Security update for ImageMagick

Announcement ID: SUSE-SU-2018:2043-1
Rating: moderate
References:
Cross-References:
CVSS scores:
  • CVE-2018-10805 ( SUSE ): 3.3 CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L
  • CVE-2018-10805 ( NVD ): 6.5 CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H
  • CVE-2018-11624 ( SUSE ): 3.3 CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L
  • CVE-2018-11624 ( NVD ): 8.8 CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
  • CVE-2018-11625 ( SUSE ): 3.3 CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L
  • CVE-2018-11625 ( NVD ): 8.8 CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
  • CVE-2018-12599 ( SUSE ): 6.5 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:L
  • CVE-2018-12599 ( NVD ): 8.8 CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
  • CVE-2018-12600 ( SUSE ): 6.5 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:L
  • CVE-2018-12600 ( NVD ): 8.8 CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
Affected Products:
  • Desktop Applications Module 15
  • Development Tools Module 15
  • SUSE Linux Enterprise Desktop 15
  • SUSE Linux Enterprise High Performance Computing 15
  • SUSE Linux Enterprise Server 15
  • SUSE Linux Enterprise Server for SAP Applications 15

An update that solves five vulnerabilities and has two security fixes can now be installed.

Description:

This update for ImageMagick fixes the following issues:

The following security vulnerabilities were fixed:

  • CVE-2018-11625: Fixed heap-based buffer over-read in SetGrayscaleImage in the quantize.c file, which allowed remote attackers to cause buffer over-read via a crafted file. (bsc#1096200)
  • CVE-2018-11624: Fixed a use-after-free issue in the ReadMATImage function in coders/mat.c. (bsc#1096203)
  • CVE-2018-10805: Fixed several memory leaks in bgr.c, rgb.c, cmyk.c, gray.c, and ycbcr.c (bsc#1095812)
  • CVE-2018-12600: The ReadDIBImage and WriteDIBImage functions allowed attackers to cause an out of bounds write via a crafted file (bsc#1098545).
  • CVE-2018-12599: The ReadBMPImage and WriteBMPImage fucntions allowed attackers to cause an out of bounds write via a crafted file (bsc#1098546).

The following other changes were made:

  • Fix -gamma issues in special cases. (bsc#1094745, bsc#1094742)

Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  • Desktop Applications Module 15
    zypper in -t patch SUSE-SLE-Module-Desktop-Applications-15-2018-1380=1
  • Development Tools Module 15
    zypper in -t patch SUSE-SLE-Module-Development-Tools-15-2018-1380=1

Package List:

  • Desktop Applications Module 15 (aarch64 ppc64le s390x x86_64)
    • libMagickWand-7_Q16HDRI6-7.0.7.34-3.9.1
    • libMagick++-7_Q16HDRI4-debuginfo-7.0.7.34-3.9.1
    • libMagickCore-7_Q16HDRI6-7.0.7.34-3.9.1
    • ImageMagick-debugsource-7.0.7.34-3.9.1
    • ImageMagick-devel-7.0.7.34-3.9.1
    • libMagick++-devel-7.0.7.34-3.9.1
    • libMagick++-7_Q16HDRI4-7.0.7.34-3.9.1
    • libMagickCore-7_Q16HDRI6-debuginfo-7.0.7.34-3.9.1
    • ImageMagick-debuginfo-7.0.7.34-3.9.1
    • libMagickWand-7_Q16HDRI6-debuginfo-7.0.7.34-3.9.1
    • ImageMagick-7.0.7.34-3.9.1
  • Development Tools Module 15 (aarch64 ppc64le s390x x86_64)
    • perl-PerlMagick-7.0.7.34-3.9.1
    • perl-PerlMagick-debuginfo-7.0.7.34-3.9.1
    • ImageMagick-debuginfo-7.0.7.34-3.9.1
    • ImageMagick-debugsource-7.0.7.34-3.9.1

References: