openSUSE Security Update : ImageMagick (openSUSE-2018-61)

high Nessus Plugin ID 106221

Language:

Synopsis

The remote openSUSE host is missing a security update.

Description

This update for ImageMagick fixes several issues.

These security issues were fixed :

- CVE-2018-5246: Fixed memory leak vulnerability in ReadPATTERNImage in coders/pattern.c (bsc#1074973)

- CVE-2017-18022: Fixed memory leak vulnerability in MontageImageCommand in MagickWand/montage.c (bsc#1074975)

- CVE-2018-5247: Fixed memory leak vulnerability in ReadRLAImage in coders/rla.c (bsc#1074969)

- CVE-2017-12672: Fixed a memory leak vulnerability in the function ReadMATImage in coders/mat.c, which allowed attackers to cause a denial of service (bsc#1052720)

- CVE-2017-13060: Fixed a memory leak vulnerability in the function ReadMATImage in coders/mat.c, which allowed attackers to cause a denial of service via a crafted file (bsc#1055065)

- CVE-2017-11724: Fixed a memory leak vulnerability in the function ReadMATImage in coders/mat.c involving the quantum_info and clone_info data structures (bsc#1051446)

- CVE-2017-12670: Added validation in coders/mat.c to prevent an assertion failure in the function DestroyImage in MagickCore/image.c, which allowed attackers to cause a denial of service (bsc#1052731)

- CVE-2017-12667: Fixed a memory leak vulnerability in the function ReadMATImage in coders/mat.c (bsc#1052732)

- CVE-2017-13146: Fixed a memory leak vulnerability in the function ReadMATImage in coders/mat.c (bsc#1055323)

- CVE-2017-10800: Processing MATLAB images in coders/mat.c could have lead to a denial of service (OOM) in ReadMATImage() if the size specified for a MAT Object was larger than the actual amount of data (bsc#1047044)

- CVE-2017-13648: Fixed a memory leak vulnerability in the function ReadMATImage in coders/mat.c (bsc#1055434)

- CVE-2017-11141: Fixed a memory leak vulnerability in the function ReadMATImage in coders\mat.c that could have caused memory exhaustion via a crafted MAT file, related to incorrect ordering of a SetImageExtent call (bsc#1047898)

- CVE-2017-11529: The ReadMATImage function in coders/mat.c allowed remote attackers to cause a denial of service (memory leak) via a crafted file (bsc#1050120)

- CVE-2017-12564: Fixed a memory leak vulnerability in the function ReadMATImage in coders/mat.c, which allowed attackers to cause a denial of service (bsc#1052468)

- CVE-2017-12434: Added a missing NULL check in the function ReadMATImage in coders/mat.c, which allowed attackers to cause a denial of service (assertion failure) in DestroyImageInfo in image.c (bsc#1052550)

- CVE-2017-12675: Added a missing check for multidimensional data coders/mat.c, that could have lead to a memory leak in the function ReadImage in MagickCore/constitute.c, which allowed attackers to cause a denial of service (bsc#1052710)

- CVE-2017-14326: Fixed a memory leak vulnerability in the function ReadMATImage in coders/mat.c, which allowed attackers to cause a denial of service via a crafted file (bsc#1058640)

- CVE-2017-11644: Processesing a crafted file in convert could have lead to a memory leak in the ReadMATImage() function in coders/mat.c (bsc#1050606)

- CVE-2017-13658: Added a missing NULL check in the ReadMATImage function in coders/mat.c, which could have lead to a denial of service (assertion failure and application exit) in the DestroyImageInfo function in MagickCore/image.c (bsc#1055855)

- CVE-2017-14533: Fixed a memory leak vulnerability in the function ReadMATImage in coders/mat.c (bsc#1059751)

- CVE-2017-17881: Fixed a memory leak vulnerability in the function ReadMATImage in coders/mat.c, which allowed attackers to cause a denial of service via a crafted MAT image file (bsc#1074123)

This update was imported from the SUSE:SLE-12:Update update project.

Solution

Update the affected ImageMagick packages.

See Also

https://bugzilla.opensuse.org/show_bug.cgi?id=1047044

https://bugzilla.opensuse.org/show_bug.cgi?id=1047898

https://bugzilla.opensuse.org/show_bug.cgi?id=1050120

https://bugzilla.opensuse.org/show_bug.cgi?id=1050606

https://bugzilla.opensuse.org/show_bug.cgi?id=1051446

https://bugzilla.opensuse.org/show_bug.cgi?id=1052468

https://bugzilla.opensuse.org/show_bug.cgi?id=1052550

https://bugzilla.opensuse.org/show_bug.cgi?id=1052710

https://bugzilla.opensuse.org/show_bug.cgi?id=1052720

https://bugzilla.opensuse.org/show_bug.cgi?id=1052731

https://bugzilla.opensuse.org/show_bug.cgi?id=1052732

https://bugzilla.opensuse.org/show_bug.cgi?id=1055065

https://bugzilla.opensuse.org/show_bug.cgi?id=1055323

https://bugzilla.opensuse.org/show_bug.cgi?id=1055434

https://bugzilla.opensuse.org/show_bug.cgi?id=1055855

https://bugzilla.opensuse.org/show_bug.cgi?id=1058640

https://bugzilla.opensuse.org/show_bug.cgi?id=1059751

https://bugzilla.opensuse.org/show_bug.cgi?id=1074123

https://bugzilla.opensuse.org/show_bug.cgi?id=1074969

https://bugzilla.opensuse.org/show_bug.cgi?id=1074973

https://bugzilla.opensuse.org/show_bug.cgi?id=1074975

Plugin Details

Severity: High

ID: 106221

File Name: openSUSE-2018-61.nasl

Version: 3.4

Type: local

Agent: unix

Published: 1/22/2018

Updated: 1/19/2021

Supported Sensors: Frictionless Assessment Agent, Frictionless Assessment AWS, Frictionless Assessment Azure, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 5.9

CVSS v2

Risk Factor: High

Base Score: 7.1

Vector: CVSS2#AV:N/AC:M/Au:N/C:N/I:N/A:C

CVSS v3

Risk Factor: High

Base Score: 8.8

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

Vulnerability Information

CPE: p-cpe:/a:novell:opensuse:imagemagick, p-cpe:/a:novell:opensuse:imagemagick-debuginfo, p-cpe:/a:novell:opensuse:imagemagick-debugsource, p-cpe:/a:novell:opensuse:imagemagick-devel, p-cpe:/a:novell:opensuse:imagemagick-devel-32bit, p-cpe:/a:novell:opensuse:imagemagick-extra, p-cpe:/a:novell:opensuse:imagemagick-extra-debuginfo, p-cpe:/a:novell:opensuse:libmagick%2b%2b-6_q16-3, p-cpe:/a:novell:opensuse:libmagick%2b%2b-6_q16-3-32bit, p-cpe:/a:novell:opensuse:libmagick%2b%2b-6_q16-3-debuginfo, p-cpe:/a:novell:opensuse:libmagick%2b%2b-6_q16-3-debuginfo-32bit, p-cpe:/a:novell:opensuse:libmagick%2b%2b-devel, p-cpe:/a:novell:opensuse:libmagick%2b%2b-devel-32bit, p-cpe:/a:novell:opensuse:libmagickcore-6_q16-1, p-cpe:/a:novell:opensuse:libmagickcore-6_q16-1-32bit, p-cpe:/a:novell:opensuse:libmagickcore-6_q16-1-debuginfo, p-cpe:/a:novell:opensuse:libmagickcore-6_q16-1-debuginfo-32bit, p-cpe:/a:novell:opensuse:libmagickwand-6_q16-1, p-cpe:/a:novell:opensuse:libmagickwand-6_q16-1-32bit, p-cpe:/a:novell:opensuse:libmagickwand-6_q16-1-debuginfo, p-cpe:/a:novell:opensuse:libmagickwand-6_q16-1-debuginfo-32bit, p-cpe:/a:novell:opensuse:perl-perlmagick, p-cpe:/a:novell:opensuse:perl-perlmagick-debuginfo, cpe:/o:novell:opensuse:42.2, cpe:/o:novell:opensuse:42.3

Required KB Items: Host/local_checks_enabled, Host/SuSE/release, Host/SuSE/rpm-list, Host/cpu

Patch Publication Date: 1/20/2018

Reference Information

CVE: CVE-2017-10800, CVE-2017-11141, CVE-2017-11529, CVE-2017-11644, CVE-2017-11724, CVE-2017-12434, CVE-2017-12564, CVE-2017-12667, CVE-2017-12670, CVE-2017-12672, CVE-2017-12675, CVE-2017-13060, CVE-2017-13146, CVE-2017-13648, CVE-2017-13658, CVE-2017-14326, CVE-2017-14533, CVE-2017-17881, CVE-2017-18022, CVE-2018-5246, CVE-2018-5247