SUSE-SU-2016:3258-1: important: Security update for ImageMagick

sle-updates at lists.suse.com sle-updates at lists.suse.com
Fri Dec 23 08:09:33 MST 2016


   SUSE Security Update: Security update for ImageMagick
______________________________________________________________________________

Announcement ID:    SUSE-SU-2016:3258-1
Rating:             important
References:         #1009318 #1011130 #1011136 #1013376 #1014159 
                    
Cross-References:   CVE-2014-9848 CVE-2016-8707 CVE-2016-8866
                    CVE-2016-9556 CVE-2016-9559 CVE-2016-9773
                   
Affected Products:
                    SUSE Linux Enterprise Workstation Extension 12-SP2
                    SUSE Linux Enterprise Workstation Extension 12-SP1
                    SUSE Linux Enterprise Software Development Kit 12-SP2
                    SUSE Linux Enterprise Software Development Kit 12-SP1
                    SUSE Linux Enterprise Server for Raspberry Pi 12-SP2
                    SUSE Linux Enterprise Server 12-SP2
                    SUSE Linux Enterprise Server 12-SP1
                    SUSE Linux Enterprise Desktop 12-SP2
                    SUSE Linux Enterprise Desktop 12-SP1
______________________________________________________________________________

   An update that fixes 6 vulnerabilities is now available.

Description:


   This update for ImageMagick fixes the following issues:

     * CVE-2016-9556 Possible Heap-overflow found by fuzzing [bsc#1011130]
     * CVE-2016-9559 Possible Null pointer access found by fuzzing
       [bsc#1011136]
     * CVE-2016-8707 Possible code execution in Tiff conver utility
       [bsc#1014159]
     * CVE-2016-8866 Memory allocation failure in AcquireMagickMemory could
       lead to Heap overflow [bsc#1009318]
     * CVE-2016-9559 Possible Null pointer access found by fuzzing
       [bsc#1011136]


Patch Instructions:

   To install this SUSE Security Update use YaST online_update.
   Alternatively you can run the command listed for your product:

   - SUSE Linux Enterprise Workstation Extension 12-SP2:

      zypper in -t patch SUSE-SLE-WE-12-SP2-2016-1905=1

   - SUSE Linux Enterprise Workstation Extension 12-SP1:

      zypper in -t patch SUSE-SLE-WE-12-SP1-2016-1905=1

   - SUSE Linux Enterprise Software Development Kit 12-SP2:

      zypper in -t patch SUSE-SLE-SDK-12-SP2-2016-1905=1

   - SUSE Linux Enterprise Software Development Kit 12-SP1:

      zypper in -t patch SUSE-SLE-SDK-12-SP1-2016-1905=1

   - SUSE Linux Enterprise Server for Raspberry Pi 12-SP2:

      zypper in -t patch SUSE-SLE-RPI-12-SP2-2016-1905=1

   - SUSE Linux Enterprise Server 12-SP2:

      zypper in -t patch SUSE-SLE-SERVER-12-SP2-2016-1905=1

   - SUSE Linux Enterprise Server 12-SP1:

      zypper in -t patch SUSE-SLE-SERVER-12-SP1-2016-1905=1

   - SUSE Linux Enterprise Desktop 12-SP2:

      zypper in -t patch SUSE-SLE-DESKTOP-12-SP2-2016-1905=1

   - SUSE Linux Enterprise Desktop 12-SP1:

      zypper in -t patch SUSE-SLE-DESKTOP-12-SP1-2016-1905=1

   To bring your system up-to-date, use "zypper patch".


Package List:

   - SUSE Linux Enterprise Workstation Extension 12-SP2 (x86_64):

      ImageMagick-6.8.8.1-54.1
      ImageMagick-debuginfo-6.8.8.1-54.1
      ImageMagick-debugsource-6.8.8.1-54.1
      libMagick++-6_Q16-3-6.8.8.1-54.1
      libMagick++-6_Q16-3-debuginfo-6.8.8.1-54.1
      libMagickCore-6_Q16-1-32bit-6.8.8.1-54.1
      libMagickCore-6_Q16-1-debuginfo-32bit-6.8.8.1-54.1

   - SUSE Linux Enterprise Workstation Extension 12-SP1 (x86_64):

      ImageMagick-6.8.8.1-54.1
      ImageMagick-debuginfo-6.8.8.1-54.1
      ImageMagick-debugsource-6.8.8.1-54.1
      libMagick++-6_Q16-3-6.8.8.1-54.1
      libMagick++-6_Q16-3-debuginfo-6.8.8.1-54.1
      libMagickCore-6_Q16-1-32bit-6.8.8.1-54.1
      libMagickCore-6_Q16-1-debuginfo-32bit-6.8.8.1-54.1

   - SUSE Linux Enterprise Software Development Kit 12-SP2 (aarch64 ppc64le s390x x86_64):

      ImageMagick-6.8.8.1-54.1
      ImageMagick-debuginfo-6.8.8.1-54.1
      ImageMagick-debugsource-6.8.8.1-54.1
      ImageMagick-devel-6.8.8.1-54.1
      libMagick++-6_Q16-3-6.8.8.1-54.1
      libMagick++-6_Q16-3-debuginfo-6.8.8.1-54.1
      libMagick++-devel-6.8.8.1-54.1
      perl-PerlMagick-6.8.8.1-54.1
      perl-PerlMagick-debuginfo-6.8.8.1-54.1

   - SUSE Linux Enterprise Software Development Kit 12-SP1 (ppc64le s390x x86_64):

      ImageMagick-6.8.8.1-54.1
      ImageMagick-debuginfo-6.8.8.1-54.1
      ImageMagick-debugsource-6.8.8.1-54.1
      ImageMagick-devel-6.8.8.1-54.1
      libMagick++-6_Q16-3-6.8.8.1-54.1
      libMagick++-6_Q16-3-debuginfo-6.8.8.1-54.1
      libMagick++-devel-6.8.8.1-54.1
      perl-PerlMagick-6.8.8.1-54.1
      perl-PerlMagick-debuginfo-6.8.8.1-54.1

   - SUSE Linux Enterprise Server for Raspberry Pi 12-SP2 (aarch64):

      ImageMagick-debuginfo-6.8.8.1-54.1
      ImageMagick-debugsource-6.8.8.1-54.1
      libMagickCore-6_Q16-1-6.8.8.1-54.1
      libMagickCore-6_Q16-1-debuginfo-6.8.8.1-54.1
      libMagickWand-6_Q16-1-6.8.8.1-54.1
      libMagickWand-6_Q16-1-debuginfo-6.8.8.1-54.1

   - SUSE Linux Enterprise Server 12-SP2 (aarch64 ppc64le x86_64):

      ImageMagick-debuginfo-6.8.8.1-54.1
      ImageMagick-debugsource-6.8.8.1-54.1
      libMagickCore-6_Q16-1-6.8.8.1-54.1
      libMagickCore-6_Q16-1-debuginfo-6.8.8.1-54.1
      libMagickWand-6_Q16-1-6.8.8.1-54.1
      libMagickWand-6_Q16-1-debuginfo-6.8.8.1-54.1

   - SUSE Linux Enterprise Server 12-SP1 (ppc64le s390x x86_64):

      ImageMagick-debuginfo-6.8.8.1-54.1
      ImageMagick-debugsource-6.8.8.1-54.1
      libMagickCore-6_Q16-1-6.8.8.1-54.1
      libMagickCore-6_Q16-1-debuginfo-6.8.8.1-54.1
      libMagickWand-6_Q16-1-6.8.8.1-54.1
      libMagickWand-6_Q16-1-debuginfo-6.8.8.1-54.1

   - SUSE Linux Enterprise Desktop 12-SP2 (x86_64):

      ImageMagick-6.8.8.1-54.1
      ImageMagick-debuginfo-6.8.8.1-54.1
      ImageMagick-debugsource-6.8.8.1-54.1
      libMagick++-6_Q16-3-6.8.8.1-54.1
      libMagick++-6_Q16-3-debuginfo-6.8.8.1-54.1
      libMagickCore-6_Q16-1-32bit-6.8.8.1-54.1
      libMagickCore-6_Q16-1-6.8.8.1-54.1
      libMagickCore-6_Q16-1-debuginfo-32bit-6.8.8.1-54.1
      libMagickCore-6_Q16-1-debuginfo-6.8.8.1-54.1
      libMagickWand-6_Q16-1-6.8.8.1-54.1
      libMagickWand-6_Q16-1-debuginfo-6.8.8.1-54.1

   - SUSE Linux Enterprise Desktop 12-SP1 (x86_64):

      ImageMagick-6.8.8.1-54.1
      ImageMagick-debuginfo-6.8.8.1-54.1
      ImageMagick-debugsource-6.8.8.1-54.1
      libMagick++-6_Q16-3-6.8.8.1-54.1
      libMagick++-6_Q16-3-debuginfo-6.8.8.1-54.1
      libMagickCore-6_Q16-1-32bit-6.8.8.1-54.1
      libMagickCore-6_Q16-1-6.8.8.1-54.1
      libMagickCore-6_Q16-1-debuginfo-32bit-6.8.8.1-54.1
      libMagickCore-6_Q16-1-debuginfo-6.8.8.1-54.1
      libMagickWand-6_Q16-1-6.8.8.1-54.1
      libMagickWand-6_Q16-1-debuginfo-6.8.8.1-54.1


References:

   https://www.suse.com/security/cve/CVE-2014-9848.html
   https://www.suse.com/security/cve/CVE-2016-8707.html
   https://www.suse.com/security/cve/CVE-2016-8866.html
   https://www.suse.com/security/cve/CVE-2016-9556.html
   https://www.suse.com/security/cve/CVE-2016-9559.html
   https://www.suse.com/security/cve/CVE-2016-9773.html
   https://bugzilla.suse.com/1009318
   https://bugzilla.suse.com/1011130
   https://bugzilla.suse.com/1011136
   https://bugzilla.suse.com/1013376
   https://bugzilla.suse.com/1014159



More information about the sle-updates mailing list