to arbitrary execution of shell commands with the privileges of the user running the application. (CVE-2016-5239) * Multiple flaws have been discovered in ImageMagick. A remote attacker could, for example, create specially crafted images that, when processed by an application using ImageMagick or an unsuspecting user using the ImageMagick utilities, would result in a memory corruption and, potentially, execution of arbitrary code, a denial of service, or an application crash. (CVE-2015-8896, CVE-2015-8895, CVE-2016-5240, CVE-2015-8897, CVE-2015-8898)
    last seen2020-06-01
    modified2020-06-02
    plugin id91642
    published2016-06-17
    reporterThis script is Copyright (C) 2016-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/91642
    titleRHEL 6 / 7 : ImageMagick (RHSA-2016:1237)
  • NASL familySlackware Local Security Checks
    NASL idSLACKWARE_SSA_2016-152-01.NASL
    descriptionNew imagemagick packages are available for Slackware 14.0, 14.1, and -current to fix a security issue.
    last seen2020-06-01
    modified2020-06-02
    plugin id91356
    published2016-05-31
    reporterThis script is Copyright (C) 2016 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/91356
    titleSlackware 14.0 / 14.1 / current : imagemagick (SSA:2016-152-01)
  • NASL familySuSE Local Security Checks
    NASL idOPENSUSE-2016-694.NASL
    descriptionThis update for GraphicsMagick fixes the following issues : - security update : - CVE-2016-5118 [boo#982178] + GraphicsMagick-CVE-2016-5118.patch
    last seen2020-06-05
    modified2016-06-09
    plugin id91529
    published2016-06-09
    reporterThis script is Copyright (C) 2016-2020 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/91529
    titleopenSUSE Security Update : GraphicsMagick (openSUSE-2016-694)
  • NASL familySuSE Local Security Checks
    NASL idOPENSUSE-2016-700.NASL
    descriptionThis update for ImageMagick fixes the following issues : - security update : - CVE-2016-5118 [boo#982178] + ImageMagick-CVE-2016-5118.patch
    last seen2020-06-05
    modified2016-06-10
    plugin id91555
    published2016-06-10
    reporterThis script is Copyright (C) 2016-2020 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/91555
    titleopenSUSE Security Update : ImageMagick (openSUSE-2016-700)
  • NASL familyDebian Local Security Checks
    NASL idDEBIAN_DSA-3746.NASL
    descriptionSeveral vulnerabilities have been discovered in GraphicsMagick, a collection of image processing tool, which can cause denial of service attacks, remote file deletion, and remote command execution. This security update removes the full support of PLT/Gnuplot decoder to prevent Gnuplot-shell based shell exploits for fixing the CVE-2016-3714 vulnerability. The undocumented
    last seen2020-06-01
    modified2020-06-02
    plugin id96103
    published2016-12-27
    reporterThis script is Copyright (C) 2016-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/96103
    titleDebian DSA-3746-1 : graphicsmagick - security update (ImageTragick)
  • NASL familyF5 Networks Local Security Checks
    NASL idF5_BIGIP_SOL82747025.NASL
    descriptionThe OpenBlob function in blob.c in GraphicsMagick before 1.3.24 and ImageMagick allows remote attackers to execute arbitrary code via a | (pipe) character at the start of a filename. (CVE-2016-5118)
    last seen2020-06-01
    modified2020-06-02
    plugin id92005
    published2016-07-12
    reporterThis script is Copyright (C) 2016-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/92005
    titleF5 Networks BIG-IP : GraphicsMagick vulnerability (K82747025)
  • NASL familyFedora Local Security Checks
    NASL idFEDORA_2016-7A878ED298.NASL
    descriptionNew GraphicsMagick bugfix/security release, see also: http://www.graphicsmagick.org/NEWS.html#may-30-2016 Note that Tenable Network Security has extracted the preceding description block directly from the Fedora update system website. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-06-05
    modified2016-07-14
    plugin id92115
    published2016-07-14
    reporterThis script is Copyright (C) 2016-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/92115
    titleFedora 23 : GraphicsMagick (2016-7a878ed298)
  • NASL familyUbuntu Local Security Checks
    NASL idUBUNTU_USN-2990-1.NASL
    descriptionNikolay Ermishkin and Stewie discovered that ImageMagick incorrectly sanitized untrusted input. A remote attacker could use these issues to execute arbitrary code. These issues are known as
    last seen2020-06-01
    modified2020-06-02
    plugin id91450
    published2016-06-03
    reporterUbuntu Security Notice (C) 2016-2019 Canonical, Inc. / NASL script (C) 2016-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/91450
    titleUbuntu 12.04 LTS / 14.04 LTS / 15.10 / 16.04 LTS : imagemagick vulnerabilities (USN-2990-1) (ImageTragick)
  • NASL familySuSE Local Security Checks
    NASL idSUSE_SU-2016-1610-1.NASL
    descriptionThis update for ImageMagick fixes the following issues : - CVE-2016-5118: popen() shell vulnerability via filenames (bsc#982178) Note that Tenable Network Security has extracted the preceding description block directly from the SUSE security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-06-01
    modified2020-06-02
    plugin id93155
    published2016-08-29
    reporterThis script is Copyright (C) 2016-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/93155
    titleSUSE SLES11 Security Update : ImageMagick (SUSE-SU-2016:1610-1)
  • NASL familyDebian Local Security Checks
    NASL idDEBIAN_DLA-502.NASL
    descriptionBob Friesenhahn discovered a command injection vulnerability in Graphicsmagick, a program suite for image manipulation. An attacker with control on input image or the input filename can execute arbitrary commands with the privileges of the user running the application. This update removes the possibility of using pipe (|) in filenames to interact with graphicsmagick. For Debian 7
    last seen2020-03-17
    modified2016-06-03
    plugin id91446
    published2016-06-03
    reporterThis script is Copyright (C) 2016-2020 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/91446
    titleDebian DLA-502-1 : graphicsmagick security update
  • NASL familyDebian Local Security Checks
    NASL idDEBIAN_DLA-500.NASL
    descriptionBob Friesenhahn from the GraphicsMagick project discovered a command injection vulnerability in ImageMagick, a program suite for image manipulation. An attacker with control on input image or the input filename can execute arbitrary commands with the privileges of the user running the application. This update removes the possibility of using pipe (|) in filenames to interact with imagemagick. It is important that you upgrade the libmagickcore5 and not just the imagemagick package. Applications using libmagickcore5 might also be affected and need to be restarted after the upgrade. For Debian 7
    last seen2020-03-17
    modified2016-06-03
    plugin id91444
    published2016-06-03
    reporterThis script is Copyright (C) 2016-2020 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/91444
    titleDebian DLA-500-1 : imagemagick security update
  • NASL familySuSE Local Security Checks
    NASL idOPENSUSE-2016-757.NASL
    descriptionThis update for ImageMagick fixes the following issues : This security issue was fixed : - CVE-2016-5118: Prevent code execution via popen() (bsc#982178) This non-security issue was fixed : - Fix encoding of /Title in generated PDFs. (bsc#867943) This update was imported from the SUSE:SLE-12:Update update project.
    last seen2020-06-05
    modified2016-06-23
    plugin id91774
    published2016-06-23
    reporterThis script is Copyright (C) 2016-2020 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/91774
    titleopenSUSE Security Update : ImageMagick (openSUSE-2016-757)
  • NASL familySuSE Local Security Checks
    NASL idSUSE_SU-2016-1570-1.NASL
    descriptionThis update for ImageMagick fixes the following issues : This security issue was fixed : - CVE-2016-5118: Prevent code execution via popen() (bsc#982178) The update package also includes non-security fixes. See advisory for details. Note that Tenable Network Security has extracted the preceding description block directly from the SUSE security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-06-01
    modified2020-06-02
    plugin id91664
    published2016-06-17
    reporterThis script is Copyright (C) 2016-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/91664
    titleSUSE SLED12 / SLES12 Security Update : ImageMagick (SUSE-SU-2016:1570-1)
  • NASL familyOracle Linux Local Security Checks
    NASL idORACLELINUX_ELSA-2016-1237.NASL
    descriptionFrom Red Hat Security Advisory 2016:1237 : An update for ImageMagick is now available for Red Hat Enterprise Linux 6 and Red Hat Enterprise Linux 7. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. [Updated 18 July 2016] This advisory has been updated to push packages into the Red Hat Enterprise Linux 6 Desktop channels. The packages included in this revised update have not been changed in any way from the packages included in the original advisory. ImageMagick is an image display and manipulation tool for the X Window System that can read and write multiple image formats. Security Fix(es) : * It was discovered that ImageMagick did not properly sanitize certain input before using it to invoke processes. A remote attacker could create a specially crafted image that, when processed by an application using ImageMagick or an unsuspecting user using the ImageMagick utilities, would lead to arbitrary execution of shell commands with the privileges of the user running the application. (CVE-2016-5118) * It was discovered that ImageMagick did not properly sanitize certain input before passing it to the gnuplot delegate functionality. A remote attacker could create a specially crafted image that, when processed by an application using ImageMagick or an unsuspecting user using the ImageMagick utilities, would lead to arbitrary execution of shell commands with the privileges of the user running the application. (CVE-2016-5239) * Multiple flaws have been discovered in ImageMagick. A remote attacker could, for example, create specially crafted images that, when processed by an application using ImageMagick or an unsuspecting user using the ImageMagick utilities, would result in a memory corruption and, potentially, execution of arbitrary code, a denial of service, or an application crash. (CVE-2015-8896, CVE-2015-8895, CVE-2016-5240, CVE-2015-8897, CVE-2015-8898)
    last seen2020-06-01
    modified2020-06-02
    plugin id91641
    published2016-06-17
    reporterThis script is Copyright (C) 2016-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/91641
    titleOracle Linux 6 / 7 : ImageMagick (ELSA-2016-1237)
  • NASL familyScientific Linux Local Security Checks
    NASL idSL_20160617_IMAGEMAGICK_ON_SL6_X.NASL
    descriptionSecurity Fix(es) : - It was discovered that ImageMagick did not properly sanitize certain input before using it to invoke processes. A remote attacker could create a specially crafted image that, when processed by an application using ImageMagick or an unsuspecting user using the ImageMagick utilities, would lead to arbitrary execution of shell commands with the privileges of the user running the application. (CVE-2016-5118) - It was discovered that ImageMagick did not properly sanitize certain input before passing it to the gnuplot delegate functionality. A remote attacker could create a specially crafted image that, when processed by an application using ImageMagick or an unsuspecting user using the ImageMagick utilities, would lead to arbitrary execution of shell commands with the privileges of the user running the application. (CVE-2016-5239) - Multiple flaws have been discovered in ImageMagick. A remote attacker could, for example, create specially crafted images that, when processed by an application using ImageMagick or an unsuspecting user using the ImageMagick utilities, would result in a memory corruption and, potentially, execution of arbitrary code, a denial of service, or an application crash. (CVE-2015-8896, CVE-2015-8895, CVE-2016-5240, CVE-2015-8897, CVE-2015-8898)
    last seen2020-03-18
    modified2016-06-20
    plugin id91712
    published2016-06-20
    reporterThis script is Copyright (C) 2016-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/91712
    titleScientific Linux Security Update : ImageMagick on SL6.x, SL7.x i386/x86_64 (20160617)
  • NASL familyFedora Local Security Checks
    NASL idFEDORA_2016-0D90EAD5D7.NASL
    descriptionNew GraphicsMagick bugfix/security release, see also: http://www.graphicsmagick.org/NEWS.html#may-30-2016 Note that Tenable Network Security has extracted the preceding description block directly from the Fedora update system website. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-06-05
    modified2016-07-14
    plugin id92058
    published2016-07-14
    reporterThis script is Copyright (C) 2016-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/92058
    titleFedora 24 : GraphicsMagick (2016-0d90ead5d7)
  • NASL familyDebian Local Security Checks
    NASL idDEBIAN_DSA-3591.NASL
    descriptionBob Friesenhahn from the GraphicsMagick project discovered a command injection vulnerability in ImageMagick, a program suite for image manipulation. An attacker with control on input image or the input filename can execute arbitrary commands with the privileges of the user running the application. This update removes the possibility of using pipe (|) in filenames to interact with imagemagick. It is important that you upgrade the libmagickcore-6.q16-2 and not just the imagemagick package. Applications using libmagickcore-6.q16-2 might also be affected and need to be restarted after the upgrade.
    last seen2020-06-01
    modified2020-06-02
    plugin id91430
    published2016-06-02
    reporterThis script is Copyright (C) 2016-2018 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/91430
    titleDebian DSA-3591-1 : imagemagick - security update
  • NASL familyCentOS Local Security Checks
    NASL idCENTOS_RHSA-2016-1237.NASL
    descriptionAn update for ImageMagick is now available for Red Hat Enterprise Linux 6 and Red Hat Enterprise Linux 7. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. [Updated 18 July 2016] This advisory has been updated to push packages into the Red Hat Enterprise Linux 6 Desktop channels. The packages included in this revised update have not been changed in any way from the packages included in the original advisory. ImageMagick is an image display and manipulation tool for the X Window System that can read and write multiple image formats. Security Fix(es) : * It was discovered that ImageMagick did not properly sanitize certain input before using it to invoke processes. A remote attacker could create a specially crafted image that, when processed by an application using ImageMagick or an unsuspecting user using the ImageMagick utilities, would lead to arbitrary execution of shell commands with the privileges of the user running the application. (CVE-2016-5118) * It was discovered that ImageMagick did not properly sanitize certain input before passing it to the gnuplot delegate functionality. A remote attacker could create a specially crafted image that, when processed by an application using ImageMagick or an unsuspecting user using the ImageMagick utilities, would lead to arbitrary execution of shell commands with the privileges of the user running the application. (CVE-2016-5239) * Multiple flaws have been discovered in ImageMagick. A remote attacker could, for example, create specially crafted images that, when processed by an application using ImageMagick or an unsuspecting user using the ImageMagick utilities, would result in a memory corruption and, potentially, execution of arbitrary code, a denial of service, or an application crash. (CVE-2015-8896, CVE-2015-8895, CVE-2016-5240, CVE-2015-8897, CVE-2015-8898)
    last seen2020-06-01
    modified2020-06-02
    plugin id91636
    published2016-06-17
    reporterThis script is Copyright (C) 2016-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/91636
    titleCentOS 6 / 7 : ImageMagick (CESA-2016:1237)
  • NASL familyHuawei Local Security Checks
    NASL idEULEROS_SA-2016-1029.NASL
    descriptionAccording to the versions of the ImageMagick packages installed, the EulerOS installation on the remote host is affected by the following vulnerabilities : - It was discovered that ImageMagick did not properly sanitize certain input before using it to invoke processes. A remote attacker could create a specially crafted image that, when processed by an application using ImageMagick or an unsuspecting user using the ImageMagick utilities, would lead to arbitrary execution of shell commands with the privileges of the user running the application.(CVE-2016-5118) - It was discovered that ImageMagick did not properly sanitize certain input before passing it to the gnuplot delegate functionality. A remote attacker could create a specially crafted image that, when processed by an application using ImageMagick or an unsuspecting user using the ImageMagick utilities, would lead to arbitrary execution of shell commands with the privileges of the user running the application. (CVE-2016-5239) - Multiple flaws have been discovered in ImageMagick. A remote attacker could, for example, create specially crafted images that, when processed by an application using ImageMagick or an unsuspecting user using the ImageMagick utilities, would result in a memory corruption and, potentially, execution of arbitrary code, a denial of service, or an application crash. (CVE-2015-8896, CVE-2015-8895, CVE-2016-5240, CVE-2015-8897, CVE-2015-8898) Note that Tenable Network Security has extracted the preceding description block directly from the EulerOS security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-05-06
    modified2017-05-01
    plugin id99792
    published2017-05-01
    reporterThis script is Copyright (C) 2017-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/99792
    titleEulerOS 2.0 SP1 : ImageMagick (EulerOS-SA-2016-1029)
  • NASL familyAmazon Linux Local Security Checks
    NASL idALA_ALAS-2016-716.NASL
    descriptionIt was discovered that ImageMagick did not properly sanitize certain input before using it to invoke processes. A remote attacker could create a specially crafted image that, when processed by an application using ImageMagick or an unsuspecting user using the ImageMagick utilities, would lead to arbitrary execution of shell commands with the privileges of the user running the application. (CVE-2016-5118) It was discovered that ImageMagick did not properly sanitize certain input before passing it to the gnuplot delegate functionality. A remote attacker could create a specially crafted image that, when processed by an application using ImageMagick or an unsuspecting user using the ImageMagick utilities, would lead to arbitrary execution of shell commands with the privileges of the user running the application. (CVE-2016-5239) Multiple flaws have been discovered in ImageMagick. A remote attacker could, for example, create specially crafted images that, when processed by an application using ImageMagick or an unsuspecting user using the ImageMagick utilities, would result in a memory corruption and, potentially, execution of arbitrary code, a denial of service, or an application crash. (CVE-2015-8896 , CVE-2015-8895 , CVE-2016-5240 , CVE-2015-8897 , CVE-2015-8898)
    last seen2020-06-01
    modified2020-06-02
    plugin id91768
    published2016-06-23
    reporterThis script is Copyright (C) 2016-2018 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/91768
    titleAmazon Linux AMI : ImageMagick (ALAS-2016-716)
  • NASL familyFedora Local Security Checks
    NASL idFEDORA_2016-40CCAFF4D1.NASL
    descriptionNew GraphicsMagick bugfix/security release, see also: http://www.graphicsmagick.org/NEWS.html#may-30-2016 Note that Tenable Network Security has extracted the preceding description block directly from the Fedora update system website. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-06-05
    modified2016-07-14
    plugin id92087
    published2016-07-14
    reporterThis script is Copyright (C) 2016-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/92087
    titleFedora 22 : GraphicsMagick (2016-40ccaff4d1)
  • NASL familySuSE Local Security Checks
    NASL idOPENSUSE-2016-693.NASL
    descriptionThis update for GraphicsMagick fixes the following issues : - security update : - CVE-2016-5118 [boo#982178] + GraphicsMagick-CVE-2016-5118.patch
    last seen2020-06-05
    modified2016-06-09
    plugin id91528
    published2016-06-09
    reporterThis script is Copyright (C) 2016-2020 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/91528
    titleopenSUSE Security Update : GraphicsMagick (openSUSE-2016-693)

Redhat

advisories
rhsa
idRHSA-2016:1237
rpms
  • ImageMagick-0:6.7.2.7-5.el6_8
  • ImageMagick-0:6.7.8.9-15.el7_2
  • ImageMagick-c++-0:6.7.2.7-5.el6_8
  • ImageMagick-c++-0:6.7.8.9-15.el7_2
  • ImageMagick-c++-devel-0:6.7.2.7-5.el6_8
  • ImageMagick-c++-devel-0:6.7.8.9-15.el7_2
  • ImageMagick-debuginfo-0:6.7.2.7-5.el6_8
  • ImageMagick-debuginfo-0:6.7.8.9-15.el7_2
  • ImageMagick-devel-0:6.7.2.7-5.el6_8
  • ImageMagick-devel-0:6.7.8.9-15.el7_2
  • ImageMagick-doc-0:6.7.2.7-5.el6_8
  • ImageMagick-doc-0:6.7.8.9-15.el7_2
  • ImageMagick-perl-0:6.7.2.7-5.el6_8
  • ImageMagick-perl-0:6.7.8.9-15.el7_2