<div class="container">
<h1>Security update for ImageMagick</h1>
<table class="table table-striped table-bordered">
<tbody>
<tr>
<th>Announcement ID:</th>
<td>SUSE-SU-2023:2870-1</td>
</tr>
<tr>
<th>Rating:</th>
<td>moderate</td>
</tr>
<tr>
<th>References:</th>
<td>
<ul>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1212235">#1212235</a>
</li>
</ul>
</td>
</tr>
<tr>
<th>
Cross-References:
</th>
<td>
<ul>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2023-3195.html">CVE-2023-3195</a>
</li>
</ul>
</td>
</tr>
<tr>
<th>CVSS scores:</th>
<td>
<ul class="list-group">
<li class="list-group-item">
<span class="cvss-reference">CVE-2023-3195</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">4.4</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:L/I:N/A:L</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2023-3195</span>
<span class="cvss-source">
(
NVD
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H</span>
</li>
</ul>
</td>
</tr>
<tr>
<th>Affected Products:</th>
<td>
<ul class="list-group">
<li class="list-group-item">SUSE Linux Enterprise High Performance Computing 12 SP5</li>
<li class="list-group-item">SUSE Linux Enterprise Server 12 SP5</li>
<li class="list-group-item">SUSE Linux Enterprise Server for SAP Applications 12 SP5</li>
<li class="list-group-item">SUSE Linux Enterprise Software Development Kit 12 SP5</li>
<li class="list-group-item">SUSE Linux Enterprise Workstation Extension 12 12-SP5</li>
</ul>
</td>
</tr>
</tbody>
</table>
<p>An update that solves one vulnerability can now be installed.</p>
<h2>Description:</h2>
<p>This update for ImageMagick fixes the following issues:</p>
<ul>
<li>CVE-2023-3195: Fixed stack overflow in coders/tiff.c while parsing malicious tiff file (bsc#1212235).</li>
</ul>
<h2>Patch Instructions:</h2>
<p>
To install this SUSE Moderate update use the SUSE recommended
installation methods like YaST online_update or "zypper patch".<br/>
Alternatively you can run the command listed for your product:
</p>
<ul class="list-group">
<li class="list-group-item">
SUSE Linux Enterprise High Performance Computing 12 SP5
<br/>
<code>zypper in -t patch SUSE-SLE-SERVER-12-SP5-2023-2870=1</code>
</li>
<li class="list-group-item">
SUSE Linux Enterprise Server 12 SP5
<br/>
<code>zypper in -t patch SUSE-SLE-SERVER-12-SP5-2023-2870=1</code>
</li>
<li class="list-group-item">
SUSE Linux Enterprise Server for SAP Applications 12 SP5
<br/>
<code>zypper in -t patch SUSE-SLE-SERVER-12-SP5-2023-2870=1</code>
</li>
<li class="list-group-item">
SUSE Linux Enterprise Workstation Extension 12 12-SP5
<br/>
<code>zypper in -t patch SUSE-SLE-WE-12-SP5-2023-2870=1</code>
</li>
<li class="list-group-item">
SUSE Linux Enterprise Software Development Kit 12 SP5
<br/>
<code>zypper in -t patch SUSE-SLE-SDK-12-SP5-2023-2870=1</code>
</li>
</ul>
<h2>Package List:</h2>
<ul>
<li>
SUSE Linux Enterprise High Performance Computing 12 SP5 (aarch64 x86_64)
<ul>
<li>ImageMagick-debuginfo-6.8.8.1-71.192.1</li>
<li>libMagickCore-6_Q16-1-6.8.8.1-71.192.1</li>
<li>ImageMagick-config-6-SUSE-6.8.8.1-71.192.1</li>
<li>ImageMagick-debugsource-6.8.8.1-71.192.1</li>
<li>libMagickWand-6_Q16-1-6.8.8.1-71.192.1</li>
<li>libMagickCore-6_Q16-1-debuginfo-6.8.8.1-71.192.1</li>
<li>ImageMagick-config-6-upstream-6.8.8.1-71.192.1</li>
<li>libMagickWand-6_Q16-1-debuginfo-6.8.8.1-71.192.1</li>
</ul>
</li>
<li>
SUSE Linux Enterprise Server 12 SP5 (aarch64 ppc64le s390x x86_64)
<ul>
<li>ImageMagick-debuginfo-6.8.8.1-71.192.1</li>
<li>libMagickCore-6_Q16-1-6.8.8.1-71.192.1</li>
<li>ImageMagick-config-6-SUSE-6.8.8.1-71.192.1</li>
<li>ImageMagick-debugsource-6.8.8.1-71.192.1</li>
<li>libMagickWand-6_Q16-1-6.8.8.1-71.192.1</li>
<li>libMagickCore-6_Q16-1-debuginfo-6.8.8.1-71.192.1</li>
<li>ImageMagick-config-6-upstream-6.8.8.1-71.192.1</li>
<li>libMagickWand-6_Q16-1-debuginfo-6.8.8.1-71.192.1</li>
</ul>
</li>
<li>
SUSE Linux Enterprise Server for SAP Applications 12 SP5 (ppc64le x86_64)
<ul>
<li>ImageMagick-debuginfo-6.8.8.1-71.192.1</li>
<li>libMagickCore-6_Q16-1-6.8.8.1-71.192.1</li>
<li>ImageMagick-config-6-SUSE-6.8.8.1-71.192.1</li>
<li>ImageMagick-debugsource-6.8.8.1-71.192.1</li>
<li>libMagickWand-6_Q16-1-6.8.8.1-71.192.1</li>
<li>libMagickCore-6_Q16-1-debuginfo-6.8.8.1-71.192.1</li>
<li>ImageMagick-config-6-upstream-6.8.8.1-71.192.1</li>
<li>libMagickWand-6_Q16-1-debuginfo-6.8.8.1-71.192.1</li>
</ul>
</li>
<li>
SUSE Linux Enterprise Workstation Extension 12 12-SP5 (x86_64)
<ul>
<li>ImageMagick-debuginfo-6.8.8.1-71.192.1</li>
<li>ImageMagick-debugsource-6.8.8.1-71.192.1</li>
<li>ImageMagick-6.8.8.1-71.192.1</li>
<li>libMagickCore-6_Q16-1-debuginfo-32bit-6.8.8.1-71.192.1</li>
<li>libMagickCore-6_Q16-1-32bit-6.8.8.1-71.192.1</li>
<li>libMagick++-6_Q16-3-debuginfo-6.8.8.1-71.192.1</li>
<li>libMagick++-6_Q16-3-6.8.8.1-71.192.1</li>
</ul>
</li>
<li>
SUSE Linux Enterprise Software Development Kit 12 SP5 (aarch64 ppc64le s390x x86_64)
<ul>
<li>ImageMagick-debuginfo-6.8.8.1-71.192.1</li>
<li>ImageMagick-config-6-SUSE-6.8.8.1-71.192.1</li>
<li>ImageMagick-debugsource-6.8.8.1-71.192.1</li>
<li>ImageMagick-6.8.8.1-71.192.1</li>
<li>perl-PerlMagick-6.8.8.1-71.192.1</li>
<li>ImageMagick-devel-6.8.8.1-71.192.1</li>
<li>perl-PerlMagick-debuginfo-6.8.8.1-71.192.1</li>
<li>ImageMagick-config-6-upstream-6.8.8.1-71.192.1</li>
<li>libMagick++-6_Q16-3-debuginfo-6.8.8.1-71.192.1</li>
<li>libMagick++-devel-6.8.8.1-71.192.1</li>
<li>libMagick++-6_Q16-3-6.8.8.1-71.192.1</li>
</ul>
</li>
</ul>
<h2>References:</h2>
<ul>
<li>
<a href="https://www.suse.com/security/cve/CVE-2023-3195.html">https://www.suse.com/security/cve/CVE-2023-3195.html</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1212235">https://bugzilla.suse.com/show_bug.cgi?id=1212235</a>
</li>
</ul>
</div>