SUSE-SU-2018:0017-1

See a problem?
Import Source
https://ftp.suse.com/pub/projects/security/osv/SUSE-SU-2018:0017-1.json
JSON Data
https://api.osv.dev/v1/vulns/SUSE-SU-2018:0017-1
Related
Published
2018-01-04T08:59:18Z
Modified
2018-01-04T08:59:18Z
Summary
Security update for ImageMagick
Details

This update for ImageMagick fixes the following issues:

  • security update (xcf.c):

    • CVE-2017-14343: Memory leak vulnerability in ReadXCFImage could lead to denial of service via a crafted file. CVE-2017-12691: The ReadOneLayer function in coders/xcf.c allows remote attackers to cause a denial of service (memory consumption) via a crafted file. [bsc#1058422]
  • security update (pnm.c):

    • CVE-2017-14042: A memory allocation failure was discovered in the ReadPNMImage function in coders/pnm.c and could lead to remote denial of service [bsc#1056550]
  • security update (psd.c):

    • CVE-2017-15281: ReadPSDImage allows remote attackers to cause a denial of service (application crash) or possibly have unspecified other impact via a crafted file [bsc#1063049]
    • CVE-2017-13061: A length-validation vulnerability was found in the function ReadPSDLayersInternal in coders/psd.c, which allows attackers to cause a denial of service (ReadPSDImage memory exhaustion) via a crafted file. [bsc#1055063]
    • CVE-2017-12563: A Memory exhaustion vulnerability was found in the function ReadPSDImage in coders/psd.c, which allows attackers to cause a denial of service. [bsc#1052460]
    • CVE-2017-14174: Due to a lack of an EOF check (End of File) in ReadPSDLayersInternal could cause huge CPU consumption, when a crafted PSD file, which claims a large 'length' field in the header but does not contain sufficient backing data, is provided, the loop over \'length\' would consume huge CPU resources, since there is no EOF check inside the loop.[bsc#1057723]
  • security update (meta.c):

    • CVE-2017-13062: Amemory leak vulnerability was found in the function formatIPTC in coders/meta.c, which allows attackers to cause a denial of service (WriteMETAImage memory consumption) via a crafted file [bsc#1055053]
  • security update (gif.c):

    • CVE-2017-15277: ReadGIFImage in coders/gif.c leaves the palette uninitialized when processing a GIF file that has neither a global nor local palette. If the affected product is used as a library loaded into a process that operates on interesting data, this data sometimes can be leaked via the uninitialized palette.[bsc#1063050]
References

Affected packages

SUSE:Linux Enterprise Desktop 12 SP2 / ImageMagick

Package

Name
ImageMagick
Purl
purl:rpm/suse/ImageMagick&distro=SUSE%20Linux%20Enterprise%20Desktop%2012%20SP2

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
6.8.8.1-71.20.1

Ecosystem specific

{
    "binaries": [
        {
            "libMagickCore-6_Q16-1-32bit": "6.8.8.1-71.20.1",
            "libMagick++-6_Q16-3": "6.8.8.1-71.20.1",
            "libMagickCore-6_Q16-1": "6.8.8.1-71.20.1",
            "ImageMagick": "6.8.8.1-71.20.1",
            "libMagickWand-6_Q16-1": "6.8.8.1-71.20.1"
        }
    ]
}

SUSE:Linux Enterprise Desktop 12 SP3 / ImageMagick

Package

Name
ImageMagick
Purl
purl:rpm/suse/ImageMagick&distro=SUSE%20Linux%20Enterprise%20Desktop%2012%20SP3

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
6.8.8.1-71.20.1

Ecosystem specific

{
    "binaries": [
        {
            "libMagickCore-6_Q16-1-32bit": "6.8.8.1-71.20.1",
            "libMagick++-6_Q16-3": "6.8.8.1-71.20.1",
            "libMagickCore-6_Q16-1": "6.8.8.1-71.20.1",
            "ImageMagick": "6.8.8.1-71.20.1",
            "libMagickWand-6_Q16-1": "6.8.8.1-71.20.1"
        }
    ]
}

SUSE:Linux Enterprise Server for Raspberry Pi 12 SP2 / ImageMagick

Package

Name
ImageMagick
Purl
purl:rpm/suse/ImageMagick&distro=SUSE%20Linux%20Enterprise%20Server%20for%20Raspberry%20Pi%2012%20SP2

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
6.8.8.1-71.20.1

Ecosystem specific

{
    "binaries": [
        {
            "libMagickCore-6_Q16-1": "6.8.8.1-71.20.1",
            "libMagickWand-6_Q16-1": "6.8.8.1-71.20.1"
        }
    ]
}

SUSE:Linux Enterprise Software Development Kit 12 SP2 / ImageMagick

Package

Name
ImageMagick
Purl
purl:rpm/suse/ImageMagick&distro=SUSE%20Linux%20Enterprise%20Software%20Development%20Kit%2012%20SP2

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
6.8.8.1-71.20.1

Ecosystem specific

{
    "binaries": [
        {
            "perl-PerlMagick": "6.8.8.1-71.20.1",
            "libMagick++-6_Q16-3": "6.8.8.1-71.20.1",
            "ImageMagick-devel": "6.8.8.1-71.20.1",
            "ImageMagick": "6.8.8.1-71.20.1",
            "libMagick++-devel": "6.8.8.1-71.20.1"
        }
    ]
}

SUSE:Linux Enterprise Software Development Kit 12 SP3 / ImageMagick

Package

Name
ImageMagick
Purl
purl:rpm/suse/ImageMagick&distro=SUSE%20Linux%20Enterprise%20Software%20Development%20Kit%2012%20SP3

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
6.8.8.1-71.20.1

Ecosystem specific

{
    "binaries": [
        {
            "perl-PerlMagick": "6.8.8.1-71.20.1",
            "libMagick++-6_Q16-3": "6.8.8.1-71.20.1",
            "ImageMagick-devel": "6.8.8.1-71.20.1",
            "ImageMagick": "6.8.8.1-71.20.1",
            "libMagick++-devel": "6.8.8.1-71.20.1"
        }
    ]
}

SUSE:Linux Enterprise Server 12 SP2 / ImageMagick

Package

Name
ImageMagick
Purl
purl:rpm/suse/ImageMagick&distro=SUSE%20Linux%20Enterprise%20Server%2012%20SP2

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
6.8.8.1-71.20.1

Ecosystem specific

{
    "binaries": [
        {
            "libMagickCore-6_Q16-1": "6.8.8.1-71.20.1",
            "libMagickWand-6_Q16-1": "6.8.8.1-71.20.1"
        }
    ]
}

SUSE:Linux Enterprise Server for SAP Applications 12 SP2 / ImageMagick

Package

Name
ImageMagick
Purl
purl:rpm/suse/ImageMagick&distro=SUSE%20Linux%20Enterprise%20Server%20for%20SAP%20Applications%2012%20SP2

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
6.8.8.1-71.20.1

Ecosystem specific

{
    "binaries": [
        {
            "libMagickCore-6_Q16-1": "6.8.8.1-71.20.1",
            "libMagickWand-6_Q16-1": "6.8.8.1-71.20.1"
        }
    ]
}

SUSE:Linux Enterprise Server 12 SP3 / ImageMagick

Package

Name
ImageMagick
Purl
purl:rpm/suse/ImageMagick&distro=SUSE%20Linux%20Enterprise%20Server%2012%20SP3

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
6.8.8.1-71.20.1

Ecosystem specific

{
    "binaries": [
        {
            "libMagickCore-6_Q16-1": "6.8.8.1-71.20.1",
            "libMagickWand-6_Q16-1": "6.8.8.1-71.20.1"
        }
    ]
}

SUSE:Linux Enterprise Server for SAP Applications 12 SP3 / ImageMagick

Package

Name
ImageMagick
Purl
purl:rpm/suse/ImageMagick&distro=SUSE%20Linux%20Enterprise%20Server%20for%20SAP%20Applications%2012%20SP3

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
6.8.8.1-71.20.1

Ecosystem specific

{
    "binaries": [
        {
            "libMagickCore-6_Q16-1": "6.8.8.1-71.20.1",
            "libMagickWand-6_Q16-1": "6.8.8.1-71.20.1"
        }
    ]
}

SUSE:Linux Enterprise Workstation Extension 12 SP2 / ImageMagick

Package

Name
ImageMagick
Purl
purl:rpm/suse/ImageMagick&distro=SUSE%20Linux%20Enterprise%20Workstation%20Extension%2012%20SP2

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
6.8.8.1-71.20.1

Ecosystem specific

{
    "binaries": [
        {
            "libMagickCore-6_Q16-1-32bit": "6.8.8.1-71.20.1",
            "libMagick++-6_Q16-3": "6.8.8.1-71.20.1",
            "ImageMagick": "6.8.8.1-71.20.1"
        }
    ]
}

SUSE:Linux Enterprise Workstation Extension 12 SP3 / ImageMagick

Package

Name
ImageMagick
Purl
purl:rpm/suse/ImageMagick&distro=SUSE%20Linux%20Enterprise%20Workstation%20Extension%2012%20SP3

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
6.8.8.1-71.20.1

Ecosystem specific

{
    "binaries": [
        {
            "libMagickCore-6_Q16-1-32bit": "6.8.8.1-71.20.1",
            "libMagick++-6_Q16-3": "6.8.8.1-71.20.1",
            "ImageMagick": "6.8.8.1-71.20.1"
        }
    ]
}