SUSE-SU-2017:3378-1

See a problem?
Import Source
https://ftp.suse.com/pub/projects/security/osv/SUSE-SU-2017:3378-1.json
JSON Data
https://api.osv.dev/v1/vulns/SUSE-SU-2017:3378-1
Related
Published
2017-12-20T11:23:56Z
Modified
2017-12-20T11:23:56Z
Summary
Security update for ImageMagick
Details

This update for ImageMagick fixes the following issues:

  • CVE-2017-14607: out of bounds read flaw related to ReadTIFFImagehas
    could possibly disclose potentially sensitive memory [bsc#1059778]

  • CVE-2017-11640: NULL pointer deref in WritePTIFImage() in coders/tiff.c [bsc#1050632]

  • CVE-2017-14342: a memory exhaustion vulnerability in ReadWPGImage in coders/wpg.c could lead to denial of service [bsc#1058485]

  • CVE-2017-14341: Infinite loop in the ReadWPGImage function [bsc#1058637]

  • CVE-2017-16546: problem in the function ReadWPGImage in coders/wpg.c could lead to denial of service [bsc#1067181]

  • CVE-2017-16545: The ReadWPGImage function in coders/wpg.c in
    validation problems could lead to denial of service [bsc#1067184]

  • CVE-2017-14175: Lack of End of File check could lead to denial of service [bsc#1057719]

  • CVE-2017-13769: denial of service issue in function WriteTHUMBNAILImage in coders/thumbnail.c [bsc#1056432]

  • CVE-2017-13134: a heap-based buffer over-read was found in thefunction SFWScan in coders/sfw.c, which allows attackers to cause adenial of service via a crafted file. [bsc#1055214]

  • CVE-2017-11478: ReadOneDJVUImage in coders/djvu.c in ImageMagick allows remote attackers to cause a DoS [bsc#1049796]

  • CVE-2017-15930: Null Pointer dereference while transfering JPEG scanlines could lead to denial of service [bsc#1066003]

  • CVE-2017-12983: Heap-based buffer overflow in the ReadSFWImage function in coders/sfw.c allows remote attackers to cause a denial of service [bsc#1054757]

  • CVE-2017-14531: memory exhaustion issue in ReadSUNImage incoders/sun.c. [bsc#1059666]

  • CVE-2017-12435: Memory exhaustion in ReadSUNImage in coders/sun.c, which allows attackers to cause denial of service [bsc#1052553]

  • CVE-2017-12587: User controlable large loop in the ReadPWPImage in coders\pwp.c could lead to denial of service [bsc#1052450]

  • CVE-2017-14173: unction ReadTXTImage is vulnerable to a integer overflow that could lead to denial of service [bsc#1057729]

  • CVE-2017-11188: ImageMagick: The ReadDPXImage function in codersdpx.c in ImageMagick 7.0.6-0 has a largeloop vulnerability that can cause CPU exhaustion via a crafted DPX file, relatedto lack of an EOF check. [bnc#1048457]

  • CVE-2017-11527: ImageMagick: ReadDPXImage in coders/dpx.c allows remote attackers to cause DoS [bnc#1050116]

  • CVE-2017-11535: GraphicsMagick, ImageMagick: Heap-based buffer over-read in WritePSImage() in coders/ps.c [bnc#1050139]

  • CVE-2017-11752: ImageMagick: ReadMAGICKImage in coders/magick.c allows to cause DoS [bnc#1051441]

  • CVE-2017-12140: ImageMagick: ReadDCMImage in codersdcm.c has a ninteger signedness error leading to excessive memory consumption [bnc#1051847]

  • CVE-2017-12669: ImageMagick: Memory leak in WriteCALSImage in coders/cals.c [bnc#1052689]

  • CVE-2017-12662: GraphicsMagick, ImageMagick: Memory leak in WritePDFImage in coders/pdf.c [bnc#1052758]

  • CVE-2017-12644: ImageMagick: Memory leak in ReadDCMImage in codersdcm.c [bnc#1052764]

  • CVE-2017-14172: ImageMagick: Lack of end of file check in ReadPSImage() could lead to a denial of service [bnc#1057730]

  • CVE-2017-14733: GraphicsMagick: Heap overflow on ReadRLEImage in coders/rle.c could lead to denial of service [bnc#1060577]

References

Affected packages

SUSE:Linux Enterprise Software Development Kit 11 SP4 / ImageMagick

Package

Name
ImageMagick
Purl
purl:rpm/suse/ImageMagick&distro=SUSE%20Linux%20Enterprise%20Software%20Development%20Kit%2011%20SP4

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
6.4.3.6-7.78.14.1

Ecosystem specific

{
    "binaries": [
        {
            "perl-PerlMagick": "6.4.3.6-7.78.14.1",
            "ImageMagick-devel": "6.4.3.6-7.78.14.1",
            "ImageMagick": "6.4.3.6-7.78.14.1",
            "libMagickWand1": "6.4.3.6-7.78.14.1",
            "libMagick++1": "6.4.3.6-7.78.14.1",
            "libMagickWand1-32bit": "6.4.3.6-7.78.14.1",
            "libMagick++-devel": "6.4.3.6-7.78.14.1"
        }
    ]
}

SUSE:Linux Enterprise Server 11 SP4 / ImageMagick

Package

Name
ImageMagick
Purl
purl:rpm/suse/ImageMagick&distro=SUSE%20Linux%20Enterprise%20Server%2011%20SP4

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
6.4.3.6-7.78.14.1

Ecosystem specific

{
    "binaries": [
        {
            "libMagickCore1": "6.4.3.6-7.78.14.1",
            "libMagickCore1-32bit": "6.4.3.6-7.78.14.1"
        }
    ]
}

SUSE:Linux Enterprise Server for SAP Applications 11 SP4 / ImageMagick

Package

Name
ImageMagick
Purl
purl:rpm/suse/ImageMagick&distro=SUSE%20Linux%20Enterprise%20Server%20for%20SAP%20Applications%2011%20SP4

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
6.4.3.6-7.78.14.1

Ecosystem specific

{
    "binaries": [
        {
            "libMagickCore1": "6.4.3.6-7.78.14.1",
            "libMagickCore1-32bit": "6.4.3.6-7.78.14.1"
        }
    ]
}