SUSE SLES11 Security Update : ImageMagick (SUSE-SU-2018:0880-1)

high Nessus Plugin ID 108877

Language:

Synopsis

The remote SUSE host is missing one or more security updates.

Description

This update for ImageMagick fixes several issues. These security issues were fixed :

- CVE-2018-8804: The WriteEPTImage function allowed remote attackers to cause a denial of service (double free and application crash) or possibly have unspecified other impact via a crafted file (bsc#1086011)

- CVE-2017-11524: The WriteBlob function allowed remote attackers to cause a denial of service (assertion failure and application exit) via a crafted file (bsc#1050087)

- CVE-2017-18219: Prevent allocation failure in the function ReadOnePNGImage, which allowed attackers to cause a denial of service via a crafted file that triggers an attempt at a large png_pixels array allocation (bsc#1084060).

- CVE-2017-9500: Prevent assertion failure in the function ResetImageProfileIterator, which allowed attackers to cause a denial of service via a crafted file (bsc#1043290)

- CVE-2017-16353: Prevent memory information disclosure in the DescribeImage function caused by a heap-based buffer over-read. The portion of the code containing the vulnerability is responsible for printing the IPTC Profile information contained in the image. This vulnerability can be triggered with a specially crafted MIFF file. There is an out-of-bounds buffer dereference because certain increments were never checked (bsc#1066170)

- CVE-2017-16352: Prevent a heap-based buffer overflow in the 'Display visual image directory' feature of the DescribeImage() function. One possible way to trigger the vulnerability is to run the identify command on a specially crafted MIFF format file with the verbose flag (bsc#1066168)

- CVE-2017-14314: Prevent off-by-one error in the DrawImage function that allowed remote attackers to cause a denial of service (DrawDashPolygon heap-based buffer over-read and application crash) via a crafted file (bsc#1058630)

- CVE-2017-13768: Prevent NULL pointer dereference in the IdentifyImage function that allowed an attacker to perform denial of service by sending a crafted image file (bsc#1056434)

- CVE-2017-14505: Fixed handling of NULL arrays, which allowed attackers to perform Denial of Service (NULL pointer dereference and application crash in AcquireQuantumMemory within MagickCore/memory.c) by providing a crafted Image File as input (bsc#1059735)

- CVE-2018-7443: The ReadTIFFImage function did not properly validate the amount of image data in a file, which allowed remote attackers to cause a denial of service (memory allocation failure in the AcquireMagickMemory function in MagickCore/memory.c) (bsc#1082792)

- CVE-2017-15016: Prevent NULL pointer dereference vulnerability in ReadEnhMetaFile allowing for denial of service (bsc#1082291)

- CVE-2017-15017: Prevent NULL pointer dereference vulnerability in ReadOneMNGImage allowing for denial of service (bsc#1082283)

- CVE-2017-12692: The ReadVIFFImage function allowed remote attackers to cause a denial of service (memory consumption) via a crafted VIFF file (bsc#1082362)

- CVE-2017-12693: The ReadBMPImage function allowed remote attackers to cause a denial of service (memory consumption) via a crafted BMP file (bsc#1082348)

Note that Tenable Network Security has extracted the preceding description block directly from the SUSE security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.

Solution

To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or 'zypper patch'.

Alternatively you can run the command listed for your product :

SUSE Linux Enterprise Software Development Kit 11-SP4:zypper in -t patch sdksp4-ImageMagick-13549=1

SUSE Linux Enterprise Server 11-SP4:zypper in -t patch slessp4-ImageMagick-13549=1

SUSE Linux Enterprise Debuginfo 11-SP4:zypper in -t patch dbgsp4-ImageMagick-13549=1

See Also

https://bugzilla.suse.com/show_bug.cgi?id=1043290

https://bugzilla.suse.com/show_bug.cgi?id=1050087

https://bugzilla.suse.com/show_bug.cgi?id=1056434

https://bugzilla.suse.com/show_bug.cgi?id=1058630

https://bugzilla.suse.com/show_bug.cgi?id=1059735

https://bugzilla.suse.com/show_bug.cgi?id=1066168

https://bugzilla.suse.com/show_bug.cgi?id=1086011

https://www.suse.com/security/cve/CVE-2017-11524/

https://www.suse.com/security/cve/CVE-2017-12691/

https://www.suse.com/security/cve/CVE-2017-12692/

https://www.suse.com/security/cve/CVE-2017-12693/

https://www.suse.com/security/cve/CVE-2017-13768/

https://www.suse.com/security/cve/CVE-2017-14314/

https://www.suse.com/security/cve/CVE-2017-14343/

https://www.suse.com/security/cve/CVE-2017-14505/

https://www.suse.com/security/cve/CVE-2017-15016/

https://www.suse.com/security/cve/CVE-2017-15017/

https://www.suse.com/security/cve/CVE-2017-16352/

https://www.suse.com/security/cve/CVE-2017-16353/

https://www.suse.com/security/cve/CVE-2017-18219/

https://www.suse.com/security/cve/CVE-2017-9500/

https://www.suse.com/security/cve/CVE-2018-7443/

https://www.suse.com/security/cve/CVE-2018-8804/

http://www.nessus.org/u?b312d73a

https://bugzilla.suse.com/show_bug.cgi?id=1066170

https://bugzilla.suse.com/show_bug.cgi?id=1082283

https://bugzilla.suse.com/show_bug.cgi?id=1082291

https://bugzilla.suse.com/show_bug.cgi?id=1082348

https://bugzilla.suse.com/show_bug.cgi?id=1082362

https://bugzilla.suse.com/show_bug.cgi?id=1082792

https://bugzilla.suse.com/show_bug.cgi?id=1084060

Plugin Details

Severity: High

ID: 108877

File Name: suse_SU-2018-0880-1.nasl

Version: 1.7

Type: local

Agent: unix

Published: 4/6/2018

Updated: 1/19/2021

Supported Sensors: Frictionless Assessment AWS, Frictionless Assessment Azure, Frictionless Assessment Agent, Nessus Agent, Agentless Assessment, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 6.7

CVSS v2

Risk Factor: High

Base Score: 7.1

Temporal Score: 5.6

Vector: CVSS2#AV:N/AC:M/Au:N/C:N/I:N/A:C

CVSS v3

Risk Factor: High

Base Score: 8.8

Temporal Score: 7.9

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:P/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:novell:suse_linux:libmagickcore1, cpe:/o:novell:suse_linux:11

Required KB Items: Host/local_checks_enabled, Host/cpu, Host/SuSE/release, Host/SuSE/rpm-list

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 4/5/2018

Vulnerability Publication Date: 6/7/2017

Reference Information

CVE: CVE-2017-11524, CVE-2017-12691, CVE-2017-12692, CVE-2017-12693, CVE-2017-13768, CVE-2017-14314, CVE-2017-14343, CVE-2017-14505, CVE-2017-15016, CVE-2017-15017, CVE-2017-16352, CVE-2017-16353, CVE-2017-18219, CVE-2017-9500, CVE-2018-7443, CVE-2018-8804