-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2018.3098
                      Security update for ImageMagick
                              12 October 2018

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           ImageMagick
Publisher:         SUSE
Operating System:  SUSE
Impact/Access:     Access Privileged Data -- Remote with User Interaction
                   Denial of Service      -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2018-16750 CVE-2018-16749 CVE-2018-16645
                   CVE-2018-16644 CVE-2018-16643 CVE-2018-16642
                   CVE-2018-16640 CVE-2018-16413 CVE-2017-11532

Reference:         ESB-2018.3015
                   ESB-2018.2979
                   ESB-2018.2971

Original Bulletin: 
   https://www.suse.com/support/update/announcement/2018/suse-su-20183095-1.html

- --------------------------BEGIN INCLUDED TEXT--------------------

   SUSE Security Update: Security update for ImageMagick
______________________________________________________________________________

Announcement ID:    SUSE-SU-2018:3095-1
Rating:             moderate
References:         #1050129 #1105592 #1106989 #1107604 #1107609 
                    #1107612 #1107616 #1107619 #1108282 #1108283 
                    
Cross-References:   CVE-2017-11532 CVE-2018-16413 CVE-2018-16640
                    CVE-2018-16642 CVE-2018-16643 CVE-2018-16644
                    CVE-2018-16645 CVE-2018-16749 CVE-2018-16750
                   
Affected Products:
                    SUSE Linux Enterprise Workstation Extension 12-SP3
                    SUSE Linux Enterprise Software Development Kit 12-SP3
                    SUSE Linux Enterprise Server 12-SP3
                    SUSE Linux Enterprise Desktop 12-SP3
______________________________________________________________________________

   An update that solves 9 vulnerabilities and has one errata
   is now available.

Description:

   This update for ImageMagick fixes the following security issues:

   - CVE-2017-11532: Prevent a memory leak vulnerability in the
     WriteMPCImage() function in coders/mpc.c via a crafted file allowing for
     DoS (bsc#1050129)
   - CVE-2018-16750: Prevent memory leak in the formatIPTCfromBuffer function
     (bsc#1108283)
   - CVE-2018-16749: Added missing NULL check in ReadOneJNGImage that allowed
     an attacker to cause a denial of service (WriteBlob assertion failure
     and application exit) via a crafted file (bsc#1108282)
   - CVE-2018-16642: The function InsertRow allowed remote attackers to cause
     a denial of service via a crafted image file due to an out-of-bounds
     write (bsc#1107616)
   - CVE-2018-16640: Prevent memory leak in the function ReadOneJNGImage
     (bsc#1107619)
   - CVE-2018-16643: The functions ReadDCMImage, ReadPWPImage, ReadCALSImage,
     and ReadPICTImage did check the return value of the fputc function,
     which allowed remote attackers to cause a denial of service via a
     crafted image file (bsc#1107612)
   - CVE-2018-16644: Added missing check for length in the functions
     ReadDCMImage and ReadPICTImage, which allowed remote attackers to cause
     a denial of service via a crafted image (bsc#1107609)
   - CVE-2018-16645: Prevent excessive memory allocation issue in the
     functions ReadBMPImage and ReadDIBImage, which allowed remote attackers
     to cause a denial
     of service via a crafted image file (bsc#1107604)
   - CVE-2018-16413: Prevent heap-based buffer over-read in the
     PushShortPixel function leading to DoS (bsc#1106989)

   This update also relaxes the restrictions of use of Postscript like
   formats to "write" only. (bsc#1105592)


Patch Instructions:

   To install this SUSE Security Update use the SUSE recommended installation methods
   like YaST online_update or "zypper patch".

   Alternatively you can run the command listed for your product:

   - SUSE Linux Enterprise Workstation Extension 12-SP3:

      zypper in -t patch SUSE-SLE-WE-12-SP3-2018-2195=1

   - SUSE Linux Enterprise Software Development Kit 12-SP3:

      zypper in -t patch SUSE-SLE-SDK-12-SP3-2018-2195=1

   - SUSE Linux Enterprise Server 12-SP3:

      zypper in -t patch SUSE-SLE-SERVER-12-SP3-2018-2195=1

   - SUSE Linux Enterprise Desktop 12-SP3:

      zypper in -t patch SUSE-SLE-DESKTOP-12-SP3-2018-2195=1



Package List:

   - SUSE Linux Enterprise Workstation Extension 12-SP3 (x86_64):

      ImageMagick-6.8.8.1-71.79.1
      ImageMagick-debuginfo-6.8.8.1-71.79.1
      ImageMagick-debugsource-6.8.8.1-71.79.1
      libMagick++-6_Q16-3-6.8.8.1-71.79.1
      libMagick++-6_Q16-3-debuginfo-6.8.8.1-71.79.1
      libMagickCore-6_Q16-1-32bit-6.8.8.1-71.79.1
      libMagickCore-6_Q16-1-debuginfo-32bit-6.8.8.1-71.79.1

   - SUSE Linux Enterprise Software Development Kit 12-SP3 (aarch64 ppc64le s390x x86_64):

      ImageMagick-6.8.8.1-71.79.1
      ImageMagick-debuginfo-6.8.8.1-71.79.1
      ImageMagick-debugsource-6.8.8.1-71.79.1
      ImageMagick-devel-6.8.8.1-71.79.1
      libMagick++-6_Q16-3-6.8.8.1-71.79.1
      libMagick++-6_Q16-3-debuginfo-6.8.8.1-71.79.1
      libMagick++-devel-6.8.8.1-71.79.1
      perl-PerlMagick-6.8.8.1-71.79.1
      perl-PerlMagick-debuginfo-6.8.8.1-71.79.1

   - SUSE Linux Enterprise Server 12-SP3 (aarch64 ppc64le s390x x86_64):

      ImageMagick-debuginfo-6.8.8.1-71.79.1
      ImageMagick-debugsource-6.8.8.1-71.79.1
      libMagickCore-6_Q16-1-6.8.8.1-71.79.1
      libMagickCore-6_Q16-1-debuginfo-6.8.8.1-71.79.1
      libMagickWand-6_Q16-1-6.8.8.1-71.79.1
      libMagickWand-6_Q16-1-debuginfo-6.8.8.1-71.79.1

   - SUSE Linux Enterprise Desktop 12-SP3 (x86_64):

      ImageMagick-6.8.8.1-71.79.1
      ImageMagick-debuginfo-6.8.8.1-71.79.1
      ImageMagick-debugsource-6.8.8.1-71.79.1
      libMagick++-6_Q16-3-6.8.8.1-71.79.1
      libMagick++-6_Q16-3-debuginfo-6.8.8.1-71.79.1
      libMagickCore-6_Q16-1-32bit-6.8.8.1-71.79.1
      libMagickCore-6_Q16-1-6.8.8.1-71.79.1
      libMagickCore-6_Q16-1-debuginfo-32bit-6.8.8.1-71.79.1
      libMagickCore-6_Q16-1-debuginfo-6.8.8.1-71.79.1
      libMagickWand-6_Q16-1-6.8.8.1-71.79.1
      libMagickWand-6_Q16-1-debuginfo-6.8.8.1-71.79.1


References:

   https://www.suse.com/security/cve/CVE-2017-11532.html
   https://www.suse.com/security/cve/CVE-2018-16413.html
   https://www.suse.com/security/cve/CVE-2018-16640.html
   https://www.suse.com/security/cve/CVE-2018-16642.html
   https://www.suse.com/security/cve/CVE-2018-16643.html
   https://www.suse.com/security/cve/CVE-2018-16644.html
   https://www.suse.com/security/cve/CVE-2018-16645.html
   https://www.suse.com/security/cve/CVE-2018-16749.html
   https://www.suse.com/security/cve/CVE-2018-16750.html
   https://bugzilla.suse.com/1050129
   https://bugzilla.suse.com/1105592
   https://bugzilla.suse.com/1106989
   https://bugzilla.suse.com/1107604
   https://bugzilla.suse.com/1107609
   https://bugzilla.suse.com/1107612
   https://bugzilla.suse.com/1107616
   https://bugzilla.suse.com/1107619
   https://bugzilla.suse.com/1108282
   https://bugzilla.suse.com/1108283

_______________________________________________

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=17JT
-----END PGP SIGNATURE-----