Security update for ImageMagick

Announcement ID: SUSE-SU-2017:2199-1
Rating: important
References:
Cross-References:
CVSS scores:
  • CVE-2017-11403 ( SUSE ): 8.1 CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H
  • CVE-2017-11403 ( NVD ): 8.8 CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
  • CVE-2017-9439 ( SUSE ): 5.9 CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H
  • CVE-2017-9439 ( NVD ): 6.5 CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H
  • CVE-2017-9440 ( SUSE ): 5.9 CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H
  • CVE-2017-9440 ( NVD ): 6.5 CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H
  • CVE-2017-9501 ( SUSE ): 4.3 CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L
  • CVE-2017-9501 ( NVD ): 6.5 CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H
Affected Products:
  • SUSE Linux Enterprise Desktop 12 SP2
  • SUSE Linux Enterprise Desktop 12 SP3
  • SUSE Linux Enterprise High Performance Computing 12 SP2
  • SUSE Linux Enterprise High Performance Computing 12 SP3
  • SUSE Linux Enterprise Server 12 SP2
  • SUSE Linux Enterprise Server 12 SP3
  • SUSE Linux Enterprise Server for SAP Applications 12 SP2
  • SUSE Linux Enterprise Server for SAP Applications 12 SP3
  • SUSE Linux Enterprise Server for the Raspberry Pi 12-SP2
  • SUSE Linux Enterprise Software Development Kit 12 12-SP2
  • SUSE Linux Enterprise Software Development Kit 12 SP3
  • SUSE Linux Enterprise Workstation Extension 12 12-SP3
  • SUSE Linux Enterprise Workstation Extension 12 SP2

An update that solves four vulnerabilities can now be installed.

Description:

This update for ImageMagick fixes the following issues:

Security issues fixed: - CVE-2017-9439: A memory leak was found in the function ReadPDBImage incoders/pdb.c (bsc#1042826) - CVE-2017-9440: A memory leak was found in the function ReadPSDChannelin coders/psd.c (bsc#1042812) - CVE-2017-9501: An assertion failure could cause a denial of service via a crafted file (bsc#1043289) - CVE-2017-11403: ReadMNGImage function in coders/png.c has an out-of-order CloseBlob call, resulting in a use-after-free via acrafted file (bsc#1049072)

Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  • SUSE Linux Enterprise Desktop 12 SP2
    zypper in -t patch SUSE-SLE-DESKTOP-12-SP2-2017-1343=1
  • SUSE Linux Enterprise Desktop 12 SP3
    zypper in -t patch SUSE-SLE-DESKTOP-12-SP3-2017-1343=1
  • SUSE Linux Enterprise Server for the Raspberry Pi 12-SP2
    zypper in -t patch SUSE-SLE-RPI-12-SP2-2017-1343=1
  • SUSE Linux Enterprise Software Development Kit 12 12-SP2
    zypper in -t patch SUSE-SLE-SDK-12-SP2-2017-1343=1
  • SUSE Linux Enterprise Software Development Kit 12 SP3
    zypper in -t patch SUSE-SLE-SDK-12-SP3-2017-1343=1
  • SUSE Linux Enterprise High Performance Computing 12 SP2
    zypper in -t patch SUSE-SLE-SERVER-12-SP2-2017-1343=1
  • SUSE Linux Enterprise Server 12 SP2
    zypper in -t patch SUSE-SLE-SERVER-12-SP2-2017-1343=1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP2
    zypper in -t patch SUSE-SLE-SERVER-12-SP2-2017-1343=1
  • SUSE Linux Enterprise Server 12 SP3
    zypper in -t patch SUSE-SLE-SERVER-12-SP3-2017-1343=1
  • SUSE Linux Enterprise High Performance Computing 12 SP3
    zypper in -t patch SUSE-SLE-SERVER-12-SP3-2017-1343=1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP3
    zypper in -t patch SUSE-SLE-SERVER-12-SP3-2017-1343=1
  • SUSE Linux Enterprise Workstation Extension 12 SP2
    zypper in -t patch SUSE-SLE-WE-12-SP2-2017-1343=1
  • SUSE Linux Enterprise Workstation Extension 12 12-SP3
    zypper in -t patch SUSE-SLE-WE-12-SP3-2017-1343=1

Package List:

  • SUSE Linux Enterprise Desktop 12 SP2 (x86_64)
    • libMagickWand-6_Q16-1-6.8.8.1-71.5.3
    • libMagick++-6_Q16-3-6.8.8.1-71.5.3
    • libMagickWand-6_Q16-1-debuginfo-6.8.8.1-71.5.3
    • ImageMagick-debugsource-6.8.8.1-71.5.3
    • libMagickCore-6_Q16-1-32bit-6.8.8.1-71.5.3
    • libMagick++-6_Q16-3-debuginfo-6.8.8.1-71.5.3
    • libMagickCore-6_Q16-1-debuginfo-6.8.8.1-71.5.3
    • libMagickCore-6_Q16-1-6.8.8.1-71.5.3
    • ImageMagick-debuginfo-6.8.8.1-71.5.3
    • ImageMagick-6.8.8.1-71.5.3
    • libMagickCore-6_Q16-1-debuginfo-32bit-6.8.8.1-71.5.3
  • SUSE Linux Enterprise Desktop 12 SP3 (x86_64)
    • libMagickWand-6_Q16-1-6.8.8.1-71.5.3
    • libMagick++-6_Q16-3-6.8.8.1-71.5.3
    • libMagickWand-6_Q16-1-debuginfo-6.8.8.1-71.5.3
    • ImageMagick-debugsource-6.8.8.1-71.5.3
    • libMagickCore-6_Q16-1-32bit-6.8.8.1-71.5.3
    • libMagick++-6_Q16-3-debuginfo-6.8.8.1-71.5.3
    • libMagickCore-6_Q16-1-debuginfo-6.8.8.1-71.5.3
    • libMagickCore-6_Q16-1-6.8.8.1-71.5.3
    • ImageMagick-debuginfo-6.8.8.1-71.5.3
    • ImageMagick-6.8.8.1-71.5.3
    • libMagickCore-6_Q16-1-debuginfo-32bit-6.8.8.1-71.5.3
  • SUSE Linux Enterprise Server for the Raspberry Pi 12-SP2 (aarch64)
    • libMagickWand-6_Q16-1-6.8.8.1-71.5.3
    • libMagickWand-6_Q16-1-debuginfo-6.8.8.1-71.5.3
    • ImageMagick-debugsource-6.8.8.1-71.5.3
    • libMagickCore-6_Q16-1-debuginfo-6.8.8.1-71.5.3
    • libMagickCore-6_Q16-1-6.8.8.1-71.5.3
    • ImageMagick-debuginfo-6.8.8.1-71.5.3
  • SUSE Linux Enterprise Software Development Kit 12 12-SP2 (aarch64 ppc64le s390x x86_64)
    • ImageMagick-devel-6.8.8.1-71.5.3
    • libMagick++-6_Q16-3-6.8.8.1-71.5.3
    • ImageMagick-debugsource-6.8.8.1-71.5.3
    • perl-PerlMagick-6.8.8.1-71.5.3
    • libMagick++-6_Q16-3-debuginfo-6.8.8.1-71.5.3
    • perl-PerlMagick-debuginfo-6.8.8.1-71.5.3
    • libMagick++-devel-6.8.8.1-71.5.3
    • ImageMagick-debuginfo-6.8.8.1-71.5.3
    • ImageMagick-6.8.8.1-71.5.3
  • SUSE Linux Enterprise Software Development Kit 12 SP3 (aarch64 ppc64le s390x x86_64)
    • ImageMagick-devel-6.8.8.1-71.5.3
    • libMagick++-6_Q16-3-6.8.8.1-71.5.3
    • ImageMagick-debugsource-6.8.8.1-71.5.3
    • perl-PerlMagick-6.8.8.1-71.5.3
    • libMagick++-6_Q16-3-debuginfo-6.8.8.1-71.5.3
    • perl-PerlMagick-debuginfo-6.8.8.1-71.5.3
    • libMagick++-devel-6.8.8.1-71.5.3
    • ImageMagick-debuginfo-6.8.8.1-71.5.3
    • ImageMagick-6.8.8.1-71.5.3
  • SUSE Linux Enterprise High Performance Computing 12 SP2 (aarch64 x86_64)
    • libMagickWand-6_Q16-1-6.8.8.1-71.5.3
    • libMagickWand-6_Q16-1-debuginfo-6.8.8.1-71.5.3
    • ImageMagick-debugsource-6.8.8.1-71.5.3
    • libMagickCore-6_Q16-1-debuginfo-6.8.8.1-71.5.3
    • libMagickCore-6_Q16-1-6.8.8.1-71.5.3
    • ImageMagick-debuginfo-6.8.8.1-71.5.3
  • SUSE Linux Enterprise Server 12 SP2 (aarch64 ppc64le s390x x86_64)
    • libMagickWand-6_Q16-1-6.8.8.1-71.5.3
    • libMagickWand-6_Q16-1-debuginfo-6.8.8.1-71.5.3
    • ImageMagick-debugsource-6.8.8.1-71.5.3
    • libMagickCore-6_Q16-1-debuginfo-6.8.8.1-71.5.3
    • libMagickCore-6_Q16-1-6.8.8.1-71.5.3
    • ImageMagick-debuginfo-6.8.8.1-71.5.3
  • SUSE Linux Enterprise Server for SAP Applications 12 SP2 (ppc64le x86_64)
    • libMagickWand-6_Q16-1-6.8.8.1-71.5.3
    • libMagickWand-6_Q16-1-debuginfo-6.8.8.1-71.5.3
    • ImageMagick-debugsource-6.8.8.1-71.5.3
    • libMagickCore-6_Q16-1-debuginfo-6.8.8.1-71.5.3
    • libMagickCore-6_Q16-1-6.8.8.1-71.5.3
    • ImageMagick-debuginfo-6.8.8.1-71.5.3
  • SUSE Linux Enterprise Server 12 SP3 (aarch64 ppc64le s390x x86_64)
    • libMagickWand-6_Q16-1-6.8.8.1-71.5.3
    • libMagickWand-6_Q16-1-debuginfo-6.8.8.1-71.5.3
    • ImageMagick-debugsource-6.8.8.1-71.5.3
    • libMagickCore-6_Q16-1-debuginfo-6.8.8.1-71.5.3
    • libMagickCore-6_Q16-1-6.8.8.1-71.5.3
    • ImageMagick-debuginfo-6.8.8.1-71.5.3
  • SUSE Linux Enterprise High Performance Computing 12 SP3 (aarch64 x86_64)
    • libMagickWand-6_Q16-1-6.8.8.1-71.5.3
    • libMagickWand-6_Q16-1-debuginfo-6.8.8.1-71.5.3
    • ImageMagick-debugsource-6.8.8.1-71.5.3
    • libMagickCore-6_Q16-1-debuginfo-6.8.8.1-71.5.3
    • libMagickCore-6_Q16-1-6.8.8.1-71.5.3
    • ImageMagick-debuginfo-6.8.8.1-71.5.3
  • SUSE Linux Enterprise Server for SAP Applications 12 SP3 (ppc64le x86_64)
    • libMagickWand-6_Q16-1-6.8.8.1-71.5.3
    • libMagickWand-6_Q16-1-debuginfo-6.8.8.1-71.5.3
    • ImageMagick-debugsource-6.8.8.1-71.5.3
    • libMagickCore-6_Q16-1-debuginfo-6.8.8.1-71.5.3
    • libMagickCore-6_Q16-1-6.8.8.1-71.5.3
    • ImageMagick-debuginfo-6.8.8.1-71.5.3
  • SUSE Linux Enterprise Workstation Extension 12 SP2 (x86_64)
    • libMagick++-6_Q16-3-6.8.8.1-71.5.3
    • ImageMagick-debugsource-6.8.8.1-71.5.3
    • libMagickCore-6_Q16-1-32bit-6.8.8.1-71.5.3
    • libMagick++-6_Q16-3-debuginfo-6.8.8.1-71.5.3
    • ImageMagick-debuginfo-6.8.8.1-71.5.3
    • ImageMagick-6.8.8.1-71.5.3
    • libMagickCore-6_Q16-1-debuginfo-32bit-6.8.8.1-71.5.3
  • SUSE Linux Enterprise Workstation Extension 12 12-SP3 (x86_64)
    • libMagick++-6_Q16-3-6.8.8.1-71.5.3
    • ImageMagick-debugsource-6.8.8.1-71.5.3
    • libMagickCore-6_Q16-1-32bit-6.8.8.1-71.5.3
    • libMagick++-6_Q16-3-debuginfo-6.8.8.1-71.5.3
    • ImageMagick-debuginfo-6.8.8.1-71.5.3
    • ImageMagick-6.8.8.1-71.5.3
    • libMagickCore-6_Q16-1-debuginfo-32bit-6.8.8.1-71.5.3

References: