SUSE-SU-2018:0043-1: moderate: Security update for ImageMagick

sle-updates at lists.suse.com sle-updates at lists.suse.com
Tue Jan 9 04:13:43 MST 2018


   SUSE Security Update: Security update for ImageMagick
______________________________________________________________________________

Announcement ID:    SUSE-SU-2018:0043-1
Rating:             moderate
References:         #1052460 #1055053 #1055063 #1056550 #1057723 
                    #1058422 #1063049 #1063050 
Cross-References:   CVE-2017-12563 CVE-2017-12691 CVE-2017-13061
                    CVE-2017-13062 CVE-2017-14042 CVE-2017-14174
                    CVE-2017-14343 CVE-2017-15277 CVE-2017-15281
                   
Affected Products:
                    SUSE Linux Enterprise Software Development Kit 11-SP4
                    SUSE Linux Enterprise Server 11-SP4
                    SUSE Linux Enterprise Debuginfo 11-SP4
______________________________________________________________________________

   An update that fixes 9 vulnerabilities is now available.

Description:

   This update for ImageMagick fixes several issues.

   These security issues were fixed:

   - CVE-2017-14343: Fixed a memory leak vulnerability in ReadXCFImage in
     coders/xcf.c via a crafted xcf image file (bsc#1058422).
   - CVE-2017-12691: The ReadOneLayer function in coders/xcf.c allowed remote
     attackers to cause a denial of service (memory consumption) via a
     crafted file (bsc#1058422).
   - CVE-2017-14042: Prevent memory allocation failure in the ReadPNMImage
     function in coders/pnm.c. The vulnerability caused a big memory
     allocation, which may have lead to remote denial of service in the
     MagickRealloc function in magick/memory.c (bsc#1056550).
   - CVE-2017-15281: ReadPSDImage in coders/psd.c allowed remote attackers to
     cause a denial of service (application crash) or possibly have
     unspecified
     other impact via a crafted file (bsc#1063049).
   - CVE-2017-13061: A length-validation vulnerability in the function
     ReadPSDLayersInternal in coders/psd.c allowed attackers to cause a
     denial of service (ReadPSDImage memory exhaustion) via a crafted file
     (bsc#1055063).
   - CVE-2017-12563: A memory exhaustion vulnerability in the function
     ReadPSDImage in coders/psd.c allowed attackers to cause a denial of
     service (bsc#1052460).
   - CVE-2017-14174: coders/psd.c allowed for DoS in ReadPSDLayersInternal()
     due to lack of an EOF (End of File) check might have caused huge CPU
     consumption. When a crafted PSD file, which claims a large "length"
     field in the header but did not contain sufficient backing data, is
     provided, the loop over "length" would consume huge CPU resources, since
     there is no EOF check inside the loop (bsc#1057723).
   - CVE-2017-13062: A memory leak vulnerability in the function formatIPTC
     in coders/meta.c allowed attackers to cause a denial of service
     (WriteMETAImage memory consumption) via a crafted file (bsc#1055053).
   - CVE-2017-15277: ReadGIFImage in coders/gif.c left the palette
     uninitialized when processing a GIF file that has neither a global nor
     local palette. If this functionality was used as a library loaded into a
     process that operates on interesting data, this data sometimes could
     have been leaked via the uninitialized palette (bsc#1063050).


Patch Instructions:

   To install this SUSE Security Update use YaST online_update.
   Alternatively you can run the command listed for your product:

   - SUSE Linux Enterprise Software Development Kit 11-SP4:

      zypper in -t patch sdksp4-ImageMagick-13399=1

   - SUSE Linux Enterprise Server 11-SP4:

      zypper in -t patch slessp4-ImageMagick-13399=1

   - SUSE Linux Enterprise Debuginfo 11-SP4:

      zypper in -t patch dbgsp4-ImageMagick-13399=1

   To bring your system up-to-date, use "zypper patch".


Package List:

   - SUSE Linux Enterprise Software Development Kit 11-SP4 (i586 ia64 ppc64 s390x x86_64):

      ImageMagick-6.4.3.6-7.78.17.1
      ImageMagick-devel-6.4.3.6-7.78.17.1
      libMagick++-devel-6.4.3.6-7.78.17.1
      libMagick++1-6.4.3.6-7.78.17.1
      libMagickWand1-6.4.3.6-7.78.17.1
      perl-PerlMagick-6.4.3.6-7.78.17.1

   - SUSE Linux Enterprise Software Development Kit 11-SP4 (ppc64 s390x x86_64):

      libMagickWand1-32bit-6.4.3.6-7.78.17.1

   - SUSE Linux Enterprise Server 11-SP4 (i586 ia64 ppc64 s390x x86_64):

      libMagickCore1-6.4.3.6-7.78.17.1

   - SUSE Linux Enterprise Server 11-SP4 (ppc64 s390x x86_64):

      libMagickCore1-32bit-6.4.3.6-7.78.17.1

   - SUSE Linux Enterprise Debuginfo 11-SP4 (i586 ia64 ppc64 s390x x86_64):

      ImageMagick-debuginfo-6.4.3.6-7.78.17.1
      ImageMagick-debugsource-6.4.3.6-7.78.17.1


References:

   https://www.suse.com/security/cve/CVE-2017-12563.html
   https://www.suse.com/security/cve/CVE-2017-12691.html
   https://www.suse.com/security/cve/CVE-2017-13061.html
   https://www.suse.com/security/cve/CVE-2017-13062.html
   https://www.suse.com/security/cve/CVE-2017-14042.html
   https://www.suse.com/security/cve/CVE-2017-14174.html
   https://www.suse.com/security/cve/CVE-2017-14343.html
   https://www.suse.com/security/cve/CVE-2017-15277.html
   https://www.suse.com/security/cve/CVE-2017-15281.html
   https://bugzilla.suse.com/1052460
   https://bugzilla.suse.com/1055053
   https://bugzilla.suse.com/1055063
   https://bugzilla.suse.com/1056550
   https://bugzilla.suse.com/1057723
   https://bugzilla.suse.com/1058422
   https://bugzilla.suse.com/1063049
   https://bugzilla.suse.com/1063050



More information about the sle-updates mailing list