openSUSE Security Update : ImageMagick (openSUSE-2017-1413)

critical Nessus Plugin ID 105455

Language:

Synopsis

The remote openSUSE host is missing a security update.

Description

This update for ImageMagick fixes the following issues :

- CVE-2017-14989: use-after-free in RenderFreetype in MagickCore/annotate.c could lead to denial of service [bsc#1061254]

- CVE-2017-14682: GetNextToken in MagickCore/token.c heap buffer overflow could lead to denial of service [bsc#1060176]

- Memory leak in WriteINLINEImage in coders/inline.c could lead to denial of service [bsc#1052744]

- CVE-2017-14607: out of bounds read flaw related to ReadTIFFImagehas could possibly disclose potentially sensitive memory [bsc#1059778]

- CVE-2017-11640: NULL pointer deref in WritePTIFImage() in coders/tiff.c [bsc#1050632]

- CVE-2017-14342: a memory exhaustion vulnerability in ReadWPGImage in coders/wpg.c could lead to denial of service [bsc#1058485]

- CVE-2017-14341: Infinite loop in the ReadWPGImage function [bsc#1058637]

- CVE-2017-16546: problem in the function ReadWPGImage in coders/wpg.c could lead to denial of service [bsc#1067181]

- CVE-2017-16545: The ReadWPGImage function in coders/wpg.c in validation problems could lead to denial of service [bsc#1067184]

- CVE-2017-16669: problem in coders/wpg.c could allow remote attackers to cause a denial of service via crafted file [bsc#1067409]

- CVE-2017-14175: Lack of End of File check could lead to denial of service [bsc#1057719]

- CVE-2017-14138: memory leak vulnerability in ReadWEBPImage in coders/webp.c could lead to denial of service [bsc#1057157]

- CVE-2017-13769: denial of service issue in function WriteTHUMBNAILImage in coders/thumbnail.c [bsc#1056432]

- CVE-2017-13134: a heap-based buffer over-read was found in thefunction SFWScan in coders/sfw.c, which allows attackers to cause adenial of service via a crafted file. [bsc#1055214]

- CVE-2017-15217: memory leak in ReadSGIImage in coders/sgi.c [bsc#1062750]

- CVE-2017-11478: ReadOneDJVUImage in coders/djvu.c in ImageMagick allows remote attackers to cause a DoS [bsc#1049796]

- CVE-2017-15930: NULL pointer dereference while transfering JPEG scanlines could lead to denial of service [bsc#1066003]

- CVE-2017-12983: Heap-based buffer overflow in the ReadSFWImage function in coders/sfw.c inImageMagick 7.0.6-8 allows remote attackers to cause a denial of service [bsc#1054757]

- CVE-2017-14531: memory exhaustion issue in ReadSUNImage incoders/sun.c. [bsc#1059666]

- CVE-2017-12435: Memory exhaustion in ReadSUNImage in coders/sun.c, which allows attackers to cause denial of service [bsc#1052553]

- CVE-2017-12587: User controlable large loop in the ReadPWPImage in coders\pwp.c could lead to denial of service [bsc#1052450]

- CVE-2017-11523: ReadTXTImage in coders/txt.c allows remote attackers to cause a denial of service [bsc#1050083]

- CVE-2017-14173: unction ReadTXTImage is vulnerable to a integer overflow that could lead to denial of service [bsc#1057729]

- CVE-2017-11188: ImageMagick: The ReadDPXImage function in codersdpx.c in ImageMagick 7.0.6-0 has a largeloop vulnerability that can cause CPU exhaustion via a crafted DPX file, relatedto lack of an EOF check.
[bnc#1048457]

- CVE-2017-11527: ImageMagick: ReadDPXImage in coders/dpx.c allows remote attackers to cause DoS [bnc#1050116]

- CVE-2017-11535: GraphicsMagick, ImageMagick: Heap-based buffer over-read in WritePSImage() in coders/ps.c [bnc#1050139]

- CVE-2017-11752: ImageMagick: ReadMAGICKImage in coders/magick.c allows to cause DoS [bnc#1051441]

- CVE-2017-12140: ImageMagick: ReadDCMImage in codersdcm.c has a ninteger signedness error leading to excessive memory consumption [bnc#1051847]

- CVE-2017-12669: ImageMagick: Memory leak in WriteCALSImage in coders/cals.c [bnc#1052689]

- CVE-2017-12662: GraphicsMagick, ImageMagick: Memory leak in WritePDFImage in coders/pdf.c [bnc#1052758]

- CVE-2017-12644: ImageMagick: Memory leak in ReadDCMImage in codersdcm.c [bnc#1052764]

- CVE-2017-14172: ImageMagick: Lack of end of file check in ReadPSImage() could lead to a denial of service [bnc#1057730]

- CVE-2017-14733: GraphicsMagick: Heap overflow on ReadRLEImage in coders/rle.c could lead to denial of service [bnc#1060577]

This update was imported from the SUSE:SLE-12:Update update project.

Solution

Update the affected ImageMagick packages.

See Also

https://bugzilla.opensuse.org/show_bug.cgi?id=1048457

https://bugzilla.opensuse.org/show_bug.cgi?id=1049796

https://bugzilla.opensuse.org/show_bug.cgi?id=1050083

https://bugzilla.opensuse.org/show_bug.cgi?id=1050116

https://bugzilla.opensuse.org/show_bug.cgi?id=1050139

https://bugzilla.opensuse.org/show_bug.cgi?id=1050632

https://bugzilla.opensuse.org/show_bug.cgi?id=1051441

https://bugzilla.opensuse.org/show_bug.cgi?id=1051847

https://bugzilla.opensuse.org/show_bug.cgi?id=1052450

https://bugzilla.opensuse.org/show_bug.cgi?id=1052553

https://bugzilla.opensuse.org/show_bug.cgi?id=1052689

https://bugzilla.opensuse.org/show_bug.cgi?id=1052744

https://bugzilla.opensuse.org/show_bug.cgi?id=1052758

https://bugzilla.opensuse.org/show_bug.cgi?id=1052764

https://bugzilla.opensuse.org/show_bug.cgi?id=1054757

https://bugzilla.opensuse.org/show_bug.cgi?id=1055214

https://bugzilla.opensuse.org/show_bug.cgi?id=1056432

https://bugzilla.opensuse.org/show_bug.cgi?id=1057157

https://bugzilla.opensuse.org/show_bug.cgi?id=1057719

https://bugzilla.opensuse.org/show_bug.cgi?id=1057729

https://bugzilla.opensuse.org/show_bug.cgi?id=1057730

https://bugzilla.opensuse.org/show_bug.cgi?id=1058485

https://bugzilla.opensuse.org/show_bug.cgi?id=1058637

https://bugzilla.opensuse.org/show_bug.cgi?id=1059666

https://bugzilla.opensuse.org/show_bug.cgi?id=1059778

https://bugzilla.opensuse.org/show_bug.cgi?id=1060176

https://bugzilla.opensuse.org/show_bug.cgi?id=1060577

https://bugzilla.opensuse.org/show_bug.cgi?id=1061254

https://bugzilla.opensuse.org/show_bug.cgi?id=1062750

https://bugzilla.opensuse.org/show_bug.cgi?id=1066003

https://bugzilla.opensuse.org/show_bug.cgi?id=1067181

https://bugzilla.opensuse.org/show_bug.cgi?id=1067184

https://bugzilla.opensuse.org/show_bug.cgi?id=1067409

Plugin Details

Severity: Critical

ID: 105455

File Name: openSUSE-2017-1413.nasl

Version: 3.4

Type: local

Agent: unix

Published: 12/26/2017

Updated: 1/19/2021

Supported Sensors: Frictionless Assessment Agent, Frictionless Assessment AWS, Frictionless Assessment Azure, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 6.7

CVSS v2

Risk Factor: High

Base Score: 7.8

Vector: CVSS2#AV:N/AC:L/Au:N/C:N/I:N/A:C

CVSS v3

Risk Factor: Critical

Base Score: 9.8

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Vulnerability Information

CPE: p-cpe:/a:novell:opensuse:imagemagick, p-cpe:/a:novell:opensuse:imagemagick-debuginfo, p-cpe:/a:novell:opensuse:imagemagick-debugsource, p-cpe:/a:novell:opensuse:imagemagick-devel, p-cpe:/a:novell:opensuse:imagemagick-devel-32bit, p-cpe:/a:novell:opensuse:imagemagick-extra, p-cpe:/a:novell:opensuse:imagemagick-extra-debuginfo, p-cpe:/a:novell:opensuse:libmagick%2b%2b-6_q16-3, p-cpe:/a:novell:opensuse:libmagick%2b%2b-6_q16-3-32bit, p-cpe:/a:novell:opensuse:libmagick%2b%2b-6_q16-3-debuginfo, p-cpe:/a:novell:opensuse:libmagick%2b%2b-6_q16-3-debuginfo-32bit, p-cpe:/a:novell:opensuse:libmagick%2b%2b-devel, p-cpe:/a:novell:opensuse:libmagick%2b%2b-devel-32bit, p-cpe:/a:novell:opensuse:libmagickcore-6_q16-1, p-cpe:/a:novell:opensuse:libmagickcore-6_q16-1-32bit, p-cpe:/a:novell:opensuse:libmagickcore-6_q16-1-debuginfo, p-cpe:/a:novell:opensuse:libmagickcore-6_q16-1-debuginfo-32bit, p-cpe:/a:novell:opensuse:libmagickwand-6_q16-1, p-cpe:/a:novell:opensuse:libmagickwand-6_q16-1-32bit, p-cpe:/a:novell:opensuse:libmagickwand-6_q16-1-debuginfo, p-cpe:/a:novell:opensuse:libmagickwand-6_q16-1-debuginfo-32bit, p-cpe:/a:novell:opensuse:perl-perlmagick, p-cpe:/a:novell:opensuse:perl-perlmagick-debuginfo, cpe:/o:novell:opensuse:42.2, cpe:/o:novell:opensuse:42.3

Required KB Items: Host/local_checks_enabled, Host/SuSE/release, Host/SuSE/rpm-list, Host/cpu

Patch Publication Date: 12/22/2017

Reference Information

CVE: CVE-2017-11188, CVE-2017-11478, CVE-2017-11523, CVE-2017-11527, CVE-2017-11535, CVE-2017-11640, CVE-2017-11752, CVE-2017-12140, CVE-2017-12435, CVE-2017-12587, CVE-2017-12644, CVE-2017-12662, CVE-2017-12669, CVE-2017-12983, CVE-2017-13134, CVE-2017-13769, CVE-2017-14138, CVE-2017-14172, CVE-2017-14173, CVE-2017-14175, CVE-2017-14341, CVE-2017-14342, CVE-2017-14531, CVE-2017-14607, CVE-2017-14682, CVE-2017-14733, CVE-2017-14989, CVE-2017-15217, CVE-2017-15930, CVE-2017-16545, CVE-2017-16546, CVE-2017-16669