openSUSE Security Update : ImageMagick (openSUSE-2018-230)

high Nessus Plugin ID 107185

Language:

Synopsis

The remote openSUSE host is missing a security update.

Description

This update for ImageMagick fixes the following issues :

- CVE-2017-9405: A memory leak in the ReadICONImage function was fixed that could lead to DoS via memory exhaustion (bsc#1042911)

- CVE-2017-9407: In ImageMagick, the ReadPALMImage function in palm.c allowed attackers to cause a denial of service (memory leak) via a crafted file.
(bsc#1042824)

- CVE-2017-11166: In ReadXWDImage in coders\xwd.c a memoryleak could have caused memory exhaustion via a crafted length (bsc#1048110)

- CVE-2017-11170: ReadTGAImage in coders\tga.c allowed for memory exhaustion via invalid colors data in the header of a TGA or VST file (bsc#1048272)

- CVE-2017-11448: The ReadJPEGImage function in coders/jpeg.c in ImageMagick allowed remote attackers to obtain sensitive information from uninitialized memory locations via a crafted file. (bsc#1049375)

- CVE-2017-11450: A remote denial of service in coders/jpeg.c was fixed (bsc#1049374)

- CVE-2017-11528: ReadDIBImage in coders/dib.c allows remote attackers to cause DoS via memory exhaustion (bsc#1050119)

- CVE-2017-11530: ReadEPTImage in coders/ept.c allows remote attackers to cause DoS via memory exhaustion (bsc#1050122)

- CVE-2017-11531: When ImageMagick processed a crafted file in convert, it could lead to a Memory Leak in the WriteHISTOGRAMImage() function in coders/histogram.c.
(bsc#1050126)

- CVE-2017-11533: A information leak by 1 byte due to heap-based buffer over-read in the WriteUILImage() in coders/uil.c was fixed (bsc#1050132)

- CVE-2017-11537: When ImageMagick processed a crafted file in convert, it can lead to a Floating Point Exception (FPE) in the WritePALMImage() function in coders/palm.c, related to an incorrect bits-per-pixel calculation. (bsc#1050048)

- CVE-2017-11638, CVE-2017-11642: A NULL pointer dereference in theWriteMAPImage() in coders/map.c was fixed which could lead to a crash (bsc#1050617)

- CVE-2017-12418: ImageMagick had memory leaks in the parse8BIMW and format8BIM functions in coders/meta.c, related to the WriteImage function in MagickCore/constitute.c. (bsc#1052207)

- CVE-2017-12427: ProcessMSLScript coders/msl.c allowed remote attackers to cause a DoS (bsc#1052248)

- CVE-2017-12429: A memory exhaustion flaw in ReadMIFFImage in coders/miff.c was fixed, which allowed attackers to cause DoS (bsc#1052251)

- CVE-2017-12432: In ImageMagick, a memory exhaustion vulnerability was found in the function ReadPCXImage in coders/pcx.c, which allowed attackers to cause a denial of service. (bsc#1052254)

- CVE-2017-12566: A memory leak in ReadMVGImage in coders/mvg.c, could have allowed attackers to cause DoS (bsc#1052472)

- CVE-2017-12654: The ReadPICTImage function in coders/pict.c in ImageMagick allowed attackers to cause a denial of service (memory leak) via a crafted file.
(bsc#1052761)

- CVE-2017-12663: A memory leak in WriteMAPImage in coders/map.c was fixed that could lead to a DoS via memory exhaustion (bsc#1052754)

- CVE-2017-12664: ImageMagick had a memory leak vulnerability in WritePALMImage in coders/palm.c.
(bsc#1052750)

- CVE-2017-12665: ImageMagick had a memory leak vulnerability in WritePICTImage in coders/pict.c.
(bsc#1052747)

- CVE-2017-12668: ImageMagick had a memory leak vulnerability in WritePCXImage in coders/pcx.c.
(bsc#1052688)

- CVE-2017-12674: A CPU exhaustion in ReadPDBImage in coders/pdb.c was fixed, which allowed attackers to cause DoS (bsc#1052711)

- CVE-2017-13058: In ImageMagick, a memory leak vulnerability was found in the function WritePCXImage in coders/pcx.c, which allowed attackers to cause a denial of service via a crafted file. (bsc#1055069)

- CVE-2017-13131: A memory leak vulnerability was found in thefunction ReadMIFFImage in coders/miff.c, which allowed attackers tocause a denial of service (memory consumption in NewL (bsc#1055229)

- CVE-2017-14060: A NULL pointer Dereference issue in the ReadCUTImage function in coders/cut.c was fixed that could have caused a Denial of Service (bsc#1056768)

- CVE-2017-14139: A memory leak vulnerability in WriteMSLImage in coders/msl.c was fixed. (bsc#1057163)

- CVE-2017-14224: A heap-based buffer overflow in WritePCXImage in coders/pcx.c could lead to denial of service or code execution. (bsc#1058009)

- CVE-2017-17682: A large loop vulnerability was fixed in ExtractPostscript in coders/wpg.c, which allowed attackers to cause a denial of service (CPU exhaustion) (bsc#1072898)

- CVE-2017-17885: In ImageMagick, a memory leak vulnerability was found in the function ReadPICTImage in coders/pict.c, which allowed attackers to cause a denial of service via a crafted PICT image file. (bsc#1074119)

- CVE-2017-17934: A memory leak in the function MSLPopImage and ProcessMSLScript could have lead to a denial of service (bsc#1074170)

- CVE-2017-18028: A memory exhaustion in the function ReadTIFFImage in coders/tiff.c was fixed. (bsc#1076182)

- CVE-2018-5357: ImageMagick had memory leaks in the ReadDCMImage function in coders/dcm.c. (bsc#1075821)

- CVE-2018-6405: In the ReadDCMImage function in coders/dcm.c in ImageMagick, each redmap, greenmap, and bluemap variable can be overwritten by a new pointer.
The previous pointer is lost, which leads to a memory leak. This allowed remote attackers to cause a denial of service. (bsc#1078433)

This update was imported from the SUSE:SLE-12:Update update project.

Solution

Update the affected ImageMagick packages.

See Also

https://bugzilla.opensuse.org/show_bug.cgi?id=1049374

https://bugzilla.opensuse.org/show_bug.cgi?id=1049375

https://bugzilla.opensuse.org/show_bug.cgi?id=1050048

https://bugzilla.opensuse.org/show_bug.cgi?id=1050119

https://bugzilla.opensuse.org/show_bug.cgi?id=1050122

https://bugzilla.opensuse.org/show_bug.cgi?id=1050126

https://bugzilla.opensuse.org/show_bug.cgi?id=1050132

https://bugzilla.opensuse.org/show_bug.cgi?id=1050617

https://bugzilla.opensuse.org/show_bug.cgi?id=1052207

https://bugzilla.opensuse.org/show_bug.cgi?id=1052248

https://bugzilla.opensuse.org/show_bug.cgi?id=1052251

https://bugzilla.opensuse.org/show_bug.cgi?id=1052254

https://bugzilla.opensuse.org/show_bug.cgi?id=1052472

https://bugzilla.opensuse.org/show_bug.cgi?id=1052688

https://bugzilla.opensuse.org/show_bug.cgi?id=1052711

https://bugzilla.opensuse.org/show_bug.cgi?id=1052747

https://bugzilla.opensuse.org/show_bug.cgi?id=1052750

https://bugzilla.opensuse.org/show_bug.cgi?id=1052754

https://bugzilla.opensuse.org/show_bug.cgi?id=1052761

https://bugzilla.opensuse.org/show_bug.cgi?id=1055069

https://bugzilla.opensuse.org/show_bug.cgi?id=1055229

https://bugzilla.opensuse.org/show_bug.cgi?id=1056768

https://bugzilla.opensuse.org/show_bug.cgi?id=1057163

https://bugzilla.opensuse.org/show_bug.cgi?id=1058009

https://bugzilla.opensuse.org/show_bug.cgi?id=1072898

https://bugzilla.opensuse.org/show_bug.cgi?id=1074119

https://bugzilla.opensuse.org/show_bug.cgi?id=1074170

https://bugzilla.opensuse.org/show_bug.cgi?id=1075821

https://bugzilla.opensuse.org/show_bug.cgi?id=1076182

https://bugzilla.opensuse.org/show_bug.cgi?id=1078433

https://bugzilla.opensuse.org/show_bug.cgi?id=1042824

https://bugzilla.opensuse.org/show_bug.cgi?id=1042911

https://bugzilla.opensuse.org/show_bug.cgi?id=1048110

https://bugzilla.opensuse.org/show_bug.cgi?id=1048272

Plugin Details

Severity: High

ID: 107185

File Name: openSUSE-2018-230.nasl

Version: 1.3

Type: local

Agent: unix

Published: 3/7/2018

Updated: 1/19/2021

Supported Sensors: Frictionless Assessment Agent, Frictionless Assessment AWS, Frictionless Assessment Azure, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 5.9

CVSS v2

Risk Factor: High

Base Score: 7.8

Vector: CVSS2#AV:N/AC:L/Au:N/C:N/I:N/A:C

CVSS v3

Risk Factor: High

Base Score: 8.8

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

Vulnerability Information

CPE: p-cpe:/a:novell:opensuse:imagemagick, p-cpe:/a:novell:opensuse:imagemagick-debuginfo, p-cpe:/a:novell:opensuse:imagemagick-debugsource, p-cpe:/a:novell:opensuse:imagemagick-devel, p-cpe:/a:novell:opensuse:imagemagick-devel-32bit, p-cpe:/a:novell:opensuse:imagemagick-extra, p-cpe:/a:novell:opensuse:imagemagick-extra-debuginfo, p-cpe:/a:novell:opensuse:libmagick%2b%2b-6_q16-3, p-cpe:/a:novell:opensuse:libmagick%2b%2b-6_q16-3-32bit, p-cpe:/a:novell:opensuse:libmagick%2b%2b-6_q16-3-debuginfo, p-cpe:/a:novell:opensuse:libmagick%2b%2b-6_q16-3-debuginfo-32bit, p-cpe:/a:novell:opensuse:libmagick%2b%2b-devel, p-cpe:/a:novell:opensuse:libmagick%2b%2b-devel-32bit, p-cpe:/a:novell:opensuse:libmagickcore-6_q16-1, p-cpe:/a:novell:opensuse:libmagickcore-6_q16-1-32bit, p-cpe:/a:novell:opensuse:libmagickcore-6_q16-1-debuginfo, p-cpe:/a:novell:opensuse:libmagickcore-6_q16-1-debuginfo-32bit, p-cpe:/a:novell:opensuse:libmagickwand-6_q16-1, p-cpe:/a:novell:opensuse:libmagickwand-6_q16-1-32bit, p-cpe:/a:novell:opensuse:libmagickwand-6_q16-1-debuginfo, p-cpe:/a:novell:opensuse:libmagickwand-6_q16-1-debuginfo-32bit, p-cpe:/a:novell:opensuse:perl-perlmagick, p-cpe:/a:novell:opensuse:perl-perlmagick-debuginfo, cpe:/o:novell:opensuse:42.3

Required KB Items: Host/local_checks_enabled, Host/SuSE/release, Host/SuSE/rpm-list, Host/cpu

Patch Publication Date: 3/6/2018

Reference Information

CVE: CVE-2017-11166, CVE-2017-11170, CVE-2017-11448, CVE-2017-11450, CVE-2017-11528, CVE-2017-11530, CVE-2017-11531, CVE-2017-11533, CVE-2017-11537, CVE-2017-11638, CVE-2017-11642, CVE-2017-12418, CVE-2017-12427, CVE-2017-12429, CVE-2017-12432, CVE-2017-12566, CVE-2017-12654, CVE-2017-12663, CVE-2017-12664, CVE-2017-12665, CVE-2017-12668, CVE-2017-12674, CVE-2017-13058, CVE-2017-13131, CVE-2017-14060, CVE-2017-14139, CVE-2017-14224, CVE-2017-17682, CVE-2017-17885, CVE-2017-17934, CVE-2017-18028, CVE-2017-9405, CVE-2017-9407, CVE-2018-5357, CVE-2018-6405