SUSE-SU-2018:0857-1

See a problem?
Import Source
https://ftp.suse.com/pub/projects/security/osv/SUSE-SU-2018:0857-1.json
JSON Data
https://api.osv.dev/v1/vulns/SUSE-SU-2018:0857-1
Related
Published
2018-04-03T09:13:35Z
Modified
2018-04-03T09:13:35Z
Summary
Security update for ImageMagick
Details

This update for ImageMagick fixes several issues.

These security issues were fixed:

  • CVE-2018-8804: The WriteEPTImage function allowed remote attackers to cause a denial of service (double free and application crash) or possibly have unspecified other impact via a crafted file (bsc#1086011).
  • CVE-2017-11524: The WriteBlob function allowed remote attackers to cause a denial of service (assertion failure and application exit) via a crafted file (bsc#1050087).
  • CVE-2017-18209: Prevent NULL pointer dereference in the GetOpenCLCachedFilesDirectory function caused by a memory allocation result that was not checked, related to GetOpenCLCacheDirectory (bsc#1083628).
  • CVE-2017-18211: Prevent NULL pointer dereference in the function saveBinaryCLProgram caused by a program-lookup result not being checked, related to CacheOpenCLKernel (bsc#1083634).
  • CVE-2017-9500: Prevent assertion failure in the function ResetImageProfileIterator, which allowed attackers to cause a denial of service via a crafted file (bsc#1043290).
  • CVE-2017-14739: The AcquireResampleFilterThreadSet function mishandled failed memory allocation, which allowed remote attackers to cause a denial of service (NULL Pointer Dereference in DistortImage in MagickCore/distort.c, and application crash) via unspecified vectors (bsc#1060382).
  • CVE-2017-16353: Prevent memory information disclosure in the DescribeImage function caused by a heap-based buffer over-read. The portion of the code containing the vulnerability is responsible for printing the IPTC Profile information contained in the image. This vulnerability can be triggered with a specially crafted MIFF file. There is an out-of-bounds buffer dereference because certain increments were never checked (bsc#1066170).
  • CVE-2017-16352: Prevent a heap-based buffer overflow in the 'Display visual image directory' feature of the DescribeImage() function. One possible way to trigger the vulnerability is to run the identify command on a specially crafted MIFF format file with the verbose flag (bsc#1066168).
  • CVE-2017-14314: Prevent off-by-one error in the DrawImage function that allowed remote attackers to cause a denial of service (DrawDashPolygon heap-based buffer over-read and application crash) via a crafted file (bsc#1058630).
  • CVE-2017-13768: Prevent NULL pointer dereference in the IdentifyImage function that allowed an attacker to perform denial of service by sending a crafted image file (bsc#1056434).
  • CVE-2017-14505: Fixed handling of NULL arrays, which allowed attackers to perform Denial of Service (NULL pointer dereference and application crash in AcquireQuantumMemory within MagickCore/memory.c) by providing a crafted Image File as input (bsc#1059735).
  • CVE-2018-7470: The IsWEBPImageLossless function allowed attackers to cause a denial of service (segmentation violation) via a crafted file (bsc#1082837).
  • CVE-2018-7443: The ReadTIFFImage function did not properly validate the amount of image data in a file, which allowed remote attackers to cause a denial of service (memory allocation failure in the AcquireMagickMemory function in MagickCore/memory.c) (bsc#1082792).
  • CVE-2017-15016: Prevent NULL pointer dereference vulnerability in ReadEnhMetaFile allowing for denial of service (bsc#1082291).
  • CVE-2017-15017: Prevent NULL pointer dereference vulnerability in ReadOneMNGImage allowing for denial of service (bsc#1082283).
  • CVE-2017-12692: The ReadVIFFImage function allowed remote attackers to cause a denial of service (memory consumption) via a crafted VIFF file (bsc#1082362).
  • CVE-2017-12693: The ReadBMPImage function allowed remote attackers to cause a denial of service (memory consumption) via a crafted BMP file (bsc#1082348).
References

Affected packages

SUSE:Linux Enterprise Desktop 12 SP2 / ImageMagick

Package

Name
ImageMagick
Purl
purl:rpm/suse/ImageMagick&distro=SUSE%20Linux%20Enterprise%20Desktop%2012%20SP2

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
6.8.8.1-71.47.1

Ecosystem specific

{
    "binaries": [
        {
            "libMagickCore-6_Q16-1-32bit": "6.8.8.1-71.47.1",
            "libMagick++-6_Q16-3": "6.8.8.1-71.47.1",
            "libMagickCore-6_Q16-1": "6.8.8.1-71.47.1",
            "ImageMagick": "6.8.8.1-71.47.1",
            "libMagickWand-6_Q16-1": "6.8.8.1-71.47.1"
        }
    ]
}

SUSE:Linux Enterprise Desktop 12 SP3 / ImageMagick

Package

Name
ImageMagick
Purl
purl:rpm/suse/ImageMagick&distro=SUSE%20Linux%20Enterprise%20Desktop%2012%20SP3

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
6.8.8.1-71.47.1

Ecosystem specific

{
    "binaries": [
        {
            "libMagickCore-6_Q16-1-32bit": "6.8.8.1-71.47.1",
            "libMagick++-6_Q16-3": "6.8.8.1-71.47.1",
            "libMagickCore-6_Q16-1": "6.8.8.1-71.47.1",
            "ImageMagick": "6.8.8.1-71.47.1",
            "libMagickWand-6_Q16-1": "6.8.8.1-71.47.1"
        }
    ]
}

SUSE:Linux Enterprise Server for Raspberry Pi 12 SP2 / ImageMagick

Package

Name
ImageMagick
Purl
purl:rpm/suse/ImageMagick&distro=SUSE%20Linux%20Enterprise%20Server%20for%20Raspberry%20Pi%2012%20SP2

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
6.8.8.1-71.47.1

Ecosystem specific

{
    "binaries": [
        {
            "libMagickCore-6_Q16-1": "6.8.8.1-71.47.1",
            "libMagickWand-6_Q16-1": "6.8.8.1-71.47.1"
        }
    ]
}

SUSE:Linux Enterprise Software Development Kit 12 SP2 / ImageMagick

Package

Name
ImageMagick
Purl
purl:rpm/suse/ImageMagick&distro=SUSE%20Linux%20Enterprise%20Software%20Development%20Kit%2012%20SP2

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
6.8.8.1-71.47.1

Ecosystem specific

{
    "binaries": [
        {
            "perl-PerlMagick": "6.8.8.1-71.47.1",
            "libMagick++-6_Q16-3": "6.8.8.1-71.47.1",
            "ImageMagick-devel": "6.8.8.1-71.47.1",
            "ImageMagick": "6.8.8.1-71.47.1",
            "libMagick++-devel": "6.8.8.1-71.47.1"
        }
    ]
}

SUSE:Linux Enterprise Software Development Kit 12 SP3 / ImageMagick

Package

Name
ImageMagick
Purl
purl:rpm/suse/ImageMagick&distro=SUSE%20Linux%20Enterprise%20Software%20Development%20Kit%2012%20SP3

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
6.8.8.1-71.47.1

Ecosystem specific

{
    "binaries": [
        {
            "perl-PerlMagick": "6.8.8.1-71.47.1",
            "libMagick++-6_Q16-3": "6.8.8.1-71.47.1",
            "ImageMagick-devel": "6.8.8.1-71.47.1",
            "ImageMagick": "6.8.8.1-71.47.1",
            "libMagick++-devel": "6.8.8.1-71.47.1"
        }
    ]
}

SUSE:Linux Enterprise Server 12 SP2 / ImageMagick

Package

Name
ImageMagick
Purl
purl:rpm/suse/ImageMagick&distro=SUSE%20Linux%20Enterprise%20Server%2012%20SP2

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
6.8.8.1-71.47.1

Ecosystem specific

{
    "binaries": [
        {
            "libMagickCore-6_Q16-1": "6.8.8.1-71.47.1",
            "libMagickWand-6_Q16-1": "6.8.8.1-71.47.1"
        }
    ]
}

SUSE:Linux Enterprise Server for SAP Applications 12 SP2 / ImageMagick

Package

Name
ImageMagick
Purl
purl:rpm/suse/ImageMagick&distro=SUSE%20Linux%20Enterprise%20Server%20for%20SAP%20Applications%2012%20SP2

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
6.8.8.1-71.47.1

Ecosystem specific

{
    "binaries": [
        {
            "libMagickCore-6_Q16-1": "6.8.8.1-71.47.1",
            "libMagickWand-6_Q16-1": "6.8.8.1-71.47.1"
        }
    ]
}

SUSE:Linux Enterprise Server 12 SP3 / ImageMagick

Package

Name
ImageMagick
Purl
purl:rpm/suse/ImageMagick&distro=SUSE%20Linux%20Enterprise%20Server%2012%20SP3

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
6.8.8.1-71.47.1

Ecosystem specific

{
    "binaries": [
        {
            "libMagickCore-6_Q16-1": "6.8.8.1-71.47.1",
            "libMagickWand-6_Q16-1": "6.8.8.1-71.47.1"
        }
    ]
}

SUSE:Linux Enterprise Server for SAP Applications 12 SP3 / ImageMagick

Package

Name
ImageMagick
Purl
purl:rpm/suse/ImageMagick&distro=SUSE%20Linux%20Enterprise%20Server%20for%20SAP%20Applications%2012%20SP3

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
6.8.8.1-71.47.1

Ecosystem specific

{
    "binaries": [
        {
            "libMagickCore-6_Q16-1": "6.8.8.1-71.47.1",
            "libMagickWand-6_Q16-1": "6.8.8.1-71.47.1"
        }
    ]
}

SUSE:Linux Enterprise Workstation Extension 12 SP2 / ImageMagick

Package

Name
ImageMagick
Purl
purl:rpm/suse/ImageMagick&distro=SUSE%20Linux%20Enterprise%20Workstation%20Extension%2012%20SP2

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
6.8.8.1-71.47.1

Ecosystem specific

{
    "binaries": [
        {
            "libMagickCore-6_Q16-1-32bit": "6.8.8.1-71.47.1",
            "libMagick++-6_Q16-3": "6.8.8.1-71.47.1",
            "ImageMagick": "6.8.8.1-71.47.1"
        }
    ]
}

SUSE:Linux Enterprise Workstation Extension 12 SP3 / ImageMagick

Package

Name
ImageMagick
Purl
purl:rpm/suse/ImageMagick&distro=SUSE%20Linux%20Enterprise%20Workstation%20Extension%2012%20SP3

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
6.8.8.1-71.47.1

Ecosystem specific

{
    "binaries": [
        {
            "libMagickCore-6_Q16-1-32bit": "6.8.8.1-71.47.1",
            "libMagick++-6_Q16-3": "6.8.8.1-71.47.1",
            "ImageMagick": "6.8.8.1-71.47.1"
        }
    ]
}