SUSE-SU-2018:0055-1

See a problem?
Import Source
https://ftp.suse.com/pub/projects/security/osv/SUSE-SU-2018:0055-1.json
JSON Data
https://api.osv.dev/v1/vulns/SUSE-SU-2018:0055-1
Related
Published
2018-01-09T15:35:03Z
Modified
2018-01-09T15:35:03Z
Summary
Security update for ImageMagick
Details

This update for ImageMagick fixes several issues.

These security issues were fixed:

  • CVE-2017-1000476: A CPU exhaustion vulnerability was found in the function ReadDDSInfo in coders/dds.c, which allowed attackers to cause a denial of service (bsc#1074610).
  • CVE-2017-9409: The ReadMPCImage function in mpc.c allowed attackers to cause a denial of service (memory leak) via a crafted file (bsc#1042948).
  • CVE-2017-1000445: A NULL pointer dereference in the MagickCore component might have lead to denial of service (bsc#1074425).
  • CVE-2017-17680: Prevent a memory leak in the function ReadXPMImage in coders/xpm.c, which allowed attackers to cause a denial of service via a crafted XPM image file (a different vulnerability than CVE-2017-17882) (bsc#1072902).
  • CVE-2017-17882: Prevent a memory leak in the function ReadXPMImage in coders/xpm.c, which allowed attackers to cause a denial of service via a crafted XPM image file (a different vulnerability than CVE-2017-17680) (bsc#1074122).
  • CVE-2017-11449: coders/mpc did not enable seekable streams and thus could not validate blob sizes, which allowed remote attackers to cause a denial of service (application crash) or possibly have unspecified other impact via an image received from stdin (bsc#1049373).
  • CVE-2017-12430: A memory exhaustion in the function ReadMPCImage in coders/mpc.c allowed attackers to cause DoS (bsc#1052252).
  • CVE-2017-12642: Prevent a memory leak vulnerability in ReadMPCImage in coders\mpc.c via crafted file allowing for DoS (bsc#1052771).
  • CVE-2017-14249: A mishandled EOF check in ReadMPCImage in coders/mpc.c that lead to a division by zero in GetPixelCacheTileSize in MagickCore/cache.c allowed remote attackers to cause a denial of service via a crafted file (bsc#1058082).
  • Prevent memory leak via crafted file in pwp.c allowing for DoS (bsc#1051412)
References

Affected packages

SUSE:Linux Enterprise Desktop 12 SP2 / ImageMagick

Package

Name
ImageMagick
Purl
purl:rpm/suse/ImageMagick&distro=SUSE%20Linux%20Enterprise%20Desktop%2012%20SP2

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
6.8.8.1-71.23.1

Ecosystem specific

{
    "binaries": [
        {
            "libMagickCore-6_Q16-1-32bit": "6.8.8.1-71.23.1",
            "libMagick++-6_Q16-3": "6.8.8.1-71.23.1",
            "libMagickCore-6_Q16-1": "6.8.8.1-71.23.1",
            "ImageMagick": "6.8.8.1-71.23.1",
            "libMagickWand-6_Q16-1": "6.8.8.1-71.23.1"
        }
    ]
}

SUSE:Linux Enterprise Desktop 12 SP3 / ImageMagick

Package

Name
ImageMagick
Purl
purl:rpm/suse/ImageMagick&distro=SUSE%20Linux%20Enterprise%20Desktop%2012%20SP3

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
6.8.8.1-71.23.1

Ecosystem specific

{
    "binaries": [
        {
            "libMagickCore-6_Q16-1-32bit": "6.8.8.1-71.23.1",
            "libMagick++-6_Q16-3": "6.8.8.1-71.23.1",
            "libMagickCore-6_Q16-1": "6.8.8.1-71.23.1",
            "ImageMagick": "6.8.8.1-71.23.1",
            "libMagickWand-6_Q16-1": "6.8.8.1-71.23.1"
        }
    ]
}

SUSE:Linux Enterprise Server for Raspberry Pi 12 SP2 / ImageMagick

Package

Name
ImageMagick
Purl
purl:rpm/suse/ImageMagick&distro=SUSE%20Linux%20Enterprise%20Server%20for%20Raspberry%20Pi%2012%20SP2

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
6.8.8.1-71.23.1

Ecosystem specific

{
    "binaries": [
        {
            "libMagickCore-6_Q16-1": "6.8.8.1-71.23.1",
            "libMagickWand-6_Q16-1": "6.8.8.1-71.23.1"
        }
    ]
}

SUSE:Linux Enterprise Software Development Kit 12 SP2 / ImageMagick

Package

Name
ImageMagick
Purl
purl:rpm/suse/ImageMagick&distro=SUSE%20Linux%20Enterprise%20Software%20Development%20Kit%2012%20SP2

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
6.8.8.1-71.23.1

Ecosystem specific

{
    "binaries": [
        {
            "perl-PerlMagick": "6.8.8.1-71.23.1",
            "libMagick++-6_Q16-3": "6.8.8.1-71.23.1",
            "ImageMagick-devel": "6.8.8.1-71.23.1",
            "ImageMagick": "6.8.8.1-71.23.1",
            "libMagick++-devel": "6.8.8.1-71.23.1"
        }
    ]
}

SUSE:Linux Enterprise Software Development Kit 12 SP3 / ImageMagick

Package

Name
ImageMagick
Purl
purl:rpm/suse/ImageMagick&distro=SUSE%20Linux%20Enterprise%20Software%20Development%20Kit%2012%20SP3

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
6.8.8.1-71.23.1

Ecosystem specific

{
    "binaries": [
        {
            "perl-PerlMagick": "6.8.8.1-71.23.1",
            "libMagick++-6_Q16-3": "6.8.8.1-71.23.1",
            "ImageMagick-devel": "6.8.8.1-71.23.1",
            "ImageMagick": "6.8.8.1-71.23.1",
            "libMagick++-devel": "6.8.8.1-71.23.1"
        }
    ]
}

SUSE:Linux Enterprise Server 12 SP2 / ImageMagick

Package

Name
ImageMagick
Purl
purl:rpm/suse/ImageMagick&distro=SUSE%20Linux%20Enterprise%20Server%2012%20SP2

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
6.8.8.1-71.23.1

Ecosystem specific

{
    "binaries": [
        {
            "libMagickCore-6_Q16-1": "6.8.8.1-71.23.1",
            "libMagickWand-6_Q16-1": "6.8.8.1-71.23.1"
        }
    ]
}

SUSE:Linux Enterprise Server for SAP Applications 12 SP2 / ImageMagick

Package

Name
ImageMagick
Purl
purl:rpm/suse/ImageMagick&distro=SUSE%20Linux%20Enterprise%20Server%20for%20SAP%20Applications%2012%20SP2

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
6.8.8.1-71.23.1

Ecosystem specific

{
    "binaries": [
        {
            "libMagickCore-6_Q16-1": "6.8.8.1-71.23.1",
            "libMagickWand-6_Q16-1": "6.8.8.1-71.23.1"
        }
    ]
}

SUSE:Linux Enterprise Server 12 SP3 / ImageMagick

Package

Name
ImageMagick
Purl
purl:rpm/suse/ImageMagick&distro=SUSE%20Linux%20Enterprise%20Server%2012%20SP3

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
6.8.8.1-71.23.1

Ecosystem specific

{
    "binaries": [
        {
            "libMagickCore-6_Q16-1": "6.8.8.1-71.23.1",
            "libMagickWand-6_Q16-1": "6.8.8.1-71.23.1"
        }
    ]
}

SUSE:Linux Enterprise Server for SAP Applications 12 SP3 / ImageMagick

Package

Name
ImageMagick
Purl
purl:rpm/suse/ImageMagick&distro=SUSE%20Linux%20Enterprise%20Server%20for%20SAP%20Applications%2012%20SP3

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
6.8.8.1-71.23.1

Ecosystem specific

{
    "binaries": [
        {
            "libMagickCore-6_Q16-1": "6.8.8.1-71.23.1",
            "libMagickWand-6_Q16-1": "6.8.8.1-71.23.1"
        }
    ]
}

SUSE:Linux Enterprise Workstation Extension 12 SP2 / ImageMagick

Package

Name
ImageMagick
Purl
purl:rpm/suse/ImageMagick&distro=SUSE%20Linux%20Enterprise%20Workstation%20Extension%2012%20SP2

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
6.8.8.1-71.23.1

Ecosystem specific

{
    "binaries": [
        {
            "libMagickCore-6_Q16-1-32bit": "6.8.8.1-71.23.1",
            "libMagick++-6_Q16-3": "6.8.8.1-71.23.1",
            "ImageMagick": "6.8.8.1-71.23.1"
        }
    ]
}

SUSE:Linux Enterprise Workstation Extension 12 SP3 / ImageMagick

Package

Name
ImageMagick
Purl
purl:rpm/suse/ImageMagick&distro=SUSE%20Linux%20Enterprise%20Workstation%20Extension%2012%20SP3

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
6.8.8.1-71.23.1

Ecosystem specific

{
    "binaries": [
        {
            "libMagickCore-6_Q16-1-32bit": "6.8.8.1-71.23.1",
            "libMagick++-6_Q16-3": "6.8.8.1-71.23.1",
            "ImageMagick": "6.8.8.1-71.23.1"
        }
    ]
}