-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2018.3554
           SUSE Security Update: Security update for ImageMagick
                             14 November 2018

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           ImageMagick
Publisher:         SUSE
Operating System:  SUSE
Impact/Access:     Denial of Service -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2018-18024 CVE-2018-18016 CVE-2018-17966

Reference:         ESB-2018.3249

Original Bulletin: 
   https://www.suse.com/support/update/announcement/2018/suse-su-20183753-1/

- --------------------------BEGIN INCLUDED TEXT--------------------

   SUSE Security Update: Security update for ImageMagick
______________________________________________________________________________

Announcement ID:    SUSE-SU-2018:3753-1
Rating:             moderate
References:         #1106254 #1110746 #1111069 #1111072 
Cross-References:   CVE-2018-17966 CVE-2018-18016 CVE-2018-18024
                   
Affected Products:
                    SUSE Linux Enterprise Module for Development Tools 15
                    SUSE Linux Enterprise Module for Desktop Applications 15
______________________________________________________________________________

   An update that solves three vulnerabilities and has one
   errata is now available.

Description:

   This update for ImageMagick fixes the following issues:

   Security issues fixed:

   - CVE-2018-18024: Fixed an infinite loop in the ReadBMPImage function.
     Remote attackers could leverage this vulnerability to cause a denial
     of service via a crafted bmp file. (bsc#1111069)
   - CVE-2018-18016: Fixed a memory leak in WritePCXImage (bsc#1111072).
   - CVE-2018-17966: Fixed a memory leak in WritePDBImage (bsc#1110746).

   Non security issues fixed:

   - Fixed -morphology EdgeIn output (bsc#1106254)


Patch Instructions:

   To install this SUSE Security Update use the SUSE recommended installation methods
   like YaST online_update or "zypper patch".

   Alternatively you can run the command listed for your product:

   - SUSE Linux Enterprise Module for Development Tools 15:

      zypper in -t patch SUSE-SLE-Module-Development-Tools-15-2018-2647=1

   - SUSE Linux Enterprise Module for Desktop Applications 15:

      zypper in -t patch SUSE-SLE-Module-Desktop-Applications-15-2018-2647=1



Package List:

   - SUSE Linux Enterprise Module for Development Tools 15 (aarch64 ppc64le s390x x86_64):

      ImageMagick-debuginfo-7.0.7.34-3.34.3
      ImageMagick-debugsource-7.0.7.34-3.34.3
      perl-PerlMagick-7.0.7.34-3.34.3
      perl-PerlMagick-debuginfo-7.0.7.34-3.34.3

   - SUSE Linux Enterprise Module for Desktop Applications 15 (aarch64 ppc64le s390x x86_64):

      ImageMagick-7.0.7.34-3.34.3
      ImageMagick-debuginfo-7.0.7.34-3.34.3
      ImageMagick-debugsource-7.0.7.34-3.34.3
      ImageMagick-devel-7.0.7.34-3.34.3
      libMagick++-7_Q16HDRI4-7.0.7.34-3.34.3
      libMagick++-7_Q16HDRI4-debuginfo-7.0.7.34-3.34.3
      libMagick++-devel-7.0.7.34-3.34.3
      libMagickCore-7_Q16HDRI6-7.0.7.34-3.34.3
      libMagickCore-7_Q16HDRI6-debuginfo-7.0.7.34-3.34.3
      libMagickWand-7_Q16HDRI6-7.0.7.34-3.34.3
      libMagickWand-7_Q16HDRI6-debuginfo-7.0.7.34-3.34.3


References:

   https://www.suse.com/security/cve/CVE-2018-17966.html
   https://www.suse.com/security/cve/CVE-2018-18016.html
   https://www.suse.com/security/cve/CVE-2018-18024.html
   https://bugzilla.suse.com/1106254
   https://bugzilla.suse.com/1110746
   https://bugzilla.suse.com/1111069
   https://bugzilla.suse.com/1111072

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=xTt6
-----END PGP SIGNATURE-----