SUSE SLED12 / SLES12 Security Update : ImageMagick (SUSE-SU-2018:3095-1)

high Nessus Plugin ID 118078

Language:

Synopsis

The remote SUSE host is missing one or more security updates.

Description

This update for ImageMagick fixes the following security issues :

CVE-2017-11532: Prevent a memory leak vulnerability in the WriteMPCImage() function in coders/mpc.c via a crafted file allowing for DoS (bsc#1050129)

CVE-2018-16750: Prevent memory leak in the formatIPTCfromBuffer function (bsc#1108283)

CVE-2018-16749: Added missing NULL check in ReadOneJNGImage that allowed an attacker to cause a denial of service (WriteBlob assertion failure and application exit) via a crafted file (bsc#1108282)

CVE-2018-16642: The function InsertRow allowed remote attackers to cause a denial of service via a crafted image file due to an out-of-bounds write (bsc#1107616)

CVE-2018-16640: Prevent memory leak in the function ReadOneJNGImage (bsc#1107619)

CVE-2018-16643: The functions ReadDCMImage, ReadPWPImage, ReadCALSImage, and ReadPICTImage did check the return value of the fputc function, which allowed remote attackers to cause a denial of service via a crafted image file (bsc#1107612)

CVE-2018-16644: Added missing check for length in the functions ReadDCMImage and ReadPICTImage, which allowed remote attackers to cause a denial of service via a crafted image (bsc#1107609)

CVE-2018-16645: Prevent excessive memory allocation issue in the functions ReadBMPImage and ReadDIBImage, which allowed remote attackers to cause a denial of service via a crafted image file (bsc#1107604)

CVE-2018-16413: Prevent heap-based buffer over-read in the PushShortPixel function leading to DoS (bsc#1106989)

This update also relaxes the restrictions of use of Postscript like formats to 'write' only. (bsc#1105592)

Note that Tenable Network Security has extracted the preceding description block directly from the SUSE security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.

Solution

To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or 'zypper patch'.

Alternatively you can run the command listed for your product :

SUSE Linux Enterprise Workstation Extension 12-SP3:zypper in -t patch SUSE-SLE-WE-12-SP3-2018-2195=1

SUSE Linux Enterprise Software Development Kit 12-SP3:zypper in -t patch SUSE-SLE-SDK-12-SP3-2018-2195=1

SUSE Linux Enterprise Server 12-SP3:zypper in -t patch SUSE-SLE-SERVER-12-SP3-2018-2195=1

SUSE Linux Enterprise Desktop 12-SP3:zypper in -t patch SUSE-SLE-DESKTOP-12-SP3-2018-2195=1

See Also

https://bugzilla.suse.com/show_bug.cgi?id=1050129

https://bugzilla.suse.com/show_bug.cgi?id=1105592

https://bugzilla.suse.com/show_bug.cgi?id=1106989

https://bugzilla.suse.com/show_bug.cgi?id=1107604

https://bugzilla.suse.com/show_bug.cgi?id=1107609

https://bugzilla.suse.com/show_bug.cgi?id=1107612

https://bugzilla.suse.com/show_bug.cgi?id=1107616

https://bugzilla.suse.com/show_bug.cgi?id=1107619

https://bugzilla.suse.com/show_bug.cgi?id=1108282

https://bugzilla.suse.com/show_bug.cgi?id=1108283

https://www.suse.com/security/cve/CVE-2017-11532/

https://www.suse.com/security/cve/CVE-2018-16413/

https://www.suse.com/security/cve/CVE-2018-16640/

https://www.suse.com/security/cve/CVE-2018-16642/

https://www.suse.com/security/cve/CVE-2018-16643/

https://www.suse.com/security/cve/CVE-2018-16644/

https://www.suse.com/security/cve/CVE-2018-16645/

https://www.suse.com/security/cve/CVE-2018-16749/

https://www.suse.com/security/cve/CVE-2018-16750/

http://www.nessus.org/u?9f97b10a

Plugin Details

Severity: High

ID: 118078

File Name: suse_SU-2018-3095-1.nasl

Version: 1.5

Type: local

Agent: unix

Published: 10/12/2018

Updated: 2/8/2022

Supported Sensors: Frictionless Assessment AWS, Frictionless Assessment Azure, Frictionless Assessment Agent, Nessus Agent, Agentless Assessment, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 6.7

CVSS v2

Risk Factor: Medium

Base Score: 6.8

Temporal Score: 5

Vector: CVSS2#AV:N/AC:M/Au:N/C:P/I:P/A:P

CVSS Score Source: CVE-2018-16413

CVSS v3

Risk Factor: High

Base Score: 8.8

Temporal Score: 7.7

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:novell:suse_linux:imagemagick, p-cpe:/a:novell:suse_linux:imagemagick-debuginfo, p-cpe:/a:novell:suse_linux:imagemagick-debugsource, p-cpe:/a:novell:suse_linux:libmagick%2b%2b-6_q16, p-cpe:/a:novell:suse_linux:libmagick%2b%2b-6_q16-3-debuginfo, p-cpe:/a:novell:suse_linux:libmagickcore-6_q16, p-cpe:/a:novell:suse_linux:libmagickcore-6_q16-1, p-cpe:/a:novell:suse_linux:libmagickcore-6_q16-1-debuginfo, p-cpe:/a:novell:suse_linux:libmagickwand-6_q16, p-cpe:/a:novell:suse_linux:libmagickwand-6_q16-1-debuginfo, cpe:/o:novell:suse_linux:12

Required KB Items: Host/local_checks_enabled, Host/cpu, Host/SuSE/release, Host/SuSE/rpm-list

Exploit Ease: No known exploits are available

Patch Publication Date: 10/10/2018

Vulnerability Publication Date: 7/23/2017

Reference Information

CVE: CVE-2017-11532, CVE-2018-16413, CVE-2018-16640, CVE-2018-16642, CVE-2018-16643, CVE-2018-16644, CVE-2018-16645, CVE-2018-16749, CVE-2018-16750