Security update for ImageMagick

Announcement ID: SUSE-SU-2019:1773-1
Rating: moderate
References:
Cross-References:
CVSS scores:
  • CVE-2019-11597 ( SUSE ): 5.1 CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:L
  • CVE-2019-11597 ( NVD ): 8.1 CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:H
Affected Products:
  • Desktop Applications Module 15-SP1
  • Desktop Applications Module 15
  • Development Tools Module 15-SP1
  • Development Tools Module 15
  • SUSE Linux Enterprise Desktop 15
  • SUSE Linux Enterprise Desktop 15 SP1
  • SUSE Linux Enterprise High Performance Computing 15
  • SUSE Linux Enterprise High Performance Computing 15 SP1
  • SUSE Linux Enterprise Real Time 15 SP1
  • SUSE Linux Enterprise Server 15
  • SUSE Linux Enterprise Server 15 SP1
  • SUSE Linux Enterprise Server 15 SP1 Business Critical Linux 15-SP1
  • SUSE Linux Enterprise Server for SAP Applications 15
  • SUSE Linux Enterprise Server for SAP Applications 15 SP1
  • SUSE Manager Proxy 4.0
  • SUSE Manager Retail Branch Server 4.0
  • SUSE Manager Server 4.0

An update that solves one vulnerability and has one security fix can now be installed.

Description:

This update for ImageMagick fixes the following issues:

Security issues fixed:

  • CVE-2019-11597: Fixed a heap-based buffer over-read in the WriteTIFFImage() (bsc#1138464).
  • Fixed a file content disclosure via SVG and WMF decoding (bsc#1138425).

Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  • Desktop Applications Module 15
    zypper in -t patch SUSE-SLE-Module-Desktop-Applications-15-2019-1773=1
  • Desktop Applications Module 15-SP1
    zypper in -t patch SUSE-SLE-Module-Desktop-Applications-15-SP1-2019-1773=1
  • Development Tools Module 15
    zypper in -t patch SUSE-SLE-Module-Development-Tools-15-2019-1773=1
  • Development Tools Module 15-SP1
    zypper in -t patch SUSE-SLE-Module-Development-Tools-15-SP1-2019-1773=1

Package List:

  • Desktop Applications Module 15 (aarch64 ppc64le s390x x86_64)
    • ImageMagick-config-7-upstream-7.0.7.34-3.64.2
    • ImageMagick-debugsource-7.0.7.34-3.64.2
    • ImageMagick-devel-7.0.7.34-3.64.2
    • libMagickWand-7_Q16HDRI6-7.0.7.34-3.64.2
    • libMagickCore-7_Q16HDRI6-debuginfo-7.0.7.34-3.64.2
    • libMagick++-7_Q16HDRI4-debuginfo-7.0.7.34-3.64.2
    • libMagick++-devel-7.0.7.34-3.64.2
    • libMagickWand-7_Q16HDRI6-debuginfo-7.0.7.34-3.64.2
    • ImageMagick-config-7-SUSE-7.0.7.34-3.64.2
    • ImageMagick-debuginfo-7.0.7.34-3.64.2
    • libMagickCore-7_Q16HDRI6-7.0.7.34-3.64.2
    • ImageMagick-7.0.7.34-3.64.2
    • libMagick++-7_Q16HDRI4-7.0.7.34-3.64.2
  • Desktop Applications Module 15-SP1 (aarch64 ppc64le s390x x86_64)
    • ImageMagick-debugsource-7.0.7.34-3.64.2
    • ImageMagick-devel-7.0.7.34-3.64.2
    • libMagickWand-7_Q16HDRI6-7.0.7.34-3.64.2
    • libMagickCore-7_Q16HDRI6-debuginfo-7.0.7.34-3.64.2
    • libMagick++-7_Q16HDRI4-debuginfo-7.0.7.34-3.64.2
    • libMagick++-devel-7.0.7.34-3.64.2
    • libMagickWand-7_Q16HDRI6-debuginfo-7.0.7.34-3.64.2
    • ImageMagick-config-7-SUSE-7.0.7.34-3.64.2
    • ImageMagick-debuginfo-7.0.7.34-3.64.2
    • libMagickCore-7_Q16HDRI6-7.0.7.34-3.64.2
    • ImageMagick-7.0.7.34-3.64.2
    • libMagick++-7_Q16HDRI4-7.0.7.34-3.64.2
  • Development Tools Module 15 (aarch64 ppc64le s390x x86_64)
    • ImageMagick-debuginfo-7.0.7.34-3.64.2
    • perl-PerlMagick-7.0.7.34-3.64.2
    • perl-PerlMagick-debuginfo-7.0.7.34-3.64.2
    • ImageMagick-debugsource-7.0.7.34-3.64.2
  • Development Tools Module 15-SP1 (aarch64 ppc64le s390x x86_64)
    • ImageMagick-debuginfo-7.0.7.34-3.64.2
    • perl-PerlMagick-7.0.7.34-3.64.2
    • perl-PerlMagick-debuginfo-7.0.7.34-3.64.2
    • ImageMagick-debugsource-7.0.7.34-3.64.2

References: