SUSE SLES11 Security Update : ImageMagick (SUSE-SU-2018:0132-1)

high Nessus Plugin ID 106186

Language:

Synopsis

The remote SUSE host is missing one or more security updates.

Description

This update for ImageMagick fixes several issues. These security issues were fixed :

- CVE-2017-12672: Fixed a memory leak vulnerability in the function ReadMATImage in coders/mat.c, which allowed attackers to cause a denial of service (bsc#1052720).

- CVE-2017-13060: Fixed a memory leak vulnerability in the function ReadMATImage in coders/mat.c, which allowed attackers to cause a denial of service via a crafted file (bsc#1055065).

- CVE-2017-11724: Fixed a memory leak vulnerability in the function ReadMATImage in coders/mat.c involving the quantum_info and clone_info data structures (bsc#1051446).

- CVE-2017-12670: Added validation in coders/mat.c to prevent an assertion failure in the function DestroyImage in MagickCore/image.c, which allowed attackers to cause a denial of service (bsc#1052731).

- CVE-2017-12667: Fixed a memory leak vulnerability in the function ReadMATImage in coders/mat.c (bsc#1052732).

- CVE-2017-13146: Fixed a memory leak vulnerability in the function ReadMATImage in coders/mat.c (bsc#1055323).

- CVE-2017-10800: Processing MATLAB images in coders/mat.c could have lead to a denial of service (OOM) in ReadMATImage() if the size specified for a MAT Object was larger than the actual amount of data (bsc#1047044)

- CVE-2017-13648: Fixed a memory leak vulnerability in the function ReadMATImage in coders/mat.c (bsc#1055434).

- CVE-2017-11141: Fixed a memory leak vulnerability in the function ReadMATImage in coders\mat.c that could have caused memory exhaustion via a crafted MAT file, related to incorrect ordering of a SetImageExtent call (bsc#1047898).

- CVE-2017-11529: The ReadMATImage function in coders/mat.c allowed remote attackers to cause a denial of service (memory leak) via a crafted file (bsc#1050120).

- CVE-2017-12564: Fixed a memory leak vulnerability in the function ReadMATImage in coders/mat.c, which allowed attackers to cause a denial of service (bsc#1052468).

- CVE-2017-12434: Added a missing NULL check in the function ReadMATImage in coders/mat.c, which allowed attackers to cause a denial of service (assertion failure) in DestroyImageInfo in image.c (bsc#1052550).

- CVE-2017-12675: Added a missing check for multidimensional data coders/mat.c, that could have lead to a memory leak in the function ReadImage in MagickCore/constitute.c, which allowed attackers to cause a denial of service (bsc#1052710).

- CVE-2017-14326: Fixed a memory leak vulnerability in the function ReadMATImage in coders/mat.c, which allowed attackers to cause a denial of service via a crafted file (bsc#1058640).

- CVE-2017-11644: Processesing a crafted file in convert could have lead to a memory leak in the ReadMATImage() function in coders/mat.c (bsc#1050606).

- CVE-2017-13658: Added a missing NULL check in the ReadMATImage function in coders/mat.c, which could have lead to a denial of service (assertion failure and application exit) in the DestroyImageInfo function in MagickCore/image.c (bsc#1055855).

- CVE-2017-14533: Fixed a memory leak vulnerability in the function ReadMATImage in coders/mat.c (bsc#1059751).

- CVE-2017-17881: Fixed a memory leak vulnerability in the function ReadMATImage in coders/mat.c, which allowed attackers to cause a denial of service via a crafted MAT image file (bsc#1074123).

- CVE-2017-1000476: Prevent CPU exhaustion in the function ReadDDSInfo in coders/dds.c, which allowed attackers to cause a denial of service (bsc#1074610).

- CVE-2017-9409: Fixed a memory leak vulnerability in the function ReadMPCImage in mpc.c, which allowed attackers to cause a denial of service via a crafted file (bsc#1042948).

- CVE-2017-11449: coders/mpc did not enable seekable streams and thus could not validate blob sizes, which allowed remote attackers to cause a denial of service (application crash) or possibly have unspecified other impact via an image received from stdin (bsc#1049373)

- CVE-2017-12430: A memory exhaustion in the function ReadMPCImage in coders/mpc.c allowed attackers to cause DoS (bsc#1052252)

- CVE-2017-12642: Prevent a memory leak vulnerability in ReadMPCImage in coders\mpc.c via crafted file allowing for DoS (bsc#1052771)

- CVE-2017-14249: A mishandled EOF check in ReadMPCImage in coders/mpc.c that lead to a division by zero in GetPixelCacheTileSize in MagickCore/cache.c allowed remote attackers to cause a denial of service via a crafted file (bsc#1058082)

- CVE-2017-1000445: Added a NUL pointer check in the MagickCore component that might have lead to denial of service (bsc#1074425).

- CVE-2017-11751: Fixed a memory leak vulnerability in the function WritePICONImage in coders/xpm.c that allowed remote attackers to cause a denial of service via a crafted file (bsc#1051412).

- CVE-2017-17680: Fixed a memory leak vulnerability in the function ReadXPMImage in coders/xpm.c, which allowed attackers to cause a denial of service via a crafted xpm image file (bsc#1072902).

- CVE-2017-17882: Fixed a memory leak vulnerability in the function ReadXPMImage in coders/xpm.c, which allowed attackers to cause a denial of service via a crafted XPM image file (bsc#1074122).

- CVE-2018-5246: Fixed memory leak vulnerability in ReadPATTERNImage in coders/pattern.c (bsc#1074973).

- CVE-2017-18022: Fixed memory leak vulnerability in MontageImageCommand in MagickWand/montage.c (bsc#1074975)

- CVE-2018-5247: Fixed memory leak vulnerability in ReadRLAImage in coders/rla.c (bsc#1074969)

Note that Tenable Network Security has extracted the preceding description block directly from the SUSE security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.

Solution

To install this SUSE Security Update use YaST online_update.
Alternatively you can run the command listed for your product :

SUSE Linux Enterprise Software Development Kit 11-SP4:zypper in -t patch sdksp4-ImageMagick-13422=1

SUSE Linux Enterprise Server 11-SP4:zypper in -t patch slessp4-ImageMagick-13422=1

SUSE Linux Enterprise Debuginfo 11-SP4:zypper in -t patch dbgsp4-ImageMagick-13422=1

To bring your system up-to-date, use 'zypper patch'.

See Also

https://bugzilla.suse.com/show_bug.cgi?id=1052252

https://bugzilla.suse.com/show_bug.cgi?id=1052468

https://bugzilla.suse.com/show_bug.cgi?id=1052550

https://bugzilla.suse.com/show_bug.cgi?id=1052710

https://bugzilla.suse.com/show_bug.cgi?id=1052720

https://bugzilla.suse.com/show_bug.cgi?id=1052731

https://bugzilla.suse.com/show_bug.cgi?id=1052732

https://bugzilla.suse.com/show_bug.cgi?id=1052771

https://bugzilla.suse.com/show_bug.cgi?id=1055065

https://bugzilla.suse.com/show_bug.cgi?id=1055323

https://bugzilla.suse.com/show_bug.cgi?id=1055434

https://bugzilla.suse.com/show_bug.cgi?id=1055855

https://bugzilla.suse.com/show_bug.cgi?id=1058082

https://bugzilla.suse.com/show_bug.cgi?id=1058640

https://bugzilla.suse.com/show_bug.cgi?id=1059751

https://bugzilla.suse.com/show_bug.cgi?id=1072902

https://bugzilla.suse.com/show_bug.cgi?id=1074122

https://bugzilla.suse.com/show_bug.cgi?id=1074123

https://bugzilla.suse.com/show_bug.cgi?id=1074425

https://bugzilla.suse.com/show_bug.cgi?id=1074610

https://bugzilla.suse.com/show_bug.cgi?id=1074969

https://bugzilla.suse.com/show_bug.cgi?id=1074973

https://bugzilla.suse.com/show_bug.cgi?id=1074975

https://www.suse.com/security/cve/CVE-2017-1000445/

https://www.suse.com/security/cve/CVE-2017-1000476/

https://www.suse.com/security/cve/CVE-2017-10800/

https://www.suse.com/security/cve/CVE-2017-11141/

https://www.suse.com/security/cve/CVE-2017-11449/

https://www.suse.com/security/cve/CVE-2017-11529/

https://www.suse.com/security/cve/CVE-2017-11644/

https://www.suse.com/security/cve/CVE-2017-11724/

https://www.suse.com/security/cve/CVE-2017-11751/

https://bugzilla.suse.com/show_bug.cgi?id=1042948

https://bugzilla.suse.com/show_bug.cgi?id=1047044

https://bugzilla.suse.com/show_bug.cgi?id=1047898

https://bugzilla.suse.com/show_bug.cgi?id=1049373

https://bugzilla.suse.com/show_bug.cgi?id=1050120

https://bugzilla.suse.com/show_bug.cgi?id=1050606

https://bugzilla.suse.com/show_bug.cgi?id=1051412

https://bugzilla.suse.com/show_bug.cgi?id=1051446

https://www.suse.com/security/cve/CVE-2017-12430/

https://www.suse.com/security/cve/CVE-2017-12434/

https://www.suse.com/security/cve/CVE-2017-12564/

https://www.suse.com/security/cve/CVE-2017-12642/

https://www.suse.com/security/cve/CVE-2017-12667/

https://www.suse.com/security/cve/CVE-2017-12670/

https://www.suse.com/security/cve/CVE-2017-12672/

https://www.suse.com/security/cve/CVE-2017-12675/

https://www.suse.com/security/cve/CVE-2017-13060/

https://www.suse.com/security/cve/CVE-2017-13146/

https://www.suse.com/security/cve/CVE-2017-13648/

https://www.suse.com/security/cve/CVE-2017-13658/

https://www.suse.com/security/cve/CVE-2017-14249/

https://www.suse.com/security/cve/CVE-2017-14326/

https://www.suse.com/security/cve/CVE-2017-14533/

https://www.suse.com/security/cve/CVE-2017-17680/

https://www.suse.com/security/cve/CVE-2017-17881/

https://www.suse.com/security/cve/CVE-2017-17882/

https://www.suse.com/security/cve/CVE-2017-18022/

https://www.suse.com/security/cve/CVE-2017-9409/

https://www.suse.com/security/cve/CVE-2018-5246/

https://www.suse.com/security/cve/CVE-2018-5247/

http://www.nessus.org/u?a3cc00d8

Plugin Details

Severity: High

ID: 106186

File Name: suse_SU-2018-0132-1.nasl

Version: 3.7

Type: local

Agent: unix

Published: 1/19/2018

Updated: 1/19/2021

Supported Sensors: Agentless Assessment, Frictionless Assessment Agent, Frictionless Assessment AWS, Frictionless Assessment Azure, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 5.9

CVSS v2

Risk Factor: High

Base Score: 7.8

Temporal Score: 5.8

Vector: CVSS2#AV:N/AC:L/Au:N/C:N/I:N/A:C

CVSS v3

Risk Factor: High

Base Score: 8.8

Temporal Score: 7.7

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:novell:suse_linux:libmagickcore1, cpe:/o:novell:suse_linux:11

Required KB Items: Host/local_checks_enabled, Host/cpu, Host/SuSE/release, Host/SuSE/rpm-list

Exploit Ease: No known exploits are available

Patch Publication Date: 1/18/2018

Vulnerability Publication Date: 6/2/2017

Reference Information

CVE: CVE-2017-1000445, CVE-2017-1000476, CVE-2017-10800, CVE-2017-11141, CVE-2017-11449, CVE-2017-11529, CVE-2017-11644, CVE-2017-11724, CVE-2017-11751, CVE-2017-12430, CVE-2017-12434, CVE-2017-12564, CVE-2017-12642, CVE-2017-12667, CVE-2017-12670, CVE-2017-12672, CVE-2017-12675, CVE-2017-13060, CVE-2017-13146, CVE-2017-13648, CVE-2017-13658, CVE-2017-14249, CVE-2017-14326, CVE-2017-14533, CVE-2017-17680, CVE-2017-17881, CVE-2017-17882, CVE-2017-18022, CVE-2017-9409, CVE-2018-5246, CVE-2018-5247