You are here
Home > Preporuke > Sigurnosni nedostaci programskog paketa ImageMagick

Sigurnosni nedostaci programskog paketa ImageMagick

  • Detalji os-a: WN7
  • Važnost: IMP
  • Operativni sustavi: L
  • Kategorije: LSU

openSUSE Security Update: Security update for ImageMagick
______________________________________________________________________________

Announcement ID: openSUSE-SU-2018:0025-1
Rating: important
References: #1052460 #1055053 #1055063 #1056550 #1057723
#1058422 #1063049 #1063050
Cross-References: CVE-2017-12563 CVE-2017-12691 CVE-2017-13061
CVE-2017-13062 CVE-2017-14042 CVE-2017-14174
CVE-2017-14343 CVE-2017-15277 CVE-2017-15281

Affected Products:
openSUSE Leap 42.3
openSUSE Leap 42.2
______________________________________________________________________________

An update that fixes 9 vulnerabilities is now available.

Description:

This update for ImageMagick fixes the following issues:

– security update (xcf.c):
* CVE-2017-14343: Memory leak vulnerability in ReadXCFImage could lead
to denial of service via a crafted file. CVE-2017-12691: The
ReadOneLayer function in coders/xcf.c allows remote attackers to cause
a denial of service (memory consumption) via a crafted file.
[bsc#1058422]

– security update (pnm.c):
* CVE-2017-14042: A memory allocation failure was discovered in the
ReadPNMImage function in coders/pnm.c and could lead to remote denial
of service [bsc#1056550]

– security update (psd.c):
* CVE-2017-15281: ReadPSDImage allows remote attackers to cause a denial
of service (application crash) or possibly have unspecified other
impact via a crafted file [bsc#1063049]
* CVE-2017-13061: A length-validation vulnerability was found in the
function ReadPSDLayersInternal in coders/psd.c, which allows attackers
to cause a denial of service (ReadPSDImage memory exhaustion) via a
crafted file. [bsc#1055063]
* CVE-2017-12563: A Memory exhaustion vulnerability was found in the
function ReadPSDImage in coders/psd.c, which allows attackers to cause
a denial of service. [bsc#1052460]
* CVE-2017-14174: Due to a lack of an EOF check (End of File) in
ReadPSDLayersInternal could cause huge CPU consumption, when a crafted
PSD file, which claims a large “length” field in the header but does
not contain sufficient backing data, is provided, the loop over
\”length\” would consume huge CPU resources, since there is no EOF
check inside the loop.[bsc#1057723]

– security update (meta.c):
* CVE-2017-13062: Amemory leak vulnerability was found in the function
formatIPTC in coders/meta.c, which allows attackers to cause a denial
of service (WriteMETAImage memory consumption) via a crafted file
[bsc#1055053]

– security update (gif.c):
* CVE-2017-15277: ReadGIFImage in coders/gif.c leaves the palette
uninitialized when processing a GIF file that has neither a global nor
local palette. If the affected product is used as a library loaded
into a process that operates on interesting data, this data sometimes
can be leaked via the uninitialized palette.[bsc#1063050]

This update was imported from the SUSE:SLE-12:Update update project.

Patch Instructions:

To install this openSUSE Security Update use YaST online_update.
Alternatively you can run the command listed for your product:

– openSUSE Leap 42.3:

zypper in -t patch openSUSE-2018-7=1

– openSUSE Leap 42.2:

zypper in -t patch openSUSE-2018-7=1

To bring your system up-to-date, use “zypper patch”.

Package List:

– openSUSE Leap 42.3 (i586 x86_64):

ImageMagick-6.8.8.1-43.1
ImageMagick-debuginfo-6.8.8.1-43.1
ImageMagick-debugsource-6.8.8.1-43.1
ImageMagick-devel-6.8.8.1-43.1
ImageMagick-extra-6.8.8.1-43.1
ImageMagick-extra-debuginfo-6.8.8.1-43.1
libMagick++-6_Q16-3-6.8.8.1-43.1
libMagick++-6_Q16-3-debuginfo-6.8.8.1-43.1
libMagick++-devel-6.8.8.1-43.1
libMagickCore-6_Q16-1-6.8.8.1-43.1
libMagickCore-6_Q16-1-debuginfo-6.8.8.1-43.1
libMagickWand-6_Q16-1-6.8.8.1-43.1
libMagickWand-6_Q16-1-debuginfo-6.8.8.1-43.1
perl-PerlMagick-6.8.8.1-43.1
perl-PerlMagick-debuginfo-6.8.8.1-43.1

– openSUSE Leap 42.3 (noarch):

ImageMagick-doc-6.8.8.1-43.1

– openSUSE Leap 42.3 (x86_64):

ImageMagick-devel-32bit-6.8.8.1-43.1
libMagick++-6_Q16-3-32bit-6.8.8.1-43.1
libMagick++-6_Q16-3-debuginfo-32bit-6.8.8.1-43.1
libMagick++-devel-32bit-6.8.8.1-43.1
libMagickCore-6_Q16-1-32bit-6.8.8.1-43.1
libMagickCore-6_Q16-1-debuginfo-32bit-6.8.8.1-43.1
libMagickWand-6_Q16-1-32bit-6.8.8.1-43.1
libMagickWand-6_Q16-1-debuginfo-32bit-6.8.8.1-43.1

– openSUSE Leap 42.2 (i586 x86_64):

ImageMagick-6.8.8.1-30.15.1
ImageMagick-debuginfo-6.8.8.1-30.15.1
ImageMagick-debugsource-6.8.8.1-30.15.1
ImageMagick-devel-6.8.8.1-30.15.1
ImageMagick-extra-6.8.8.1-30.15.1
ImageMagick-extra-debuginfo-6.8.8.1-30.15.1
libMagick++-6_Q16-3-6.8.8.1-30.15.1
libMagick++-6_Q16-3-debuginfo-6.8.8.1-30.15.1
libMagick++-devel-6.8.8.1-30.15.1
libMagickCore-6_Q16-1-6.8.8.1-30.15.1
libMagickCore-6_Q16-1-debuginfo-6.8.8.1-30.15.1
libMagickWand-6_Q16-1-6.8.8.1-30.15.1
libMagickWand-6_Q16-1-debuginfo-6.8.8.1-30.15.1
perl-PerlMagick-6.8.8.1-30.15.1
perl-PerlMagick-debuginfo-6.8.8.1-30.15.1

– openSUSE Leap 42.2 (noarch):

ImageMagick-doc-6.8.8.1-30.15.1

– openSUSE Leap 42.2 (x86_64):

ImageMagick-devel-32bit-6.8.8.1-30.15.1
libMagick++-6_Q16-3-32bit-6.8.8.1-30.15.1
libMagick++-6_Q16-3-debuginfo-32bit-6.8.8.1-30.15.1
libMagick++-devel-32bit-6.8.8.1-30.15.1
libMagickCore-6_Q16-1-32bit-6.8.8.1-30.15.1
libMagickCore-6_Q16-1-debuginfo-32bit-6.8.8.1-30.15.1
libMagickWand-6_Q16-1-32bit-6.8.8.1-30.15.1
libMagickWand-6_Q16-1-debuginfo-32bit-6.8.8.1-30.15.1

References:

https://www.suse.com/security/cve/CVE-2017-12563.html
https://www.suse.com/security/cve/CVE-2017-12691.html
https://www.suse.com/security/cve/CVE-2017-13061.html
https://www.suse.com/security/cve/CVE-2017-13062.html
https://www.suse.com/security/cve/CVE-2017-14042.html
https://www.suse.com/security/cve/CVE-2017-14174.html
https://www.suse.com/security/cve/CVE-2017-14343.html
https://www.suse.com/security/cve/CVE-2017-15277.html
https://www.suse.com/security/cve/CVE-2017-15281.html
https://bugzilla.suse.com/1052460
https://bugzilla.suse.com/1055053
https://bugzilla.suse.com/1055063
https://bugzilla.suse.com/1056550
https://bugzilla.suse.com/1057723
https://bugzilla.suse.com/1058422
https://bugzilla.suse.com/1063049
https://bugzilla.suse.com/1063050


To unsubscribe, e-mail: opensuse-security-announce+unsubscribe@opensuse.org
For additional commands, e-mail: opensuse-security-announce+help@opensuse.org

AutorDanijel Kozinovic
Cert idNCERT-REF-2018-01-0019-ADV
CveCERT-CVE-DUMMY
ID izvornikaCERT-ORIGID-DUMMY
ProizvodCERT-DUMMY-PRODUCT
Izvorhttp://www.adobe.com/
Top
More in Preporuke
Sigurnosni nedostatak programskog paketa rhevm-setup-plugins

Otkriven je sigurnosni nedostatak u programskom paketu rhevm-setup-plugins za operacijski sustav Red Hat. Otkriveni nedostatak potencijalnim napadačima omogućuje pristup neovlaštenoj...

Close