SUSE-SU-2018:3191-1

See a problem?
Import Source
https://ftp.suse.com/pub/projects/security/osv/SUSE-SU-2018:3191-1.json
JSON Data
https://api.osv.dev/v1/vulns/SUSE-SU-2018:3191-1
Related
Published
2018-10-17T05:06:32Z
Modified
2018-10-17T05:06:32Z
Summary
Security update for ImageMagick
Details

This update for ImageMagick fixes the following issues:

Security issues fixed:

  • CVE-2018-18024: Fixed an infinite loop in the ReadBMPImage function of the coders/bmp.c file. Remote attackers could leverage this vulnerability to cause a denial of service via a crafted bmp file. (bsc#1111069)
  • CVE-2018-18016: Fixed a memory leak in WritePCXImage (bsc#1111072).
  • CVE-2018-17965: Fixed a memory leak in WriteSGIImage (bsc#1110747).
  • CVE-2018-17966: Fixed a memory leak in WritePDBImage (bsc#1110746).
  • CVE-2018-12600: ReadDIBImage and WriteDIBImage allowed attackers to cause an out of bounds write via a crafted file. (bsc#1098545)
  • CVE-2018-12599: ReadBMPImage and WriteBMPImage allowed attackers to cause an out of bounds write via a crafted file. (bsc#1098546)
References

Affected packages

SUSE:Linux Enterprise Desktop 12 SP3 / ImageMagick

Package

Name
ImageMagick
Purl
purl:rpm/suse/ImageMagick&distro=SUSE%20Linux%20Enterprise%20Desktop%2012%20SP3

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
6.8.8.1-71.82.1

Ecosystem specific

{
    "binaries": [
        {
            "libMagickCore-6_Q16-1-32bit": "6.8.8.1-71.82.1",
            "libMagick++-6_Q16-3": "6.8.8.1-71.82.1",
            "libMagickCore-6_Q16-1": "6.8.8.1-71.82.1",
            "ImageMagick": "6.8.8.1-71.82.1",
            "libMagickWand-6_Q16-1": "6.8.8.1-71.82.1"
        }
    ]
}

SUSE:Linux Enterprise Software Development Kit 12 SP3 / ImageMagick

Package

Name
ImageMagick
Purl
purl:rpm/suse/ImageMagick&distro=SUSE%20Linux%20Enterprise%20Software%20Development%20Kit%2012%20SP3

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
6.8.8.1-71.82.1

Ecosystem specific

{
    "binaries": [
        {
            "perl-PerlMagick": "6.8.8.1-71.82.1",
            "libMagick++-6_Q16-3": "6.8.8.1-71.82.1",
            "ImageMagick-devel": "6.8.8.1-71.82.1",
            "ImageMagick": "6.8.8.1-71.82.1",
            "libMagick++-devel": "6.8.8.1-71.82.1"
        }
    ]
}

SUSE:Linux Enterprise Server 12 SP3 / ImageMagick

Package

Name
ImageMagick
Purl
purl:rpm/suse/ImageMagick&distro=SUSE%20Linux%20Enterprise%20Server%2012%20SP3

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
6.8.8.1-71.82.1

Ecosystem specific

{
    "binaries": [
        {
            "libMagickCore-6_Q16-1": "6.8.8.1-71.82.1",
            "libMagickWand-6_Q16-1": "6.8.8.1-71.82.1"
        }
    ]
}

SUSE:Linux Enterprise Server for SAP Applications 12 SP3 / ImageMagick

Package

Name
ImageMagick
Purl
purl:rpm/suse/ImageMagick&distro=SUSE%20Linux%20Enterprise%20Server%20for%20SAP%20Applications%2012%20SP3

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
6.8.8.1-71.82.1

Ecosystem specific

{
    "binaries": [
        {
            "libMagickCore-6_Q16-1": "6.8.8.1-71.82.1",
            "libMagickWand-6_Q16-1": "6.8.8.1-71.82.1"
        }
    ]
}

SUSE:Linux Enterprise Workstation Extension 12 SP3 / ImageMagick

Package

Name
ImageMagick
Purl
purl:rpm/suse/ImageMagick&distro=SUSE%20Linux%20Enterprise%20Workstation%20Extension%2012%20SP3

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
6.8.8.1-71.82.1

Ecosystem specific

{
    "binaries": [
        {
            "libMagickCore-6_Q16-1-32bit": "6.8.8.1-71.82.1",
            "libMagick++-6_Q16-3": "6.8.8.1-71.82.1",
            "ImageMagick": "6.8.8.1-71.82.1"
        }
    ]
}