Security update for ImageMagick

Announcement ID: SUSE-SU-2019:2010-1
Rating: moderate
References:
Cross-References:
CVSS scores:
  • CVE-2019-12974 ( SUSE ): 5.5 CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H
  • CVE-2019-12974 ( NVD ): 5.5 CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H
  • CVE-2019-12975 ( SUSE ): 3.3 CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L
  • CVE-2019-12975 ( NVD ): 5.5 CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H
  • CVE-2019-12975 ( NVD ): 5.5 CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H
  • CVE-2019-12976 ( SUSE ): 5.5 CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H
  • CVE-2019-12976 ( NVD ): 5.5 CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H
  • CVE-2019-12976 ( NVD ): 5.5 CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H
  • CVE-2019-12978 ( SUSE ): 6.2 CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
  • CVE-2019-12978 ( NVD ): 7.8 CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
  • CVE-2019-12979 ( SUSE ): 6.2 CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
  • CVE-2019-12979 ( NVD ): 7.8 CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
  • CVE-2019-13133 ( SUSE ): 5.5 CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  • CVE-2019-13133 ( NVD ): 5.5 CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H
  • CVE-2019-13134 ( SUSE ): 5.5 CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  • CVE-2019-13134 ( NVD ): 5.5 CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H
  • CVE-2019-13135 ( SUSE ): 5.5 CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  • CVE-2019-13135 ( NVD ): 8.8 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
  • CVE-2019-13135 ( NVD ): 7.8 CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
  • CVE-2019-13295 ( SUSE ): 5.1 CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:L
  • CVE-2019-13295 ( NVD ): 8.8 CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
  • CVE-2019-13297 ( SUSE ): 5.1 CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:L
  • CVE-2019-13297 ( NVD ): 8.8 CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
  • CVE-2019-13300 ( SUSE ): 5.9 CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L
  • CVE-2019-13300 ( NVD ): 8.8 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
  • CVE-2019-13300 ( NVD ): 8.8 CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
  • CVE-2019-13301 ( NVD ): 6.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H
  • CVE-2019-13301 ( NVD ): 6.5 CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H
  • CVE-2019-13307 ( SUSE ): 5.1 CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:L
  • CVE-2019-13307 ( NVD ): 7.8 CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
  • CVE-2019-13307 ( NVD ): 8.8 CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
  • CVE-2019-13308 ( SUSE ): 4.4 CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:L
  • CVE-2019-13308 ( NVD ): 8.8 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
  • CVE-2019-13308 ( NVD ): 8.8 CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
  • CVE-2019-13310 ( SUSE ): 3.3 CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L
  • CVE-2019-13310 ( NVD ): 6.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H
  • CVE-2019-13310 ( NVD ): 6.5 CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H
  • CVE-2019-13311 ( SUSE ): 3.3 CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L
  • CVE-2019-13311 ( NVD ): 6.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H
  • CVE-2019-13311 ( NVD ): 6.5 CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H
  • CVE-2019-13391 ( SUSE ): 4.0 CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L
  • CVE-2019-13391 ( NVD ): 8.8 CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
  • CVE-2019-13454 ( SUSE ): 6.2 CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
  • CVE-2019-13454 ( NVD ): 6.5 CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H
Affected Products:
  • SUSE Linux Enterprise Desktop 12 SP4
  • SUSE Linux Enterprise High Performance Computing 12 SP4
  • SUSE Linux Enterprise Server 12 SP4
  • SUSE Linux Enterprise Server for SAP Applications 12 SP4
  • SUSE Linux Enterprise Software Development Kit 12 SP4
  • SUSE Linux Enterprise Workstation Extension 12 12-SP4

An update that solves 18 vulnerabilities can now be installed.

Description:

This update for ImageMagick fixes the following issues:

  • CVE-2019-13301: Fixed a memory leak in AcquireMagickMemory() (bsc#1140554).
  • CVE-2019-13310: Fixed a memory leak at AcquireMagickMemory because of an error in MagickWand/mogrify.c (bsc#1140501).
  • CVE-2019-13311: Fixed a memory leak at AcquireMagickMemory because of a wand/mogrify.c error (bsc#1140513).
  • CVE-2019-13454: Fixed a division by zero in RemoveDuplicateLayers in MagickCore/layer.c (bsc#1141171).
  • CVE-2019-13295: Fixed a heap-based buffer over-read at MagickCore/threshold.c in AdaptiveThresholdImage (bsc#1140664).
  • CVE-2019-13297: Fixed a heap-based buffer over-read at MagickCore/threshold.c in AdaptiveThresholdImage (bsc#1140666).
  • CVE-2019-12979: Fixed the use of uninitialized values in SyncImageSettings() (bsc#1139886).
  • CVE-2019-13391: Fixed a heap-based buffer over-read in MagickCore/fourier.c (bsc#1140673).
  • CVE-2019-13308: Fixed a heap-based buffer overflow in MagickCore/fourier.c (bsc#1140534).
  • CVE-2019-13300: Fixed a heap-based buffer overflow at MagickCore/statistic.c in EvaluateImages (bsc#1140669).
  • CVE-2019-13307: Fixed a heap-based buffer overflow at MagickCore/statistic.c (bsc#1140538).
  • CVE-2019-12975: Fixed a memory leak in the WriteDPXImage() in coders/dpx.c (bsc#1140106).
  • CVE-2019-13135: Fixed the use of uninitialized values in ReadCUTImage() (bsc#1140103).
  • CVE-2019-12978: Fixed the use of uninitialized values in ReadPANGOImage() (bsc#1139885).
  • CVE-2019-12974: Fixed a NULL pointer dereference in the ReadPANGOImage() (bsc#1140111).
  • CVE-2019-13133: Fixed a memory leak in the ReadBMPImage() (bsc#1140100).
  • CVE-2019-13134: Fixed a memory leak in the ReadVIFFImage() (bsc#1140102).
  • CVE-2019-12976: Fixed a memory leak in the ReadPCLImage() in coders/pcl.c(bsc#1140110).

Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  • SUSE Linux Enterprise Desktop 12 SP4
    zypper in -t patch SUSE-SLE-DESKTOP-12-SP4-2019-2010=1
  • SUSE Linux Enterprise Software Development Kit 12 SP4
    zypper in -t patch SUSE-SLE-SDK-12-SP4-2019-2010=1
  • SUSE Linux Enterprise High Performance Computing 12 SP4
    zypper in -t patch SUSE-SLE-SERVER-12-SP4-2019-2010=1
  • SUSE Linux Enterprise Server 12 SP4
    zypper in -t patch SUSE-SLE-SERVER-12-SP4-2019-2010=1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP4
    zypper in -t patch SUSE-SLE-SERVER-12-SP4-2019-2010=1
  • SUSE Linux Enterprise Workstation Extension 12 12-SP4
    zypper in -t patch SUSE-SLE-WE-12-SP4-2019-2010=1

Package List:

  • SUSE Linux Enterprise Desktop 12 SP4 (x86_64)
    • libMagickCore-6_Q16-1-32bit-6.8.8.1-71.126.1
    • ImageMagick-config-6-SUSE-6.8.8.1-71.126.1
    • ImageMagick-6.8.8.1-71.126.1
    • libMagickCore-6_Q16-1-6.8.8.1-71.126.1
    • libMagick++-6_Q16-3-6.8.8.1-71.126.1
    • libMagickCore-6_Q16-1-debuginfo-6.8.8.1-71.126.1
    • ImageMagick-debugsource-6.8.8.1-71.126.1
    • libMagick++-6_Q16-3-debuginfo-6.8.8.1-71.126.1
    • libMagickWand-6_Q16-1-6.8.8.1-71.126.1
    • ImageMagick-config-6-upstream-6.8.8.1-71.126.1
    • ImageMagick-debuginfo-6.8.8.1-71.126.1
    • libMagickCore-6_Q16-1-debuginfo-32bit-6.8.8.1-71.126.1
    • libMagickWand-6_Q16-1-debuginfo-6.8.8.1-71.126.1
  • SUSE Linux Enterprise Software Development Kit 12 SP4 (aarch64 ppc64le s390x x86_64)
    • libMagick++-devel-6.8.8.1-71.126.1
    • ImageMagick-6.8.8.1-71.126.1
    • perl-PerlMagick-6.8.8.1-71.126.1
    • libMagick++-6_Q16-3-6.8.8.1-71.126.1
    • ImageMagick-debugsource-6.8.8.1-71.126.1
    • libMagick++-6_Q16-3-debuginfo-6.8.8.1-71.126.1
    • ImageMagick-debuginfo-6.8.8.1-71.126.1
    • ImageMagick-devel-6.8.8.1-71.126.1
    • perl-PerlMagick-debuginfo-6.8.8.1-71.126.1
  • SUSE Linux Enterprise High Performance Computing 12 SP4 (aarch64 x86_64)
    • ImageMagick-config-6-SUSE-6.8.8.1-71.126.1
    • libMagickCore-6_Q16-1-6.8.8.1-71.126.1
    • libMagickCore-6_Q16-1-debuginfo-6.8.8.1-71.126.1
    • ImageMagick-debugsource-6.8.8.1-71.126.1
    • libMagickWand-6_Q16-1-6.8.8.1-71.126.1
    • ImageMagick-config-6-upstream-6.8.8.1-71.126.1
    • ImageMagick-debuginfo-6.8.8.1-71.126.1
    • libMagickWand-6_Q16-1-debuginfo-6.8.8.1-71.126.1
  • SUSE Linux Enterprise Server 12 SP4 (aarch64 ppc64le s390x x86_64)
    • ImageMagick-config-6-SUSE-6.8.8.1-71.126.1
    • libMagickCore-6_Q16-1-6.8.8.1-71.126.1
    • libMagickCore-6_Q16-1-debuginfo-6.8.8.1-71.126.1
    • ImageMagick-debugsource-6.8.8.1-71.126.1
    • libMagickWand-6_Q16-1-6.8.8.1-71.126.1
    • ImageMagick-config-6-upstream-6.8.8.1-71.126.1
    • ImageMagick-debuginfo-6.8.8.1-71.126.1
    • libMagickWand-6_Q16-1-debuginfo-6.8.8.1-71.126.1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP4 (ppc64le x86_64)
    • ImageMagick-config-6-SUSE-6.8.8.1-71.126.1
    • libMagickCore-6_Q16-1-6.8.8.1-71.126.1
    • libMagickCore-6_Q16-1-debuginfo-6.8.8.1-71.126.1
    • ImageMagick-debugsource-6.8.8.1-71.126.1
    • libMagickWand-6_Q16-1-6.8.8.1-71.126.1
    • ImageMagick-config-6-upstream-6.8.8.1-71.126.1
    • ImageMagick-debuginfo-6.8.8.1-71.126.1
    • libMagickWand-6_Q16-1-debuginfo-6.8.8.1-71.126.1
  • SUSE Linux Enterprise Workstation Extension 12 12-SP4 (x86_64)
    • libMagickCore-6_Q16-1-32bit-6.8.8.1-71.126.1
    • ImageMagick-config-6-SUSE-6.8.8.1-71.126.1
    • ImageMagick-6.8.8.1-71.126.1
    • libMagick++-6_Q16-3-6.8.8.1-71.126.1
    • ImageMagick-debugsource-6.8.8.1-71.126.1
    • libMagick++-6_Q16-3-debuginfo-6.8.8.1-71.126.1
    • ImageMagick-config-6-upstream-6.8.8.1-71.126.1
    • ImageMagick-debuginfo-6.8.8.1-71.126.1
    • libMagickCore-6_Q16-1-debuginfo-32bit-6.8.8.1-71.126.1

References: