SUSE SLES11 Security Update : ImageMagick (SUSE-SU-2016:2964-1)

critical Nessus Plugin ID 95453

Language:

Synopsis

The remote SUSE host is missing one or more security updates.

Description

This update for ImageMagick fixes the following issues: These vulnerabilities could be triggered by processing specially crafted image files, which could lead to a process crash or resource consumtion, or potentially have unspecified futher impact.

- CVE-2016-8862: Memory allocation failure in AcquireMagickMemory (bsc#1007245)

- CVE-2014-9907: DOS due to corrupted DDS files (bsc#1000714)

- CVE-2015-8959: DOS due to corrupted DDS files (bsc#1000713)

- CVE-2016-7537: Out of bound access for corrupted pdb file (bsc#1000711)

- CVE-2016-6823: BMP Coder Out-Of-Bounds Write Vulnerability (bsc#1001066)

- CVE-2016-7514: Out-of-bounds read in coders/psd.c (bsc#1000688)

- CVE-2016-7515: Rle file handling for corrupted file (bsc#1000689)

- CVE-2016-7529: out of bound in quantum handling (bsc#1000399)

- CVE-2016-7101: SGI Coder Out-Of-Bounds Read Vulnerability (bsc#1001221)

- CVE-2016-7527: out of bound access in wpg file coder:
(bsc#1000436)

- CVE-2016-7996, CVE-2016-7997: WPG Reader Issues (bsc#1003629)

- CVE-2016-7528: out of bound access in xcf file coder (bsc#1000434)

- CVE-2016-8683: Check that filesize is reasonable compared to the header value (bsc#1005127)

- CVE-2016-8682: Stack-buffer read overflow while reading SCT header (bsc#1005125)

- CVE-2016-8684: Mismatch between real filesize and header values (bsc#1005123)

- Buffer overflows in SIXEL, PDB, MAP, and TIFF coders (bsc#1002209)

- CVE-2016-7525: Heap buffer overflow in psd file coder (bsc#1000701)

- CVE-2016-7524: AddressSanitizer:heap-buffer-overflow READ of size 1 in meta.c:465 (bsc#1000700)

- CVE-2016-7530: Out of bound in quantum handling (bsc#1000703)

- CVE-2016-7531: Pbd file out of bound access (bsc#1000704)

- CVE-2016-7533: Wpg file out of bound for corrupted file (bsc#1000707)

- CVE-2016-7535: Out of bound access for corrupted psd file (bsc#1000709)

- CVE-2016-7522: Out of bound access for malformed psd file (bsc#1000698)

- CVE-2016-7517: out-of-bounds read in coders/pict.c (bsc#1000693)

- CVE-2016-7516: Out of bounds problem in rle, pict, viff and sun files (bsc#1000692)

- CVE-2015-8958: Potential DOS in sun file handling due to malformed files (bsc#1000691)

- CVE-2015-8957: Buffer overflow in sun file handling (bsc#1000690)

- CVE-2016-7519: out-of-bounds read in coders/rle.c (bsc#1000695)

- CVE-2016-7518: out-of-bounds read in coders/sun.c (bsc#1000694)

- CVE-2016-7800: 8BIM/8BIMW unsigned underflow leads to heap overflow (bsc#1002422)

- CVE-2016-7523: AddressSanitizer:heap-buffer-overflow READ of size 1 meta.c:496 (bsc#1000699)

- CVE-2016-7799: mogrify global buffer overflow (bsc#1002421)

Note that Tenable Network Security has extracted the preceding description block directly from the SUSE security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.

Solution

To install this SUSE Security Update use YaST online_update.
Alternatively you can run the command listed for your product :

SUSE Linux Enterprise Software Development Kit 11-SP4:zypper in -t patch sdksp4-ImageMagick-12867=1

SUSE Linux Enterprise Server 11-SP4:zypper in -t patch slessp4-ImageMagick-12867=1

SUSE Linux Enterprise Debuginfo 11-SP4:zypper in -t patch dbgsp4-ImageMagick-12867=1

To bring your system up-to-date, use 'zypper patch'.

See Also

https://bugzilla.suse.com/show_bug.cgi?id=1000399

https://bugzilla.suse.com/show_bug.cgi?id=1000434

https://bugzilla.suse.com/show_bug.cgi?id=1000436

https://bugzilla.suse.com/show_bug.cgi?id=1000688

https://bugzilla.suse.com/show_bug.cgi?id=1000689

https://bugzilla.suse.com/show_bug.cgi?id=1000690

https://bugzilla.suse.com/show_bug.cgi?id=1000691

https://bugzilla.suse.com/show_bug.cgi?id=1000692

https://bugzilla.suse.com/show_bug.cgi?id=1000693

https://bugzilla.suse.com/show_bug.cgi?id=1000694

https://bugzilla.suse.com/show_bug.cgi?id=1000695

https://bugzilla.suse.com/show_bug.cgi?id=1000698

https://bugzilla.suse.com/show_bug.cgi?id=1000699

https://bugzilla.suse.com/show_bug.cgi?id=1000700

https://bugzilla.suse.com/show_bug.cgi?id=1000701

https://bugzilla.suse.com/show_bug.cgi?id=1000703

https://bugzilla.suse.com/show_bug.cgi?id=1000704

https://bugzilla.suse.com/show_bug.cgi?id=1000707

https://bugzilla.suse.com/show_bug.cgi?id=1000709

https://bugzilla.suse.com/show_bug.cgi?id=1000711

https://bugzilla.suse.com/show_bug.cgi?id=1000713

https://bugzilla.suse.com/show_bug.cgi?id=1000714

https://bugzilla.suse.com/show_bug.cgi?id=1001066

https://bugzilla.suse.com/show_bug.cgi?id=1001221

https://bugzilla.suse.com/show_bug.cgi?id=1002209

https://bugzilla.suse.com/show_bug.cgi?id=1002421

https://bugzilla.suse.com/show_bug.cgi?id=1002422

https://bugzilla.suse.com/show_bug.cgi?id=1003629

https://bugzilla.suse.com/show_bug.cgi?id=1005123

https://bugzilla.suse.com/show_bug.cgi?id=1005125

https://bugzilla.suse.com/show_bug.cgi?id=1005127

https://bugzilla.suse.com/show_bug.cgi?id=1007245

https://www.suse.com/security/cve/CVE-2014-9907/

https://www.suse.com/security/cve/CVE-2015-8957/

https://www.suse.com/security/cve/CVE-2015-8958/

https://www.suse.com/security/cve/CVE-2015-8959/

https://www.suse.com/security/cve/CVE-2016-5687/

https://www.suse.com/security/cve/CVE-2016-6823/

https://www.suse.com/security/cve/CVE-2016-7101/

https://www.suse.com/security/cve/CVE-2016-7514/

https://www.suse.com/security/cve/CVE-2016-7515/

https://www.suse.com/security/cve/CVE-2016-7516/

https://www.suse.com/security/cve/CVE-2016-7517/

https://www.suse.com/security/cve/CVE-2016-7518/

https://www.suse.com/security/cve/CVE-2016-7519/

https://www.suse.com/security/cve/CVE-2016-7522/

https://www.suse.com/security/cve/CVE-2016-7523/

https://www.suse.com/security/cve/CVE-2016-7524/

https://www.suse.com/security/cve/CVE-2016-7525/

https://www.suse.com/security/cve/CVE-2016-7526/

https://www.suse.com/security/cve/CVE-2016-7527/

https://www.suse.com/security/cve/CVE-2016-7528/

https://www.suse.com/security/cve/CVE-2016-7529/

https://www.suse.com/security/cve/CVE-2016-7530/

https://www.suse.com/security/cve/CVE-2016-7531/

https://www.suse.com/security/cve/CVE-2016-7533/

https://www.suse.com/security/cve/CVE-2016-7535/

https://www.suse.com/security/cve/CVE-2016-7537/

https://www.suse.com/security/cve/CVE-2016-7799/

https://www.suse.com/security/cve/CVE-2016-7800/

https://www.suse.com/security/cve/CVE-2016-7996/

https://www.suse.com/security/cve/CVE-2016-7997/

https://www.suse.com/security/cve/CVE-2016-8682/

https://www.suse.com/security/cve/CVE-2016-8683/

https://www.suse.com/security/cve/CVE-2016-8684/

https://www.suse.com/security/cve/CVE-2016-8862/

http://www.nessus.org/u?3bc753ba

Plugin Details

Severity: Critical

ID: 95453

File Name: suse_SU-2016-2964-1.nasl

Version: 1.10

Type: local

Agent: unix

Published: 12/1/2016

Updated: 1/19/2021

Supported Sensors: Agentless Assessment, Frictionless Assessment Agent, Frictionless Assessment AWS, Frictionless Assessment Azure, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 5.9

CVSS v2

Risk Factor: High

Base Score: 7.5

Temporal Score: 5.5

Vector: CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P

CVSS v3

Risk Factor: Critical

Base Score: 9.8

Temporal Score: 8.5

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:novell:suse_linux:libmagickcore1, cpe:/o:novell:suse_linux:11

Required KB Items: Host/local_checks_enabled, Host/cpu, Host/SuSE/release, Host/SuSE/rpm-list

Exploit Ease: No known exploits are available

Patch Publication Date: 12/1/2016

Vulnerability Publication Date: 12/13/2016

Reference Information

CVE: CVE-2014-9907, CVE-2015-8957, CVE-2015-8958, CVE-2015-8959, CVE-2016-5687, CVE-2016-6823, CVE-2016-7101, CVE-2016-7514, CVE-2016-7515, CVE-2016-7516, CVE-2016-7517, CVE-2016-7518, CVE-2016-7519, CVE-2016-7522, CVE-2016-7523, CVE-2016-7524, CVE-2016-7525, CVE-2016-7526, CVE-2016-7527, CVE-2016-7528, CVE-2016-7529, CVE-2016-7530, CVE-2016-7531, CVE-2016-7533, CVE-2016-7535, CVE-2016-7537, CVE-2016-7799, CVE-2016-7800, CVE-2016-7996, CVE-2016-7997, CVE-2016-8682, CVE-2016-8683, CVE-2016-8684, CVE-2016-8862