SUSE-SU-2018:0524-1: moderate: Security update for GraphicsMagick

sle-updates at lists.suse.com sle-updates at lists.suse.com
Thu Feb 22 07:08:16 MST 2018


   SUSE Security Update: Security update for GraphicsMagick
______________________________________________________________________________

Announcement ID:    SUSE-SU-2018:0524-1
Rating:             moderate
References:         #1042824 #1047900 #1049374 #1049375 #1050617 
                    #1050669 #1052248 #1052251 #1052254 #1052472 
                    #1052688 #1055069 #1055229 #1058009 #1072934 
                    #1073081 #1074307 #1076182 #1078433 
Cross-References:   CVE-2017-11140 CVE-2017-11448 CVE-2017-11450
                    CVE-2017-11637 CVE-2017-11638 CVE-2017-11642
                    CVE-2017-12427 CVE-2017-12429 CVE-2017-12432
                    CVE-2017-12566 CVE-2017-12668 CVE-2017-13058
                    CVE-2017-13131 CVE-2017-14224 CVE-2017-17502
                    CVE-2017-17503 CVE-2017-17912 CVE-2017-18028
                    CVE-2017-9407 CVE-2018-6405
Affected Products:
                    SUSE Studio Onsite 1.3
                    SUSE Linux Enterprise Software Development Kit 11-SP4
                    SUSE Linux Enterprise Debuginfo 11-SP4
______________________________________________________________________________

   An update that fixes 20 vulnerabilities is now available.

Description:

   This update for GraphicsMagick fixes the following issues:

   - CVE-2017-9407: The ReadPALMImage function in palm.c allowed attackers to
     cause a denial of service (memory leak) via a crafted file.
     (bsc#1042824)
   - CVE-2017-11140: coders/jpeg.c allowed remote attackers to cause a denial
     of service (application crash).  [boo#1047900]
   - CVE-2017-11448: The ReadJPEGImage function in coders/jpeg.c allowed
     remote attackers to obtain sensitive information from uninitialized
     memory locations via a crafted file.  (bsc#1049375)
   - CVE-2017-11450: A remote denial of service in coders/jpeg.c was fixed
     [boo#1049374]
   - CVE-2017-11637: A NULL pointer dereference in WritePCLImage() in
     coders/pcl.c was fixed which could lead to a crash (bsc#1050669)
   - CVE-2017-11638, CVE-2017-11642: A NULL pointer dereference in
     theWriteMAPImage() in coders/map.c was fixed which could lead to a crash
     (bsc#1050617)
   - CVE-2017-12427: ProcessMSLScript coders/msl.c allowed remote attackers
     to cause a DoS (bsc#1052248)
   - CVE-2017-12429: A memory exhaustion flaw in ReadMIFFImage in
     coders/miff.c was fixed, which allowed attackers to cause DoS
     (bsc#1052251)
   - CVE-2017-12432: A memory exhaustion vulnerability was found in the
     function ReadPCXImage in coders/pcx.c, which allowed attackers to cause
     a denial of service.  (bsc#1052254)
   - CVE-2017-12566: A memory leak in ReadMVGImage in coders/mvg.c, could
     have allowed attackers to cause DoS (bsc#1052472)
   - CVE-2017-12668: A memory leak vulnerability in WritePCXImage in
     coders/pcx.c. (bsc#1052688)
   - CVE-2017-13058: A memory leak vulnerability was found in the function
     WritePCXImage in coders/pcx.c, which allowed attackers to cause a denial
     of service via a crafted file.  (bsc#1055069)
   - CVE-2017-13131: A memory leak vulnerability was found in thefunction
     ReadMIFFImage in coders/miff.c, which allowed attackers tocause a denial
     of service (memory consumption in NewL (bsc#1055229)
   - CVE-2017-14224: A heap-based buffer overflow in WritePCXImage in
     coders/pcx.c  could lead to  denial of service or code execution.
     [boo#1058009]
   - CVE-2017-17502: ReadCMYKImage in ImportCMYKQuantumType had a heap-based
     buffer over-read via a crafted file.  [boo#1073081]
   - CVE-2017-17912: A heap-based buffer over-read in ReadNewsProfile in
     coders/tiff.c was fixed. [boo#1074307]
   - CVE-2017-18028: A memory exhaustion in the function ReadTIFFImage in
     coders/tiff.c was fixed. [boo#1076182]
   - CVE-2018-6405: In the ReadDCMImage function in coders/dcm.c, each
     redmap, greenmap, and bluemap variable can be overwritten by a new
     pointer. The previous pointer is lost, which leads to a memory leak.
     This allowed remote attackers to cause a denial of service. (bsc#1078433)
   - CVE-2017-17503: A heap-based buffer overflow in the ReadGRAYImage was
     fixed (bsc#1072934)


Patch Instructions:

   To install this SUSE Security Update use YaST online_update.
   Alternatively you can run the command listed for your product:

   - SUSE Studio Onsite 1.3:

      zypper in -t patch slestso13-GraphicsMagick-13481=1

   - SUSE Linux Enterprise Software Development Kit 11-SP4:

      zypper in -t patch sdksp4-GraphicsMagick-13481=1

   - SUSE Linux Enterprise Debuginfo 11-SP4:

      zypper in -t patch dbgsp4-GraphicsMagick-13481=1

   To bring your system up-to-date, use "zypper patch".


Package List:

   - SUSE Studio Onsite 1.3 (x86_64):

      GraphicsMagick-1.2.5-4.78.38.1
      libGraphicsMagick2-1.2.5-4.78.38.1

   - SUSE Linux Enterprise Software Development Kit 11-SP4 (i586 ia64 ppc64 s390x x86_64):

      GraphicsMagick-1.2.5-4.78.38.1
      libGraphicsMagick2-1.2.5-4.78.38.1
      perl-GraphicsMagick-1.2.5-4.78.38.1

   - SUSE Linux Enterprise Debuginfo 11-SP4 (i586 ia64 ppc64 s390x x86_64):

      GraphicsMagick-debuginfo-1.2.5-4.78.38.1
      GraphicsMagick-debugsource-1.2.5-4.78.38.1


References:

   https://www.suse.com/security/cve/CVE-2017-11140.html
   https://www.suse.com/security/cve/CVE-2017-11448.html
   https://www.suse.com/security/cve/CVE-2017-11450.html
   https://www.suse.com/security/cve/CVE-2017-11637.html
   https://www.suse.com/security/cve/CVE-2017-11638.html
   https://www.suse.com/security/cve/CVE-2017-11642.html
   https://www.suse.com/security/cve/CVE-2017-12427.html
   https://www.suse.com/security/cve/CVE-2017-12429.html
   https://www.suse.com/security/cve/CVE-2017-12432.html
   https://www.suse.com/security/cve/CVE-2017-12566.html
   https://www.suse.com/security/cve/CVE-2017-12668.html
   https://www.suse.com/security/cve/CVE-2017-13058.html
   https://www.suse.com/security/cve/CVE-2017-13131.html
   https://www.suse.com/security/cve/CVE-2017-14224.html
   https://www.suse.com/security/cve/CVE-2017-17502.html
   https://www.suse.com/security/cve/CVE-2017-17503.html
   https://www.suse.com/security/cve/CVE-2017-17912.html
   https://www.suse.com/security/cve/CVE-2017-18028.html
   https://www.suse.com/security/cve/CVE-2017-9407.html
   https://www.suse.com/security/cve/CVE-2018-6405.html
   https://bugzilla.suse.com/1042824
   https://bugzilla.suse.com/1047900
   https://bugzilla.suse.com/1049374
   https://bugzilla.suse.com/1049375
   https://bugzilla.suse.com/1050617
   https://bugzilla.suse.com/1050669
   https://bugzilla.suse.com/1052248
   https://bugzilla.suse.com/1052251
   https://bugzilla.suse.com/1052254
   https://bugzilla.suse.com/1052472
   https://bugzilla.suse.com/1052688
   https://bugzilla.suse.com/1055069
   https://bugzilla.suse.com/1055229
   https://bugzilla.suse.com/1058009
   https://bugzilla.suse.com/1072934
   https://bugzilla.suse.com/1073081
   https://bugzilla.suse.com/1074307
   https://bugzilla.suse.com/1076182
   https://bugzilla.suse.com/1078433



More information about the sle-updates mailing list