SUSE SLES11 Security Update : ImageMagick (SUSE-SU-2018:0770-1)

high Nessus Plugin ID 108580

Language:

Synopsis

The remote SUSE host is missing one or more security updates.

Description

This update for ImageMagick fixes the following issues: Security issues fixed :

- CVE-2017-9405: A memory leak in the ReadICONImage function was fixed that could lead to DoS via memory exhaustion (bsc#1042911)

- CVE-2017-11528: ReadDIBImage in coders/dib.c allows remote attackers to cause DoS via memory exhaustion (bsc#1050119)

- CVE-2017-11530: ReadEPTImage in coders/ept.c allows remote attackers to cause DoS via memory exhaustion (bsc#1050122)

- CVE-2017-11533: A information leak by 1 byte due to heap-based buffer over-read in the WriteUILImage() in coders/uil.c was fixed (bsc#1050132)

- CVE-2017-12663: A memory leak in WriteMAPImage in coders/map.c was fixed that could lead to a DoS via memory exhaustion (bsc#1052754)

- CVE-2017-17682: A large loop vulnerability was fixed in ExtractPostscript in coders/wpg.c, which allowed attackers to cause a denial of service (CPU exhaustion) (bsc#1072898)

Note that Tenable Network Security has extracted the preceding description block directly from the SUSE security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.

Solution

To install this SUSE Security Update use YaST online_update.
Alternatively you can run the command listed for your product :

SUSE Linux Enterprise Software Development Kit 11-SP4:zypper in -t patch sdksp4-ImageMagick-13526=1

SUSE Linux Enterprise Server 11-SP4:zypper in -t patch slessp4-ImageMagick-13526=1

SUSE Linux Enterprise Debuginfo 11-SP4:zypper in -t patch dbgsp4-ImageMagick-13526=1

To bring your system up-to-date, use 'zypper patch'.

See Also

https://bugzilla.suse.com/show_bug.cgi?id=1042911

https://bugzilla.suse.com/show_bug.cgi?id=1050119

https://bugzilla.suse.com/show_bug.cgi?id=1050122

https://bugzilla.suse.com/show_bug.cgi?id=1050132

https://bugzilla.suse.com/show_bug.cgi?id=1052754

https://bugzilla.suse.com/show_bug.cgi?id=1072898

https://www.suse.com/security/cve/CVE-2017-11528/

https://www.suse.com/security/cve/CVE-2017-11530/

https://www.suse.com/security/cve/CVE-2017-11533/

https://www.suse.com/security/cve/CVE-2017-12663/

https://www.suse.com/security/cve/CVE-2017-17682/

https://www.suse.com/security/cve/CVE-2017-9405/

http://www.nessus.org/u?f9abf961

Plugin Details

Severity: High

ID: 108580

File Name: suse_SU-2018-0770-1.nasl

Version: 1.6

Type: local

Agent: unix

Published: 3/23/2018

Updated: 1/19/2021

Supported Sensors: Agentless Assessment, Frictionless Assessment Agent, Frictionless Assessment AWS, Frictionless Assessment Azure, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 5.9

CVSS v2

Risk Factor: High

Base Score: 7.1

Temporal Score: 5.3

Vector: CVSS2#AV:N/AC:M/Au:N/C:N/I:N/A:C

CVSS v3

Risk Factor: High

Base Score: 8.8

Temporal Score: 7.7

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:novell:suse_linux:libmagickcore1, cpe:/o:novell:suse_linux:11

Required KB Items: Host/local_checks_enabled, Host/cpu, Host/SuSE/release, Host/SuSE/rpm-list

Exploit Ease: No known exploits are available

Patch Publication Date: 3/22/2018

Vulnerability Publication Date: 6/2/2017

Reference Information

CVE: CVE-2017-11528, CVE-2017-11530, CVE-2017-11533, CVE-2017-12663, CVE-2017-17682, CVE-2017-9405