SUSE Security Update: Security update for ImageMagick
______________________________________________________________________________

Announcement ID:    SUSE-SU-2019:2785-1
Rating:             moderate
References:         #1146068 #1146211 #1146212 #1146213 #1151781 
                    #1151782 #1151783 #1151784 #1151785 #1151786 
                    
Cross-References:   CVE-2019-14980 CVE-2019-15139 CVE-2019-15140
                    CVE-2019-15141 CVE-2019-16708 CVE-2019-16709
                    CVE-2019-16710 CVE-2019-16711 CVE-2019-16712
                    CVE-2019-16713
Affected Products:
                    SUSE Linux Enterprise Workstation Extension 12-SP4
                    SUSE Linux Enterprise Software Development Kit 12-SP4
                    SUSE Linux Enterprise Server 12-SP4
                    SUSE Linux Enterprise Desktop 12-SP4
______________________________________________________________________________

   An update that fixes 10 vulnerabilities is now available.

Description:

   This update for ImageMagick fixes the following issues:

   Security issues fixed:

   - CVE-2019-15139: Fixed a denial-of-service vulnerability in ReadXWDImage.
     (bsc#1146213)
   - CVE-2019-15140: Fixed a use-after-free bug in the Matlab image parser.
     (bsc#1146212)
   - CVE-2019-15141: Fixed a divide-by-zero vulnerability in the
     MeanShiftImage function. (bsc#1146211)
   - CVE-2019-14980: Fixed an application crash resulting from a heap-based
     buffer over-read in WriteTIFFImage. (bsc#1146068)
   - CVE-2019-16708: Fixed a memory leak in magick/xwindow.c (bsc#1151781).
   - CVE-2019-16709: Fixed a memory leak in coders/dps.c (bsc#1151782).
   - CVE-2019-16710: Fixed a memory leak in coders/dot.c (bsc#1151783).
   - CVE-2019-16711: Fixed a memory leak in Huffman2DEncodeImage in
     coders/ps2.c (bsc#1151784).
   - CVE-2019-16712: Fixed a memory leak in Huffman2DEncodeImage in
     coders/ps3.c (bsc#1151785).
   - CVE-2019-16713: Fixed a memory leak in coders/dot.c (bsc#1151786).


Patch Instructions:

   To install this SUSE Security Update use the SUSE recommended installation methods
   like YaST online_update or "zypper patch".

   Alternatively you can run the command listed for your product:

   - SUSE Linux Enterprise Workstation Extension 12-SP4:

      zypper in -t patch SUSE-SLE-WE-12-SP4-2019-2785=1

   - SUSE Linux Enterprise Software Development Kit 12-SP4:

      zypper in -t patch SUSE-SLE-SDK-12-SP4-2019-2785=1

   - SUSE Linux Enterprise Server 12-SP4:

      zypper in -t patch SUSE-SLE-SERVER-12-SP4-2019-2785=1

   - SUSE Linux Enterprise Desktop 12-SP4:

      zypper in -t patch SUSE-SLE-DESKTOP-12-SP4-2019-2785=1



Package List:

   - SUSE Linux Enterprise Workstation Extension 12-SP4 (x86_64):

      ImageMagick-6.8.8.1-71.131.1
      ImageMagick-config-6-SUSE-6.8.8.1-71.131.1
      ImageMagick-config-6-upstream-6.8.8.1-71.131.1
      ImageMagick-debuginfo-6.8.8.1-71.131.1
      ImageMagick-debugsource-6.8.8.1-71.131.1
      libMagick++-6_Q16-3-6.8.8.1-71.131.1
      libMagick++-6_Q16-3-debuginfo-6.8.8.1-71.131.1
      libMagickCore-6_Q16-1-32bit-6.8.8.1-71.131.1
      libMagickCore-6_Q16-1-debuginfo-32bit-6.8.8.1-71.131.1

   - SUSE Linux Enterprise Software Development Kit 12-SP4 (aarch64 ppc64le s390x x86_64):

      ImageMagick-6.8.8.1-71.131.1
      ImageMagick-debuginfo-6.8.8.1-71.131.1
      ImageMagick-debugsource-6.8.8.1-71.131.1
      ImageMagick-devel-6.8.8.1-71.131.1
      libMagick++-6_Q16-3-6.8.8.1-71.131.1
      libMagick++-6_Q16-3-debuginfo-6.8.8.1-71.131.1
      libMagick++-devel-6.8.8.1-71.131.1
      perl-PerlMagick-6.8.8.1-71.131.1
      perl-PerlMagick-debuginfo-6.8.8.1-71.131.1

   - SUSE Linux Enterprise Server 12-SP4 (aarch64 ppc64le s390x x86_64):

      ImageMagick-config-6-SUSE-6.8.8.1-71.131.1
      ImageMagick-config-6-upstream-6.8.8.1-71.131.1
      ImageMagick-debuginfo-6.8.8.1-71.131.1
      ImageMagick-debugsource-6.8.8.1-71.131.1
      libMagickCore-6_Q16-1-6.8.8.1-71.131.1
      libMagickCore-6_Q16-1-debuginfo-6.8.8.1-71.131.1
      libMagickWand-6_Q16-1-6.8.8.1-71.131.1
      libMagickWand-6_Q16-1-debuginfo-6.8.8.1-71.131.1

   - SUSE Linux Enterprise Desktop 12-SP4 (x86_64):

      ImageMagick-6.8.8.1-71.131.1
      ImageMagick-config-6-SUSE-6.8.8.1-71.131.1
      ImageMagick-config-6-upstream-6.8.8.1-71.131.1
      ImageMagick-debuginfo-6.8.8.1-71.131.1
      ImageMagick-debugsource-6.8.8.1-71.131.1
      libMagick++-6_Q16-3-6.8.8.1-71.131.1
      libMagick++-6_Q16-3-debuginfo-6.8.8.1-71.131.1
      libMagickCore-6_Q16-1-32bit-6.8.8.1-71.131.1
      libMagickCore-6_Q16-1-6.8.8.1-71.131.1
      libMagickCore-6_Q16-1-debuginfo-32bit-6.8.8.1-71.131.1
      libMagickCore-6_Q16-1-debuginfo-6.8.8.1-71.131.1
      libMagickWand-6_Q16-1-6.8.8.1-71.131.1
      libMagickWand-6_Q16-1-debuginfo-6.8.8.1-71.131.1


References:

   https://www.suse.com/security/cve/CVE-2019-14980.html
   https://www.suse.com/security/cve/CVE-2019-15139.html
   https://www.suse.com/security/cve/CVE-2019-15140.html
   https://www.suse.com/security/cve/CVE-2019-15141.html
   https://www.suse.com/security/cve/CVE-2019-16708.html
   https://www.suse.com/security/cve/CVE-2019-16709.html
   https://www.suse.com/security/cve/CVE-2019-16710.html
   https://www.suse.com/security/cve/CVE-2019-16711.html
   https://www.suse.com/security/cve/CVE-2019-16712.html
   https://www.suse.com/security/cve/CVE-2019-16713.html
   https://bugzilla.suse.com/1146068
   https://bugzilla.suse.com/1146211
   https://bugzilla.suse.com/1146212
   https://bugzilla.suse.com/1146213
   https://bugzilla.suse.com/1151781
   https://bugzilla.suse.com/1151782
   https://bugzilla.suse.com/1151783
   https://bugzilla.suse.com/1151784
   https://bugzilla.suse.com/1151785
   https://bugzilla.suse.com/1151786

_______________________________________________
sle-security-updates mailing list
sle-security-updates@lists.suse.com
http://lists.suse.com/mailman/listinfo/sle-security-updates

SUSE: 2019:2785-1 moderate: ImageMagick

October 25, 2019
An update that fixes 10 vulnerabilities is now available

Summary

This update for ImageMagick fixes the following issues: Security issues fixed: - CVE-2019-15139: Fixed a denial-of-service vulnerability in ReadXWDImage. (bsc#1146213) - CVE-2019-15140: Fixed a use-after-free bug in the Matlab image parser. (bsc#1146212) - CVE-2019-15141: Fixed a divide-by-zero vulnerability in the MeanShiftImage function. (bsc#1146211) - CVE-2019-14980: Fixed an application crash resulting from a heap-based buffer over-read in WriteTIFFImage. (bsc#1146068) - CVE-2019-16708: Fixed a memory leak in magick/xwindow.c (bsc#1151781). - CVE-2019-16709: Fixed a memory leak in coders/dps.c (bsc#1151782). - CVE-2019-16710: Fixed a memory leak in coders/dot.c (bsc#1151783). - CVE-2019-16711: Fixed a memory leak in Huffman2DEncodeImage in coders/ps2.c (bsc#1151784). - CVE-2019-16712: Fixed a memory leak in Huffman2DEncodeImage in coders/ps3.c (bsc#1151785). - CVE-2019-16713: Fixed a memory leak in coders/dot.c (bsc#1151786). Patch Instructions: To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or "zypper patch". Alternatively you can run the command listed for your product: - SUSE Linux Enterprise Workstation Extension 12-SP4: zypper in -t patch SUSE-SLE-WE-12-SP4-2019-2785=1 - SUSE Linux Enterprise Software Development Kit 12-SP4: zypper in -t patch SUSE-SLE-SDK-12-SP4-2019-2785=1 - SUSE Linux Enterprise Server 12-SP4: zypper in -t patch SUSE-SLE-SERVER-12-SP4-2019-2785=1 - SUSE Linux Enterprise Desktop 12-SP4: zypper in -t patch SUSE-SLE-DESKTOP-12-SP4-2019-2785=1 Package List: - SUSE Linux Enterprise Workstation Extension 12-SP4 (x86_64): ImageMagick-6.8.8.1-71.131.1 ImageMagick-config-6-SUSE-6.8.8.1-71.131.1 ImageMagick-config-6-upstream-6.8.8.1-71.131.1 ImageMagick-debuginfo-6.8.8.1-71.131.1 ImageMagick-debugsource-6.8.8.1-71.131.1 libMagick++-6_Q16-3-6.8.8.1-71.131.1 libMagick++-6_Q16-3-debuginfo-6.8.8.1-71.131.1 libMagickCore-6_Q16-1-32bit-6.8.8.1-71.131.1 libMagickCore-6_Q16-1-debuginfo-32bit-6.8.8.1-71.131.1 - SUSE Linux Enterprise Software Development Kit 12-SP4 (aarch64 ppc64le s390x x86_64): ImageMagick-6.8.8.1-71.131.1 ImageMagick-debuginfo-6.8.8.1-71.131.1 ImageMagick-debugsource-6.8.8.1-71.131.1 ImageMagick-devel-6.8.8.1-71.131.1 libMagick++-6_Q16-3-6.8.8.1-71.131.1 libMagick++-6_Q16-3-debuginfo-6.8.8.1-71.131.1 libMagick++-devel-6.8.8.1-71.131.1 perl-PerlMagick-6.8.8.1-71.131.1 perl-PerlMagick-debuginfo-6.8.8.1-71.131.1 - SUSE Linux Enterprise Server 12-SP4 (aarch64 ppc64le s390x x86_64): ImageMagick-config-6-SUSE-6.8.8.1-71.131.1 ImageMagick-config-6-upstream-6.8.8.1-71.131.1 ImageMagick-debuginfo-6.8.8.1-71.131.1 ImageMagick-debugsource-6.8.8.1-71.131.1 libMagickCore-6_Q16-1-6.8.8.1-71.131.1 libMagickCore-6_Q16-1-debuginfo-6.8.8.1-71.131.1 libMagickWand-6_Q16-1-6.8.8.1-71.131.1 libMagickWand-6_Q16-1-debuginfo-6.8.8.1-71.131.1 - SUSE Linux Enterprise Desktop 12-SP4 (x86_64): ImageMagick-6.8.8.1-71.131.1 ImageMagick-config-6-SUSE-6.8.8.1-71.131.1 ImageMagick-config-6-upstream-6.8.8.1-71.131.1 ImageMagick-debuginfo-6.8.8.1-71.131.1 ImageMagick-debugsource-6.8.8.1-71.131.1 libMagick++-6_Q16-3-6.8.8.1-71.131.1 libMagick++-6_Q16-3-debuginfo-6.8.8.1-71.131.1 libMagickCore-6_Q16-1-32bit-6.8.8.1-71.131.1 libMagickCore-6_Q16-1-6.8.8.1-71.131.1 libMagickCore-6_Q16-1-debuginfo-32bit-6.8.8.1-71.131.1 libMagickCore-6_Q16-1-debuginfo-6.8.8.1-71.131.1 libMagickWand-6_Q16-1-6.8.8.1-71.131.1 libMagickWand-6_Q16-1-debuginfo-6.8.8.1-71.131.1

References

#1146068 #1146211 #1146212 #1146213 #1151781

#1151782 #1151783 #1151784 #1151785 #1151786

Cross- CVE-2019-14980 CVE-2019-15139 CVE-2019-15140

CVE-2019-15141 CVE-2019-16708 CVE-2019-16709

CVE-2019-16710 CVE-2019-16711 CVE-2019-16712

CVE-2019-16713

Affected Products:

SUSE Linux Enterprise Workstation Extension 12-SP4

SUSE Linux Enterprise Software Development Kit 12-SP4

SUSE Linux Enterprise Server 12-SP4

SUSE Linux Enterprise Desktop 12-SP4

https://www.suse.com/security/cve/CVE-2019-14980.html

https://www.suse.com/security/cve/CVE-2019-15139.html

https://www.suse.com/security/cve/CVE-2019-15140.html

https://www.suse.com/security/cve/CVE-2019-15141.html

https://www.suse.com/security/cve/CVE-2019-16708.html

https://www.suse.com/security/cve/CVE-2019-16709.html

https://www.suse.com/security/cve/CVE-2019-16710.html

https://www.suse.com/security/cve/CVE-2019-16711.html

https://www.suse.com/security/cve/CVE-2019-16712.html

https://www.suse.com/security/cve/CVE-2019-16713.html

https://bugzilla.suse.com/1146068

https://bugzilla.suse.com/1146211

https://bugzilla.suse.com/1146212

https://bugzilla.suse.com/1146213

https://bugzilla.suse.com/1151781

https://bugzilla.suse.com/1151782

https://bugzilla.suse.com/1151783

https://bugzilla.suse.com/1151784

https://bugzilla.suse.com/1151785

https://bugzilla.suse.com/1151786

Severity
Announcement ID: SUSE-SU-2019:2785-1
Rating: moderate

Related News