-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2018.3605
                      Security update for ImageMagick
                             20 November 2018

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           imagemagick
Publisher:         SUSE
Operating System:  SUSE
Impact/Access:     Denial of Service -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2018-16644 CVE-2017-14997 CVE-2017-11639
                   CVE-2017-11532  

Reference:         ESB-2018.3299
                   ESB-2018.3249
                   ESB-2018.3098
                   ESB-2018.2979

Original Bulletin: 
   https://www.suse.com/support/update/announcement/2018/suse-su-20183808-1/

- --------------------------BEGIN INCLUDED TEXT--------------------

   SUSE Security Update: Security update for ImageMagick
______________________________________________________________________________

Announcement ID:    SUSE-SU-2018:3808-1
Rating:             moderate
References:         #1050129 #1050635 #1107609 #1112399 
Cross-References:   CVE-2017-11532 CVE-2017-11639 CVE-2017-14997
                    CVE-2018-16644
Affected Products:
                    SUSE Linux Enterprise Software Development Kit 11-SP4
                    SUSE Linux Enterprise Server 11-SP4
                    SUSE Linux Enterprise Debuginfo 11-SP4
______________________________________________________________________________

   An update that fixes four vulnerabilities is now available.

Description:

   This update for ImageMagick fixes the following issues:


   - CVE-2017-14997: ImageMagick allowed remote attackers to cause a denial
     of service (excessive memory allocation) because of an integer underflow
     in ReadPICTImage in coders/pict.c.  (bsc#1112399)
   - CVE-2018-16644: A regression in the security fix for the pict coder was
     fixed (bsc#1107609)
   - CVE-2017-11532: When ImageMagick processed a crafted file in convert, it
     could lead to a Memory Leak in the WriteMPCImage() function in
     coders/mpc.c. (bsc#1050129)
   - CVE-2017-11639: A regression in the security fix in the cip coder was
     fixed (bsc#1050635)


Patch Instructions:

   To install this SUSE Security Update use the SUSE recommended installation methods
   like YaST online_update or "zypper patch".

   Alternatively you can run the command listed for your product:

   - SUSE Linux Enterprise Software Development Kit 11-SP4:

      zypper in -t patch sdksp4-ImageMagick-13868=1

   - SUSE Linux Enterprise Server 11-SP4:

      zypper in -t patch slessp4-ImageMagick-13868=1

   - SUSE Linux Enterprise Debuginfo 11-SP4:

      zypper in -t patch dbgsp4-ImageMagick-13868=1



Package List:

   - SUSE Linux Enterprise Software Development Kit 11-SP4 (i586 ia64 ppc64 s390x x86_64):

      ImageMagick-6.4.3.6-78.79.1
      ImageMagick-devel-6.4.3.6-78.79.1
      libMagick++-devel-6.4.3.6-78.79.1
      libMagick++1-6.4.3.6-78.79.1
      libMagickWand1-6.4.3.6-78.79.1
      perl-PerlMagick-6.4.3.6-78.79.1

   - SUSE Linux Enterprise Software Development Kit 11-SP4 (ppc64 s390x x86_64):

      libMagickWand1-32bit-6.4.3.6-78.79.1

   - SUSE Linux Enterprise Server 11-SP4 (i586 ia64 ppc64 s390x x86_64):

      libMagickCore1-6.4.3.6-78.79.1

   - SUSE Linux Enterprise Server 11-SP4 (ppc64 s390x x86_64):

      libMagickCore1-32bit-6.4.3.6-78.79.1

   - SUSE Linux Enterprise Debuginfo 11-SP4 (i586 ia64 ppc64 s390x x86_64):

      ImageMagick-debuginfo-6.4.3.6-78.79.1
      ImageMagick-debugsource-6.4.3.6-78.79.1


References:

   https://www.suse.com/security/cve/CVE-2017-11532.html
   https://www.suse.com/security/cve/CVE-2017-11639.html
   https://www.suse.com/security/cve/CVE-2017-14997.html
   https://www.suse.com/security/cve/CVE-2018-16644.html
   https://bugzilla.suse.com/1050129
   https://bugzilla.suse.com/1050635
   https://bugzilla.suse.com/1107609
   https://bugzilla.suse.com/1112399

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=FmbD
-----END PGP SIGNATURE-----