Security update for ImageMagick

Announcement ID: SUSE-SU-2017:2176-1
Rating: important
References:
Cross-References:
CVSS scores:
  • CVE-2017-11403 ( SUSE ): 8.1 CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H
  • CVE-2017-11403 ( NVD ): 8.8 CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
  • CVE-2017-9439 ( SUSE ): 5.9 CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H
  • CVE-2017-9439 ( NVD ): 6.5 CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H
  • CVE-2017-9501 ( SUSE ): 4.3 CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L
  • CVE-2017-9501 ( NVD ): 6.5 CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H
Affected Products:
  • SLES for SAP Applications 11-SP4
  • SUSE Linux Enterprise Server 11 SP4
  • SUSE Linux Enterprise Software Development Kit 11 SP4

An update that solves three vulnerabilities can now be installed.

Description:

This update for ImageMagick fixes the following issues:

Security issues fixed: - CVE-2017-9439: A memory leak was found in the function ReadPDBImage incoders/pdb.c (bsc#1042826) - CVE-2017-9501: An assertion failure could cause a denial of service via a crafted file (bsc#1043289) - CVE-2017-11403: ReadMNGImage function in coders/png.c has an out-of-order CloseBlob call, resulting in a use-after-free via acrafted file (bsc#1049072)

Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  • SUSE Linux Enterprise Software Development Kit 11 SP4
    zypper in -t patch sdksp4-ImageMagick-13232=1
  • SUSE Linux Enterprise Server 11 SP4
    zypper in -t patch slessp4-ImageMagick-13232=1
  • SLES for SAP Applications 11-SP4
    zypper in -t patch slessp4-ImageMagick-13232=1

Package List:

  • SUSE Linux Enterprise Software Development Kit 11 SP4 (s390x x86_64 i586 ppc64 ia64)
    • libMagick++1-6.4.3.6-7.78.5.2
    • libMagickWand1-6.4.3.6-7.78.5.2
    • ImageMagick-devel-6.4.3.6-7.78.5.2
    • ImageMagick-6.4.3.6-7.78.5.2
    • libMagick++-devel-6.4.3.6-7.78.5.2
    • perl-PerlMagick-6.4.3.6-7.78.5.2
  • SUSE Linux Enterprise Software Development Kit 11 SP4 (ppc64 s390x x86_64)
    • libMagickWand1-32bit-6.4.3.6-7.78.5.2
  • SUSE Linux Enterprise Server 11 SP4 (s390x x86_64 i586 ppc64 ia64)
    • libMagickCore1-6.4.3.6-7.78.5.2
  • SUSE Linux Enterprise Server 11 SP4 (ppc64 s390x x86_64)
    • libMagickCore1-32bit-6.4.3.6-7.78.5.2
  • SLES for SAP Applications 11-SP4 (ppc64 x86_64)
    • libMagickCore1-6.4.3.6-7.78.5.2
    • libMagickCore1-32bit-6.4.3.6-7.78.5.2

References: