SUSE SLES11 Security Update : ImageMagick (SUSE-SU-2017:0586-1)

critical Nessus Plugin ID 97495

Language:

Synopsis

The remote SUSE host is missing one or more security updates.

Description

This update for ImageMagick fixes the following issues :

- CVE-2016-10046: Prevent buffer overflow in draw.c caused by an incorrect length calculation (bsc#1017308)

- CVE-2016-10048: Arbitrary module could have been load because relative path were not escaped (bsc#1017310)

- CVE-2016-10049: Corrupt RLE files could have overflowed a buffer due to a incorrect length calculation (bsc#1017311)

- CVE-2016-10050: Corrupt RLE files could have overflowed a heap buffer due to a missing offset check (bsc#1017312)

- CVE-2016-10051: Fixed use after free when reading PWP files (bsc#1017313)

- CVE-2016-10052: Added bound check to exif parsing of JPEG files (bsc#1017314).

- CVE-2016-10059: Unchecked calculation when reading TIFF files could have lead to a buffer overflow (bsc#1017318)

- CVE-2016-10060: Improved error handling when writing files to not mask errors (bsc#1017319).

- CVE-2016-10063: Check validity of extend during TIFF file reading (bsc#1017320).

- CVE-2016-10064: Improved checks for buffer overflow when reading TIFF files (bsc#1017321)

- CVE-2016-10065: Unchecked calculations when reading VIFF files could have lead to out of bound reads (bsc#1017322)

- CVE-2016-10068: Prevent NULL pointer access when using the MSL interpreter (bsc#1017324)

- CVE-2016-10070: Prevent allocating the wrong amount of memory when reading mat files (bsc#1017326)

- CVE-2016-10071: Prevent allocating the wrong amount of memory when reading mat files (bsc#1017326).

- CVE-2016-10144: Added a check after allocating memory when parsing IPL files (bsc#1020433).

- CVE-2016-10145: Fixed of-by-one in string copy operation when parsing WPG files (bsc#1020435).

- CVE-2016-10146: Captions and labels were handled incorrectly, causing a memory leak that could have lead to DoS (bsc#1020443)

- CVE-2017-5506: Missing offset check leading to a double-free (bsc#1020436).

- CVE-2017-5507: Fixed a memory leak when reading MPC files allowing for DoS (bsc#1020439).

- CVE-2017-5508: Increase the amount of memory allocated for TIFF pixels to prevent a heap buffer-overflow (bsc#1020441).

- CVE-2017-5511: A missing cast when reading PSD files could have caused memory corruption by a heap overflow (bsc#1020448) This update removes the fix for CVE-2016-9773. ImageMagick-6 was not affected by CVE-2016-9773 and it caused a regression (at least in GraphicsMagick) (bsc#1017421).

Note that Tenable Network Security has extracted the preceding description block directly from the SUSE security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.

Solution

To install this SUSE Security Update use YaST online_update.
Alternatively you can run the command listed for your product :

SUSE Linux Enterprise Software Development Kit 11-SP4:zypper in -t patch sdksp4-ImageMagick-12998=1

SUSE Linux Enterprise Server 11-SP4:zypper in -t patch slessp4-ImageMagick-12998=1

SUSE Linux Enterprise Debuginfo 11-SP4:zypper in -t patch dbgsp4-ImageMagick-12998=1

To bring your system up-to-date, use 'zypper patch'.

See Also

https://bugzilla.suse.com/show_bug.cgi?id=1017308

https://bugzilla.suse.com/show_bug.cgi?id=1017310

https://bugzilla.suse.com/show_bug.cgi?id=1017311

https://bugzilla.suse.com/show_bug.cgi?id=1017312

https://bugzilla.suse.com/show_bug.cgi?id=1017313

https://bugzilla.suse.com/show_bug.cgi?id=1017314

https://bugzilla.suse.com/show_bug.cgi?id=1017318

https://bugzilla.suse.com/show_bug.cgi?id=1017319

https://bugzilla.suse.com/show_bug.cgi?id=1017320

https://bugzilla.suse.com/show_bug.cgi?id=1017321

https://bugzilla.suse.com/show_bug.cgi?id=1017322

https://bugzilla.suse.com/show_bug.cgi?id=1017324

https://bugzilla.suse.com/show_bug.cgi?id=1017326

https://bugzilla.suse.com/show_bug.cgi?id=1017421

https://bugzilla.suse.com/show_bug.cgi?id=1020433

https://bugzilla.suse.com/show_bug.cgi?id=1020435

https://bugzilla.suse.com/show_bug.cgi?id=1020436

https://bugzilla.suse.com/show_bug.cgi?id=1020439

https://bugzilla.suse.com/show_bug.cgi?id=1020441

https://bugzilla.suse.com/show_bug.cgi?id=1020443

https://bugzilla.suse.com/show_bug.cgi?id=1020448

https://www.suse.com/security/cve/CVE-2016-10046/

https://www.suse.com/security/cve/CVE-2016-10048/

https://www.suse.com/security/cve/CVE-2016-10049/

https://www.suse.com/security/cve/CVE-2016-10050/

https://www.suse.com/security/cve/CVE-2016-10051/

https://www.suse.com/security/cve/CVE-2016-10052/

https://www.suse.com/security/cve/CVE-2016-10059/

https://www.suse.com/security/cve/CVE-2016-10060/

https://www.suse.com/security/cve/CVE-2016-10063/

https://www.suse.com/security/cve/CVE-2016-10064/

https://www.suse.com/security/cve/CVE-2016-10065/

https://www.suse.com/security/cve/CVE-2016-10068/

https://www.suse.com/security/cve/CVE-2016-10070/

https://www.suse.com/security/cve/CVE-2016-10071/

https://www.suse.com/security/cve/CVE-2016-10144/

https://www.suse.com/security/cve/CVE-2016-10145/

https://www.suse.com/security/cve/CVE-2016-10146/

https://www.suse.com/security/cve/CVE-2017-5506/

https://www.suse.com/security/cve/CVE-2017-5507/

https://www.suse.com/security/cve/CVE-2017-5508/

https://www.suse.com/security/cve/CVE-2017-5511/

http://www.nessus.org/u?aba767dd

Plugin Details

Severity: Critical

ID: 97495

File Name: suse_SU-2017-0586-1.nasl

Version: 3.11

Type: local

Agent: unix

Published: 3/2/2017

Updated: 1/19/2021

Supported Sensors: Agentless Assessment, Frictionless Assessment Agent, Frictionless Assessment AWS, Frictionless Assessment Azure, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 5.9

CVSS v2

Risk Factor: High

Base Score: 7.8

Temporal Score: 5.8

Vector: CVSS2#AV:N/AC:L/Au:N/C:N/I:N/A:C

CVSS v3

Risk Factor: Critical

Base Score: 9.8

Temporal Score: 8.5

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:novell:suse_linux:libmagickcore1, cpe:/o:novell:suse_linux:11

Required KB Items: Host/local_checks_enabled, Host/cpu, Host/SuSE/release, Host/SuSE/rpm-list

Exploit Ease: No known exploits are available

Patch Publication Date: 3/1/2017

Vulnerability Publication Date: 2/17/2017

Reference Information

CVE: CVE-2016-10046, CVE-2016-10048, CVE-2016-10049, CVE-2016-10050, CVE-2016-10051, CVE-2016-10052, CVE-2016-10059, CVE-2016-10060, CVE-2016-10063, CVE-2016-10064, CVE-2016-10065, CVE-2016-10068, CVE-2016-10070, CVE-2016-10071, CVE-2016-10144, CVE-2016-10145, CVE-2016-10146, CVE-2016-9773, CVE-2017-5506, CVE-2017-5507, CVE-2017-5508, CVE-2017-5511