-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2023.3130
                      Security update for ImageMagick
                                2 June 2023

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           ImageMagick
Publisher:         SUSE
Operating System:  SUSE
Resolution:        Patch/Upgrade
CVE Names:         CVE-2023-34153 CVE-2023-34151 

Original Bulletin: 
   https://www.suse.com/support/update/announcement/2023/suse-su-20232344-1

Comment: CVSS (Max):  7.5 CVE-2023-34153 (CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H)
         CVSS Source: SUSE
         Calculator:  https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H

- --------------------------BEGIN INCLUDED TEXT--------------------

Security update for ImageMagick

Announcement ID:  SUSE-SU-2023:2344-1
     Rating:      important
                    o #1211791
   References:      o #1211792

                    o CVE-2023-34151
Cross-References:   o CVE-2023-34153

                    o CVE-2023-34151 ( SUSE ): 3.3 CVSS:3.1/AV:L/AC:L/PR:N/UI:R
                      /S:U/C:N/I:N/A:L
  CVSS scores:      o CVE-2023-34153 ( SUSE ): 7.5 CVSS:3.1/AV:N/AC:H/PR:L/UI:N
                      /S:U/C:H/I:H/A:H

                    o Desktop Applications Module 15-SP4
                    o Desktop Applications Module 15-SP5
                    o Development Tools Module 15-SP4
                    o Development Tools Module 15-SP5
                    o openSUSE Leap 15.4
                    o openSUSE Leap 15.5
                    o SUSE Linux Enterprise Desktop 15 SP4
                    o SUSE Linux Enterprise Desktop 15 SP5
    Affected        o SUSE Linux Enterprise High Performance Computing 15 SP4
    Products:       o SUSE Linux Enterprise High Performance Computing 15 SP5
                    o SUSE Linux Enterprise Real Time 15 SP4
                    o SUSE Linux Enterprise Real Time 15 SP5
                    o SUSE Linux Enterprise Server 15 SP4
                    o SUSE Linux Enterprise Server 15 SP5
                    o SUSE Linux Enterprise Server for SAP Applications 15 SP4
                    o SUSE Linux Enterprise Server for SAP Applications 15 SP5
                    o SUSE Manager Proxy 4.3
                    o SUSE Manager Retail Branch Server 4.3
                    o SUSE Manager Server 4.3

An update that solves two vulnerabilities can now be installed.

Description:

This update for ImageMagick fixes the following issues:

  o CVE-2023-34151: Fixed an undefined behavior issue due to floating point
    truncation (bsc#1211791).
  o CVE-2023-34153: Fixed a command injection issue when encoding or decoding
    VIDEO files (bsc#1211792).

Patch Instructions:

To install this SUSE Important update use the SUSE recommended installation
methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  o openSUSE Leap 15.4
    zypper in -t patch openSUSE-SLE-15.4-2023-2344=1
  o openSUSE Leap 15.5
    zypper in -t patch openSUSE-SLE-15.5-2023-2344=1
  o Desktop Applications Module 15-SP4
    zypper in -t patch SUSE-SLE-Module-Desktop-Applications-15-SP4-2023-2344=1
  o Desktop Applications Module 15-SP5
    zypper in -t patch SUSE-SLE-Module-Desktop-Applications-15-SP5-2023-2344=1
  o Development Tools Module 15-SP4
    zypper in -t patch SUSE-SLE-Module-Development-Tools-15-SP4-2023-2344=1
  o Development Tools Module 15-SP5
    zypper in -t patch SUSE-SLE-Module-Development-Tools-15-SP5-2023-2344=1

Package List:

  o openSUSE Leap 15.4 (aarch64 ppc64le s390x x86_64)
       libMagickCore-7_Q16HDRI10-7.1.0.9-150400.6.21.1
       libMagickWand-7_Q16HDRI10-7.1.0.9-150400.6.21.1
       ImageMagick-devel-7.1.0.9-150400.6.21.1
       ImageMagick-extra-7.1.0.9-150400.6.21.1
       libMagick++-devel-7.1.0.9-150400.6.21.1
       ImageMagick-extra-debuginfo-7.1.0.9-150400.6.21.1
       libMagickWand-7_Q16HDRI10-debuginfo-7.1.0.9-150400.6.21.1
       ImageMagick-7.1.0.9-150400.6.21.1
       perl-PerlMagick-debuginfo-7.1.0.9-150400.6.21.1
       libMagick++-7_Q16HDRI5-7.1.0.9-150400.6.21.1
       ImageMagick-debugsource-7.1.0.9-150400.6.21.1
       ImageMagick-config-7-SUSE-7.1.0.9-150400.6.21.1
       ImageMagick-config-7-upstream-7.1.0.9-150400.6.21.1
       perl-PerlMagick-7.1.0.9-150400.6.21.1
       libMagickCore-7_Q16HDRI10-debuginfo-7.1.0.9-150400.6.21.1
       libMagick++-7_Q16HDRI5-debuginfo-7.1.0.9-150400.6.21.1
       ImageMagick-debuginfo-7.1.0.9-150400.6.21.1
  o openSUSE Leap 15.4 (x86_64)
       libMagickWand-7_Q16HDRI10-32bit-debuginfo-7.1.0.9-150400.6.21.1
       libMagickCore-7_Q16HDRI10-32bit-7.1.0.9-150400.6.21.1
       libMagick++-devel-32bit-7.1.0.9-150400.6.21.1
       ImageMagick-devel-32bit-7.1.0.9-150400.6.21.1
       libMagickWand-7_Q16HDRI10-32bit-7.1.0.9-150400.6.21.1
       libMagick++-7_Q16HDRI5-32bit-7.1.0.9-150400.6.21.1
       libMagick++-7_Q16HDRI5-32bit-debuginfo-7.1.0.9-150400.6.21.1
       libMagickCore-7_Q16HDRI10-32bit-debuginfo-7.1.0.9-150400.6.21.1
  o openSUSE Leap 15.4 (noarch)
       ImageMagick-doc-7.1.0.9-150400.6.21.1
  o openSUSE Leap 15.5 (aarch64 ppc64le s390x x86_64)
       libMagickCore-7_Q16HDRI10-7.1.0.9-150400.6.21.1
       libMagickWand-7_Q16HDRI10-7.1.0.9-150400.6.21.1
       ImageMagick-devel-7.1.0.9-150400.6.21.1
       ImageMagick-extra-7.1.0.9-150400.6.21.1
       libMagick++-devel-7.1.0.9-150400.6.21.1
       ImageMagick-extra-debuginfo-7.1.0.9-150400.6.21.1
       libMagickWand-7_Q16HDRI10-debuginfo-7.1.0.9-150400.6.21.1
       ImageMagick-7.1.0.9-150400.6.21.1
       perl-PerlMagick-debuginfo-7.1.0.9-150400.6.21.1
       libMagick++-7_Q16HDRI5-7.1.0.9-150400.6.21.1
       ImageMagick-debugsource-7.1.0.9-150400.6.21.1
       ImageMagick-config-7-SUSE-7.1.0.9-150400.6.21.1
       ImageMagick-config-7-upstream-7.1.0.9-150400.6.21.1
       perl-PerlMagick-7.1.0.9-150400.6.21.1
       libMagickCore-7_Q16HDRI10-debuginfo-7.1.0.9-150400.6.21.1
       libMagick++-7_Q16HDRI5-debuginfo-7.1.0.9-150400.6.21.1
       ImageMagick-debuginfo-7.1.0.9-150400.6.21.1
  o openSUSE Leap 15.5 (x86_64)
       libMagickWand-7_Q16HDRI10-32bit-debuginfo-7.1.0.9-150400.6.21.1
       libMagickCore-7_Q16HDRI10-32bit-7.1.0.9-150400.6.21.1
       libMagick++-devel-32bit-7.1.0.9-150400.6.21.1
       ImageMagick-devel-32bit-7.1.0.9-150400.6.21.1
       libMagickWand-7_Q16HDRI10-32bit-7.1.0.9-150400.6.21.1
       libMagick++-7_Q16HDRI5-32bit-7.1.0.9-150400.6.21.1
       libMagick++-7_Q16HDRI5-32bit-debuginfo-7.1.0.9-150400.6.21.1
       libMagickCore-7_Q16HDRI10-32bit-debuginfo-7.1.0.9-150400.6.21.1
  o openSUSE Leap 15.5 (noarch)
       ImageMagick-doc-7.1.0.9-150400.6.21.1
  o Desktop Applications Module 15-SP4 (aarch64 ppc64le s390x x86_64)
       libMagickCore-7_Q16HDRI10-7.1.0.9-150400.6.21.1
       libMagickWand-7_Q16HDRI10-7.1.0.9-150400.6.21.1
       ImageMagick-devel-7.1.0.9-150400.6.21.1
       libMagick++-devel-7.1.0.9-150400.6.21.1
       libMagickWand-7_Q16HDRI10-debuginfo-7.1.0.9-150400.6.21.1
       ImageMagick-7.1.0.9-150400.6.21.1
       libMagick++-7_Q16HDRI5-7.1.0.9-150400.6.21.1
       ImageMagick-debugsource-7.1.0.9-150400.6.21.1
       ImageMagick-config-7-SUSE-7.1.0.9-150400.6.21.1
       ImageMagick-config-7-upstream-7.1.0.9-150400.6.21.1
       libMagickCore-7_Q16HDRI10-debuginfo-7.1.0.9-150400.6.21.1
       libMagick++-7_Q16HDRI5-debuginfo-7.1.0.9-150400.6.21.1
       ImageMagick-debuginfo-7.1.0.9-150400.6.21.1
  o Desktop Applications Module 15-SP5 (aarch64 ppc64le s390x x86_64)
       libMagickCore-7_Q16HDRI10-7.1.0.9-150400.6.21.1
       libMagickWand-7_Q16HDRI10-7.1.0.9-150400.6.21.1
       ImageMagick-devel-7.1.0.9-150400.6.21.1
       libMagick++-devel-7.1.0.9-150400.6.21.1
       libMagickWand-7_Q16HDRI10-debuginfo-7.1.0.9-150400.6.21.1
       ImageMagick-7.1.0.9-150400.6.21.1
       libMagick++-7_Q16HDRI5-7.1.0.9-150400.6.21.1
       ImageMagick-debugsource-7.1.0.9-150400.6.21.1
       ImageMagick-config-7-SUSE-7.1.0.9-150400.6.21.1
       ImageMagick-config-7-upstream-7.1.0.9-150400.6.21.1
       libMagickCore-7_Q16HDRI10-debuginfo-7.1.0.9-150400.6.21.1
       libMagick++-7_Q16HDRI5-debuginfo-7.1.0.9-150400.6.21.1
       ImageMagick-debuginfo-7.1.0.9-150400.6.21.1
  o Development Tools Module 15-SP4 (aarch64 ppc64le s390x x86_64)
       perl-PerlMagick-debuginfo-7.1.0.9-150400.6.21.1
       ImageMagick-debugsource-7.1.0.9-150400.6.21.1
       perl-PerlMagick-7.1.0.9-150400.6.21.1
       ImageMagick-debuginfo-7.1.0.9-150400.6.21.1
  o Development Tools Module 15-SP5 (aarch64 ppc64le s390x x86_64)
       perl-PerlMagick-debuginfo-7.1.0.9-150400.6.21.1
       ImageMagick-debugsource-7.1.0.9-150400.6.21.1
       perl-PerlMagick-7.1.0.9-150400.6.21.1
       ImageMagick-debuginfo-7.1.0.9-150400.6.21.1

References:

  o https://www.suse.com/security/cve/CVE-2023-34151.html
  o https://www.suse.com/security/cve/CVE-2023-34153.html
  o https://bugzilla.suse.com/show_bug.cgiid=1211791
  o https://bugzilla.suse.com/show_bug.cgiid=1211792

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: https://auscert.org.au/gpg-key/
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=pm7V
-----END PGP SIGNATURE-----