SUSE SLES11 Security Update : ImageMagick (SUSE-SU-2017:1599-1)

critical Nessus Plugin ID 100908

Language:

Synopsis

The remote SUSE host is missing one or more security updates.

Description

This update for ImageMagick fixes the following issues: This security issue was fixed :

- CVE-2017-7941: The ReadSGIImage function in sgi.c allowed remote attackers to consume an amount of available memory via a crafted file (bsc#1034876).

- CVE-2017-8351: ImageMagick, GraphicsMagick: denial of service (memory leak) via a crafted file (ReadPCDImage func in pcd.c) (bsc#1036986).

- CVE-2017-8352: denial of service (memory leak) via a crafted file (ReadXWDImage func in xwd.c) (bsc#1036987)

- CVE-2017-8349: denial of service (memory leak) via a crafted file (ReadSFWImage func in sfw.c) (bsc#1036984)

- CVE-2017-8350: denial of service (memory leak) via a crafted file (ReadJNGImage function in png.c) (bsc#1036985)

- CVE-2017-8345: denial of service (memory leak) via a crafted file (ReadMNGImage func in png.c) (bsc#1036980)

- CVE-2017-8346: denial of service (memory leak) via a crafted file (ReadDCMImage func in dcm.c) (bsc#1036981)

- CVE-2017-8353: denial of service (memory leak) via a crafted file (ReadPICTImage func in pict.c) (bsc#1036988)

- CVE-2017-8830: denial of service (memory leak) via a crafted file (ReadBMPImage func in bmp.c:1379) (bsc#1038000)

- CVE-2017-7606: denial of service (application crash) or possibly have unspecified other impact via a crafted image (bsc#1033091)

- CVE-2017-8765: memory leak vulnerability via a crafted ICON file (ReadICONImage in coders\icon.c) (bsc#1037527)

- CVE-2017-8355: denial of service (memory leak) via a crafted file (ReadMTVImage func in mtv.c) (bsc#1036990)

- CVE-2017-8344: denial of service (memory leak) via a crafted file (ReadPCXImage func in pcx.c) (bsc#1036978)

- CVE-2017-9098: uninitialized memory usage in the ReadRLEImage RLE decoder function coders/rle.c (bsc#1040025)

- CVE-2017-9141: Missing checks in the ReadDDSImage function in coders/dds.c could lead to a denial of service (assertion) (bsc#1040303)

- CVE-2017-9142: Missing checks in theReadOneJNGImage function in coders/png.c could lead to denial of service (assertion) (bsc#1040304)

- CVE-2017-9143: A possible denial of service attack via crafted .art file in ReadARTImage function in coders/art.c (bsc#1040306)

- CVE-2017-9144: A crafted RLE image can trigger a crash in coders/rle.c could lead to a denial of service (crash) (bsc#1040332)

Note that Tenable Network Security has extracted the preceding description block directly from the SUSE security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.

Solution

To install this SUSE Security Update use YaST online_update.
Alternatively you can run the command listed for your product :

SUSE Linux Enterprise Software Development Kit 11-SP4:zypper in -t patch sdksp4-ImageMagick-13152=1

SUSE Linux Enterprise Server 11-SP4:zypper in -t patch slessp4-ImageMagick-13152=1

SUSE Linux Enterprise Debuginfo 11-SP4:zypper in -t patch dbgsp4-ImageMagick-13152=1

To bring your system up-to-date, use 'zypper patch'.

See Also

https://bugzilla.suse.com/show_bug.cgi?id=1033091

https://bugzilla.suse.com/show_bug.cgi?id=1034870

https://bugzilla.suse.com/show_bug.cgi?id=1034872

https://bugzilla.suse.com/show_bug.cgi?id=1034876

https://bugzilla.suse.com/show_bug.cgi?id=1036976

https://bugzilla.suse.com/show_bug.cgi?id=1036978

https://bugzilla.suse.com/show_bug.cgi?id=1036980

https://bugzilla.suse.com/show_bug.cgi?id=1036981

https://bugzilla.suse.com/show_bug.cgi?id=1036983

https://bugzilla.suse.com/show_bug.cgi?id=1036984

https://bugzilla.suse.com/show_bug.cgi?id=1036985

https://bugzilla.suse.com/show_bug.cgi?id=1036986

https://bugzilla.suse.com/show_bug.cgi?id=1036987

https://bugzilla.suse.com/show_bug.cgi?id=1036988

https://bugzilla.suse.com/show_bug.cgi?id=1036989

https://bugzilla.suse.com/show_bug.cgi?id=1036990

https://bugzilla.suse.com/show_bug.cgi?id=1037527

https://bugzilla.suse.com/show_bug.cgi?id=1038000

https://bugzilla.suse.com/show_bug.cgi?id=1040025

https://bugzilla.suse.com/show_bug.cgi?id=1040303

https://bugzilla.suse.com/show_bug.cgi?id=1040304

https://bugzilla.suse.com/show_bug.cgi?id=1040306

https://bugzilla.suse.com/show_bug.cgi?id=1040332

https://www.suse.com/security/cve/CVE-2014-9846/

https://www.suse.com/security/cve/CVE-2016-10050/

https://www.suse.com/security/cve/CVE-2017-7606/

https://www.suse.com/security/cve/CVE-2017-7941/

https://www.suse.com/security/cve/CVE-2017-7942/

https://www.suse.com/security/cve/CVE-2017-7943/

https://www.suse.com/security/cve/CVE-2017-8344/

https://www.suse.com/security/cve/CVE-2017-8345/

https://www.suse.com/security/cve/CVE-2017-8346/

https://www.suse.com/security/cve/CVE-2017-8348/

https://www.suse.com/security/cve/CVE-2017-8349/

https://www.suse.com/security/cve/CVE-2017-8350/

https://www.suse.com/security/cve/CVE-2017-8351/

https://www.suse.com/security/cve/CVE-2017-8352/

https://www.suse.com/security/cve/CVE-2017-8353/

https://www.suse.com/security/cve/CVE-2017-8354/

https://www.suse.com/security/cve/CVE-2017-8355/

https://www.suse.com/security/cve/CVE-2017-8357/

https://www.suse.com/security/cve/CVE-2017-8765/

https://www.suse.com/security/cve/CVE-2017-8830/

https://www.suse.com/security/cve/CVE-2017-9098/

https://www.suse.com/security/cve/CVE-2017-9141/

https://www.suse.com/security/cve/CVE-2017-9142/

https://www.suse.com/security/cve/CVE-2017-9143/

https://www.suse.com/security/cve/CVE-2017-9144/

http://www.nessus.org/u?693ab236

Plugin Details

Severity: Critical

ID: 100908

File Name: suse_SU-2017-1599-1.nasl

Version: 3.8

Type: local

Agent: unix

Published: 6/20/2017

Updated: 1/19/2021

Supported Sensors: Frictionless Assessment AWS, Frictionless Assessment Azure, Frictionless Assessment Agent, Nessus Agent, Agentless Assessment, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 5.9

CVSS v2

Risk Factor: High

Base Score: 7.5

Temporal Score: 5.5

Vector: CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P

CVSS v3

Risk Factor: Critical

Base Score: 9.8

Temporal Score: 8.5

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:novell:suse_linux:libmagickcore1, cpe:/o:novell:suse_linux:11

Required KB Items: Host/local_checks_enabled, Host/cpu, Host/SuSE/release, Host/SuSE/rpm-list

Exploit Ease: No known exploits are available

Patch Publication Date: 6/19/2017

Vulnerability Publication Date: 3/20/2017

Reference Information

CVE: CVE-2014-9846, CVE-2016-10050, CVE-2017-7606, CVE-2017-7941, CVE-2017-7942, CVE-2017-7943, CVE-2017-8344, CVE-2017-8345, CVE-2017-8346, CVE-2017-8348, CVE-2017-8349, CVE-2017-8350, CVE-2017-8351, CVE-2017-8352, CVE-2017-8353, CVE-2017-8354, CVE-2017-8355, CVE-2017-8357, CVE-2017-8765, CVE-2017-8830, CVE-2017-9098, CVE-2017-9141, CVE-2017-9142, CVE-2017-9143, CVE-2017-9144