SUSE-SU-2017:0586-1: moderate: Security update for ImageMagick

sle-security-updates at lists.suse.com sle-security-updates at lists.suse.com
Wed Mar 1 13:09:25 MST 2017


   SUSE Security Update: Security update for ImageMagick
______________________________________________________________________________

Announcement ID:    SUSE-SU-2017:0586-1
Rating:             moderate
References:         #1017308 #1017310 #1017311 #1017312 #1017313 
                    #1017314 #1017318 #1017319 #1017320 #1017321 
                    #1017322 #1017324 #1017326 #1017421 #1020433 
                    #1020435 #1020436 #1020439 #1020441 #1020443 
                    #1020448 
Cross-References:   CVE-2016-10046 CVE-2016-10048 CVE-2016-10049
                    CVE-2016-10050 CVE-2016-10051 CVE-2016-10052
                    CVE-2016-10059 CVE-2016-10060 CVE-2016-10063
                    CVE-2016-10064 CVE-2016-10065 CVE-2016-10068
                    CVE-2016-10070 CVE-2016-10071 CVE-2016-10144
                    CVE-2016-10145 CVE-2016-10146 CVE-2017-5506
                    CVE-2017-5507 CVE-2017-5508 CVE-2017-5511
                   
Affected Products:
                    SUSE Linux Enterprise Software Development Kit 11-SP4
                    SUSE Linux Enterprise Server 11-SP4
                    SUSE Linux Enterprise Debuginfo 11-SP4
______________________________________________________________________________

   An update that fixes 21 vulnerabilities is now available.

Description:


   This update for ImageMagick fixes the following issues:

   - CVE-2016-10046: Prevent buffer overflow in draw.c caused by an incorrect
     length calculation (bsc#1017308)
   - CVE-2016-10048: Arbitrary module could have been load because relative
     path were not escaped (bsc#1017310)
   - CVE-2016-10049: Corrupt RLE files could have overflowed a buffer due to
     a incorrect length calculation (bsc#1017311)
   - CVE-2016-10050: Corrupt RLE files could have overflowed a heap buffer
     due to a missing offset check (bsc#1017312)
   - CVE-2016-10051: Fixed use after free when reading PWP files (bsc#1017313)
   - CVE-2016-10052: Added bound check to exif parsing of JPEG files
     (bsc#1017314).
   - CVE-2016-10059: Unchecked calculation when reading TIFF files could have
     lead to a buffer overflow (bsc#1017318)
   - CVE-2016-10060: Improved error handling when writing files to not mask
     errors (bsc#1017319).
   - CVE-2016-10063: Check validity of extend during TIFF file reading
     (bsc#1017320).
   - CVE-2016-10064: Improved checks for buffer overflow when reading TIFF
     files (bsc#1017321)
   - CVE-2016-10065: Unchecked calculations when reading VIFF files could
     have lead to out of bound reads (bsc#1017322)
   - CVE-2016-10068: Prevent NULL pointer access when using the MSL
     interpreter (bsc#1017324)
   - CVE-2016-10070: Prevent allocating the wrong amount of memory when
     reading mat files (bsc#1017326)
   - CVE-2016-10071: Prevent allocating the wrong amount of memory when
     reading mat files (bsc#1017326).
   - CVE-2016-10144: Added a check after allocating memory when parsing IPL
     files (bsc#1020433).
   - CVE-2016-10145: Fixed of-by-one in string copy operation when parsing
     WPG files (bsc#1020435).
   - CVE-2016-10146: Captions and labels were handled incorrectly, causing a
     memory leak that could have lead to DoS (bsc#1020443)
   - CVE-2017-5506: Missing offset check leading to a double-free
     (bsc#1020436).
   - CVE-2017-5507: Fixed a memory leak when reading MPC files allowing for
     DoS (bsc#1020439).
   - CVE-2017-5508: Increase the amount of memory allocated for TIFF pixels
     to prevent a heap buffer-overflow (bsc#1020441).
   - CVE-2017-5511: A missing cast when reading PSD files could have caused
     memory corruption by a heap overflow (bsc#1020448)

   This update removes the fix for CVE-2016-9773. ImageMagick-6 was not
   affected by CVE-2016-9773 and it caused a regression (at least in
   GraphicsMagick) (bsc#1017421).


Patch Instructions:

   To install this SUSE Security Update use YaST online_update.
   Alternatively you can run the command listed for your product:

   - SUSE Linux Enterprise Software Development Kit 11-SP4:

      zypper in -t patch sdksp4-ImageMagick-12998=1

   - SUSE Linux Enterprise Server 11-SP4:

      zypper in -t patch slessp4-ImageMagick-12998=1

   - SUSE Linux Enterprise Debuginfo 11-SP4:

      zypper in -t patch dbgsp4-ImageMagick-12998=1

   To bring your system up-to-date, use "zypper patch".


Package List:

   - SUSE Linux Enterprise Software Development Kit 11-SP4 (i586 ia64 ppc64 s390x x86_64):

      ImageMagick-6.4.3.6-7.65.1
      ImageMagick-devel-6.4.3.6-7.65.1
      libMagick++-devel-6.4.3.6-7.65.1
      libMagick++1-6.4.3.6-7.65.1
      libMagickWand1-6.4.3.6-7.65.1
      perl-PerlMagick-6.4.3.6-7.65.1

   - SUSE Linux Enterprise Software Development Kit 11-SP4 (ppc64 s390x x86_64):

      libMagickWand1-32bit-6.4.3.6-7.65.1

   - SUSE Linux Enterprise Server 11-SP4 (i586 ia64 ppc64 s390x x86_64):

      libMagickCore1-6.4.3.6-7.65.1

   - SUSE Linux Enterprise Server 11-SP4 (ppc64 s390x x86_64):

      libMagickCore1-32bit-6.4.3.6-7.65.1

   - SUSE Linux Enterprise Debuginfo 11-SP4 (i586 ia64 ppc64 s390x x86_64):

      ImageMagick-debuginfo-6.4.3.6-7.65.1
      ImageMagick-debugsource-6.4.3.6-7.65.1


References:

   https://www.suse.com/security/cve/CVE-2016-10046.html
   https://www.suse.com/security/cve/CVE-2016-10048.html
   https://www.suse.com/security/cve/CVE-2016-10049.html
   https://www.suse.com/security/cve/CVE-2016-10050.html
   https://www.suse.com/security/cve/CVE-2016-10051.html
   https://www.suse.com/security/cve/CVE-2016-10052.html
   https://www.suse.com/security/cve/CVE-2016-10059.html
   https://www.suse.com/security/cve/CVE-2016-10060.html
   https://www.suse.com/security/cve/CVE-2016-10063.html
   https://www.suse.com/security/cve/CVE-2016-10064.html
   https://www.suse.com/security/cve/CVE-2016-10065.html
   https://www.suse.com/security/cve/CVE-2016-10068.html
   https://www.suse.com/security/cve/CVE-2016-10070.html
   https://www.suse.com/security/cve/CVE-2016-10071.html
   https://www.suse.com/security/cve/CVE-2016-10144.html
   https://www.suse.com/security/cve/CVE-2016-10145.html
   https://www.suse.com/security/cve/CVE-2016-10146.html
   https://www.suse.com/security/cve/CVE-2017-5506.html
   https://www.suse.com/security/cve/CVE-2017-5507.html
   https://www.suse.com/security/cve/CVE-2017-5508.html
   https://www.suse.com/security/cve/CVE-2017-5511.html
   https://bugzilla.suse.com/1017308
   https://bugzilla.suse.com/1017310
   https://bugzilla.suse.com/1017311
   https://bugzilla.suse.com/1017312
   https://bugzilla.suse.com/1017313
   https://bugzilla.suse.com/1017314
   https://bugzilla.suse.com/1017318
   https://bugzilla.suse.com/1017319
   https://bugzilla.suse.com/1017320
   https://bugzilla.suse.com/1017321
   https://bugzilla.suse.com/1017322
   https://bugzilla.suse.com/1017324
   https://bugzilla.suse.com/1017326
   https://bugzilla.suse.com/1017421
   https://bugzilla.suse.com/1020433
   https://bugzilla.suse.com/1020435
   https://bugzilla.suse.com/1020436
   https://bugzilla.suse.com/1020439
   https://bugzilla.suse.com/1020441
   https://bugzilla.suse.com/1020443
   https://bugzilla.suse.com/1020448



More information about the sle-security-updates mailing list