Login
Newsletter
Werbung

Sicherheit: Mehrere Probleme in ImageMagick
Aktuelle Meldungen Distributionen
Name: Mehrere Probleme in ImageMagick
ID: SUSE-SU-2018:2465-1
Distribution: SUSE
Plattformen: SUSE Linux Enterprise Software Development Kit 11-SP4, SUSE Linux Enterprise Server 11-SP4, SUSE Linux Enterprise Debuginfo 11-SP4
Datum: Di, 21. August 2018, 12:34
Referenzen: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-13758
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-10805
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-14434
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-14436
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-12600
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-14435
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-18271
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-11251
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-14437
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-12599
Applikationen: ImageMagick

Originalnachricht

   SUSE Security Update: Security update for ImageMagick
______________________________________________________________________________

Announcement ID: SUSE-SU-2018:2465-1
Rating: moderate
References: #1056277 #1094204 #1094237 #1095812 #1098545
#1098546 #1102003 #1102004 #1102005 #1102007

Cross-References: CVE-2017-13758 CVE-2017-18271 CVE-2018-10805
CVE-2018-11251 CVE-2018-12599 CVE-2018-12600
CVE-2018-14434 CVE-2018-14435 CVE-2018-14436
CVE-2018-14437
Affected Products:
SUSE Linux Enterprise Software Development Kit 11-SP4
SUSE Linux Enterprise Server 11-SP4
SUSE Linux Enterprise Debuginfo 11-SP4
______________________________________________________________________________

An update that fixes 10 vulnerabilities is now available.

Description:

This update for ImageMagick fixes the following issues:

Security issues fixed:

- CVE-2018-11251: Heap-based buffer over-read in ReadSUNImage in
coders/sun.c, which allows attackers to cause denial of service
(bsc#1094237)
- CVE-2017-18271: Infinite loop in the function ReadMIFFImage in
coders/miff.c, which allows attackers to cause a denial of service
(bsc#1094204)
- CVE-2017-13758: Heap-based buffer overflow in the TracePoint() in
MagickCore/draw.c, which allows attackers to cause a denial of
service(bsc#1056277)
- CVE-2018-10805: Fixed several memory leaks in rgb.c, cmyk.c, gray.c, and
ycbcr.c (bsc#1095812)
- CVE-2018-12600: The ReadDIBImage and WriteDIBImage functions allowed
attackers to cause an out of bounds write via a crafted file
(bsc#1098545)
- CVE-2018-12599: The ReadBMPImage and WriteBMPImage fucntions allowed
attackers to cause an out of bounds write via a crafted file
(bsc#1098546)
- CVE-2018-14434: Fixed a memory leak for a colormap in WriteMPCImage in
coders/mpc.c (bsc#1102003)
- CVE-2018-14435: Fixed a memory leak in DecodeImage in coders/pcd.c
(bsc#1102007)
- CVE-2018-14436: Fixed a memory leak in ReadMIFFImage in coders/miff.c
(bsc#1102005)
- CVE-2018-14437: Fixed a memory leak in parse8BIM in coders/meta.c
(bsc#1102004)


Patch Instructions:

To install this SUSE Security Update use the SUSE recommended installation
methods
like YaST online_update or "zypper patch".

Alternatively you can run the command listed for your product:

- SUSE Linux Enterprise Software Development Kit 11-SP4:

zypper in -t patch sdksp4-ImageMagick-13747=1

- SUSE Linux Enterprise Server 11-SP4:

zypper in -t patch slessp4-ImageMagick-13747=1

- SUSE Linux Enterprise Debuginfo 11-SP4:

zypper in -t patch dbgsp4-ImageMagick-13747=1



Package List:

- SUSE Linux Enterprise Software Development Kit 11-SP4 (i586 ia64 ppc64
s390x x86_64):

ImageMagick-6.4.3.6-78.56.1
ImageMagick-devel-6.4.3.6-78.56.1
libMagick++-devel-6.4.3.6-78.56.1
libMagick++1-6.4.3.6-78.56.1
libMagickWand1-6.4.3.6-78.56.1
perl-PerlMagick-6.4.3.6-78.56.1

- SUSE Linux Enterprise Software Development Kit 11-SP4 (ppc64 s390x
x86_64):

libMagickWand1-32bit-6.4.3.6-78.56.1

- SUSE Linux Enterprise Server 11-SP4 (i586 ia64 ppc64 s390x x86_64):

libMagickCore1-6.4.3.6-78.56.1

- SUSE Linux Enterprise Server 11-SP4 (ppc64 s390x x86_64):

libMagickCore1-32bit-6.4.3.6-78.56.1

- SUSE Linux Enterprise Debuginfo 11-SP4 (i586 ia64 ppc64 s390x x86_64):

ImageMagick-debuginfo-6.4.3.6-78.56.1
ImageMagick-debugsource-6.4.3.6-78.56.1


References:

https://www.suse.com/security/cve/CVE-2017-13758.html
https://www.suse.com/security/cve/CVE-2017-18271.html
https://www.suse.com/security/cve/CVE-2018-10805.html
https://www.suse.com/security/cve/CVE-2018-11251.html
https://www.suse.com/security/cve/CVE-2018-12599.html
https://www.suse.com/security/cve/CVE-2018-12600.html
https://www.suse.com/security/cve/CVE-2018-14434.html
https://www.suse.com/security/cve/CVE-2018-14435.html
https://www.suse.com/security/cve/CVE-2018-14436.html
https://www.suse.com/security/cve/CVE-2018-14437.html
https://bugzilla.suse.com/1056277
https://bugzilla.suse.com/1094204
https://bugzilla.suse.com/1094237
https://bugzilla.suse.com/1095812
https://bugzilla.suse.com/1098545
https://bugzilla.suse.com/1098546
https://bugzilla.suse.com/1102003
https://bugzilla.suse.com/1102004
https://bugzilla.suse.com/1102005
https://bugzilla.suse.com/1102007

_______________________________________________
sle-security-updates mailing list
sle-security-updates@lists.suse.com
http://lists.suse.com/mailman/listinfo/sle-security-updates
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung