SUSE SLES15 Security Update : ImageMagick (SUSE-SU-2023:4634-1)

high Nessus Plugin ID 186519

Language:

Synopsis

The remote SUSE host is missing one or more security updates.

Description

The remote SUSE Linux SLES15 / SLES_SAP15 host has packages installed that are affected by multiple vulnerabilities as referenced in the SUSE-SU-2023:4634-1 advisory.

- ImageMagick before 7.0.8-54 has a heap-based buffer overflow in ReadPSInfo in coders/ps.c.
(CVE-2019-17540)

- Buffer Overflow vulnerability in WritePCXImage function in pcx.c in GraphicsMagick 1.4 allows remote attackers to cause a denial of service via converting of crafted image file to pcx format.
(CVE-2020-21679)

- A divide-by-zero flaw was found in ImageMagick 6.9.11-57 and 7.0.10-57 in gem.c. This flaw allows an attacker who submits a crafted file that is processed by ImageMagick to trigger undefined behavior through a division by zero. The highest threat from this vulnerability is to system availability. (CVE-2021-20176)

- An integer overflow issue was discovered in ImageMagick's ExportIndexQuantum() function in MagickCore/quantum-export.c. Function calls to GetPixelIndex() could result in values outside the range of representable for the 'unsigned char'. When ImageMagick processes a crafted pdf file, this could lead to an undefined behaviour or a crash. (CVE-2021-20224)

- A flaw was found in ImageMagick in coders/jp2.c. An attacker who submits a crafted file that is processed by ImageMagick could trigger undefined behavior in the form of math division by zero. The highest threat from this vulnerability is to system availability. (CVE-2021-20241)

- A flaw was found in ImageMagick in MagickCore/resize.c. An attacker who submits a crafted file that is processed by ImageMagick could trigger undefined behavior in the form of math division by zero. The highest threat from this vulnerability is to system availability. (CVE-2021-20243)

- A flaw was found in ImageMagick in MagickCore/visual-effects.c. An attacker who submits a crafted file that is processed by ImageMagick could trigger undefined behavior in the form of math division by zero.
The highest threat from this vulnerability is to system availability. (CVE-2021-20244)

- A flaw was found in ImageMagick in MagickCore/resample.c. An attacker who submits a crafted file that is processed by ImageMagick could trigger undefined behavior in the form of math division by zero. The highest threat from this vulnerability is to system availability. (CVE-2021-20246)

- A flaw was found in ImageMagick in versions before 7.0.11 and before 6.9.12, where a division by zero in WaveImage() of MagickCore/visual-effects.c may trigger undefined behavior via a crafted image file submitted to an application using ImageMagick. The highest threat from this vulnerability is to system availability. (CVE-2021-20309)

- A flaw was found in ImageMagick in versions before 7.0.11, where a division by zero in sRGBTransformImage() in the MagickCore/colorspace.c may trigger undefined behavior via a crafted image file that is submitted by an attacker processed by an application using ImageMagick. The highest threat from this vulnerability is to system availability. (CVE-2021-20311)

- A flaw was found in ImageMagick in versions 7.0.11, where an integer overflow in WriteTHUMBNAILImage of coders/thumbnail.c may trigger undefined behavior via a crafted image file that is submitted by an attacker and processed by an application using ImageMagick. The highest threat from this vulnerability is to system availability. (CVE-2021-20312)

- A flaw was found in ImageMagick in versions before 7.0.11. A potential cipher leak when the calculate signatures in TransformSignature is possible. The highest threat from this vulnerability is to data confidentiality. (CVE-2021-20313)

- A heap-based-buffer-over-read flaw was found in ImageMagick's GetPixelAlpha() function of 'pixel- accessor.h'. This vulnerability is triggered when an attacker passes a specially crafted Tagged Image File Format (TIFF) image to convert it into a PICON file format. This issue can potentially lead to a denial of service and information disclosure. (CVE-2022-0284)

- In ImageMagick, a crafted file could trigger an assertion failure when a call to WriteImages was made in MagickWand/operation.c, due to a NULL image list. This could potentially cause a denial of service. This was fixed in upstream ImageMagick version 7.1.0-30. (CVE-2022-2719)

- ImageMagick 7.1.0-27 is vulnerable to Buffer Overflow. (CVE-2022-28463)

- A vulnerability was found in ImageMagick, causing an outside the range of representable values of type 'unsigned char' at coders/psd.c, when crafted or untrusted input is processed. This leads to a negative impact to application availability or other problems related to undefined behavior. (CVE-2022-32545)

- A vulnerability was found in ImageMagick, causing an outside the range of representable values of type 'unsigned long' at coders/pcl.c, when crafted or untrusted input is processed. This leads to a negative impact to application availability or other problems related to undefined behavior. (CVE-2022-32546)

- In ImageMagick, there is load of misaligned address for type 'double', which requires 8 byte alignment and for type 'float', which requires 4 byte alignment at MagickCore/property.c. Whenever crafted or untrusted input is processed by ImageMagick, this causes a negative impact to application availability or other problems related to undefined behavior. (CVE-2022-32547)

- ImageMagick 7.1.0-49 is vulnerable to Denial of Service. When it parses a PNG image (e.g., for resize), the convert process could be left waiting for stdin input. (CVE-2022-44267)

- ImageMagick 7.1.0-49 is vulnerable to Information Disclosure. When it parses a PNG image (e.g., for resize), the resulting image could have embedded the content of an arbitrary. file (if the magick binary has permissions to read it). (CVE-2022-44268)

- A vulnerability was discovered in ImageMagick where a specially created SVG file loads itself and causes a segmentation fault. This flaw allows a remote attacker to pass a specially crafted SVG file that leads to a segmentation fault, generating many trash files in /tmp, resulting in a denial of service. When ImageMagick crashes, it generates a lot of trash files. These trash files can be large if the SVG file contains many render actions. In a denial of service attack, if a remote attacker uploads an SVG file of size t, ImageMagick generates files of size 103*t. If an attacker uploads a 100M SVG, the server will generate about 10G. (CVE-2023-1289)

- A vulnerability was found in ImageMagick. This security flaw ouccers as an undefined behaviors of casting double to size_t in svg, mvg and other coders (recurring bugs of CVE-2022-32546). (CVE-2023-34151)

- A heap-based buffer overflow issue was found in ImageMagick's PushCharPixel() function in quantum- private.h. This issue may allow a local attacker to trick the user into opening a specially crafted file, triggering an out-of-bounds read error and allowing an application to crash, resulting in a denial of service. (CVE-2023-3745)

- A heap use-after-free flaw was found in coders/bmp.c in ImageMagick. (CVE-2023-5341)

Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version number.

Solution

Update the affected packages.

See Also

https://bugzilla.suse.com/1153866

https://bugzilla.suse.com/1181836

https://bugzilla.suse.com/1182325

https://bugzilla.suse.com/1182335

https://bugzilla.suse.com/1182336

https://bugzilla.suse.com/1182337

https://bugzilla.suse.com/1184624

https://bugzilla.suse.com/1184626

https://bugzilla.suse.com/1184627

https://bugzilla.suse.com/1184628

https://bugzilla.suse.com/1195563

https://bugzilla.suse.com/1197147

https://bugzilla.suse.com/1199350

https://bugzilla.suse.com/1200387

https://bugzilla.suse.com/1200388

https://bugzilla.suse.com/1200389

https://bugzilla.suse.com/1202250

https://bugzilla.suse.com/1202800

https://bugzilla.suse.com/1207982

https://bugzilla.suse.com/1207983

https://bugzilla.suse.com/1209141

https://bugzilla.suse.com/1211791

https://bugzilla.suse.com/1213624

https://bugzilla.suse.com/1214578

https://bugzilla.suse.com/1215939

https://lists.suse.com/pipermail/sle-updates/2023-December/032996.html

https://www.suse.com/security/cve/CVE-2019-17540

https://www.suse.com/security/cve/CVE-2020-21679

https://www.suse.com/security/cve/CVE-2021-20176

https://www.suse.com/security/cve/CVE-2021-20224

https://www.suse.com/security/cve/CVE-2021-20241

https://www.suse.com/security/cve/CVE-2021-20243

https://www.suse.com/security/cve/CVE-2021-20244

https://www.suse.com/security/cve/CVE-2021-20246

https://www.suse.com/security/cve/CVE-2021-20309

https://www.suse.com/security/cve/CVE-2021-20311

https://www.suse.com/security/cve/CVE-2021-20312

https://www.suse.com/security/cve/CVE-2021-20313

https://www.suse.com/security/cve/CVE-2022-0284

https://www.suse.com/security/cve/CVE-2022-2719

https://www.suse.com/security/cve/CVE-2022-28463

https://www.suse.com/security/cve/CVE-2022-32545

https://www.suse.com/security/cve/CVE-2022-32546

https://www.suse.com/security/cve/CVE-2022-32547

https://www.suse.com/security/cve/CVE-2022-44267

https://www.suse.com/security/cve/CVE-2022-44268

https://www.suse.com/security/cve/CVE-2023-1289

https://www.suse.com/security/cve/CVE-2023-34151

https://www.suse.com/security/cve/CVE-2023-3745

https://www.suse.com/security/cve/CVE-2023-5341

Plugin Details

Severity: High

ID: 186519

File Name: suse_SU-2023-4634-1.nasl

Version: 1.0

Type: local

Agent: unix

Published: 12/2/2023

Updated: 12/2/2023

Supported Sensors: Frictionless Assessment AWS, Frictionless Assessment Azure, Frictionless Assessment Agent, Nessus Agent, Agentless Assessment, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 6.7

CVSS v2

Risk Factor: Medium

Base Score: 6.8

Temporal Score: 5.3

Vector: CVSS2#AV:N/AC:M/Au:N/C:P/I:P/A:P

CVSS Score Source: CVE-2022-32547

CVSS v3

Risk Factor: High

Base Score: 8.8

Temporal Score: 7.9

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:P/RL:O/RC:C

CVSS Score Source: CVE-2019-17540

Vulnerability Information

CPE: p-cpe:/a:novell:suse_linux:imagemagick, p-cpe:/a:novell:suse_linux:imagemagick-config-7-suse, p-cpe:/a:novell:suse_linux:imagemagick-config-7-upstream, p-cpe:/a:novell:suse_linux:imagemagick-devel, p-cpe:/a:novell:suse_linux:libmagick%2b%2b-7_q16hdri4, p-cpe:/a:novell:suse_linux:libmagick%2b%2b-devel, p-cpe:/a:novell:suse_linux:libmagickcore-7_q16hdri6, p-cpe:/a:novell:suse_linux:libmagickwand-7_q16hdri6, p-cpe:/a:novell:suse_linux:perl-perlmagick, cpe:/o:novell:suse_linux:15

Required KB Items: Host/local_checks_enabled, Host/cpu, Host/SuSE/release, Host/SuSE/rpm-list

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 12/1/2023

Vulnerability Publication Date: 10/14/2019

Reference Information

CVE: CVE-2019-17540, CVE-2020-21679, CVE-2021-20176, CVE-2021-20224, CVE-2021-20241, CVE-2021-20243, CVE-2021-20244, CVE-2021-20246, CVE-2021-20309, CVE-2021-20311, CVE-2021-20312, CVE-2021-20313, CVE-2022-0284, CVE-2022-2719, CVE-2022-28463, CVE-2022-32545, CVE-2022-32546, CVE-2022-32547, CVE-2022-44267, CVE-2022-44268, CVE-2023-1289, CVE-2023-34151, CVE-2023-3745, CVE-2023-5341

SuSE: SUSE-SU-2023:4634-1