Security update for ImageMagick

Announcement ID: SUSE-SU-2016:3256-1
Rating: moderate
References:
Cross-References:
CVSS scores:
  • CVE-2016-7530 ( NVD ): 6.5 CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H
  • CVE-2016-8707 ( NVD ): 7.8 CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
  • CVE-2016-8707 ( NVD ): 7.0 CVSS:3.0/AV:L/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H
  • CVE-2016-8866 ( NVD ): 8.8 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
  • CVE-2016-8866 ( NVD ): 7.8 CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
  • CVE-2016-9556 ( NVD ): 5.5 CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H
  • CVE-2016-9559 ( NVD ): 6.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H
  • CVE-2016-9559 ( NVD ): 5.5 CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H
  • CVE-2016-9773 ( NVD ): 5.5 CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H
Affected Products:
  • SLES for SAP Applications 11-SP4
  • SUSE Linux Enterprise Server 11 SP4
  • SUSE Linux Enterprise Software Development Kit 11 SP4

An update that solves six vulnerabilities can now be installed.

Description:

This update for ImageMagick fixes the following issues:

  • CVE-2016-9556: Possible Heap-overflow found by fuzzing [bsc#1011130]
  • CVE-2016-9559: Possible Null pointer access found by fuzzing [bsc#1011136]
  • CVE-2016-8707: Possible code execution in the tiff deflate convert code [bsc#1014159]
  • CVE-2016-9773: Possible Heap overflow in IsPixelGray [bsc#1013376]
  • CVE-2016-8866: Possible memory allocation failure in AcquireMagickMemory [bsc#1009318]

Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  • SUSE Linux Enterprise Software Development Kit 11 SP4
    zypper in -t patch sdksp4-ImageMagick-12917=1
  • SUSE Linux Enterprise Server 11 SP4
    zypper in -t patch slessp4-ImageMagick-12917=1
  • SLES for SAP Applications 11-SP4
    zypper in -t patch slessp4-ImageMagick-12917=1

Package List:

  • SUSE Linux Enterprise Software Development Kit 11 SP4 (s390x x86_64 i586 ppc64 ia64)
    • libMagickWand1-6.4.3.6-7.60.1
    • libMagick++-devel-6.4.3.6-7.60.1
    • ImageMagick-6.4.3.6-7.60.1
    • perl-PerlMagick-6.4.3.6-7.60.1
    • libMagick++1-6.4.3.6-7.60.1
    • ImageMagick-devel-6.4.3.6-7.60.1
  • SUSE Linux Enterprise Software Development Kit 11 SP4 (ppc64 s390x x86_64)
    • libMagickWand1-32bit-6.4.3.6-7.60.1
  • SUSE Linux Enterprise Server 11 SP4 (s390x x86_64 i586 ppc64 ia64)
    • libMagickCore1-6.4.3.6-7.60.1
  • SUSE Linux Enterprise Server 11 SP4 (ppc64 s390x x86_64)
    • libMagickCore1-32bit-6.4.3.6-7.60.1
  • SLES for SAP Applications 11-SP4 (ppc64 x86_64)
    • libMagickCore1-6.4.3.6-7.60.1
    • libMagickCore1-32bit-6.4.3.6-7.60.1

References: