openSUSE Security Update : ImageMagick (openSUSE-2018-442)

high Nessus Plugin ID 109715

Language:

Synopsis

The remote openSUSE host is missing a security update.

Description

This update for ImageMagick fixes the following issues :

- CVE-2017-14325: In ImageMagick, a memory leak vulnerability was found in the function PersistPixelCache in magick/cache.c, which allowed attackers to cause a denial of service (memory consumption in ReadMPCImage in coders/mpc.c) via a crafted file. [bsc#1058635]

- CVE-2017-17887: In ImageMagick, a memory leak vulnerability was found in the function GetImagePixelCache in magick/cache.c, which allowed attackers to cause a denial of service via a crafted MNG image file that is processed by ReadOneMNGImage.
[bsc#1074117]

- CVE-2017-18250: A NULL pointer dereference vulnerability was found in the function LogOpenCLBuildFailure in MagickCore/opencl.c, which could lead to a denial of service via a crafted file. [bsc#1087039]

- CVE-2017-18251: A memory leak vulnerability was found in the function ReadPCDImage in coders/pcd.c, which could lead to a denial of service via a crafted file.
[bsc#1087037]

- CVE-2017-18252: The MogrifyImageList function in MagickWand/mogrify.c could allow attackers to cause a denial of service via a crafted file. [bsc#1087033]

- CVE-2017-18254: A memory leak vulnerability was found in the function WriteGIFImage in coders/gif.c, which could lead to denial of service via a crafted file.
[bsc#1087027]

- CVE-2018-8960: The ReadTIFFImage function in coders/tiff.c in ImageMagick did not properly restrict memory allocation, leading to a heap-based buffer over-read. [bsc#1086782]

- CVE-2018-9018: divide-by-zero in the ReadMNGImage function of coders/png.c. Attackers could leverage this vulnerability to cause a crash and denial of service via a crafted mng file. [bsc#1086773]

- CVE-2018-9135: heap-based buffer over-read in IsWEBPImageLossless in coders/webp.c could lead to denial of service. [bsc#1087825]

- CVE-2018-10177: In ImageMagick, there was an infinite loop in the ReadOneMNGImage function of the coders/png.c file. Remote attackers could leverage this vulnerability to cause a denial of service via a crafted mng file.
[bsc#1089781]

- CVE-2017-10928: a heap-based buffer over-read in the GetNextToken function in token.c could allow attackers to obtain sensitive information from process memory or possibly have unspecified other impact via a crafted SVG document that is mishandled in the GetUserSpaceCoordinateValue function in coders/svg.c.
[bsc#1047356]

This update was imported from the SUSE:SLE-12:Update update project.

Solution

Update the affected ImageMagick packages.

See Also

https://bugzilla.opensuse.org/show_bug.cgi?id=1047356

https://bugzilla.opensuse.org/show_bug.cgi?id=1058635

https://bugzilla.opensuse.org/show_bug.cgi?id=1074117

https://bugzilla.opensuse.org/show_bug.cgi?id=1086773

https://bugzilla.opensuse.org/show_bug.cgi?id=1086782

https://bugzilla.opensuse.org/show_bug.cgi?id=1087027

https://bugzilla.opensuse.org/show_bug.cgi?id=1087033

https://bugzilla.opensuse.org/show_bug.cgi?id=1087037

https://bugzilla.opensuse.org/show_bug.cgi?id=1087039

https://bugzilla.opensuse.org/show_bug.cgi?id=1087825

https://bugzilla.opensuse.org/show_bug.cgi?id=1089781

Plugin Details

Severity: High

ID: 109715

File Name: openSUSE-2018-442.nasl

Version: 1.3

Type: local

Agent: unix

Published: 5/11/2018

Updated: 1/19/2021

Supported Sensors: Frictionless Assessment AWS, Frictionless Assessment Azure, Frictionless Assessment Agent, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 6.7

CVSS v2

Risk Factor: High

Base Score: 7.1

Vector: CVSS2#AV:N/AC:M/Au:N/C:N/I:N/A:C

CVSS v3

Risk Factor: High

Base Score: 8.8

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

Vulnerability Information

CPE: p-cpe:/a:novell:opensuse:imagemagick, p-cpe:/a:novell:opensuse:imagemagick-debuginfo, p-cpe:/a:novell:opensuse:imagemagick-debugsource, p-cpe:/a:novell:opensuse:imagemagick-devel, p-cpe:/a:novell:opensuse:imagemagick-devel-32bit, p-cpe:/a:novell:opensuse:imagemagick-extra, p-cpe:/a:novell:opensuse:imagemagick-extra-debuginfo, p-cpe:/a:novell:opensuse:libmagick%2b%2b-6_q16-3, p-cpe:/a:novell:opensuse:libmagick%2b%2b-6_q16-3-32bit, p-cpe:/a:novell:opensuse:libmagick%2b%2b-6_q16-3-debuginfo, p-cpe:/a:novell:opensuse:libmagick%2b%2b-6_q16-3-debuginfo-32bit, p-cpe:/a:novell:opensuse:libmagick%2b%2b-devel, p-cpe:/a:novell:opensuse:libmagick%2b%2b-devel-32bit, p-cpe:/a:novell:opensuse:libmagickcore-6_q16-1, p-cpe:/a:novell:opensuse:libmagickcore-6_q16-1-32bit, p-cpe:/a:novell:opensuse:libmagickcore-6_q16-1-debuginfo, p-cpe:/a:novell:opensuse:libmagickcore-6_q16-1-debuginfo-32bit, p-cpe:/a:novell:opensuse:libmagickwand-6_q16-1, p-cpe:/a:novell:opensuse:libmagickwand-6_q16-1-32bit, p-cpe:/a:novell:opensuse:libmagickwand-6_q16-1-debuginfo, p-cpe:/a:novell:opensuse:libmagickwand-6_q16-1-debuginfo-32bit, p-cpe:/a:novell:opensuse:perl-perlmagick, p-cpe:/a:novell:opensuse:perl-perlmagick-debuginfo, cpe:/o:novell:opensuse:42.3

Required KB Items: Host/local_checks_enabled, Host/cpu, Host/SuSE/release, Host/SuSE/rpm-list

Patch Publication Date: 5/10/2018

Reference Information

CVE: CVE-2017-1000476, CVE-2017-10928, CVE-2017-11450, CVE-2017-14325, CVE-2017-17887, CVE-2017-18250, CVE-2017-18251, CVE-2017-18252, CVE-2017-18254, CVE-2018-10177, CVE-2018-8960, CVE-2018-9018, CVE-2018-9135