Security update for ImageMagick

Announcement ID: SUSE-SU-2019:1019-1
Rating: moderate
References:
Cross-References:
CVSS scores:
  • CVE-2019-10650 ( SUSE ): 4.4 CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:L/I:N/A:L
  • CVE-2019-10650 ( NVD ): 8.1 CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:H
  • CVE-2019-11007 ( NVD ): 8.1 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:H
  • CVE-2019-11007 ( NVD ): 8.1 CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:H
  • CVE-2019-11008 ( SUSE ): 4.4 CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:L/I:N/A:L
  • CVE-2019-11008 ( NVD ): 8.8 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
  • CVE-2019-11008 ( NVD ): 8.8 CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
  • CVE-2019-9956 ( SUSE ): 4.4 CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:L/I:N/A:L
  • CVE-2019-9956 ( NVD ): 8.8 CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
Affected Products:
  • Desktop Applications Module 15
  • Development Tools Module 15
  • SUSE Linux Enterprise Desktop 15
  • SUSE Linux Enterprise High Performance Computing 15
  • SUSE Linux Enterprise Server 15
  • SUSE Linux Enterprise Server for SAP Applications 15

An update that solves four vulnerabilities and has one security fix can now be installed.

Description:

This update for ImageMagick fixes the following issues:

Security issues fixed:

  • CVE-2019-9956: Fixed a stack-based buffer overflow in PopHexPixel() (bsc#1130330).
  • CVE-2019-10650: Fixed a heap-based buffer over-read in WriteTIFFImage() (bsc#1131317).
  • CVE-2019-11007: Fixed a heap-based buffer overflow in ReadMNGImage() (bsc#1132060).
  • CVE-2019-11008: Fixed a heap-based buffer overflow in WriteXWDImage() (bsc#1132054).

  • Added extra -config- packages with Postscript/EPS/PDF readers still enabled.

Removing the PS decoders is used to harden ImageMagick against security issues within ghostscript. Enabling them might impact security. (bsc#1122033)

These are two packages that can be selected:

  • ImageMagick-config-7-SUSE: This has the PS decoders disabled.
  • ImageMagick-config-7-upstream: This has the PS decoders enabled.

Depending on your local needs install either one of them. The default is the -SUSE configuration.

Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  • Desktop Applications Module 15
    zypper in -t patch SUSE-SLE-Module-Desktop-Applications-15-2019-1019=1
  • Development Tools Module 15
    zypper in -t patch SUSE-SLE-Module-Development-Tools-15-2019-1019=1

Package List:

  • Desktop Applications Module 15 (aarch64 ppc64le s390x x86_64)
    • ImageMagick-devel-7.0.7.34-3.54.3
    • libMagickWand-7_Q16HDRI6-debuginfo-7.0.7.34-3.54.3
    • libMagickWand-7_Q16HDRI6-7.0.7.34-3.54.3
    • libMagick++-7_Q16HDRI4-debuginfo-7.0.7.34-3.54.3
    • ImageMagick-debugsource-7.0.7.34-3.54.3
    • libMagickCore-7_Q16HDRI6-debuginfo-7.0.7.34-3.54.3
    • ImageMagick-config-7-SUSE-7.0.7.34-3.54.3
    • ImageMagick-config-7-upstream-7.0.7.34-3.54.3
    • ImageMagick-debuginfo-7.0.7.34-3.54.3
    • ImageMagick-7.0.7.34-3.54.3
    • libMagickCore-7_Q16HDRI6-7.0.7.34-3.54.3
    • libMagick++-devel-7.0.7.34-3.54.3
    • libMagick++-7_Q16HDRI4-7.0.7.34-3.54.3
  • Development Tools Module 15 (aarch64 ppc64le s390x x86_64)
    • ImageMagick-debuginfo-7.0.7.34-3.54.3
    • perl-PerlMagick-7.0.7.34-3.54.3
    • perl-PerlMagick-debuginfo-7.0.7.34-3.54.3
    • ImageMagick-debugsource-7.0.7.34-3.54.3

References: