openSUSE Security Update : ImageMagick (openSUSE-2019-758)

critical Nessus Plugin ID 123325

Language:

Synopsis

The remote openSUSE host is missing a security update.

Description

This update for ImageMagick fixes the following security issues :

- CVE-2018-16413: Prevent heap-based buffer over-read in the PushShortPixel function leading to DoS (bsc#1106989)

- CVE-2018-16329: Prevent NULL pointer dereference in the GetMagickProperty function leading to DoS (bsc#1106858).

- CVE-2018-16328: Prevent NULL pointer dereference exists in the CheckEventLogging function leading to DoS (bsc#1106857).

- CVE-2018-16323: ReadXBMImage left data uninitialized when processing an XBM file that has a negative pixel value. If the affected code was used as a library loaded into a process that includes sensitive information, that information sometimes can be leaked via the image data (bsc#1106855)

- CVE-2018-16642: The function InsertRow allowed remote attackers to cause a denial of service via a crafted image file due to an out-of-bounds write (bsc#1107616)

- CVE-2018-16640: Prevent memory leak in the function ReadOneJNGImage (bsc#1107619)

- CVE-2018-16641: Prevent memory leak in the TIFFWritePhotoshopLayers function (bsc#1107618).

- CVE-2018-16643: The functions ReadDCMImage, ReadPWPImage, ReadCALSImage, and ReadPICTImage did check the return value of the fputc function, which allowed remote attackers to cause a denial of service via a crafted image file (bsc#1107612)

- CVE-2018-16644: Added missing check for length in the functions ReadDCMImage and ReadPICTImage, which allowed remote attackers to cause a denial of service via a crafted image (bsc#1107609)

- CVE-2018-16645: Prevent excessive memory allocation issue in the functions ReadBMPImage and ReadDIBImage, which allowed remote attackers to cause a denial of service via a crafted image file (bsc#1107604)

This update was imported from the SUSE:SLE-15:Update update project.

Solution

Update the affected ImageMagick packages.

See Also

https://bugzilla.opensuse.org/show_bug.cgi?id=1106855

https://bugzilla.opensuse.org/show_bug.cgi?id=1106857

https://bugzilla.opensuse.org/show_bug.cgi?id=1106858

https://bugzilla.opensuse.org/show_bug.cgi?id=1106989

https://bugzilla.opensuse.org/show_bug.cgi?id=1107604

https://bugzilla.opensuse.org/show_bug.cgi?id=1107609

https://bugzilla.opensuse.org/show_bug.cgi?id=1107612

https://bugzilla.opensuse.org/show_bug.cgi?id=1107616

https://bugzilla.opensuse.org/show_bug.cgi?id=1107618

https://bugzilla.opensuse.org/show_bug.cgi?id=1107619

Plugin Details

Severity: Critical

ID: 123325

File Name: openSUSE-2019-758.nasl

Version: 1.4

Type: local

Agent: unix

Published: 3/27/2019

Updated: 1/19/2021

Supported Sensors: Frictionless Assessment AWS, Frictionless Assessment Azure, Frictionless Assessment Agent, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 6.7

CVSS v2

Risk Factor: High

Base Score: 7.5

Temporal Score: 5.9

Vector: CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P

CVSS v3

Risk Factor: Critical

Base Score: 9.8

Temporal Score: 8.8

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:P/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:novell:opensuse:imagemagick, p-cpe:/a:novell:opensuse:imagemagick-debuginfo, p-cpe:/a:novell:opensuse:imagemagick-debugsource, p-cpe:/a:novell:opensuse:imagemagick-devel, p-cpe:/a:novell:opensuse:imagemagick-devel-32bit, p-cpe:/a:novell:opensuse:imagemagick-extra, p-cpe:/a:novell:opensuse:imagemagick-extra-debuginfo, p-cpe:/a:novell:opensuse:libmagick%2b%2b-7_q16hdri4, p-cpe:/a:novell:opensuse:libmagick%2b%2b-7_q16hdri4-32bit, p-cpe:/a:novell:opensuse:libmagick%2b%2b-7_q16hdri4-32bit-debuginfo, p-cpe:/a:novell:opensuse:libmagick%2b%2b-7_q16hdri4-debuginfo, p-cpe:/a:novell:opensuse:libmagick%2b%2b-devel, p-cpe:/a:novell:opensuse:libmagick%2b%2b-devel-32bit, p-cpe:/a:novell:opensuse:libmagickcore-7_q16hdri6, p-cpe:/a:novell:opensuse:libmagickcore-7_q16hdri6-32bit, p-cpe:/a:novell:opensuse:libmagickcore-7_q16hdri6-32bit-debuginfo, p-cpe:/a:novell:opensuse:libmagickcore-7_q16hdri6-debuginfo, p-cpe:/a:novell:opensuse:libmagickwand-7_q16hdri6, p-cpe:/a:novell:opensuse:libmagickwand-7_q16hdri6-32bit, p-cpe:/a:novell:opensuse:libmagickwand-7_q16hdri6-32bit-debuginfo, p-cpe:/a:novell:opensuse:libmagickwand-7_q16hdri6-debuginfo, p-cpe:/a:novell:opensuse:perl-perlmagick, p-cpe:/a:novell:opensuse:perl-perlmagick-debuginfo, cpe:/o:novell:opensuse:15.0

Required KB Items: Host/local_checks_enabled, Host/cpu, Host/SuSE/release, Host/SuSE/rpm-list

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 3/23/2019

Vulnerability Publication Date: 9/1/2018

Reference Information

CVE: CVE-2018-16323, CVE-2018-16328, CVE-2018-16329, CVE-2018-16413, CVE-2018-16640, CVE-2018-16641, CVE-2018-16642, CVE-2018-16643, CVE-2018-16644, CVE-2018-16645