SUSE-SU-2018:1178-1

See a problem?
Import Source
https://ftp.suse.com/pub/projects/security/osv/SUSE-SU-2018:1178-1.json
JSON Data
https://api.osv.dev/v1/vulns/SUSE-SU-2018:1178-1
Related
Published
2018-05-09T11:30:27Z
Modified
2018-05-09T11:30:27Z
Summary
Security update for ImageMagick
Details

This update for ImageMagick fixes the following issues:

  • CVE-2017-14325: In ImageMagick, a memory leak vulnerability was found in the function PersistPixelCache in magick/cache.c, which allowed attackers to cause a denial of service (memory consumption in ReadMPCImage in coders/mpc.c) via a crafted file. [bsc#1058635]
  • CVE-2017-17887: In ImageMagick, a memory leak vulnerability was found in the function GetImagePixelCache in magick/cache.c, which allowed attackers to cause a denial of service via a crafted MNG image file that is processed by ReadOneMNGImage. [bsc#1074117]
  • CVE-2017-18250: A NULL pointer dereference vulnerability was found in the function LogOpenCLBuildFailure in MagickCore/opencl.c, which could lead to a denial of service via a crafted file. [bsc#1087039]
  • CVE-2017-18251: A memory leak vulnerability was found in the function ReadPCDImage in coders/pcd.c, which could lead to a denial of service via a crafted file. [bsc#1087037]
  • CVE-2017-18252: The MogrifyImageList function in MagickWand/mogrify.c could allow attackers to cause a denial of service via a crafted file. [bsc#1087033]
  • CVE-2017-18254: A memory leak vulnerability was found in the function WriteGIFImage in coders/gif.c, which could lead to denial of service via a crafted file. [bsc#1087027]
  • CVE-2018-8960: The ReadTIFFImage function in coders/tiff.c in ImageMagick did not properly restrict memory allocation, leading to a heap-based buffer over-read. [bsc#1086782]
  • CVE-2018-9018: divide-by-zero in the ReadMNGImage function of coders/png.c. Attackers could leverage this vulnerability to cause a crash and denial of service via a crafted mng file. [bsc#1086773]
  • CVE-2018-9135: heap-based buffer over-read in IsWEBPImageLossless in coders/webp.c could lead to denial of service. [bsc#1087825]
  • CVE-2018-10177: In ImageMagick, there was an infinite loop in the ReadOneMNGImage function of the coders/png.c file. Remote attackers could leverage this vulnerability to cause a denial of service via a crafted mng file. [bsc#1089781]
  • CVE-2017-10928: a heap-based buffer over-read in the GetNextToken function in token.c could allow attackers to obtain sensitive information from process memory or possibly have unspecified other impact via a crafted SVG document that is mishandled in the GetUserSpaceCoordinateValue function in coders/svg.c. [bsc#1047356]
References

Affected packages

SUSE:Linux Enterprise Desktop 12 SP3 / ImageMagick

Package

Name
ImageMagick
Purl
purl:rpm/suse/ImageMagick&distro=SUSE%20Linux%20Enterprise%20Desktop%2012%20SP3

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
6.8.8.1-71.54.5

Ecosystem specific

{
    "binaries": [
        {
            "libMagickCore-6_Q16-1-32bit": "6.8.8.1-71.54.5",
            "libMagick++-6_Q16-3": "6.8.8.1-71.54.5",
            "libMagickCore-6_Q16-1": "6.8.8.1-71.54.5",
            "ImageMagick": "6.8.8.1-71.54.5",
            "libMagickWand-6_Q16-1": "6.8.8.1-71.54.5"
        }
    ]
}

SUSE:Linux Enterprise Software Development Kit 12 SP3 / ImageMagick

Package

Name
ImageMagick
Purl
purl:rpm/suse/ImageMagick&distro=SUSE%20Linux%20Enterprise%20Software%20Development%20Kit%2012%20SP3

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
6.8.8.1-71.54.5

Ecosystem specific

{
    "binaries": [
        {
            "perl-PerlMagick": "6.8.8.1-71.54.5",
            "libMagick++-6_Q16-3": "6.8.8.1-71.54.5",
            "ImageMagick-devel": "6.8.8.1-71.54.5",
            "ImageMagick": "6.8.8.1-71.54.5",
            "libMagick++-devel": "6.8.8.1-71.54.5"
        }
    ]
}

SUSE:Linux Enterprise Server 12 SP3 / ImageMagick

Package

Name
ImageMagick
Purl
purl:rpm/suse/ImageMagick&distro=SUSE%20Linux%20Enterprise%20Server%2012%20SP3

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
6.8.8.1-71.54.5

Ecosystem specific

{
    "binaries": [
        {
            "libMagickCore-6_Q16-1": "6.8.8.1-71.54.5",
            "libMagickWand-6_Q16-1": "6.8.8.1-71.54.5"
        }
    ]
}

SUSE:Linux Enterprise Server for SAP Applications 12 SP3 / ImageMagick

Package

Name
ImageMagick
Purl
purl:rpm/suse/ImageMagick&distro=SUSE%20Linux%20Enterprise%20Server%20for%20SAP%20Applications%2012%20SP3

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
6.8.8.1-71.54.5

Ecosystem specific

{
    "binaries": [
        {
            "libMagickCore-6_Q16-1": "6.8.8.1-71.54.5",
            "libMagickWand-6_Q16-1": "6.8.8.1-71.54.5"
        }
    ]
}

SUSE:Linux Enterprise Workstation Extension 12 SP3 / ImageMagick

Package

Name
ImageMagick
Purl
purl:rpm/suse/ImageMagick&distro=SUSE%20Linux%20Enterprise%20Workstation%20Extension%2012%20SP3

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
6.8.8.1-71.54.5

Ecosystem specific

{
    "binaries": [
        {
            "libMagickCore-6_Q16-1-32bit": "6.8.8.1-71.54.5",
            "libMagick++-6_Q16-3": "6.8.8.1-71.54.5",
            "ImageMagick": "6.8.8.1-71.54.5"
        }
    ]
}