SUSE SLED12 / SLES12 Security Update : ImageMagick (SUSE-SU-2018:0055-1)

high Nessus Plugin ID 105721

Language:

Synopsis

The remote SUSE host is missing one or more security updates.

Description

This update for ImageMagick fixes several issues. These security issues were fixed :

- CVE-2017-1000476: A CPU exhaustion vulnerability was found in the function ReadDDSInfo in coders/dds.c, which allowed attackers to cause a denial of service (bsc#1074610).

- CVE-2017-9409: The ReadMPCImage function in mpc.c allowed attackers to cause a denial of service (memory leak) via a crafted file (bsc#1042948).

- CVE-2017-1000445: A NULL pointer dereference in the MagickCore component might have lead to denial of service (bsc#1074425).

- CVE-2017-17680: Prevent a memory leak in the function ReadXPMImage in coders/xpm.c, which allowed attackers to cause a denial of service via a crafted XPM image file (a different vulnerability than CVE-2017-17882) (bsc#1072902).

- CVE-2017-17882: Prevent a memory leak in the function ReadXPMImage in coders/xpm.c, which allowed attackers to cause a denial of service via a crafted XPM image file (a different vulnerability than CVE-2017-17680) (bsc#1074122).

- CVE-2017-11449: coders/mpc did not enable seekable streams and thus could not validate blob sizes, which allowed remote attackers to cause a denial of service (application crash) or possibly have unspecified other impact via an image received from stdin (bsc#1049373).

- CVE-2017-12430: A memory exhaustion in the function ReadMPCImage in coders/mpc.c allowed attackers to cause DoS (bsc#1052252).

- CVE-2017-12642: Prevent a memory leak vulnerability in ReadMPCImage in coders\mpc.c via crafted file allowing for DoS (bsc#1052771).

- CVE-2017-14249: A mishandled EOF check in ReadMPCImage in coders/mpc.c that lead to a division by zero in GetPixelCacheTileSize in MagickCore/cache.c allowed remote attackers to cause a denial of service via a crafted file (bsc#1058082).

- Prevent memory leak via crafted file in pwp.c allowing for DoS (bsc#1051412)

Note that Tenable Network Security has extracted the preceding description block directly from the SUSE security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.

Solution

To install this SUSE Security Update use YaST online_update.
Alternatively you can run the command listed for your product :

SUSE Linux Enterprise Workstation Extension 12-SP3:zypper in -t patch SUSE-SLE-WE-12-SP3-2018-41=1

SUSE Linux Enterprise Workstation Extension 12-SP2:zypper in -t patch SUSE-SLE-WE-12-SP2-2018-41=1

SUSE Linux Enterprise Software Development Kit 12-SP3:zypper in -t patch SUSE-SLE-SDK-12-SP3-2018-41=1

SUSE Linux Enterprise Software Development Kit 12-SP2:zypper in -t patch SUSE-SLE-SDK-12-SP2-2018-41=1

SUSE Linux Enterprise Server for Raspberry Pi 12-SP2:zypper in -t patch SUSE-SLE-RPI-12-SP2-2018-41=1

SUSE Linux Enterprise Server 12-SP3:zypper in -t patch SUSE-SLE-SERVER-12-SP3-2018-41=1

SUSE Linux Enterprise Server 12-SP2:zypper in -t patch SUSE-SLE-SERVER-12-SP2-2018-41=1

SUSE Linux Enterprise Desktop 12-SP3:zypper in -t patch SUSE-SLE-DESKTOP-12-SP3-2018-41=1

SUSE Linux Enterprise Desktop 12-SP2:zypper in -t patch SUSE-SLE-DESKTOP-12-SP2-2018-41=1

To bring your system up-to-date, use 'zypper patch'.

See Also

https://bugzilla.suse.com/show_bug.cgi?id=1042948

https://bugzilla.suse.com/show_bug.cgi?id=1049373

https://bugzilla.suse.com/show_bug.cgi?id=1051412

https://bugzilla.suse.com/show_bug.cgi?id=1052252

https://bugzilla.suse.com/show_bug.cgi?id=1052771

https://bugzilla.suse.com/show_bug.cgi?id=1058082

https://bugzilla.suse.com/show_bug.cgi?id=1072902

https://bugzilla.suse.com/show_bug.cgi?id=1074122

https://bugzilla.suse.com/show_bug.cgi?id=1074425

https://bugzilla.suse.com/show_bug.cgi?id=1074610

https://www.suse.com/security/cve/CVE-2017-1000445/

https://www.suse.com/security/cve/CVE-2017-1000476/

https://www.suse.com/security/cve/CVE-2017-11449/

https://www.suse.com/security/cve/CVE-2017-11751/

https://www.suse.com/security/cve/CVE-2017-12430/

https://www.suse.com/security/cve/CVE-2017-12642/

https://www.suse.com/security/cve/CVE-2017-14249/

https://www.suse.com/security/cve/CVE-2017-17680/

https://www.suse.com/security/cve/CVE-2017-17882/

https://www.suse.com/security/cve/CVE-2017-9409/

http://www.nessus.org/u?10f4c2c2

Plugin Details

Severity: High

ID: 105721

File Name: suse_SU-2018-0055-1.nasl

Version: 3.5

Type: local

Agent: unix

Published: 1/10/2018

Updated: 9/10/2019

Supported Sensors: Agentless Assessment, Frictionless Assessment Agent, Frictionless Assessment AWS, Frictionless Assessment Azure, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 5.9

CVSS v2

Risk Factor: High

Base Score: 7.8

Temporal Score: 5.8

Vector: CVSS2#AV:N/AC:L/Au:N/C:N/I:N/A:C

CVSS v3

Risk Factor: High

Base Score: 8.8

Temporal Score: 7.7

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:novell:suse_linux:imagemagick, p-cpe:/a:novell:suse_linux:imagemagick-debuginfo, p-cpe:/a:novell:suse_linux:imagemagick-debugsource, p-cpe:/a:novell:suse_linux:libmagick%2b%2b-6_q16, p-cpe:/a:novell:suse_linux:libmagick%2b%2b-6_q16-3-debuginfo, p-cpe:/a:novell:suse_linux:libmagickcore-6_q16, p-cpe:/a:novell:suse_linux:libmagickcore-6_q16-1, p-cpe:/a:novell:suse_linux:libmagickcore-6_q16-1-debuginfo, p-cpe:/a:novell:suse_linux:libmagickwand-6_q16, p-cpe:/a:novell:suse_linux:libmagickwand-6_q16-1-debuginfo, cpe:/o:novell:suse_linux:12

Required KB Items: Host/local_checks_enabled, Host/cpu, Host/SuSE/release, Host/SuSE/rpm-list

Exploit Ease: No known exploits are available

Patch Publication Date: 1/9/2018

Vulnerability Publication Date: 6/2/2017

Reference Information

CVE: CVE-2017-1000445, CVE-2017-1000476, CVE-2017-11449, CVE-2017-11751, CVE-2017-12430, CVE-2017-12642, CVE-2017-14249, CVE-2017-17680, CVE-2017-17882, CVE-2017-9409