SUSE-SU-2018:0581-1: moderate: Security update for ImageMagick

sle-security-updates at lists.suse.com sle-security-updates at lists.suse.com
Thu Mar 1 13:14:20 MST 2018


   SUSE Security Update: Security update for ImageMagick
______________________________________________________________________________

Announcement ID:    SUSE-SU-2018:0581-1
Rating:             moderate
References:         #1042824 #1042911 #1048110 #1048272 #1049374 
                    #1049375 #1050048 #1050119 #1050122 #1050126 
                    #1050132 #1050617 #1052207 #1052248 #1052251 
                    #1052254 #1052472 #1052688 #1052711 #1052747 
                    #1052750 #1052754 #1052761 #1055069 #1055229 
                    #1056768 #1057163 #1058009 #1072898 #1074119 
                    #1074170 #1075821 #1076182 #1078433 
Cross-References:   CVE-2017-11166 CVE-2017-11170 CVE-2017-11448
                    CVE-2017-11450 CVE-2017-11528 CVE-2017-11530
                    CVE-2017-11531 CVE-2017-11533 CVE-2017-11537
                    CVE-2017-11638 CVE-2017-11642 CVE-2017-12418
                    CVE-2017-12427 CVE-2017-12429 CVE-2017-12432
                    CVE-2017-12566 CVE-2017-12654 CVE-2017-12663
                    CVE-2017-12664 CVE-2017-12665 CVE-2017-12668
                    CVE-2017-12674 CVE-2017-13058 CVE-2017-13131
                    CVE-2017-14060 CVE-2017-14139 CVE-2017-14224
                    CVE-2017-17682 CVE-2017-17885 CVE-2017-17934
                    CVE-2017-18028 CVE-2017-9405 CVE-2017-9407
                    CVE-2018-5357 CVE-2018-6405
Affected Products:
                    SUSE Linux Enterprise Workstation Extension 12-SP3
                    SUSE Linux Enterprise Workstation Extension 12-SP2
                    SUSE Linux Enterprise Software Development Kit 12-SP3
                    SUSE Linux Enterprise Software Development Kit 12-SP2
                    SUSE Linux Enterprise Server for Raspberry Pi 12-SP2
                    SUSE Linux Enterprise Server 12-SP3
                    SUSE Linux Enterprise Server 12-SP2
                    SUSE Linux Enterprise Desktop 12-SP3
                    SUSE Linux Enterprise Desktop 12-SP2
______________________________________________________________________________

   An update that fixes 35 vulnerabilities is now available.

Description:

   This update for ImageMagick fixes the following issues:

   - CVE-2017-9405: A memory leak in the ReadICONImage function was fixed
     that could lead to DoS via memory exhaustion (bsc#1042911)
   - CVE-2017-9407: In ImageMagick, the ReadPALMImage function in palm.c
     allowed attackers to cause a denial of service (memory leak) via a
     crafted file.  (bsc#1042824)
   - CVE-2017-11166: In ReadXWDImage in coders\xwd.c a memoryleak could have
     caused memory exhaustion via a crafted length (bsc#1048110)
   - CVE-2017-11170: ReadTGAImage in coders\tga.c allowed for memory
     exhaustion via invalid colors data in the header of a TGA or VST file
     (bsc#1048272)
   - CVE-2017-11448: The ReadJPEGImage function in coders/jpeg.c in
     ImageMagick allowed remote attackers to obtain sensitive information
     from uninitialized memory locations via a crafted file.  (bsc#1049375)
   - CVE-2017-11450: A remote denial of service in coders/jpeg.c was fixed
     (bsc#1049374)
   - CVE-2017-11528: ReadDIBImage in coders/dib.c allows remote attackers to
     cause DoS via memory exhaustion (bsc#1050119)
   - CVE-2017-11530: ReadEPTImage in coders/ept.c allows remote attackers to
     cause DoS via memory exhaustion (bsc#1050122)
   - CVE-2017-11531: When ImageMagick processed a crafted file in convert, it
     could lead to a Memory Leak in the WriteHISTOGRAMImage() function in
     coders/histogram.c.  (bsc#1050126)
   - CVE-2017-11533: A information leak by 1 byte due to heap-based buffer
     over-read in the WriteUILImage() in coders/uil.c was fixed (bsc#1050132)
   - CVE-2017-11537: When ImageMagick processed a crafted file in convert, it
     can lead to a Floating Point Exception (FPE) in the WritePALMImage()
     function in coders/palm.c, related to an incorrect bits-per-pixel
     calculation.  (bsc#1050048)
   - CVE-2017-11638, CVE-2017-11642: A NULL pointer dereference in
     theWriteMAPImage() in coders/map.c was fixed which could lead to a crash
     (bsc#1050617)
   - CVE-2017-12418: ImageMagick had memory leaks in the parse8BIMW and
     format8BIM functions in coders/meta.c, related to the WriteImage
     function in MagickCore/constitute.c.  (bsc#1052207)
   - CVE-2017-12427: ProcessMSLScript coders/msl.c allowed remote attackers
     to cause a DoS (bsc#1052248)
   - CVE-2017-12429: A memory exhaustion flaw in ReadMIFFImage in
     coders/miff.c was fixed, which allowed attackers to cause DoS
     (bsc#1052251)
   - CVE-2017-12432: In ImageMagick, a memory exhaustion vulnerability was
     found in the function ReadPCXImage in coders/pcx.c, which allowed
     attackers to cause a denial of service.  (bsc#1052254)
   - CVE-2017-12566: A memory leak in ReadMVGImage in coders/mvg.c, could
     have allowed attackers to cause DoS (bsc#1052472)
   - CVE-2017-12654: The ReadPICTImage function in coders/pict.c in
     ImageMagick allowed attackers to cause a denial of service (memory leak)
     via a crafted file.  (bsc#1052761)
   - CVE-2017-12663: A memory leak in WriteMAPImage in coders/map.c was fixed
     that could lead to a DoS via memory exhaustion (bsc#1052754)
   - CVE-2017-12664: ImageMagick had a memory leak vulnerability in
     WritePALMImage in coders/palm.c.  (bsc#1052750)
   - CVE-2017-12665: ImageMagick had a memory leak vulnerability in
     WritePICTImage in coders/pict.c.  (bsc#1052747)
   - CVE-2017-12668: ImageMagick had a memory leak vulnerability in
     WritePCXImage in coders/pcx.c. (bsc#1052688)
   - CVE-2017-12674: A CPU exhaustion in ReadPDBImage in coders/pdb.c was
     fixed, which allowed attackers to cause DoS (bsc#1052711)
   - CVE-2017-13058: In ImageMagick, a memory leak vulnerability was found in
     the function WritePCXImage in coders/pcx.c, which allowed attackers to
     cause a denial of service via a crafted file.  (bsc#1055069)
   - CVE-2017-13131: A memory leak vulnerability was found in thefunction
     ReadMIFFImage in coders/miff.c, which allowed attackers tocause a denial
     of service (memory consumption in NewL (bsc#1055229)
   - CVE-2017-14060: A NULL Pointer Dereference issue in the ReadCUTImage
     function in coders/cut.c was fixed that could have caused a Denial of
     Service (bsc#1056768)
   - CVE-2017-14139: A memory leak vulnerability in WriteMSLImage in
     coders/msl.c was fixed. (bsc#1057163)
   - CVE-2017-14224: A heap-based buffer overflow in WritePCXImage in
     coders/pcx.c  could lead to  denial of service or code execution.
     (bsc#1058009)
   - CVE-2017-17682: A large loop vulnerability was fixed in
     ExtractPostscript in coders/wpg.c, which allowed attackers to cause a
     denial of service (CPU exhaustion) (bsc#1072898)
   - CVE-2017-17885: In ImageMagick, a memory leak vulnerability was found in
     the function ReadPICTImage in coders/pict.c, which allowed attackers to
     cause a denial of service via a crafted PICT image file. (bsc#1074119)
   - CVE-2017-17934: A memory leak in the function MSLPopImage and
     ProcessMSLScript could have lead to a denial of service (bsc#1074170)
   - CVE-2017-18028: A memory exhaustion in the function ReadTIFFImage in
     coders/tiff.c was fixed. (bsc#1076182)
   - CVE-2018-5357: ImageMagick had memory leaks in the ReadDCMImage function
     in coders/dcm.c.  (bsc#1075821)
   - CVE-2018-6405: In the ReadDCMImage function in coders/dcm.c in
     ImageMagick, each redmap, greenmap, and bluemap variable can be
     overwritten by a new pointer. The previous pointer is lost, which leads
     to a memory leak. This allowed remote attackers to cause a denial of
     service. (bsc#1078433)


Patch Instructions:

   To install this SUSE Security Update use YaST online_update.
   Alternatively you can run the command listed for your product:

   - SUSE Linux Enterprise Workstation Extension 12-SP3:

      zypper in -t patch SUSE-SLE-WE-12-SP3-2018-391=1

   - SUSE Linux Enterprise Workstation Extension 12-SP2:

      zypper in -t patch SUSE-SLE-WE-12-SP2-2018-391=1

   - SUSE Linux Enterprise Software Development Kit 12-SP3:

      zypper in -t patch SUSE-SLE-SDK-12-SP3-2018-391=1

   - SUSE Linux Enterprise Software Development Kit 12-SP2:

      zypper in -t patch SUSE-SLE-SDK-12-SP2-2018-391=1

   - SUSE Linux Enterprise Server for Raspberry Pi 12-SP2:

      zypper in -t patch SUSE-SLE-RPI-12-SP2-2018-391=1

   - SUSE Linux Enterprise Server 12-SP3:

      zypper in -t patch SUSE-SLE-SERVER-12-SP3-2018-391=1

   - SUSE Linux Enterprise Server 12-SP2:

      zypper in -t patch SUSE-SLE-SERVER-12-SP2-2018-391=1

   - SUSE Linux Enterprise Desktop 12-SP3:

      zypper in -t patch SUSE-SLE-DESKTOP-12-SP3-2018-391=1

   - SUSE Linux Enterprise Desktop 12-SP2:

      zypper in -t patch SUSE-SLE-DESKTOP-12-SP2-2018-391=1

   To bring your system up-to-date, use "zypper patch".


Package List:

   - SUSE Linux Enterprise Workstation Extension 12-SP3 (x86_64):

      ImageMagick-6.8.8.1-71.42.1
      ImageMagick-debuginfo-6.8.8.1-71.42.1
      ImageMagick-debugsource-6.8.8.1-71.42.1
      libMagick++-6_Q16-3-6.8.8.1-71.42.1
      libMagick++-6_Q16-3-debuginfo-6.8.8.1-71.42.1
      libMagickCore-6_Q16-1-32bit-6.8.8.1-71.42.1
      libMagickCore-6_Q16-1-debuginfo-32bit-6.8.8.1-71.42.1

   - SUSE Linux Enterprise Workstation Extension 12-SP2 (x86_64):

      ImageMagick-6.8.8.1-71.42.1
      ImageMagick-debuginfo-6.8.8.1-71.42.1
      ImageMagick-debugsource-6.8.8.1-71.42.1
      libMagick++-6_Q16-3-6.8.8.1-71.42.1
      libMagick++-6_Q16-3-debuginfo-6.8.8.1-71.42.1
      libMagickCore-6_Q16-1-32bit-6.8.8.1-71.42.1
      libMagickCore-6_Q16-1-debuginfo-32bit-6.8.8.1-71.42.1

   - SUSE Linux Enterprise Software Development Kit 12-SP3 (aarch64 ppc64le s390x x86_64):

      ImageMagick-6.8.8.1-71.42.1
      ImageMagick-debuginfo-6.8.8.1-71.42.1
      ImageMagick-debugsource-6.8.8.1-71.42.1
      ImageMagick-devel-6.8.8.1-71.42.1
      libMagick++-6_Q16-3-6.8.8.1-71.42.1
      libMagick++-6_Q16-3-debuginfo-6.8.8.1-71.42.1
      libMagick++-devel-6.8.8.1-71.42.1
      perl-PerlMagick-6.8.8.1-71.42.1
      perl-PerlMagick-debuginfo-6.8.8.1-71.42.1

   - SUSE Linux Enterprise Software Development Kit 12-SP2 (aarch64 ppc64le s390x x86_64):

      ImageMagick-6.8.8.1-71.42.1
      ImageMagick-debuginfo-6.8.8.1-71.42.1
      ImageMagick-debugsource-6.8.8.1-71.42.1
      ImageMagick-devel-6.8.8.1-71.42.1
      libMagick++-6_Q16-3-6.8.8.1-71.42.1
      libMagick++-6_Q16-3-debuginfo-6.8.8.1-71.42.1
      libMagick++-devel-6.8.8.1-71.42.1
      perl-PerlMagick-6.8.8.1-71.42.1
      perl-PerlMagick-debuginfo-6.8.8.1-71.42.1

   - SUSE Linux Enterprise Server for Raspberry Pi 12-SP2 (aarch64):

      ImageMagick-debuginfo-6.8.8.1-71.42.1
      ImageMagick-debugsource-6.8.8.1-71.42.1
      libMagickCore-6_Q16-1-6.8.8.1-71.42.1
      libMagickCore-6_Q16-1-debuginfo-6.8.8.1-71.42.1
      libMagickWand-6_Q16-1-6.8.8.1-71.42.1
      libMagickWand-6_Q16-1-debuginfo-6.8.8.1-71.42.1

   - SUSE Linux Enterprise Server 12-SP3 (aarch64 ppc64le s390x x86_64):

      ImageMagick-debuginfo-6.8.8.1-71.42.1
      ImageMagick-debugsource-6.8.8.1-71.42.1
      libMagickCore-6_Q16-1-6.8.8.1-71.42.1
      libMagickCore-6_Q16-1-debuginfo-6.8.8.1-71.42.1
      libMagickWand-6_Q16-1-6.8.8.1-71.42.1
      libMagickWand-6_Q16-1-debuginfo-6.8.8.1-71.42.1

   - SUSE Linux Enterprise Server 12-SP2 (aarch64 ppc64le s390x x86_64):

      ImageMagick-debuginfo-6.8.8.1-71.42.1
      ImageMagick-debugsource-6.8.8.1-71.42.1
      libMagickCore-6_Q16-1-6.8.8.1-71.42.1
      libMagickCore-6_Q16-1-debuginfo-6.8.8.1-71.42.1
      libMagickWand-6_Q16-1-6.8.8.1-71.42.1
      libMagickWand-6_Q16-1-debuginfo-6.8.8.1-71.42.1

   - SUSE Linux Enterprise Desktop 12-SP3 (x86_64):

      ImageMagick-6.8.8.1-71.42.1
      ImageMagick-debuginfo-6.8.8.1-71.42.1
      ImageMagick-debugsource-6.8.8.1-71.42.1
      libMagick++-6_Q16-3-6.8.8.1-71.42.1
      libMagick++-6_Q16-3-debuginfo-6.8.8.1-71.42.1
      libMagickCore-6_Q16-1-32bit-6.8.8.1-71.42.1
      libMagickCore-6_Q16-1-6.8.8.1-71.42.1
      libMagickCore-6_Q16-1-debuginfo-32bit-6.8.8.1-71.42.1
      libMagickCore-6_Q16-1-debuginfo-6.8.8.1-71.42.1
      libMagickWand-6_Q16-1-6.8.8.1-71.42.1
      libMagickWand-6_Q16-1-debuginfo-6.8.8.1-71.42.1

   - SUSE Linux Enterprise Desktop 12-SP2 (x86_64):

      ImageMagick-6.8.8.1-71.42.1
      ImageMagick-debuginfo-6.8.8.1-71.42.1
      ImageMagick-debugsource-6.8.8.1-71.42.1
      libMagick++-6_Q16-3-6.8.8.1-71.42.1
      libMagick++-6_Q16-3-debuginfo-6.8.8.1-71.42.1
      libMagickCore-6_Q16-1-32bit-6.8.8.1-71.42.1
      libMagickCore-6_Q16-1-6.8.8.1-71.42.1
      libMagickCore-6_Q16-1-debuginfo-32bit-6.8.8.1-71.42.1
      libMagickCore-6_Q16-1-debuginfo-6.8.8.1-71.42.1
      libMagickWand-6_Q16-1-6.8.8.1-71.42.1
      libMagickWand-6_Q16-1-debuginfo-6.8.8.1-71.42.1


References:

   https://www.suse.com/security/cve/CVE-2017-11166.html
   https://www.suse.com/security/cve/CVE-2017-11170.html
   https://www.suse.com/security/cve/CVE-2017-11448.html
   https://www.suse.com/security/cve/CVE-2017-11450.html
   https://www.suse.com/security/cve/CVE-2017-11528.html
   https://www.suse.com/security/cve/CVE-2017-11530.html
   https://www.suse.com/security/cve/CVE-2017-11531.html
   https://www.suse.com/security/cve/CVE-2017-11533.html
   https://www.suse.com/security/cve/CVE-2017-11537.html
   https://www.suse.com/security/cve/CVE-2017-11638.html
   https://www.suse.com/security/cve/CVE-2017-11642.html
   https://www.suse.com/security/cve/CVE-2017-12418.html
   https://www.suse.com/security/cve/CVE-2017-12427.html
   https://www.suse.com/security/cve/CVE-2017-12429.html
   https://www.suse.com/security/cve/CVE-2017-12432.html
   https://www.suse.com/security/cve/CVE-2017-12566.html
   https://www.suse.com/security/cve/CVE-2017-12654.html
   https://www.suse.com/security/cve/CVE-2017-12663.html
   https://www.suse.com/security/cve/CVE-2017-12664.html
   https://www.suse.com/security/cve/CVE-2017-12665.html
   https://www.suse.com/security/cve/CVE-2017-12668.html
   https://www.suse.com/security/cve/CVE-2017-12674.html
   https://www.suse.com/security/cve/CVE-2017-13058.html
   https://www.suse.com/security/cve/CVE-2017-13131.html
   https://www.suse.com/security/cve/CVE-2017-14060.html
   https://www.suse.com/security/cve/CVE-2017-14139.html
   https://www.suse.com/security/cve/CVE-2017-14224.html
   https://www.suse.com/security/cve/CVE-2017-17682.html
   https://www.suse.com/security/cve/CVE-2017-17885.html
   https://www.suse.com/security/cve/CVE-2017-17934.html
   https://www.suse.com/security/cve/CVE-2017-18028.html
   https://www.suse.com/security/cve/CVE-2017-9405.html
   https://www.suse.com/security/cve/CVE-2017-9407.html
   https://www.suse.com/security/cve/CVE-2018-5357.html
   https://www.suse.com/security/cve/CVE-2018-6405.html
   https://bugzilla.suse.com/1042824
   https://bugzilla.suse.com/1042911
   https://bugzilla.suse.com/1048110
   https://bugzilla.suse.com/1048272
   https://bugzilla.suse.com/1049374
   https://bugzilla.suse.com/1049375
   https://bugzilla.suse.com/1050048
   https://bugzilla.suse.com/1050119
   https://bugzilla.suse.com/1050122
   https://bugzilla.suse.com/1050126
   https://bugzilla.suse.com/1050132
   https://bugzilla.suse.com/1050617
   https://bugzilla.suse.com/1052207
   https://bugzilla.suse.com/1052248
   https://bugzilla.suse.com/1052251
   https://bugzilla.suse.com/1052254
   https://bugzilla.suse.com/1052472
   https://bugzilla.suse.com/1052688
   https://bugzilla.suse.com/1052711
   https://bugzilla.suse.com/1052747
   https://bugzilla.suse.com/1052750
   https://bugzilla.suse.com/1052754
   https://bugzilla.suse.com/1052761
   https://bugzilla.suse.com/1055069
   https://bugzilla.suse.com/1055229
   https://bugzilla.suse.com/1056768
   https://bugzilla.suse.com/1057163
   https://bugzilla.suse.com/1058009
   https://bugzilla.suse.com/1072898
   https://bugzilla.suse.com/1074119
   https://bugzilla.suse.com/1074170
   https://bugzilla.suse.com/1075821
   https://bugzilla.suse.com/1076182
   https://bugzilla.suse.com/1078433



More information about the sle-security-updates mailing list