SUSE 5021 Published by

Updated ImageMagick packages has been released for openSUSE Leap 42.3



______________________________________________________________________________

Announcement ID: openSUSE-SU-2019:1320-1
Rating: moderate
References: #1106989 #1106996 #1107609 #1120381 #1122033
#1124365 #1124366 #1124368 #1128649 #1130330
#1131317 #1132053 #1132054 #1132060
Cross-References: CVE-2018-16412 CVE-2018-16413 CVE-2018-16644
CVE-2018-20467 CVE-2019-10650 CVE-2019-11007
CVE-2019-11008 CVE-2019-11009 CVE-2019-7175
CVE-2019-7395 CVE-2019-7397 CVE-2019-7398
CVE-2019-9956
Affected Products:
openSUSE Leap 42.3
______________________________________________________________________________

An update that solves 13 vulnerabilities and has one errata
is now available.

Description:

This update for ImageMagick fixes the following issues:

Security issues fixed:

- CVE-2019-9956: Fixed a stack-based buffer overflow in PopHexPixel()
(bsc#1130330).
- CVE-2019-10650: Fixed a heap-based buffer over-read in WriteTIFFImage()
(bsc#1131317).
- CVE-2019-7175: Fixed multiple memory leaks in DecodeImage function
(bsc#1128649).
- CVE-2018-20467: Fixed infinite loop in coders/bmp.c (bsc#1120381).
- CVE-2019-7398: Fixed a memory leak in the function WriteDIBImage
(bsc#1124365).
- CVE-2019-7397: Fixed a memory leak in the function WritePDFImage
(bsc#1124366).
- CVE-2019-7395: Fixed a memory leak in the function WritePSDChannel
(bsc#1124368).
- CVE-2018-16413: Fixed a heap-based buffer over-read in PushShortPixel()
(bsc#1106989).
- CVE-2018-16412: Fixed a heap-based buffer over-read in
ParseImageResourceBlocks() (bsc#1106996).
- CVE-2018-16644: Fixed a regression in dcm coder (bsc#1107609).
- CVE-2019-11007: Fixed a heap-based buffer overflow in ReadMNGImage()
(bsc#1132060).
- CVE-2019-11008: Fixed a heap-based buffer overflow in WriteXWDImage()
(bsc#1132054).
- CVE-2019-11009: Fixed a heap-based buffer over-read in ReadXWDImage()
(bsc#1132053).

- Added extra -config- packages with Postscript/EPS/PDF readers still
enabled.

Removing the PS decoders is used to harden ImageMagick against security
issues within ghostscript. Enabling them might impact security.
(bsc#1122033)

These are two packages that can be selected:

- ImageMagick-config-6-SUSE: This has the PS decoders disabled.
- ImageMagick-config-6-upstream: This has the PS decoders enabled.

Depending on your local needs install either one of them. The default is
the -SUSE configuration.


This update was imported from the SUSE:SLE-12:Update update project.


Patch Instructions:

To install this openSUSE Security Update use the SUSE recommended installation methods
like YaST online_update or "zypper patch".

Alternatively you can run the command listed for your product:

- openSUSE Leap 42.3:

zypper in -t patch openSUSE-2019-1320=1



Package List:

- openSUSE Leap 42.3 (i586 x86_64):

ImageMagick-6.8.8.1-82.1
ImageMagick-config-6-SUSE-6.8.8.1-82.1
ImageMagick-config-6-upstream-6.8.8.1-82.1
ImageMagick-debuginfo-6.8.8.1-82.1
ImageMagick-debugsource-6.8.8.1-82.1
ImageMagick-devel-6.8.8.1-82.1
ImageMagick-extra-6.8.8.1-82.1
ImageMagick-extra-debuginfo-6.8.8.1-82.1
libMagick++-6_Q16-3-6.8.8.1-82.1
libMagick++-6_Q16-3-debuginfo-6.8.8.1-82.1
libMagick++-devel-6.8.8.1-82.1
libMagickCore-6_Q16-1-6.8.8.1-82.1
libMagickCore-6_Q16-1-debuginfo-6.8.8.1-82.1
libMagickWand-6_Q16-1-6.8.8.1-82.1
libMagickWand-6_Q16-1-debuginfo-6.8.8.1-82.1
perl-PerlMagick-6.8.8.1-82.1
perl-PerlMagick-debuginfo-6.8.8.1-82.1

- openSUSE Leap 42.3 (noarch):

ImageMagick-doc-6.8.8.1-82.1

- openSUSE Leap 42.3 (x86_64):

ImageMagick-devel-32bit-6.8.8.1-82.1
libMagick++-6_Q16-3-32bit-6.8.8.1-82.1
libMagick++-6_Q16-3-debuginfo-32bit-6.8.8.1-82.1
libMagick++-devel-32bit-6.8.8.1-82.1
libMagickCore-6_Q16-1-32bit-6.8.8.1-82.1
libMagickCore-6_Q16-1-debuginfo-32bit-6.8.8.1-82.1
libMagickWand-6_Q16-1-32bit-6.8.8.1-82.1
libMagickWand-6_Q16-1-debuginfo-32bit-6.8.8.1-82.1


References:

https://www.suse.com/security/cve/CVE-2018-16412.html
https://www.suse.com/security/cve/CVE-2018-16413.html
https://www.suse.com/security/cve/CVE-2018-16644.html
https://www.suse.com/security/cve/CVE-2018-20467.html
https://www.suse.com/security/cve/CVE-2019-10650.html
https://www.suse.com/security/cve/CVE-2019-11007.html
https://www.suse.com/security/cve/CVE-2019-11008.html
https://www.suse.com/security/cve/CVE-2019-11009.html
https://www.suse.com/security/cve/CVE-2019-7175.html
https://www.suse.com/security/cve/CVE-2019-7395.html
https://www.suse.com/security/cve/CVE-2019-7397.html
https://www.suse.com/security/cve/CVE-2019-7398.html
https://www.suse.com/security/cve/CVE-2019-9956.html
https://bugzilla.suse.com/1106989
https://bugzilla.suse.com/1106996
https://bugzilla.suse.com/1107609
https://bugzilla.suse.com/1120381
https://bugzilla.suse.com/1122033
https://bugzilla.suse.com/1124365
https://bugzilla.suse.com/1124366
https://bugzilla.suse.com/1124368
https://bugzilla.suse.com/1128649
https://bugzilla.suse.com/1130330
https://bugzilla.suse.com/1131317
https://bugzilla.suse.com/1132053
https://bugzilla.suse.com/1132054
https://bugzilla.suse.com/1132060
  ImageMagick Update for openSUSE