SUSE SLES11 Security Update : ImageMagick (SUSE-SU-2018:0043-1)

high Nessus Plugin ID 105719

Language:

Synopsis

The remote SUSE host is missing one or more security updates.

Description

This update for ImageMagick fixes several issues. These security issues were fixed :

- CVE-2017-14343: Fixed a memory leak vulnerability in ReadXCFImage in coders/xcf.c via a crafted xcf image file (bsc#1058422).

- CVE-2017-12691: The ReadOneLayer function in coders/xcf.c allowed remote attackers to cause a denial of service (memory consumption) via a crafted file (bsc#1058422).

- CVE-2017-14042: Prevent memory allocation failure in the ReadPNMImage function in coders/pnm.c. The vulnerability caused a big memory allocation, which may have lead to remote denial of service in the MagickRealloc function in magick/memory.c (bsc#1056550).

- CVE-2017-15281: ReadPSDImage in coders/psd.c allowed remote attackers to cause a denial of service (application crash) or possibly have unspecified other impact via a crafted file (bsc#1063049).

- CVE-2017-13061: A length-validation vulnerability in the function ReadPSDLayersInternal in coders/psd.c allowed attackers to cause a denial of service (ReadPSDImage memory exhaustion) via a crafted file (bsc#1055063).

- CVE-2017-12563: A memory exhaustion vulnerability in the function ReadPSDImage in coders/psd.c allowed attackers to cause a denial of service (bsc#1052460).

- CVE-2017-14174: coders/psd.c allowed for DoS in ReadPSDLayersInternal() due to lack of an EOF (End of File) check might have caused huge CPU consumption. When a crafted PSD file, which claims a large 'length' field in the header but did not contain sufficient backing data, is provided, the loop over 'length' would consume huge CPU resources, since there is no EOF check inside the loop (bsc#1057723).

- CVE-2017-13062: A memory leak vulnerability in the function formatIPTC in coders/meta.c allowed attackers to cause a denial of service (WriteMETAImage memory consumption) via a crafted file (bsc#1055053).

- CVE-2017-15277: ReadGIFImage in coders/gif.c left the palette uninitialized when processing a GIF file that has neither a global nor local palette. If this functionality was used as a library loaded into a process that operates on interesting data, this data sometimes could have been leaked via the uninitialized palette (bsc#1063050).

Note that Tenable Network Security has extracted the preceding description block directly from the SUSE security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.

Solution

To install this SUSE Security Update use YaST online_update.
Alternatively you can run the command listed for your product :

SUSE Linux Enterprise Software Development Kit 11-SP4:zypper in -t patch sdksp4-ImageMagick-13399=1

SUSE Linux Enterprise Server 11-SP4:zypper in -t patch slessp4-ImageMagick-13399=1

SUSE Linux Enterprise Debuginfo 11-SP4:zypper in -t patch dbgsp4-ImageMagick-13399=1

To bring your system up-to-date, use 'zypper patch'.

See Also

https://bugzilla.suse.com/show_bug.cgi?id=1052460

https://www.suse.com/security/cve/CVE-2017-14174/

https://bugzilla.suse.com/show_bug.cgi?id=1055053

https://bugzilla.suse.com/show_bug.cgi?id=1055063

https://bugzilla.suse.com/show_bug.cgi?id=1056550

https://bugzilla.suse.com/show_bug.cgi?id=1057723

https://www.suse.com/security/cve/CVE-2017-14343/

https://www.suse.com/security/cve/CVE-2017-15277/

https://www.suse.com/security/cve/CVE-2017-15281/

http://www.nessus.org/u?1cf271a7

https://bugzilla.suse.com/show_bug.cgi?id=1058422

https://bugzilla.suse.com/show_bug.cgi?id=1063049

https://bugzilla.suse.com/show_bug.cgi?id=1063050

https://www.suse.com/security/cve/CVE-2017-12563/

https://www.suse.com/security/cve/CVE-2017-12691/

https://www.suse.com/security/cve/CVE-2017-13061/

https://www.suse.com/security/cve/CVE-2017-13062/

https://www.suse.com/security/cve/CVE-2017-14042/

Plugin Details

Severity: High

ID: 105719

File Name: suse_SU-2018-0043-1.nasl

Version: 3.7

Type: local

Agent: unix

Published: 1/10/2018

Updated: 1/19/2021

Supported Sensors: Frictionless Assessment AWS, Frictionless Assessment Azure, Frictionless Assessment Agent, Nessus Agent, Agentless Assessment, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 5.9

CVSS v2

Risk Factor: High

Base Score: 7.1

Temporal Score: 5.3

Vector: CVSS2#AV:N/AC:M/Au:N/C:N/I:N/A:C

CVSS v3

Risk Factor: High

Base Score: 8.8

Temporal Score: 7.7

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:novell:suse_linux:libmagickcore1, cpe:/o:novell:suse_linux:11

Required KB Items: Host/local_checks_enabled, Host/cpu, Host/SuSE/release, Host/SuSE/rpm-list

Exploit Ease: No known exploits are available

Patch Publication Date: 1/8/2018

Vulnerability Publication Date: 8/5/2017

Reference Information

CVE: CVE-2017-12563, CVE-2017-12691, CVE-2017-13061, CVE-2017-13062, CVE-2017-14042, CVE-2017-14174, CVE-2017-14343, CVE-2017-15277, CVE-2017-15281