SUSE-SU-2018:2043-1: moderate: Security update for ImageMagick

sle-updates at lists.suse.com sle-updates at lists.suse.com
Mon Jul 23 13:07:56 MDT 2018


   SUSE Security Update: Security update for ImageMagick
______________________________________________________________________________

Announcement ID:    SUSE-SU-2018:2043-1
Rating:             moderate
References:         #1094742 #1094745 #1095812 #1096200 #1096203 
                    #1098545 #1098546 
Cross-References:   CVE-2018-10805 CVE-2018-11624 CVE-2018-11625
                    CVE-2018-12599 CVE-2018-12600
Affected Products:
                    SUSE Linux Enterprise Module for Development Tools 15
                    SUSE Linux Enterprise Module for Desktop Applications 15
______________________________________________________________________________

   An update that solves 5 vulnerabilities and has two fixes
   is now available.

Description:

   This update for ImageMagick fixes the following issues:

   The following security vulnerabilities were fixed:

   - CVE-2018-11625: Fixed heap-based buffer over-read in SetGrayscaleImage
     in the quantize.c file, which allowed remote attackers to cause buffer
     over-read via a crafted file. (bsc#1096200)
   - CVE-2018-11624: Fixed a use-after-free issue in the ReadMATImage
     function in coders/mat.c. (bsc#1096203)
   - CVE-2018-10805: Fixed several memory leaks in bgr.c, rgb.c, cmyk.c,
     gray.c, and ycbcr.c (bsc#1095812)
   - CVE-2018-12600: The ReadDIBImage and WriteDIBImage functions allowed
     attackers to cause an out of bounds write via a crafted file
     (bsc#1098545).
   - CVE-2018-12599: The ReadBMPImage and WriteBMPImage fucntions allowed
     attackers to cause an out of bounds write via a crafted file
     (bsc#1098546).

   The following other changes were made:

   - Fix -gamma issues in special cases. (bsc#1094745, bsc#1094742)


Patch Instructions:

   To install this SUSE Security Update use the SUSE recommended installation methods
   like YaST online_update or "zypper patch".

   Alternatively you can run the command listed for your product:

   - SUSE Linux Enterprise Module for Development Tools 15:

      zypper in -t patch SUSE-SLE-Module-Development-Tools-15-2018-1380=1

   - SUSE Linux Enterprise Module for Desktop Applications 15:

      zypper in -t patch SUSE-SLE-Module-Desktop-Applications-15-2018-1380=1



Package List:

   - SUSE Linux Enterprise Module for Development Tools 15 (aarch64 ppc64le s390x x86_64):

      ImageMagick-debuginfo-7.0.7.34-3.9.1
      ImageMagick-debugsource-7.0.7.34-3.9.1
      perl-PerlMagick-7.0.7.34-3.9.1
      perl-PerlMagick-debuginfo-7.0.7.34-3.9.1

   - SUSE Linux Enterprise Module for Desktop Applications 15 (aarch64 ppc64le s390x x86_64):

      ImageMagick-7.0.7.34-3.9.1
      ImageMagick-debuginfo-7.0.7.34-3.9.1
      ImageMagick-debugsource-7.0.7.34-3.9.1
      ImageMagick-devel-7.0.7.34-3.9.1
      libMagick++-7_Q16HDRI4-7.0.7.34-3.9.1
      libMagick++-7_Q16HDRI4-debuginfo-7.0.7.34-3.9.1
      libMagick++-devel-7.0.7.34-3.9.1
      libMagickCore-7_Q16HDRI6-7.0.7.34-3.9.1
      libMagickCore-7_Q16HDRI6-debuginfo-7.0.7.34-3.9.1
      libMagickWand-7_Q16HDRI6-7.0.7.34-3.9.1
      libMagickWand-7_Q16HDRI6-debuginfo-7.0.7.34-3.9.1


References:

   https://www.suse.com/security/cve/CVE-2018-10805.html
   https://www.suse.com/security/cve/CVE-2018-11624.html
   https://www.suse.com/security/cve/CVE-2018-11625.html
   https://www.suse.com/security/cve/CVE-2018-12599.html
   https://www.suse.com/security/cve/CVE-2018-12600.html
   https://bugzilla.suse.com/1094742
   https://bugzilla.suse.com/1094745
   https://bugzilla.suse.com/1095812
   https://bugzilla.suse.com/1096200
   https://bugzilla.suse.com/1096203
   https://bugzilla.suse.com/1098545
   https://bugzilla.suse.com/1098546



More information about the sle-updates mailing list