Security update for ImageMagick

Announcement ID: SUSE-SU-2017:3168-1
Rating: moderate
References:
Cross-References:
CVSS scores:
  • CVE-2017-11534 ( SUSE ): 5.3 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L
  • CVE-2017-11534 ( NVD ): 6.5 CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H
  • CVE-2017-13133 ( SUSE ): 6.5 CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  • CVE-2017-13133 ( NVD ): 6.5 CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H
  • CVE-2017-13139 ( SUSE ): 7.5 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
  • CVE-2017-13139 ( NVD ): 9.8 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
  • CVE-2017-15033 ( SUSE ): 5.3 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L
  • CVE-2017-15033 ( NVD ): 7.5 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
Affected Products:
  • SLES for SAP Applications 11-SP4
  • SUSE Linux Enterprise Server 11 SP4
  • SUSE Linux Enterprise Software Development Kit 11 SP4

An update that solves four vulnerabilities can now be installed.

Description:

This update for ImageMagick fixes several issues.

These security issues were fixed:

  • CVE-2017-11534: Processing a crafted file in convert could have lead to a Memory Leak in the lite_font_map() function in coders/wmf.c (bsc#1050135).
  • CVE-2017-13133: The load_level function in coders/xcf.c lacked offset validation, which allowed attackers to cause a denial of service (load_tile memory exhaustion) via a crafted file (bsc#1055219).
  • CVE-2017-13139: The ReadOneMNGImage function in coders/png.c had an out-of-bounds read with the MNG CLIP chunk (bsc#1055430).
  • CVE-2017-15033: Fixed a memory leak in ReadYUVImage in coders/yuv.c (bsc#1061873).

Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  • SUSE Linux Enterprise Software Development Kit 11 SP4
    zypper in -t patch sdksp4-ImageMagick-13356=1
  • SUSE Linux Enterprise Server 11 SP4
    zypper in -t patch slessp4-ImageMagick-13356=1
  • SLES for SAP Applications 11-SP4
    zypper in -t patch slessp4-ImageMagick-13356=1

Package List:

  • SUSE Linux Enterprise Software Development Kit 11 SP4 (s390x x86_64 i586 ppc64 ia64)
    • libMagick++-devel-6.4.3.6-7.78.8.1
    • ImageMagick-devel-6.4.3.6-7.78.8.1
    • libMagick++1-6.4.3.6-7.78.8.1
    • libMagickWand1-6.4.3.6-7.78.8.1
    • perl-PerlMagick-6.4.3.6-7.78.8.1
    • ImageMagick-6.4.3.6-7.78.8.1
  • SUSE Linux Enterprise Software Development Kit 11 SP4 (ppc64 s390x x86_64)
    • libMagickWand1-32bit-6.4.3.6-7.78.8.1
  • SUSE Linux Enterprise Server 11 SP4 (s390x x86_64 i586 ppc64 ia64)
    • libMagickCore1-6.4.3.6-7.78.8.1
  • SUSE Linux Enterprise Server 11 SP4 (ppc64 s390x x86_64)
    • libMagickCore1-32bit-6.4.3.6-7.78.8.1
  • SLES for SAP Applications 11-SP4 (ppc64 x86_64)
    • libMagickCore1-32bit-6.4.3.6-7.78.8.1
    • libMagickCore1-6.4.3.6-7.78.8.1

References: