SUSE SLES11 Security Update : ImageMagick (SUSE-SU-2019:13993-1)

high Nessus Plugin ID 123456

Language:

Synopsis

The remote SUSE host is missing one or more security updates.

Description

This update for ImageMagick fixes the following issues :

Security issues fixed :

CVE-2019-7175: Fixed multiple memory leaks in DecodeImage function (bsc#1128649).

CVE-2018-18544: Fixed memory leak in the function WriteMSLImage (bsc#1113064).

CVE-2018-20467: Fixed infinite loop in coders/bmp.c (bsc#1120381).

CVE-2019-7397: Fixed a memory leak in the function WritePDFImage (bsc#1124366).

CVE-2018-16413: Prevent heap-based buffer over-read in the PushShortPixel function leading to DoS (bsc#1106989).

CVE-2018-16412: Prevent heap-based buffer over-read in the ParseImageResourceBlocks function leading to DOS (bsc#1106996).

CVE-2019-7398: Fixed a memory leak in the function WriteDIBImage (bsc#1124365).

Note that Tenable Network Security has extracted the preceding description block directly from the SUSE security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.

Solution

To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or 'zypper patch'.

Alternatively you can run the command listed for your product :

SUSE Linux Enterprise Software Development Kit 11-SP4:zypper in -t patch sdksp4-ImageMagick-13993=1

SUSE Linux Enterprise Server 11-SP4:zypper in -t patch slessp4-ImageMagick-13993=1

SUSE Linux Enterprise Point of Sale 11-SP3:zypper in -t patch sleposp3-ImageMagick-13993=1

SUSE Linux Enterprise Debuginfo 11-SP4:zypper in -t patch dbgsp4-ImageMagick-13993=1

See Also

https://bugzilla.suse.com/show_bug.cgi?id=1106989

https://bugzilla.suse.com/show_bug.cgi?id=1106996

https://bugzilla.suse.com/show_bug.cgi?id=1113064

https://bugzilla.suse.com/show_bug.cgi?id=1120381

https://bugzilla.suse.com/show_bug.cgi?id=1124365

https://bugzilla.suse.com/show_bug.cgi?id=1124366

https://bugzilla.suse.com/show_bug.cgi?id=1128649

https://www.suse.com/security/cve/CVE-2018-16412/

https://www.suse.com/security/cve/CVE-2018-16413/

https://www.suse.com/security/cve/CVE-2018-18544/

https://www.suse.com/security/cve/CVE-2018-20467/

https://www.suse.com/security/cve/CVE-2019-7175/

https://www.suse.com/security/cve/CVE-2019-7397/

https://www.suse.com/security/cve/CVE-2019-7398/

http://www.nessus.org/u?28af17b0

Plugin Details

Severity: High

ID: 123456

File Name: suse_SU-2019-13993-1.nasl

Version: 1.5

Type: local

Agent: unix

Published: 3/28/2019

Updated: 1/19/2021

Supported Sensors: Agentless Assessment, Frictionless Assessment Agent, Frictionless Assessment AWS, Frictionless Assessment Azure, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 6.7

CVSS v2

Risk Factor: Medium

Base Score: 6.8

Temporal Score: 5

Vector: CVSS2#AV:N/AC:M/Au:N/C:P/I:P/A:P

CVSS v3

Risk Factor: High

Base Score: 8.8

Temporal Score: 7.7

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: cpe:/o:novell:suse_linux:11, p-cpe:/a:novell:suse_linux:libmagickcore1

Required KB Items: Host/local_checks_enabled, Host/cpu, Host/SuSE/release, Host/SuSE/rpm-list

Exploit Ease: No known exploits are available

Patch Publication Date: 3/27/2019

Vulnerability Publication Date: 9/3/2018

Reference Information

CVE: CVE-2018-16412, CVE-2018-16413, CVE-2018-18544, CVE-2018-20467, CVE-2019-7175, CVE-2019-7397, CVE-2019-7398