Security update for ImageMagick

SUSE Security Update: Security update for ImageMagick
Announcement ID: SUSE-SU-2016:1610-1
Rating: important
References: #982178
Affected Products:
  • SUSE OpenStack Cloud 5
  • SUSE Manager Proxy 2.1
  • SUSE Manager 2.1
  • SUSE Linux Enterprise Software Development Kit 11-SP4
  • SUSE Linux Enterprise Server 11-SP4
  • SUSE Linux Enterprise Server 11-SP3-LTSS
  • SUSE Linux Enterprise Server 11-SP2-LTSS
  • SUSE Linux Enterprise Debuginfo 11-SP4

  • An update that fixes one vulnerability is now available.

    Description:


    This update for ImageMagick fixes the following issues:

    - CVE-2016-5118: popen() shell vulnerability via filenames (bsc#982178)

    Patch Instructions:

    To install this SUSE Security Update use YaST online_update.
    Alternatively you can run the command listed for your product:

    • SUSE OpenStack Cloud 5:
      zypper in -t patch sleclo50sp3-ImageMagick-12618=1
    • SUSE Manager Proxy 2.1:
      zypper in -t patch slemap21-ImageMagick-12618=1
    • SUSE Manager 2.1:
      zypper in -t patch sleman21-ImageMagick-12618=1
    • SUSE Linux Enterprise Software Development Kit 11-SP4:
      zypper in -t patch sdksp4-ImageMagick-12618=1
    • SUSE Linux Enterprise Server 11-SP4:
      zypper in -t patch slessp4-ImageMagick-12618=1
    • SUSE Linux Enterprise Server 11-SP3-LTSS:
      zypper in -t patch slessp3-ImageMagick-12618=1
    • SUSE Linux Enterprise Server 11-SP2-LTSS:
      zypper in -t patch slessp2-ImageMagick-12618=1
    • SUSE Linux Enterprise Debuginfo 11-SP4:
      zypper in -t patch dbgsp4-ImageMagick-12618=1

    To bring your system up-to-date, use "zypper patch".

    Package List:

    • SUSE OpenStack Cloud 5 (x86_64):
      • libMagickCore1-32bit-6.4.3.6-7.40.1
      • libMagickCore1-6.4.3.6-7.40.1
    • SUSE Manager Proxy 2.1 (x86_64):
      • libMagickCore1-32bit-6.4.3.6-7.40.1
      • libMagickCore1-6.4.3.6-7.40.1
    • SUSE Manager 2.1 (s390x x86_64):
      • libMagickCore1-32bit-6.4.3.6-7.40.1
      • libMagickCore1-6.4.3.6-7.40.1
    • SUSE Linux Enterprise Software Development Kit 11-SP4 (i586 ia64 ppc64 s390x x86_64):
      • ImageMagick-6.4.3.6-7.40.1
      • ImageMagick-devel-6.4.3.6-7.40.1
      • libMagick++-devel-6.4.3.6-7.40.1
      • libMagick++1-6.4.3.6-7.40.1
      • libMagickWand1-6.4.3.6-7.40.1
      • perl-PerlMagick-6.4.3.6-7.40.1
    • SUSE Linux Enterprise Software Development Kit 11-SP4 (ppc64 s390x x86_64):
      • libMagickWand1-32bit-6.4.3.6-7.40.1
    • SUSE Linux Enterprise Server 11-SP4 (i586 ia64 ppc64 s390x x86_64):
      • libMagickCore1-6.4.3.6-7.40.1
    • SUSE Linux Enterprise Server 11-SP4 (ppc64 s390x x86_64):
      • libMagickCore1-32bit-6.4.3.6-7.40.1
    • SUSE Linux Enterprise Server 11-SP3-LTSS (i586 s390x x86_64):
      • libMagickCore1-6.4.3.6-7.40.1
    • SUSE Linux Enterprise Server 11-SP3-LTSS (s390x x86_64):
      • libMagickCore1-32bit-6.4.3.6-7.40.1
    • SUSE Linux Enterprise Server 11-SP2-LTSS (i586 s390x x86_64):
      • libMagickCore1-6.4.3.6-7.40.1
    • SUSE Linux Enterprise Server 11-SP2-LTSS (s390x x86_64):
      • libMagickCore1-32bit-6.4.3.6-7.40.1
    • SUSE Linux Enterprise Debuginfo 11-SP4 (i586 ia64 ppc64 s390x x86_64):
      • ImageMagick-debuginfo-6.4.3.6-7.40.1
      • ImageMagick-debugsource-6.4.3.6-7.40.1

    References: