Login
Newsletter
Werbung

Sicherheit: Mehrere Probleme in ImageMagick
Aktuelle Meldungen Distributionen
Name: Mehrere Probleme in ImageMagick
ID: SUSE-SU-2019:0739-1
Distribution: SUSE
Plattformen: SUSE Linux Enterprise Module for Development Tools 15, SUSE Linux Enterprise Module for Desktop Applications 15, SUSE Linux Enterprise Module for Open Buildservice Development Tools 15
Datum: Di, 26. März 2019, 22:51
Referenzen: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-7396
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-20467
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-16412
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-7175
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-7398
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-7397
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-7395
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-18544
Applikationen: ImageMagick

Originalnachricht


SUSE Security Update: Security update for ImageMagick
______________________________________________________________________________

Announcement ID: SUSE-SU-2019:0739-1
Rating: moderate
References: #1106415 #1106996 #1113064 #1120381 #1124365
#1124366 #1124367 #1124368 #1128649
Cross-References: CVE-2018-16412 CVE-2018-18544 CVE-2018-20467
CVE-2019-7175 CVE-2019-7395 CVE-2019-7396
CVE-2019-7397 CVE-2019-7398
Affected Products:
SUSE Linux Enterprise Module for Open Buildservice
Development Tools 15
SUSE Linux Enterprise Module for Development Tools 15
SUSE Linux Enterprise Module for Desktop Applications 15
______________________________________________________________________________

An update that solves 8 vulnerabilities and has one errata
is now available.

Description:

This update for ImageMagick fixes the following issues:

Security issues fixed:

- CVE-2019-7175: Fixed multiple memory leaks in DecodeImage function
(bsc#1128649).
- CVE-2018-18544: Fixed a memory leak in the function WriteMSLImage
(bsc#1113064).
- CVE-2018-20467: Fixed an infinite loop in coders/bmp.c (bsc#1120381).
- CVE-2019-7398: Fixed a memory leak in the function WriteDIBImage
(bsc#1124365).
- CVE-2019-7396: Fixed a memory leak in the function ReadSIXELImage
(bsc#1124367).
- CVE-2019-7395: Fixed a memory leak in the function WritePSDChannel
(bsc#1124368).
- CVE-2019-7397: Fixed a memory leak in the function WritePDFImage
(bsc#1124366).
- CVE-2018-16412: Prevent heap-based buffer over-read in the
ParseImageResourceBlocks function leading to DOS (bsc#1106996).

Non-security issue fixed:

- Fixed a regression in regards to the 'edge' comand line flag
(bsc#1106415)


Patch Instructions:

To install this SUSE Security Update use the SUSE recommended installation
methods
like YaST online_update or "zypper patch".

Alternatively you can run the command listed for your product:

- SUSE Linux Enterprise Module for Open Buildservice Development Tools 15:

zypper in -t patch SUSE-SLE-Module-Development-Tools-OBS-15-2019-739=1

- SUSE Linux Enterprise Module for Development Tools 15:

zypper in -t patch SUSE-SLE-Module-Development-Tools-15-2019-739=1

- SUSE Linux Enterprise Module for Desktop Applications 15:

zypper in -t patch SUSE-SLE-Module-Desktop-Applications-15-2019-739=1



Package List:

- SUSE Linux Enterprise Module for Open Buildservice Development Tools 15
(aarch64 ppc64le s390x x86_64):

ImageMagick-debuginfo-7.0.7.34-3.49.4
ImageMagick-debugsource-7.0.7.34-3.49.4
ImageMagick-extra-7.0.7.34-3.49.4
ImageMagick-extra-debuginfo-7.0.7.34-3.49.4

- SUSE Linux Enterprise Module for Open Buildservice Development Tools 15
(noarch):

ImageMagick-doc-7.0.7.34-3.49.4

- SUSE Linux Enterprise Module for Development Tools 15 (aarch64 ppc64le
s390x x86_64):

ImageMagick-debuginfo-7.0.7.34-3.49.4
ImageMagick-debugsource-7.0.7.34-3.49.4
perl-PerlMagick-7.0.7.34-3.49.4
perl-PerlMagick-debuginfo-7.0.7.34-3.49.4

- SUSE Linux Enterprise Module for Desktop Applications 15 (aarch64 ppc64le
s390x x86_64):

ImageMagick-7.0.7.34-3.49.4
ImageMagick-debuginfo-7.0.7.34-3.49.4
ImageMagick-debugsource-7.0.7.34-3.49.4
ImageMagick-devel-7.0.7.34-3.49.4
libMagick++-7_Q16HDRI4-7.0.7.34-3.49.4
libMagick++-7_Q16HDRI4-debuginfo-7.0.7.34-3.49.4
libMagick++-devel-7.0.7.34-3.49.4
libMagickCore-7_Q16HDRI6-7.0.7.34-3.49.4
libMagickCore-7_Q16HDRI6-debuginfo-7.0.7.34-3.49.4
libMagickWand-7_Q16HDRI6-7.0.7.34-3.49.4
libMagickWand-7_Q16HDRI6-debuginfo-7.0.7.34-3.49.4


References:

https://www.suse.com/security/cve/CVE-2018-16412.html
https://www.suse.com/security/cve/CVE-2018-18544.html
https://www.suse.com/security/cve/CVE-2018-20467.html
https://www.suse.com/security/cve/CVE-2019-7175.html
https://www.suse.com/security/cve/CVE-2019-7395.html
https://www.suse.com/security/cve/CVE-2019-7396.html
https://www.suse.com/security/cve/CVE-2019-7397.html
https://www.suse.com/security/cve/CVE-2019-7398.html
https://bugzilla.suse.com/1106415
https://bugzilla.suse.com/1106996
https://bugzilla.suse.com/1113064
https://bugzilla.suse.com/1120381
https://bugzilla.suse.com/1124365
https://bugzilla.suse.com/1124366
https://bugzilla.suse.com/1124367
https://bugzilla.suse.com/1124368
https://bugzilla.suse.com/1128649

_______________________________________________
sle-security-updates mailing list
sle-security-updates@lists.suse.com
http://lists.suse.com/mailman/listinfo/sle-security-updates
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung