openSUSE Security Update : ImageMagick (openSUSE-2018-145)

high Nessus Plugin ID 106668

Language:

Synopsis

The remote openSUSE host is missing a security update.

Description

This update for ImageMagick fixes several issues.

These security issues were fixed :

- CVE-2017-18027: Prevent memory leak vulnerability in the function ReadMATImage which allowed remote attackers to cause a denial of service via a crafted file (bsc#1076051)

- CVE-2017-18029: Prevent memory leak in the function ReadMATImage which allowed remote attackers to cause a denial of service via a crafted file (bsc#1076021)

- CVE-2017-17681: Prevent infinite loop in the function ReadPSDChannelZip in coders/psd.c, which allowed attackers to cause a denial of service (CPU exhaustion) via a crafted psd image file (bsc#1072901).

- CVE-2017-18008: Prevent memory Leak in ReadPWPImage which allowed attackers to cause a denial of service via a PWP file (bsc#1074309).

- CVE-2018-5685: Prevent infinite loop and application hang in the ReadBMPImage function. Remote attackers could leverage this vulnerability to cause a denial of service via an image file with a crafted bit-field mask value (bsc#1075939)

- CVE-2017-11639: Prevent heap-based buffer over-read in the WriteCIPImage() function, related to the GetPixelLuma function in MagickCore/pixel-accessor.h (bsc#1050635)

- CVE-2017-11525: Prevent memory consumption in the ReadCINImage function that allowed remote attackers to cause a denial of service (bsc#1050098)

- CVE-2017-9262: The ReadJNGImage function in coders/png.c allowed attackers to cause a denial of service (memory leak) via a crafted file (bsc#1043353).

- CVE-2017-9261: The ReadMNGImage function in coders/png.c allowed attackers to cause a denial of service (memory leak) via a crafted file (bsc#1043354).

- CVE-2017-10995: The mng_get_long function in coders/png.c allowed remote attackers to cause a denial of service (heap-based buffer over-read and application crash) via a crafted MNG image (bsc#1047908).

- CVE-2017-11539: Prevent memory leak in the ReadOnePNGImage() function in coders/png.c (bsc#1050037).

- CVE-2017-11505: The ReadOneJNGImage function in coders/png.c allowed remote attackers to cause a denial of service (large loop and CPU consumption) via a crafted file (bsc#1050072).

- CVE-2017-11526: The ReadOneMNGImage function in coders/png.c allowed remote attackers to cause a denial of service (large loop and CPU consumption) via a crafted file (bsc#1050100).

- CVE-2017-11750: The ReadOneJNGImage function in coders/png.c allowed remote attackers to cause a denial of service (NULL pointer dereference) via a crafted file (bsc#1051442).

- CVE-2017-12565: Prevent memory leak in the function ReadOneJNGImage in coders/png.c, which allowed attackers to cause a denial of service (bsc#1052470).

- CVE-2017-12676: Prevent memory leak in the function ReadOneJNGImage in coders/png.c, which allowed attackers to cause a denial of service (bsc#1052708).

- CVE-2017-12673: Prevent memory leak in the function ReadOneMNGImage in coders/png.c, which allowed attackers to cause a denial of service (bsc#1052717).

- CVE-2017-12671: Added NULL assignment in coders/png.c to prevent an invalid free in the function RelinquishMagickMemory in MagickCore/memory.c, which allowed attackers to cause a denial of service (bsc#1052721).

- CVE-2017-12643: Prevent a memory exhaustion vulnerability in ReadOneJNGImage in coders\png.c (bsc#1052768).

- CVE-2017-12641: Prevent a memory leak vulnerability in ReadOneJNGImage in coders\png.c (bsc#1052777).

- CVE-2017-12640: Prevent an out-of-bounds read vulnerability in ReadOneMNGImage in coders/png.c (bsc#1052781).

- CVE-2017-12935: The ReadMNGImage function in coders/png.c mishandled large MNG images, leading to an invalid memory read in the SetImageColorCallBack function in magick/image.c (bsc#1054600).

- CVE-2017-13059: Prevent memory leak in the function WriteOneJNGImage in coders/png.c, which allowed attackers to cause a denial of service (WriteJNGImage memory consumption) via a crafted file (bsc#1055068).

- CVE-2017-13147: Prevent allocation failure in the function ReadMNGImage in coders/png.c when a small MNG file has a MEND chunk with a large length value (bsc#1055374).

- CVE-2017-13142: Added additional checks for short files to prevent a crafted PNG file from triggering a crash (bsc#1055455).

- CVE-2017-13141: Prevent memory leak in ReadOnePNGImage in coders/png.c (bsc#1055456).

- CVE-2017-14103: The ReadJNGImage and ReadOneJNGImage functions in coders/png.c did not properly manage image pointers after certain error conditions, which allowed remote attackers to conduct use-after-free attacks via a crafted file, related to a ReadMNGImage out-of-order CloseBlob call (bsc#1057000).

- CVE-2017-14649: ReadOneJNGImage in coders/png.c did not properly validate JNG data, leading to a denial of service (assertion failure in magick/pixel_cache.c, and application crash) (bsc#1060162).

- CVE-2017-15218: Prevent memory leak in ReadOneJNGImage in coders/png.c (bsc#1062752).

- CVE-2017-17504: Prevent heap-based buffer over-read via a crafted file in Magick_png_read_raw_profile, related to ReadOneMNGImage (bsc#1072362).

- CVE-2017-17884: Prevent memory leak in the function WriteOnePNGImage in coders/png.c, which allowed attackers to cause a denial of service via a crafted PNG image file (bsc#1074120).

- CVE-2017-17879: Prevent heap-based buffer over-read in ReadOneMNGImage in coders/png.c, related to length calculation and caused by an off-by-one error (bsc#1074125).

- CVE-2017-17914: Prevent crafted files to cause a large loop in ReadOneMNGImage (bsc#1074185).

This update was imported from the SUSE:SLE-12:Update update project.

Solution

Update the affected ImageMagick packages.

See Also

https://bugzilla.opensuse.org/show_bug.cgi?id=1043353

https://bugzilla.opensuse.org/show_bug.cgi?id=1043354

https://bugzilla.opensuse.org/show_bug.cgi?id=1047908

https://bugzilla.opensuse.org/show_bug.cgi?id=1050037

https://bugzilla.opensuse.org/show_bug.cgi?id=1050072

https://bugzilla.opensuse.org/show_bug.cgi?id=1050098

https://bugzilla.opensuse.org/show_bug.cgi?id=1050100

https://bugzilla.opensuse.org/show_bug.cgi?id=1050635

https://bugzilla.opensuse.org/show_bug.cgi?id=1051442

https://bugzilla.opensuse.org/show_bug.cgi?id=1052470

https://bugzilla.opensuse.org/show_bug.cgi?id=1052708

https://bugzilla.opensuse.org/show_bug.cgi?id=1052717

https://bugzilla.opensuse.org/show_bug.cgi?id=1052721

https://bugzilla.opensuse.org/show_bug.cgi?id=1052768

https://bugzilla.opensuse.org/show_bug.cgi?id=1052777

https://bugzilla.opensuse.org/show_bug.cgi?id=1052781

https://bugzilla.opensuse.org/show_bug.cgi?id=1054600

https://bugzilla.opensuse.org/show_bug.cgi?id=1055068

https://bugzilla.opensuse.org/show_bug.cgi?id=1055374

https://bugzilla.opensuse.org/show_bug.cgi?id=1055455

https://bugzilla.opensuse.org/show_bug.cgi?id=1055456

https://bugzilla.opensuse.org/show_bug.cgi?id=1057000

https://bugzilla.opensuse.org/show_bug.cgi?id=1060162

https://bugzilla.opensuse.org/show_bug.cgi?id=1062752

https://bugzilla.opensuse.org/show_bug.cgi?id=1072362

https://bugzilla.opensuse.org/show_bug.cgi?id=1072901

https://bugzilla.opensuse.org/show_bug.cgi?id=1074120

https://bugzilla.opensuse.org/show_bug.cgi?id=1074125

https://bugzilla.opensuse.org/show_bug.cgi?id=1074185

https://bugzilla.opensuse.org/show_bug.cgi?id=1074309

https://bugzilla.opensuse.org/show_bug.cgi?id=1075939

https://bugzilla.opensuse.org/show_bug.cgi?id=1076021

https://bugzilla.opensuse.org/show_bug.cgi?id=1076051

Plugin Details

Severity: High

ID: 106668

File Name: openSUSE-2018-145.nasl

Version: 3.3

Type: local

Agent: unix

Published: 2/8/2018

Updated: 1/19/2021

Supported Sensors: Frictionless Assessment AWS, Frictionless Assessment Azure, Frictionless Assessment Agent, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: High

Score: 7.4

CVSS v2

Risk Factor: High

Base Score: 7.1

Vector: CVSS2#AV:N/AC:M/Au:N/C:N/I:N/A:C

CVSS v3

Risk Factor: High

Base Score: 8.8

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

Vulnerability Information

CPE: p-cpe:/a:novell:opensuse:imagemagick, p-cpe:/a:novell:opensuse:imagemagick-debuginfo, p-cpe:/a:novell:opensuse:imagemagick-debugsource, p-cpe:/a:novell:opensuse:imagemagick-devel, p-cpe:/a:novell:opensuse:imagemagick-devel-32bit, p-cpe:/a:novell:opensuse:imagemagick-extra, p-cpe:/a:novell:opensuse:imagemagick-extra-debuginfo, p-cpe:/a:novell:opensuse:libmagick%2b%2b-6_q16-3, p-cpe:/a:novell:opensuse:libmagick%2b%2b-6_q16-3-32bit, p-cpe:/a:novell:opensuse:libmagick%2b%2b-6_q16-3-debuginfo, p-cpe:/a:novell:opensuse:libmagick%2b%2b-6_q16-3-debuginfo-32bit, p-cpe:/a:novell:opensuse:libmagick%2b%2b-devel, p-cpe:/a:novell:opensuse:libmagick%2b%2b-devel-32bit, p-cpe:/a:novell:opensuse:libmagickcore-6_q16-1, p-cpe:/a:novell:opensuse:libmagickcore-6_q16-1-32bit, p-cpe:/a:novell:opensuse:libmagickcore-6_q16-1-debuginfo, p-cpe:/a:novell:opensuse:libmagickcore-6_q16-1-debuginfo-32bit, p-cpe:/a:novell:opensuse:libmagickwand-6_q16-1, p-cpe:/a:novell:opensuse:libmagickwand-6_q16-1-32bit, p-cpe:/a:novell:opensuse:libmagickwand-6_q16-1-debuginfo, p-cpe:/a:novell:opensuse:libmagickwand-6_q16-1-debuginfo-32bit, p-cpe:/a:novell:opensuse:perl-perlmagick, p-cpe:/a:novell:opensuse:perl-perlmagick-debuginfo, cpe:/o:novell:opensuse:42.3

Required KB Items: Host/local_checks_enabled, Host/cpu, Host/SuSE/release, Host/SuSE/rpm-list

Patch Publication Date: 2/8/2018

Reference Information

CVE: CVE-2017-10995, CVE-2017-11505, CVE-2017-11525, CVE-2017-11526, CVE-2017-11539, CVE-2017-11639, CVE-2017-11750, CVE-2017-12565, CVE-2017-12640, CVE-2017-12641, CVE-2017-12643, CVE-2017-12671, CVE-2017-12673, CVE-2017-12676, CVE-2017-12935, CVE-2017-13059, CVE-2017-13141, CVE-2017-13142, CVE-2017-13147, CVE-2017-14103, CVE-2017-14649, CVE-2017-15218, CVE-2017-17504, CVE-2017-17681, CVE-2017-17879, CVE-2017-17884, CVE-2017-17914, CVE-2017-18008, CVE-2017-18027, CVE-2017-18029, CVE-2017-9261, CVE-2017-9262, CVE-2018-5246, CVE-2018-5685