SUSE-SU-2018:3753-1: moderate: Security update for ImageMagick

sle-updates at lists.suse.com sle-updates at lists.suse.com
Tue Nov 13 07:11:25 MST 2018


   SUSE Security Update: Security update for ImageMagick
______________________________________________________________________________

Announcement ID:    SUSE-SU-2018:3753-1
Rating:             moderate
References:         #1106254 #1110746 #1111069 #1111072 
Cross-References:   CVE-2018-17966 CVE-2018-18016 CVE-2018-18024
                   
Affected Products:
                    SUSE Linux Enterprise Module for Development Tools 15
                    SUSE Linux Enterprise Module for Desktop Applications 15
______________________________________________________________________________

   An update that solves three vulnerabilities and has one
   errata is now available.

Description:

   This update for ImageMagick fixes the following issues:

   Security issues fixed:

   - CVE-2018-18024: Fixed an infinite loop in the ReadBMPImage function.
     Remote attackers could leverage this vulnerability to cause a denial
     of service via a crafted bmp file. (bsc#1111069)
   - CVE-2018-18016: Fixed a memory leak in WritePCXImage (bsc#1111072).
   - CVE-2018-17966: Fixed a memory leak in WritePDBImage (bsc#1110746).

   Non security issues fixed:

   - Fixed -morphology EdgeIn output (bsc#1106254)


Patch Instructions:

   To install this SUSE Security Update use the SUSE recommended installation methods
   like YaST online_update or "zypper patch".

   Alternatively you can run the command listed for your product:

   - SUSE Linux Enterprise Module for Development Tools 15:

      zypper in -t patch SUSE-SLE-Module-Development-Tools-15-2018-2647=1

   - SUSE Linux Enterprise Module for Desktop Applications 15:

      zypper in -t patch SUSE-SLE-Module-Desktop-Applications-15-2018-2647=1



Package List:

   - SUSE Linux Enterprise Module for Development Tools 15 (aarch64 ppc64le s390x x86_64):

      ImageMagick-debuginfo-7.0.7.34-3.34.3
      ImageMagick-debugsource-7.0.7.34-3.34.3
      perl-PerlMagick-7.0.7.34-3.34.3
      perl-PerlMagick-debuginfo-7.0.7.34-3.34.3

   - SUSE Linux Enterprise Module for Desktop Applications 15 (aarch64 ppc64le s390x x86_64):

      ImageMagick-7.0.7.34-3.34.3
      ImageMagick-debuginfo-7.0.7.34-3.34.3
      ImageMagick-debugsource-7.0.7.34-3.34.3
      ImageMagick-devel-7.0.7.34-3.34.3
      libMagick++-7_Q16HDRI4-7.0.7.34-3.34.3
      libMagick++-7_Q16HDRI4-debuginfo-7.0.7.34-3.34.3
      libMagick++-devel-7.0.7.34-3.34.3
      libMagickCore-7_Q16HDRI6-7.0.7.34-3.34.3
      libMagickCore-7_Q16HDRI6-debuginfo-7.0.7.34-3.34.3
      libMagickWand-7_Q16HDRI6-7.0.7.34-3.34.3
      libMagickWand-7_Q16HDRI6-debuginfo-7.0.7.34-3.34.3


References:

   https://www.suse.com/security/cve/CVE-2018-17966.html
   https://www.suse.com/security/cve/CVE-2018-18016.html
   https://www.suse.com/security/cve/CVE-2018-18024.html
   https://bugzilla.suse.com/1106254
   https://bugzilla.suse.com/1110746
   https://bugzilla.suse.com/1111069
   https://bugzilla.suse.com/1111072



More information about the sle-updates mailing list