Security update for ImageMagick

Announcement ID: SUSE-SU-2018:4023-1
Rating: moderate
References:
Cross-References:
CVSS scores:
  • CVE-2018-18544 ( SUSE ): 4.0 CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L
  • CVE-2018-18544 ( NVD ): 6.5 CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H
Affected Products:
  • SUSE Linux Enterprise Desktop 12 SP3
  • SUSE Linux Enterprise Desktop 12 SP4
  • SUSE Linux Enterprise High Performance Computing 12 SP3
  • SUSE Linux Enterprise High Performance Computing 12 SP4
  • SUSE Linux Enterprise Server 12 SP3
  • SUSE Linux Enterprise Server 12 SP4
  • SUSE Linux Enterprise Server for SAP Applications 12 SP3
  • SUSE Linux Enterprise Server for SAP Applications 12 SP4
  • SUSE Linux Enterprise Software Development Kit 12 SP3
  • SUSE Linux Enterprise Software Development Kit 12 SP4
  • SUSE Linux Enterprise Workstation Extension 12 12-SP4
  • SUSE Linux Enterprise Workstation Extension 12 12-SP3

An update that solves one vulnerability and has two security fixes can now be installed.

Description:

This update for ImageMagick fixes the following issues:

Security issues fixed:

  • CVE-2018-18544: Fixed memory leak in the function WriteMSLImage (bsc#1113064).

Non-security issues fixed:

  • Improve import documentation (bsc#1057246).
  • Allow override system security policy (bsc#1117463).
  • asan_build: build ASAN included
  • debug_build: build more suitable for debugging

Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  • SUSE Linux Enterprise Desktop 12 SP3
    zypper in -t patch SUSE-SLE-DESKTOP-12-SP3-2018-2868=1
  • SUSE Linux Enterprise Desktop 12 SP4
    zypper in -t patch SUSE-SLE-DESKTOP-12-SP4-2018-2868=1
  • SUSE Linux Enterprise Software Development Kit 12 SP3
    zypper in -t patch SUSE-SLE-SDK-12-SP3-2018-2868=1
  • SUSE Linux Enterprise Software Development Kit 12 SP4
    zypper in -t patch SUSE-SLE-SDK-12-SP4-2018-2868=1
  • SUSE Linux Enterprise Server 12 SP3
    zypper in -t patch SUSE-SLE-SERVER-12-SP3-2018-2868=1
  • SUSE Linux Enterprise High Performance Computing 12 SP3
    zypper in -t patch SUSE-SLE-SERVER-12-SP3-2018-2868=1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP3
    zypper in -t patch SUSE-SLE-SERVER-12-SP3-2018-2868=1
  • SUSE Linux Enterprise High Performance Computing 12 SP4
    zypper in -t patch SUSE-SLE-SERVER-12-SP4-2018-2868=1
  • SUSE Linux Enterprise Server 12 SP4
    zypper in -t patch SUSE-SLE-SERVER-12-SP4-2018-2868=1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP4
    zypper in -t patch SUSE-SLE-SERVER-12-SP4-2018-2868=1
  • SUSE Linux Enterprise Workstation Extension 12 12-SP3
    zypper in -t patch SUSE-SLE-WE-12-SP3-2018-2868=1
  • SUSE Linux Enterprise Workstation Extension 12 12-SP4
    zypper in -t patch SUSE-SLE-WE-12-SP4-2018-2868=1

Package List:

  • SUSE Linux Enterprise Desktop 12 SP3 (x86_64)
    • ImageMagick-debuginfo-6.8.8.1-71.93.2
    • libMagickCore-6_Q16-1-debuginfo-6.8.8.1-71.93.2
    • libMagickCore-6_Q16-1-32bit-6.8.8.1-71.93.2
    • ImageMagick-6.8.8.1-71.93.2
    • libMagick++-6_Q16-3-debuginfo-6.8.8.1-71.93.2
    • libMagickCore-6_Q16-1-debuginfo-32bit-6.8.8.1-71.93.2
    • libMagickWand-6_Q16-1-6.8.8.1-71.93.2
    • libMagickWand-6_Q16-1-debuginfo-6.8.8.1-71.93.2
    • libMagickCore-6_Q16-1-6.8.8.1-71.93.2
    • libMagick++-6_Q16-3-6.8.8.1-71.93.2
    • ImageMagick-debugsource-6.8.8.1-71.93.2
  • SUSE Linux Enterprise Desktop 12 SP4 (x86_64)
    • ImageMagick-debuginfo-6.8.8.1-71.93.2
    • libMagickCore-6_Q16-1-debuginfo-6.8.8.1-71.93.2
    • libMagickCore-6_Q16-1-32bit-6.8.8.1-71.93.2
    • ImageMagick-6.8.8.1-71.93.2
    • libMagick++-6_Q16-3-debuginfo-6.8.8.1-71.93.2
    • libMagickCore-6_Q16-1-debuginfo-32bit-6.8.8.1-71.93.2
    • libMagickWand-6_Q16-1-6.8.8.1-71.93.2
    • libMagickWand-6_Q16-1-debuginfo-6.8.8.1-71.93.2
    • libMagickCore-6_Q16-1-6.8.8.1-71.93.2
    • libMagick++-6_Q16-3-6.8.8.1-71.93.2
    • ImageMagick-debugsource-6.8.8.1-71.93.2
  • SUSE Linux Enterprise Software Development Kit 12 SP3 (aarch64 ppc64le s390x x86_64)
    • ImageMagick-debuginfo-6.8.8.1-71.93.2
    • ImageMagick-6.8.8.1-71.93.2
    • libMagick++-6_Q16-3-debuginfo-6.8.8.1-71.93.2
    • perl-PerlMagick-6.8.8.1-71.93.2
    • libMagick++-devel-6.8.8.1-71.93.2
    • libMagick++-6_Q16-3-6.8.8.1-71.93.2
    • ImageMagick-debugsource-6.8.8.1-71.93.2
    • perl-PerlMagick-debuginfo-6.8.8.1-71.93.2
    • ImageMagick-devel-6.8.8.1-71.93.2
  • SUSE Linux Enterprise Software Development Kit 12 SP4 (aarch64 ppc64le s390x x86_64)
    • ImageMagick-debuginfo-6.8.8.1-71.93.2
    • ImageMagick-6.8.8.1-71.93.2
    • libMagick++-6_Q16-3-debuginfo-6.8.8.1-71.93.2
    • perl-PerlMagick-6.8.8.1-71.93.2
    • libMagick++-devel-6.8.8.1-71.93.2
    • libMagick++-6_Q16-3-6.8.8.1-71.93.2
    • ImageMagick-debugsource-6.8.8.1-71.93.2
    • perl-PerlMagick-debuginfo-6.8.8.1-71.93.2
    • ImageMagick-devel-6.8.8.1-71.93.2
  • SUSE Linux Enterprise Server 12 SP3 (aarch64 ppc64le s390x x86_64)
    • ImageMagick-debuginfo-6.8.8.1-71.93.2
    • libMagickCore-6_Q16-1-debuginfo-6.8.8.1-71.93.2
    • libMagickWand-6_Q16-1-6.8.8.1-71.93.2
    • libMagickWand-6_Q16-1-debuginfo-6.8.8.1-71.93.2
    • libMagickCore-6_Q16-1-6.8.8.1-71.93.2
    • ImageMagick-debugsource-6.8.8.1-71.93.2
  • SUSE Linux Enterprise High Performance Computing 12 SP3 (aarch64 x86_64)
    • ImageMagick-debuginfo-6.8.8.1-71.93.2
    • libMagickCore-6_Q16-1-debuginfo-6.8.8.1-71.93.2
    • libMagickWand-6_Q16-1-6.8.8.1-71.93.2
    • libMagickWand-6_Q16-1-debuginfo-6.8.8.1-71.93.2
    • libMagickCore-6_Q16-1-6.8.8.1-71.93.2
    • ImageMagick-debugsource-6.8.8.1-71.93.2
  • SUSE Linux Enterprise Server for SAP Applications 12 SP3 (ppc64le x86_64)
    • ImageMagick-debuginfo-6.8.8.1-71.93.2
    • libMagickCore-6_Q16-1-debuginfo-6.8.8.1-71.93.2
    • libMagickWand-6_Q16-1-6.8.8.1-71.93.2
    • libMagickWand-6_Q16-1-debuginfo-6.8.8.1-71.93.2
    • libMagickCore-6_Q16-1-6.8.8.1-71.93.2
    • ImageMagick-debugsource-6.8.8.1-71.93.2
  • SUSE Linux Enterprise High Performance Computing 12 SP4 (aarch64 x86_64)
    • ImageMagick-debuginfo-6.8.8.1-71.93.2
    • libMagickCore-6_Q16-1-debuginfo-6.8.8.1-71.93.2
    • libMagickWand-6_Q16-1-6.8.8.1-71.93.2
    • libMagickWand-6_Q16-1-debuginfo-6.8.8.1-71.93.2
    • libMagickCore-6_Q16-1-6.8.8.1-71.93.2
    • ImageMagick-debugsource-6.8.8.1-71.93.2
  • SUSE Linux Enterprise Server 12 SP4 (aarch64 ppc64le s390x x86_64)
    • ImageMagick-debuginfo-6.8.8.1-71.93.2
    • libMagickCore-6_Q16-1-debuginfo-6.8.8.1-71.93.2
    • libMagickWand-6_Q16-1-6.8.8.1-71.93.2
    • libMagickWand-6_Q16-1-debuginfo-6.8.8.1-71.93.2
    • libMagickCore-6_Q16-1-6.8.8.1-71.93.2
    • ImageMagick-debugsource-6.8.8.1-71.93.2
  • SUSE Linux Enterprise Server for SAP Applications 12 SP4 (ppc64le x86_64)
    • ImageMagick-debuginfo-6.8.8.1-71.93.2
    • libMagickCore-6_Q16-1-debuginfo-6.8.8.1-71.93.2
    • libMagickWand-6_Q16-1-6.8.8.1-71.93.2
    • libMagickWand-6_Q16-1-debuginfo-6.8.8.1-71.93.2
    • libMagickCore-6_Q16-1-6.8.8.1-71.93.2
    • ImageMagick-debugsource-6.8.8.1-71.93.2
  • SUSE Linux Enterprise Workstation Extension 12 12-SP3 (x86_64)
    • ImageMagick-debuginfo-6.8.8.1-71.93.2
    • libMagickCore-6_Q16-1-32bit-6.8.8.1-71.93.2
    • ImageMagick-6.8.8.1-71.93.2
    • libMagick++-6_Q16-3-debuginfo-6.8.8.1-71.93.2
    • libMagickCore-6_Q16-1-debuginfo-32bit-6.8.8.1-71.93.2
    • libMagick++-6_Q16-3-6.8.8.1-71.93.2
    • ImageMagick-debugsource-6.8.8.1-71.93.2
  • SUSE Linux Enterprise Workstation Extension 12 12-SP4 (x86_64)
    • ImageMagick-debuginfo-6.8.8.1-71.93.2
    • libMagickCore-6_Q16-1-32bit-6.8.8.1-71.93.2
    • ImageMagick-6.8.8.1-71.93.2
    • libMagick++-6_Q16-3-debuginfo-6.8.8.1-71.93.2
    • libMagickCore-6_Q16-1-debuginfo-32bit-6.8.8.1-71.93.2
    • libMagick++-6_Q16-3-6.8.8.1-71.93.2
    • ImageMagick-debugsource-6.8.8.1-71.93.2

References: