-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2019.4098
            SUSE-SU-2019:2896-1 Security update for ImageMagick
                              6 November 2019

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           ImageMagick
Publisher:         SUSE
Operating System:  SUSE
Impact/Access:     Execute Arbitrary Code/Commands -- Remote with User Interaction
                   Denial of Service               -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2019-16713 CVE-2019-16712 CVE-2019-16711
                   CVE-2019-16710 CVE-2019-16709 CVE-2019-16708
                   CVE-2019-15141 CVE-2019-15140 CVE-2019-15139
                   CVE-2019-14981 CVE-2019-14980 

Reference:         ESB-2019.3971
                   ESB-2019.3918

Original Bulletin: 
   https://www.suse.com/support/update/announcement/2019/suse-su-20192896-1.html

- --------------------------BEGIN INCLUDED TEXT--------------------

SUSE Security Update: Security update for ImageMagick

______________________________________________________________________________

Announcement ID:   SUSE-SU-2019:2896-1
Rating:            moderate
References:        #1146065 #1146068 #1146211 #1146212 #1146213 #1151781
                   #1151782 #1151783 #1151784 #1151785 #1151786
Cross-References:  CVE-2019-14980 CVE-2019-14981 CVE-2019-15139 CVE-2019-15140
                   CVE-2019-15141 CVE-2019-16708 CVE-2019-16709 CVE-2019-16710
                   CVE-2019-16711 CVE-2019-16712 CVE-2019-16713
Affected Products:
                   SUSE Linux Enterprise Module for Open Buildservice Development Tools 15-SP1
                   SUSE Linux Enterprise Module for Open Buildservice Development Tools 15
                   SUSE Linux Enterprise Module for Development Tools 15-SP1
                   SUSE Linux Enterprise Module for Development Tools 15
                   SUSE Linux Enterprise Module for Desktop Applications 15-SP1
                   SUSE Linux Enterprise Module for Desktop Applications 15
______________________________________________________________________________

An update that fixes 11 vulnerabilities is now available.

Description:

This update for ImageMagick fixes the following issues:
Security issues fixed:

  o CVE-2019-15139: Fixed a denial-of-service vulnerability in ReadXWDImage
    (bsc#1146213).
  o CVE-2019-15140: Fixed a use-after-free bug in the Matlab image parser (bsc#
    1146212).
  o CVE-2019-15141: Fixed a divide-by-zero vulnerability in the MeanShiftImage
    function (bsc#1146211).
  o CVE-2019-14980: Fixed an application crash resulting from a heap-based
    buffer over-read in WriteTIFFImage (bsc#1146068).
  o CVE-2019-14981: Fixed a use after free in the UnmapBlob function (bsc#
    1146065).
  o CVE-2019-16708: Fixed a memory leak in magick/xwindow.c (bsc#1151781).
  o CVE-2019-16709: Fixed a memory leak in coders/dps.c (bsc#1151782).
  o CVE-2019-16710: Fixed a memory leak in coders/dot.c (bsc#1151783).
  o CVE-2019-16711: Fixed a memory leak in Huffman2DEncodeImage in coders/ps2.c
    (bsc#1151784).
  o CVE-2019-16712: Fixed a memory leak in Huffman2DEncodeImage in coders/ps3.c
    (bsc#1151785).
  o CVE-2019-16713: Fixed a memory leak in coders/dot.c (bsc#1151786).

Patch Instructions:

To install this SUSE Security Update use the SUSE recommended installation
methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  o SUSE Linux Enterprise Module for Open Buildservice Development Tools
    15-SP1:
    zypper in -t patch SUSE-SLE-Module-Development-Tools-OBS-15-SP1-2019-2896=1
  o SUSE Linux Enterprise Module for Open Buildservice Development Tools 15:
    zypper in -t patch SUSE-SLE-Module-Development-Tools-OBS-15-2019-2896=1
  o SUSE Linux Enterprise Module for Development Tools 15-SP1:
    zypper in -t patch SUSE-SLE-Module-Development-Tools-15-SP1-2019-2896=1
  o SUSE Linux Enterprise Module for Development Tools 15:
    zypper in -t patch SUSE-SLE-Module-Development-Tools-15-2019-2896=1
  o SUSE Linux Enterprise Module for Desktop Applications 15-SP1:
    zypper in -t patch SUSE-SLE-Module-Desktop-Applications-15-SP1-2019-2896=1
  o SUSE Linux Enterprise Module for Desktop Applications 15:
    zypper in -t patch SUSE-SLE-Module-Desktop-Applications-15-2019-2896=1

Package List:

  o SUSE Linux Enterprise Module for Open Buildservice Development Tools 15-SP1
    (aarch64 ppc64le s390x x86_64):
       ImageMagick-config-7-upstream-7.0.7.34-3.72.1
       ImageMagick-debuginfo-7.0.7.34-3.72.1
       ImageMagick-debugsource-7.0.7.34-3.72.1
       ImageMagick-extra-7.0.7.34-3.72.1
       ImageMagick-extra-debuginfo-7.0.7.34-3.72.1
  o SUSE Linux Enterprise Module for Open Buildservice Development Tools 15-SP1
    (x86_64):
       ImageMagick-devel-32bit-7.0.7.34-3.72.1
       libMagick++-7_Q16HDRI4-32bit-7.0.7.34-3.72.1
       libMagick++-7_Q16HDRI4-32bit-debuginfo-7.0.7.34-3.72.1
       libMagick++-devel-32bit-7.0.7.34-3.72.1
       libMagickCore-7_Q16HDRI6-32bit-7.0.7.34-3.72.1
       libMagickCore-7_Q16HDRI6-32bit-debuginfo-7.0.7.34-3.72.1
       libMagickWand-7_Q16HDRI6-32bit-7.0.7.34-3.72.1
       libMagickWand-7_Q16HDRI6-32bit-debuginfo-7.0.7.34-3.72.1
  o SUSE Linux Enterprise Module for Open Buildservice Development Tools 15-SP1
    (noarch):
       ImageMagick-doc-7.0.7.34-3.72.1
  o SUSE Linux Enterprise Module for Open Buildservice Development Tools 15
    (aarch64 ppc64le s390x x86_64):
       ImageMagick-debuginfo-7.0.7.34-3.72.1
       ImageMagick-debugsource-7.0.7.34-3.72.1
       ImageMagick-extra-7.0.7.34-3.72.1
       ImageMagick-extra-debuginfo-7.0.7.34-3.72.1
  o SUSE Linux Enterprise Module for Open Buildservice Development Tools 15
    (noarch):
       ImageMagick-doc-7.0.7.34-3.72.1
  o SUSE Linux Enterprise Module for Development Tools 15-SP1 (aarch64 ppc64le
    s390x x86_64):
       ImageMagick-debuginfo-7.0.7.34-3.72.1
       ImageMagick-debugsource-7.0.7.34-3.72.1
       perl-PerlMagick-7.0.7.34-3.72.1
       perl-PerlMagick-debuginfo-7.0.7.34-3.72.1
  o SUSE Linux Enterprise Module for Development Tools 15 (aarch64 ppc64le
    s390x x86_64):
       ImageMagick-debuginfo-7.0.7.34-3.72.1
       ImageMagick-debugsource-7.0.7.34-3.72.1
       perl-PerlMagick-7.0.7.34-3.72.1
       perl-PerlMagick-debuginfo-7.0.7.34-3.72.1
  o SUSE Linux Enterprise Module for Desktop Applications 15-SP1 (aarch64
    ppc64le s390x x86_64):
       ImageMagick-7.0.7.34-3.72.1
       ImageMagick-config-7-SUSE-7.0.7.34-3.72.1
       ImageMagick-debuginfo-7.0.7.34-3.72.1
       ImageMagick-debugsource-7.0.7.34-3.72.1
       ImageMagick-devel-7.0.7.34-3.72.1
       libMagick++-7_Q16HDRI4-7.0.7.34-3.72.1
       libMagick++-7_Q16HDRI4-debuginfo-7.0.7.34-3.72.1
       libMagick++-devel-7.0.7.34-3.72.1
       libMagickCore-7_Q16HDRI6-7.0.7.34-3.72.1
       libMagickCore-7_Q16HDRI6-debuginfo-7.0.7.34-3.72.1
       libMagickWand-7_Q16HDRI6-7.0.7.34-3.72.1
       libMagickWand-7_Q16HDRI6-debuginfo-7.0.7.34-3.72.1
  o SUSE Linux Enterprise Module for Desktop Applications 15 (aarch64 ppc64le
    s390x x86_64):
       ImageMagick-7.0.7.34-3.72.1
       ImageMagick-config-7-SUSE-7.0.7.34-3.72.1
       ImageMagick-config-7-upstream-7.0.7.34-3.72.1
       ImageMagick-debuginfo-7.0.7.34-3.72.1
       ImageMagick-debugsource-7.0.7.34-3.72.1
       ImageMagick-devel-7.0.7.34-3.72.1
       libMagick++-7_Q16HDRI4-7.0.7.34-3.72.1
       libMagick++-7_Q16HDRI4-debuginfo-7.0.7.34-3.72.1
       libMagick++-devel-7.0.7.34-3.72.1
       libMagickCore-7_Q16HDRI6-7.0.7.34-3.72.1
       libMagickCore-7_Q16HDRI6-debuginfo-7.0.7.34-3.72.1
       libMagickWand-7_Q16HDRI6-7.0.7.34-3.72.1
       libMagickWand-7_Q16HDRI6-debuginfo-7.0.7.34-3.72.1


References:

  o https://www.suse.com/security/cve/CVE-2019-14980.html
  o https://www.suse.com/security/cve/CVE-2019-14981.html
  o https://www.suse.com/security/cve/CVE-2019-15139.html
  o https://www.suse.com/security/cve/CVE-2019-15140.html
  o https://www.suse.com/security/cve/CVE-2019-15141.html
  o https://www.suse.com/security/cve/CVE-2019-16708.html
  o https://www.suse.com/security/cve/CVE-2019-16709.html
  o https://www.suse.com/security/cve/CVE-2019-16710.html
  o https://www.suse.com/security/cve/CVE-2019-16711.html
  o https://www.suse.com/security/cve/CVE-2019-16712.html
  o https://www.suse.com/security/cve/CVE-2019-16713.html
  o https://bugzilla.suse.com/1146065
  o https://bugzilla.suse.com/1146068
  o https://bugzilla.suse.com/1146211
  o https://bugzilla.suse.com/1146212
  o https://bugzilla.suse.com/1146213
  o https://bugzilla.suse.com/1151781
  o https://bugzilla.suse.com/1151782
  o https://bugzilla.suse.com/1151783
  o https://bugzilla.suse.com/1151784
  o https://bugzilla.suse.com/1151785
  o https://bugzilla.suse.com/1151786

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=spSA
-----END PGP SIGNATURE-----