# Security update for ImageMagick

Announcement ID: SUSE-SU-2023:4050-1  
Rating: moderate  
References:

  * #1215939

  
Cross-References:

  * CVE-2023-5341

  
CVSS scores:

  * CVE-2023-5341 ( SUSE ):  6.2 CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

  
Affected Products:

  * Desktop Applications Module 15-SP4
  * Desktop Applications Module 15-SP5
  * Development Tools Module 15-SP4
  * Development Tools Module 15-SP5
  * openSUSE Leap 15.4
  * openSUSE Leap 15.5
  * SUSE Linux Enterprise Desktop 15 SP4
  * SUSE Linux Enterprise Desktop 15 SP5
  * SUSE Linux Enterprise High Performance Computing 15 SP4
  * SUSE Linux Enterprise High Performance Computing 15 SP5
  * SUSE Linux Enterprise Real Time 15 SP4
  * SUSE Linux Enterprise Real Time 15 SP5
  * SUSE Linux Enterprise Server 15 SP4
  * SUSE Linux Enterprise Server 15 SP5
  * SUSE Linux Enterprise Server for SAP Applications 15 SP4
  * SUSE Linux Enterprise Server for SAP Applications 15 SP5
  * SUSE Manager Proxy 4.3
  * SUSE Manager Retail Branch Server 4.3
  * SUSE Manager Server 4.3

  
  
An update that solves one vulnerability can now be installed.

## Description:

This update for ImageMagick fixes the following issues:

  * CVE-2023-5341: Fixed a heap use-after-free in coders/bmp.c. (bsc#1215939)

## Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like
YaST online_update or "zypper patch".  
Alternatively you can run the command listed for your product:

  * openSUSE Leap 15.4  
    zypper in -t patch SUSE-2023-4050=1 openSUSE-SLE-15.4-2023-4050=1

  * openSUSE Leap 15.5  
    zypper in -t patch openSUSE-SLE-15.5-2023-4050=1

  * Desktop Applications Module 15-SP4  
    zypper in -t patch SUSE-SLE-Module-Desktop-Applications-15-SP4-2023-4050=1

  * Desktop Applications Module 15-SP5  
    zypper in -t patch SUSE-SLE-Module-Desktop-Applications-15-SP5-2023-4050=1

  * Development Tools Module 15-SP4  
    zypper in -t patch SUSE-SLE-Module-Development-Tools-15-SP4-2023-4050=1

  * Development Tools Module 15-SP5  
    zypper in -t patch SUSE-SLE-Module-Development-Tools-15-SP5-2023-4050=1

## Package List:

  * openSUSE Leap 15.4 (aarch64 ppc64le s390x x86_64 i586)
    * libMagick++-7_Q16HDRI5-debuginfo-7.1.0.9-150400.6.27.1
    * libMagickCore-7_Q16HDRI10-debuginfo-7.1.0.9-150400.6.27.1
    * ImageMagick-7.1.0.9-150400.6.27.1
    * ImageMagick-config-7-SUSE-7.1.0.9-150400.6.27.1
    * libMagickWand-7_Q16HDRI10-7.1.0.9-150400.6.27.1
    * ImageMagick-config-7-upstream-7.1.0.9-150400.6.27.1
    * ImageMagick-extra-7.1.0.9-150400.6.27.1
    * ImageMagick-debugsource-7.1.0.9-150400.6.27.1
    * ImageMagick-extra-debuginfo-7.1.0.9-150400.6.27.1
    * libMagickCore-7_Q16HDRI10-7.1.0.9-150400.6.27.1
    * libMagickWand-7_Q16HDRI10-debuginfo-7.1.0.9-150400.6.27.1
    * libMagick++-devel-7.1.0.9-150400.6.27.1
    * perl-PerlMagick-debuginfo-7.1.0.9-150400.6.27.1
    * ImageMagick-devel-7.1.0.9-150400.6.27.1
    * ImageMagick-debuginfo-7.1.0.9-150400.6.27.1
    * libMagick++-7_Q16HDRI5-7.1.0.9-150400.6.27.1
    * perl-PerlMagick-7.1.0.9-150400.6.27.1
  * openSUSE Leap 15.4 (x86_64)
    * libMagick++-devel-32bit-7.1.0.9-150400.6.27.1
    * ImageMagick-devel-32bit-7.1.0.9-150400.6.27.1
    * libMagickWand-7_Q16HDRI10-32bit-7.1.0.9-150400.6.27.1
    * libMagickCore-7_Q16HDRI10-32bit-7.1.0.9-150400.6.27.1
    * libMagickWand-7_Q16HDRI10-32bit-debuginfo-7.1.0.9-150400.6.27.1
    * libMagickCore-7_Q16HDRI10-32bit-debuginfo-7.1.0.9-150400.6.27.1
    * libMagick++-7_Q16HDRI5-32bit-7.1.0.9-150400.6.27.1
    * libMagick++-7_Q16HDRI5-32bit-debuginfo-7.1.0.9-150400.6.27.1
  * openSUSE Leap 15.4 (noarch)
    * ImageMagick-doc-7.1.0.9-150400.6.27.1
  * openSUSE Leap 15.4 (aarch64_ilp32)
    * libMagick++-7_Q16HDRI5-64bit-debuginfo-7.1.0.9-150400.6.27.1
    * libMagickCore-7_Q16HDRI10-64bit-7.1.0.9-150400.6.27.1
    * libMagick++-devel-64bit-7.1.0.9-150400.6.27.1
    * libMagickWand-7_Q16HDRI10-64bit-debuginfo-7.1.0.9-150400.6.27.1
    * libMagickCore-7_Q16HDRI10-64bit-debuginfo-7.1.0.9-150400.6.27.1
    * libMagick++-7_Q16HDRI5-64bit-7.1.0.9-150400.6.27.1
    * ImageMagick-devel-64bit-7.1.0.9-150400.6.27.1
    * libMagickWand-7_Q16HDRI10-64bit-7.1.0.9-150400.6.27.1
  * openSUSE Leap 15.5 (aarch64 ppc64le s390x x86_64)
    * libMagick++-7_Q16HDRI5-debuginfo-7.1.0.9-150400.6.27.1
    * libMagickCore-7_Q16HDRI10-debuginfo-7.1.0.9-150400.6.27.1
    * ImageMagick-7.1.0.9-150400.6.27.1
    * ImageMagick-config-7-SUSE-7.1.0.9-150400.6.27.1
    * libMagickWand-7_Q16HDRI10-7.1.0.9-150400.6.27.1
    * ImageMagick-config-7-upstream-7.1.0.9-150400.6.27.1
    * ImageMagick-extra-7.1.0.9-150400.6.27.1
    * ImageMagick-debugsource-7.1.0.9-150400.6.27.1
    * ImageMagick-extra-debuginfo-7.1.0.9-150400.6.27.1
    * libMagickCore-7_Q16HDRI10-7.1.0.9-150400.6.27.1
    * libMagickWand-7_Q16HDRI10-debuginfo-7.1.0.9-150400.6.27.1
    * libMagick++-devel-7.1.0.9-150400.6.27.1
    * perl-PerlMagick-debuginfo-7.1.0.9-150400.6.27.1
    * ImageMagick-devel-7.1.0.9-150400.6.27.1
    * ImageMagick-debuginfo-7.1.0.9-150400.6.27.1
    * libMagick++-7_Q16HDRI5-7.1.0.9-150400.6.27.1
    * perl-PerlMagick-7.1.0.9-150400.6.27.1
  * openSUSE Leap 15.5 (x86_64)
    * libMagick++-devel-32bit-7.1.0.9-150400.6.27.1
    * ImageMagick-devel-32bit-7.1.0.9-150400.6.27.1
    * libMagickWand-7_Q16HDRI10-32bit-7.1.0.9-150400.6.27.1
    * libMagickCore-7_Q16HDRI10-32bit-7.1.0.9-150400.6.27.1
    * libMagickWand-7_Q16HDRI10-32bit-debuginfo-7.1.0.9-150400.6.27.1
    * libMagickCore-7_Q16HDRI10-32bit-debuginfo-7.1.0.9-150400.6.27.1
    * libMagick++-7_Q16HDRI5-32bit-7.1.0.9-150400.6.27.1
    * libMagick++-7_Q16HDRI5-32bit-debuginfo-7.1.0.9-150400.6.27.1
  * openSUSE Leap 15.5 (noarch)
    * ImageMagick-doc-7.1.0.9-150400.6.27.1
  * Desktop Applications Module 15-SP4 (aarch64 ppc64le s390x x86_64)
    * libMagick++-7_Q16HDRI5-debuginfo-7.1.0.9-150400.6.27.1
    * libMagickCore-7_Q16HDRI10-debuginfo-7.1.0.9-150400.6.27.1
    * ImageMagick-7.1.0.9-150400.6.27.1
    * ImageMagick-config-7-SUSE-7.1.0.9-150400.6.27.1
    * libMagickWand-7_Q16HDRI10-7.1.0.9-150400.6.27.1
    * ImageMagick-config-7-upstream-7.1.0.9-150400.6.27.1
    * libMagickCore-7_Q16HDRI10-7.1.0.9-150400.6.27.1
    * ImageMagick-debugsource-7.1.0.9-150400.6.27.1
    * libMagickWand-7_Q16HDRI10-debuginfo-7.1.0.9-150400.6.27.1
    * libMagick++-devel-7.1.0.9-150400.6.27.1
    * ImageMagick-devel-7.1.0.9-150400.6.27.1
    * ImageMagick-debuginfo-7.1.0.9-150400.6.27.1
    * libMagick++-7_Q16HDRI5-7.1.0.9-150400.6.27.1
  * Desktop Applications Module 15-SP5 (aarch64 ppc64le s390x x86_64)
    * libMagick++-7_Q16HDRI5-debuginfo-7.1.0.9-150400.6.27.1
    * libMagickCore-7_Q16HDRI10-debuginfo-7.1.0.9-150400.6.27.1
    * ImageMagick-7.1.0.9-150400.6.27.1
    * ImageMagick-config-7-SUSE-7.1.0.9-150400.6.27.1
    * libMagickWand-7_Q16HDRI10-7.1.0.9-150400.6.27.1
    * ImageMagick-config-7-upstream-7.1.0.9-150400.6.27.1
    * libMagickCore-7_Q16HDRI10-7.1.0.9-150400.6.27.1
    * ImageMagick-debugsource-7.1.0.9-150400.6.27.1
    * libMagickWand-7_Q16HDRI10-debuginfo-7.1.0.9-150400.6.27.1
    * libMagick++-devel-7.1.0.9-150400.6.27.1
    * ImageMagick-devel-7.1.0.9-150400.6.27.1
    * ImageMagick-debuginfo-7.1.0.9-150400.6.27.1
    * libMagick++-7_Q16HDRI5-7.1.0.9-150400.6.27.1
  * Development Tools Module 15-SP4 (aarch64 ppc64le s390x x86_64)
    * ImageMagick-debuginfo-7.1.0.9-150400.6.27.1
    * perl-PerlMagick-7.1.0.9-150400.6.27.1
    * ImageMagick-debugsource-7.1.0.9-150400.6.27.1
    * perl-PerlMagick-debuginfo-7.1.0.9-150400.6.27.1
  * Development Tools Module 15-SP5 (aarch64 ppc64le s390x x86_64)
    * ImageMagick-debuginfo-7.1.0.9-150400.6.27.1
    * perl-PerlMagick-7.1.0.9-150400.6.27.1
    * ImageMagick-debugsource-7.1.0.9-150400.6.27.1
    * perl-PerlMagick-debuginfo-7.1.0.9-150400.6.27.1

## References:

  * https://www.suse.com/security/cve/CVE-2023-5341.html
  * https://bugzilla.suse.com/show_bug.cgi?id=1215939

SUSE: 2023:4050-1 moderate: ImageMagick

October 11, 2023
* #1215939 Cross-References: * CVE-2023-5341

Summary

## This update for ImageMagick fixes the following issues: * CVE-2023-5341: Fixed a heap use-after-free in coders/bmp.c. (bsc#1215939) ## Patch Instructions: To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch". Alternatively you can run the command listed for your product: * openSUSE Leap 15.4 zypper in -t patch SUSE-2023-4050=1 openSUSE-SLE-15.4-2023-4050=1 * openSUSE Leap 15.5 zypper in -t patch openSUSE-SLE-15.5-2023-4050=1 * Desktop Applications Module 15-SP4 zypper in -t patch SUSE-SLE-Module-Desktop-Applications-15-SP4-2023-4050=1 * Desktop Applications Module 15-SP5 zypper in -t patch SUSE-SLE-Module-Desktop-Applications-15-SP5-2023-4050=1 * Development Tools Module 15-SP4 zypper in -t patch SUSE-SLE-Module-Development-Tools-15-SP4-2023-4050=1 * Development Tools Module 15-SP5 zypper in -t patch SUSE-SLE-Module-Development-Tools-15-SP5-2023-4050=1 ## Package List: * openSUSE Leap 15.4 (aarch64 ppc64le s390x x86_64 i586) * libMagick++-7_Q16HDRI5-debuginfo-7.1.0.9-150400.6.27.1 * libMagickCore-7_Q16HDRI10-debuginfo-7.1.0.9-150400.6.27.1 * ImageMagick-7.1.0.9-150400.6.27.1 * ImageMagick-config-7-SUSE-7.1.0.9-150400.6.27.1 * libMagickWand-7_Q16HDRI10-7.1.0.9-150400.6.27.1 * ImageMagick-config-7-upstream-7.1.0.9-150400.6.27.1 * ImageMagick-extra-7.1.0.9-150400.6.27.1 * ImageMagick-debugsource-7.1.0.9-150400.6.27.1 * ImageMagick-extra-debuginfo-7.1.0.9-150400.6.27.1 * libMagickCore-7_Q16HDRI10-7.1.0.9-150400.6.27.1 * libMagickWand-7_Q16HDRI10-debuginfo-7.1.0.9-150400.6.27.1 * libMagick++-devel-7.1.0.9-150400.6.27.1 * perl-PerlMagick-debuginfo-7.1.0.9-150400.6.27.1 * ImageMagick-devel-7.1.0.9-150400.6.27.1 * ImageMagick-debuginfo-7.1.0.9-150400.6.27.1 * libMagick++-7_Q16HDRI5-7.1.0.9-150400.6.27.1 * perl-PerlMagick-7.1.0.9-150400.6.27.1 * openSUSE Leap 15.4 (x86_64) * libMagick++-devel-32bit-7.1.0.9-150400.6.27.1 * ImageMagick-devel-32bit-7.1.0.9-150400.6.27.1 * libMagickWand-7_Q16HDRI10-32bit-7.1.0.9-150400.6.27.1 * libMagickCore-7_Q16HDRI10-32bit-7.1.0.9-150400.6.27.1 * libMagickWand-7_Q16HDRI10-32bit-debuginfo-7.1.0.9-150400.6.27.1 * libMagickCore-7_Q16HDRI10-32bit-debuginfo-7.1.0.9-150400.6.27.1 * libMagick++-7_Q16HDRI5-32bit-7.1.0.9-150400.6.27.1 * libMagick++-7_Q16HDRI5-32bit-debuginfo-7.1.0.9-150400.6.27.1 * openSUSE Leap 15.4 (noarch) * ImageMagick-doc-7.1.0.9-150400.6.27.1 * openSUSE Leap 15.4 (aarch64_ilp32) * libMagick++-7_Q16HDRI5-64bit-debuginfo-7.1.0.9-150400.6.27.1 * libMagickCore-7_Q16HDRI10-64bit-7.1.0.9-150400.6.27.1 * libMagick++-devel-64bit-7.1.0.9-150400.6.27.1 * libMagickWand-7_Q16HDRI10-64bit-debuginfo-7.1.0.9-150400.6.27.1 * libMagickCore-7_Q16HDRI10-64bit-debuginfo-7.1.0.9-150400.6.27.1 * libMagick++-7_Q16HDRI5-64bit-7.1.0.9-150400.6.27.1 * ImageMagick-devel-64bit-7.1.0.9-150400.6.27.1 * libMagickWand-7_Q16HDRI10-64bit-7.1.0.9-150400.6.27.1 * openSUSE Leap 15.5 (aarch64 ppc64le s390x x86_64) * libMagick++-7_Q16HDRI5-debuginfo-7.1.0.9-150400.6.27.1 * libMagickCore-7_Q16HDRI10-debuginfo-7.1.0.9-150400.6.27.1 * ImageMagick-7.1.0.9-150400.6.27.1 * ImageMagick-config-7-SUSE-7.1.0.9-150400.6.27.1 * libMagickWand-7_Q16HDRI10-7.1.0.9-150400.6.27.1 * ImageMagick-config-7-upstream-7.1.0.9-150400.6.27.1 * ImageMagick-extra-7.1.0.9-150400.6.27.1 * ImageMagick-debugsource-7.1.0.9-150400.6.27.1 * ImageMagick-extra-debuginfo-7.1.0.9-150400.6.27.1 * libMagickCore-7_Q16HDRI10-7.1.0.9-150400.6.27.1 * libMagickWand-7_Q16HDRI10-debuginfo-7.1.0.9-150400.6.27.1 * libMagick++-devel-7.1.0.9-150400.6.27.1 * perl-PerlMagick-debuginfo-7.1.0.9-150400.6.27.1 * ImageMagick-devel-7.1.0.9-150400.6.27.1 * ImageMagick-debuginfo-7.1.0.9-150400.6.27.1 * libMagick++-7_Q16HDRI5-7.1.0.9-150400.6.27.1 * perl-PerlMagick-7.1.0.9-150400.6.27.1 * openSUSE Leap 15.5 (x86_64) * libMagick++-devel-32bit-7.1.0.9-150400.6.27.1 * ImageMagick-devel-32bit-7.1.0.9-150400.6.27.1 * libMagickWand-7_Q16HDRI10-32bit-7.1.0.9-150400.6.27.1 * libMagickCore-7_Q16HDRI10-32bit-7.1.0.9-150400.6.27.1 * libMagickWand-7_Q16HDRI10-32bit-debuginfo-7.1.0.9-150400.6.27.1 * libMagickCore-7_Q16HDRI10-32bit-debuginfo-7.1.0.9-150400.6.27.1 * libMagick++-7_Q16HDRI5-32bit-7.1.0.9-150400.6.27.1 * libMagick++-7_Q16HDRI5-32bit-debuginfo-7.1.0.9-150400.6.27.1 * openSUSE Leap 15.5 (noarch) * ImageMagick-doc-7.1.0.9-150400.6.27.1 * Desktop Applications Module 15-SP4 (aarch64 ppc64le s390x x86_64) * libMagick++-7_Q16HDRI5-debuginfo-7.1.0.9-150400.6.27.1 * libMagickCore-7_Q16HDRI10-debuginfo-7.1.0.9-150400.6.27.1 * ImageMagick-7.1.0.9-150400.6.27.1 * ImageMagick-config-7-SUSE-7.1.0.9-150400.6.27.1 * libMagickWand-7_Q16HDRI10-7.1.0.9-150400.6.27.1 * ImageMagick-config-7-upstream-7.1.0.9-150400.6.27.1 * libMagickCore-7_Q16HDRI10-7.1.0.9-150400.6.27.1 * ImageMagick-debugsource-7.1.0.9-150400.6.27.1 * libMagickWand-7_Q16HDRI10-debuginfo-7.1.0.9-150400.6.27.1 * libMagick++-devel-7.1.0.9-150400.6.27.1 * ImageMagick-devel-7.1.0.9-150400.6.27.1 * ImageMagick-debuginfo-7.1.0.9-150400.6.27.1 * libMagick++-7_Q16HDRI5-7.1.0.9-150400.6.27.1 * Desktop Applications Module 15-SP5 (aarch64 ppc64le s390x x86_64) * libMagick++-7_Q16HDRI5-debuginfo-7.1.0.9-150400.6.27.1 * libMagickCore-7_Q16HDRI10-debuginfo-7.1.0.9-150400.6.27.1 * ImageMagick-7.1.0.9-150400.6.27.1 * ImageMagick-config-7-SUSE-7.1.0.9-150400.6.27.1 * libMagickWand-7_Q16HDRI10-7.1.0.9-150400.6.27.1 * ImageMagick-config-7-upstream-7.1.0.9-150400.6.27.1 * libMagickCore-7_Q16HDRI10-7.1.0.9-150400.6.27.1 * ImageMagick-debugsource-7.1.0.9-150400.6.27.1 * libMagickWand-7_Q16HDRI10-debuginfo-7.1.0.9-150400.6.27.1 * libMagick++-devel-7.1.0.9-150400.6.27.1 * ImageMagick-devel-7.1.0.9-150400.6.27.1 * ImageMagick-debuginfo-7.1.0.9-150400.6.27.1 * libMagick++-7_Q16HDRI5-7.1.0.9-150400.6.27.1 * Development Tools Module 15-SP4 (aarch64 ppc64le s390x x86_64) * ImageMagick-debuginfo-7.1.0.9-150400.6.27.1 * perl-PerlMagick-7.1.0.9-150400.6.27.1 * ImageMagick-debugsource-7.1.0.9-150400.6.27.1 * perl-PerlMagick-debuginfo-7.1.0.9-150400.6.27.1 * Development Tools Module 15-SP5 (aarch64 ppc64le s390x x86_64) * ImageMagick-debuginfo-7.1.0.9-150400.6.27.1 * perl-PerlMagick-7.1.0.9-150400.6.27.1 * ImageMagick-debugsource-7.1.0.9-150400.6.27.1 * perl-PerlMagick-debuginfo-7.1.0.9-150400.6.27.1

References

* #1215939

Cross-

* CVE-2023-5341

CVSS scores:

* CVE-2023-5341 ( SUSE ): 6.2 CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

Affected Products:

* Desktop Applications Module 15-SP4

* Desktop Applications Module 15-SP5

* Development Tools Module 15-SP4

* Development Tools Module 15-SP5

* openSUSE Leap 15.4

* openSUSE Leap 15.5

* SUSE Linux Enterprise Desktop 15 SP4

* SUSE Linux Enterprise Desktop 15 SP5

* SUSE Linux Enterprise High Performance Computing 15 SP4

* SUSE Linux Enterprise High Performance Computing 15 SP5

* SUSE Linux Enterprise Real Time 15 SP4

* SUSE Linux Enterprise Real Time 15 SP5

* SUSE Linux Enterprise Server 15 SP4

* SUSE Linux Enterprise Server 15 SP5

* SUSE Linux Enterprise Server for SAP Applications 15 SP4

* SUSE Linux Enterprise Server for SAP Applications 15 SP5

* SUSE Manager Proxy 4.3

* SUSE Manager Retail Branch Server 4.3

* SUSE Manager Server 4.3

An update that solves one vulnerability can now be installed.

##

* https://www.suse.com/security/cve/CVE-2023-5341.html

* https://bugzilla.suse.com/show_bug.cgi?id=1215939

Severity
Announcement ID: SUSE-SU-2023:4050-1
Rating: moderate

Related News