SUSE SLED12 / SLES12 Security Update : ImageMagick (SUSE-SU-2018:1178-1)

high Nessus Plugin ID 109673

Language:

Synopsis

The remote SUSE host is missing one or more security updates.

Description

This update for ImageMagick fixes the following issues :

- CVE-2017-14325: In ImageMagick, a memory leak vulnerability was found in the function PersistPixelCache in magick/cache.c, which allowed attackers to cause a denial of service (memory consumption in ReadMPCImage in coders/mpc.c) via a crafted file. [bsc#1058635]

- CVE-2017-17887: In ImageMagick, a memory leak vulnerability was found in the function GetImagePixelCache in magick/cache.c, which allowed attackers to cause a denial of service via a crafted MNG image file that is processed by ReadOneMNGImage.
[bsc#1074117]

- CVE-2017-18250: A NULL pointer dereference vulnerability was found in the function LogOpenCLBuildFailure in MagickCore/opencl.c, which could lead to a denial of service via a crafted file. [bsc#1087039]

- CVE-2017-18251: A memory leak vulnerability was found in the function ReadPCDImage in coders/pcd.c, which could lead to a denial of service via a crafted file.
[bsc#1087037]

- CVE-2017-18252: The MogrifyImageList function in MagickWand/mogrify.c could allow attackers to cause a denial of service via a crafted file. [bsc#1087033]

- CVE-2017-18254: A memory leak vulnerability was found in the function WriteGIFImage in coders/gif.c, which could lead to denial of service via a crafted file.
[bsc#1087027]

- CVE-2018-8960: The ReadTIFFImage function in coders/tiff.c in ImageMagick did not properly restrict memory allocation, leading to a heap-based buffer over-read. [bsc#1086782]

- CVE-2018-9018: divide-by-zero in the ReadMNGImage function of coders/png.c. Attackers could leverage this vulnerability to cause a crash and denial of service via a crafted mng file. [bsc#1086773]

- CVE-2018-9135: heap-based buffer over-read in IsWEBPImageLossless in coders/webp.c could lead to denial of service. [bsc#1087825]

- CVE-2018-10177: In ImageMagick, there was an infinite loop in the ReadOneMNGImage function of the coders/png.c file. Remote attackers could leverage this vulnerability to cause a denial of service via a crafted mng file.
[bsc#1089781]

- CVE-2017-10928: a heap-based buffer over-read in the GetNextToken function in token.c could allow attackers to obtain sensitive information from process memory or possibly have unspecified other impact via a crafted SVG document that is mishandled in the GetUserSpaceCoordinateValue function in coders/svg.c.
[bsc#1047356]

Note that Tenable Network Security has extracted the preceding description block directly from the SUSE security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.

Solution

To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or 'zypper patch'.

Alternatively you can run the command listed for your product :

SUSE Linux Enterprise Workstation Extension 12-SP3:zypper in -t patch SUSE-SLE-WE-12-SP3-2018-818=1

SUSE Linux Enterprise Software Development Kit 12-SP3:zypper in -t patch SUSE-SLE-SDK-12-SP3-2018-818=1

SUSE Linux Enterprise Server 12-SP3:zypper in -t patch SUSE-SLE-SERVER-12-SP3-2018-818=1

SUSE Linux Enterprise Desktop 12-SP3:zypper in -t patch SUSE-SLE-DESKTOP-12-SP3-2018-818=1

See Also

https://bugzilla.suse.com/show_bug.cgi?id=1047356

https://bugzilla.suse.com/show_bug.cgi?id=1058635

https://bugzilla.suse.com/show_bug.cgi?id=1074117

https://bugzilla.suse.com/show_bug.cgi?id=1086773

https://bugzilla.suse.com/show_bug.cgi?id=1086782

https://bugzilla.suse.com/show_bug.cgi?id=1087027

https://bugzilla.suse.com/show_bug.cgi?id=1087033

https://bugzilla.suse.com/show_bug.cgi?id=1087037

https://bugzilla.suse.com/show_bug.cgi?id=1087039

https://bugzilla.suse.com/show_bug.cgi?id=1087825

https://bugzilla.suse.com/show_bug.cgi?id=1089781

https://www.suse.com/security/cve/CVE-2017-1000476/

https://www.suse.com/security/cve/CVE-2017-10928/

https://www.suse.com/security/cve/CVE-2017-11450/

https://www.suse.com/security/cve/CVE-2017-14325/

https://www.suse.com/security/cve/CVE-2017-17887/

https://www.suse.com/security/cve/CVE-2017-18250/

https://www.suse.com/security/cve/CVE-2017-18251/

https://www.suse.com/security/cve/CVE-2017-18252/

https://www.suse.com/security/cve/CVE-2017-18254/

https://www.suse.com/security/cve/CVE-2018-10177/

https://www.suse.com/security/cve/CVE-2018-8960/

https://www.suse.com/security/cve/CVE-2018-9018/

https://www.suse.com/security/cve/CVE-2018-9135/

http://www.nessus.org/u?4a4a2399

Plugin Details

Severity: High

ID: 109673

File Name: suse_SU-2018-1178-1.nasl

Version: 1.4

Type: local

Agent: unix

Published: 5/10/2018

Updated: 9/10/2019

Supported Sensors: Frictionless Assessment AWS, Frictionless Assessment Azure, Frictionless Assessment Agent, Nessus Agent, Agentless Assessment, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 6.7

CVSS v2

Risk Factor: High

Base Score: 7.1

Temporal Score: 5.3

Vector: CVSS2#AV:N/AC:M/Au:N/C:N/I:N/A:C

CVSS v3

Risk Factor: High

Base Score: 8.8

Temporal Score: 7.7

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:novell:suse_linux:imagemagick, p-cpe:/a:novell:suse_linux:imagemagick-debuginfo, p-cpe:/a:novell:suse_linux:imagemagick-debugsource, p-cpe:/a:novell:suse_linux:libmagick%2b%2b-6_q16, p-cpe:/a:novell:suse_linux:libmagick%2b%2b-6_q16-3-debuginfo, p-cpe:/a:novell:suse_linux:libmagickcore-6_q16, p-cpe:/a:novell:suse_linux:libmagickcore-6_q16-1, p-cpe:/a:novell:suse_linux:libmagickcore-6_q16-1-debuginfo, p-cpe:/a:novell:suse_linux:libmagickwand-6_q16, p-cpe:/a:novell:suse_linux:libmagickwand-6_q16-1-debuginfo, cpe:/o:novell:suse_linux:12

Required KB Items: Host/local_checks_enabled, Host/cpu, Host/SuSE/release, Host/SuSE/rpm-list

Exploit Ease: No known exploits are available

Patch Publication Date: 5/9/2018

Vulnerability Publication Date: 7/5/2017

Reference Information

CVE: CVE-2017-1000476, CVE-2017-10928, CVE-2017-11450, CVE-2017-14325, CVE-2017-17887, CVE-2017-18250, CVE-2017-18251, CVE-2017-18252, CVE-2017-18254, CVE-2018-10177, CVE-2018-8960, CVE-2018-9018, CVE-2018-9135