SUSE-SU-2019:13993-1: moderate: Security update for ImageMagick

sle-security-updates at lists.suse.com sle-security-updates at lists.suse.com
Wed Mar 27 20:13:03 MDT 2019


   SUSE Security Update: Security update for ImageMagick
______________________________________________________________________________

Announcement ID:    SUSE-SU-2019:13993-1
Rating:             moderate
References:         #1106989 #1106996 #1113064 #1120381 #1124365 
                    #1124366 #1128649 
Cross-References:   CVE-2018-16412 CVE-2018-16413 CVE-2018-18544
                    CVE-2018-20467 CVE-2019-7175 CVE-2019-7397
                    CVE-2019-7398
Affected Products:
                    SUSE Linux Enterprise Software Development Kit 11-SP4
                    SUSE Linux Enterprise Server 11-SP4
                    SUSE Linux Enterprise Point of Sale 11-SP3
                    SUSE Linux Enterprise Debuginfo 11-SP4
______________________________________________________________________________

   An update that fixes 7 vulnerabilities is now available.

Description:

   This update for ImageMagick fixes the following issues:

   Security issues fixed:

   - CVE-2019-7175: Fixed multiple memory leaks in DecodeImage function
     (bsc#1128649).
   - CVE-2018-18544: Fixed memory leak in the function WriteMSLImage
     (bsc#1113064).
   - CVE-2018-20467: Fixed infinite loop in coders/bmp.c (bsc#1120381).
   - CVE-2019-7397: Fixed a memory leak in the function WritePDFImage
     (bsc#1124366).
   - CVE-2018-16413: Prevent heap-based buffer over-read in the
     PushShortPixel function leading to DoS (bsc#1106989).
   - CVE-2018-16412: Prevent heap-based buffer over-read in the
     ParseImageResourceBlocks function leading to DOS (bsc#1106996).
   - CVE-2019-7398: Fixed a memory leak in the function WriteDIBImage
     (bsc#1124365).


Patch Instructions:

   To install this SUSE Security Update use the SUSE recommended installation methods
   like YaST online_update or "zypper patch".

   Alternatively you can run the command listed for your product:

   - SUSE Linux Enterprise Software Development Kit 11-SP4:

      zypper in -t patch sdksp4-ImageMagick-13993=1

   - SUSE Linux Enterprise Server 11-SP4:

      zypper in -t patch slessp4-ImageMagick-13993=1

   - SUSE Linux Enterprise Point of Sale 11-SP3:

      zypper in -t patch sleposp3-ImageMagick-13993=1

   - SUSE Linux Enterprise Debuginfo 11-SP4:

      zypper in -t patch dbgsp4-ImageMagick-13993=1



Package List:

   - SUSE Linux Enterprise Software Development Kit 11-SP4 (i586 ia64 ppc64 s390x x86_64):

      ImageMagick-6.4.3.6-78.92.1
      ImageMagick-devel-6.4.3.6-78.92.1
      libMagick++-devel-6.4.3.6-78.92.1
      libMagick++1-6.4.3.6-78.92.1
      libMagickWand1-6.4.3.6-78.92.1
      perl-PerlMagick-6.4.3.6-78.92.1

   - SUSE Linux Enterprise Software Development Kit 11-SP4 (ppc64 s390x x86_64):

      libMagickWand1-32bit-6.4.3.6-78.92.1

   - SUSE Linux Enterprise Server 11-SP4 (i586 ia64 ppc64 s390x x86_64):

      libMagickCore1-6.4.3.6-78.92.1

   - SUSE Linux Enterprise Server 11-SP4 (ppc64 s390x x86_64):

      libMagickCore1-32bit-6.4.3.6-78.92.1

   - SUSE Linux Enterprise Point of Sale 11-SP3 (i586):

      libMagickCore1-6.4.3.6-78.92.1

   - SUSE Linux Enterprise Debuginfo 11-SP4 (i586 ia64 ppc64 s390x x86_64):

      ImageMagick-debuginfo-6.4.3.6-78.92.1
      ImageMagick-debugsource-6.4.3.6-78.92.1


References:

   https://www.suse.com/security/cve/CVE-2018-16412.html
   https://www.suse.com/security/cve/CVE-2018-16413.html
   https://www.suse.com/security/cve/CVE-2018-18544.html
   https://www.suse.com/security/cve/CVE-2018-20467.html
   https://www.suse.com/security/cve/CVE-2019-7175.html
   https://www.suse.com/security/cve/CVE-2019-7397.html
   https://www.suse.com/security/cve/CVE-2019-7398.html
   https://bugzilla.suse.com/1106989
   https://bugzilla.suse.com/1106996
   https://bugzilla.suse.com/1113064
   https://bugzilla.suse.com/1120381
   https://bugzilla.suse.com/1124365
   https://bugzilla.suse.com/1124366
   https://bugzilla.suse.com/1128649



More information about the sle-security-updates mailing list