-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2020.3913
                      Security update for ImageMagick
                              9 November 2020

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           ImageMagick
Publisher:         SUSE
Operating System:  SUSE
                   UNIX variants (UNIX, Linux, OSX)
                   Windows
Impact/Access:     Denial of Service -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2020-27560  

Original Bulletin: 
   https://www.suse.com/support/update/announcement/2020/suse-su-20203163-1
   https://www.suse.com/support/update/announcement/2020/suse-su-20203164-1
   https://www.suse.com/support/update/announcement/2020/suse-su-20203162-1

Comment: This bulletin contains three (3) SUSE security advisories.
         
         This advisory references vulnerabilities in products which run on 
         platforms other than SUSE. It is recommended that administrators 
         running ImageMagick check for an updated version of the software for
         their operating system.

- --------------------------BEGIN INCLUDED TEXT--------------------

SUSE Security Update: Security update for ImageMagick

______________________________________________________________________________

Announcement ID:   SUSE-SU-2020:3163-1
Rating:            moderate
References:        #1178067
Cross-References:  CVE-2020-27560
Affected Products:
                   SUSE Linux Enterprise Workstation Extension 12-SP5
                   SUSE Linux Enterprise Software Development Kit 12-SP5
                   SUSE Linux Enterprise Server 12-SP5
______________________________________________________________________________

An update that fixes one vulnerability is now available.

Description:

This update for ImageMagick fixes the following issues:

  o CVE-2020-27560: Fixed potential denial of service in OptimizeLayerFrames
    function in MagickCore/layer.c (bsc#1178067).

Patch Instructions:

To install this SUSE Security Update use the SUSE recommended installation
methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  o SUSE Linux Enterprise Workstation Extension 12-SP5:
    zypper in -t patch SUSE-SLE-WE-12-SP5-2020-3163=1
  o SUSE Linux Enterprise Software Development Kit 12-SP5:
    zypper in -t patch SUSE-SLE-SDK-12-SP5-2020-3163=1
  o SUSE Linux Enterprise Server 12-SP5:
    zypper in -t patch SUSE-SLE-SERVER-12-SP5-2020-3163=1

Package List:

  o SUSE Linux Enterprise Workstation Extension 12-SP5 (x86_64):
       ImageMagick-6.8.8.1-71.147.1
       ImageMagick-debuginfo-6.8.8.1-71.147.1
       ImageMagick-debugsource-6.8.8.1-71.147.1
       libMagick++-6_Q16-3-6.8.8.1-71.147.1
       libMagick++-6_Q16-3-debuginfo-6.8.8.1-71.147.1
       libMagickCore-6_Q16-1-32bit-6.8.8.1-71.147.1
       libMagickCore-6_Q16-1-debuginfo-32bit-6.8.8.1-71.147.1
  o SUSE Linux Enterprise Software Development Kit 12-SP5 (aarch64 ppc64le
    s390x x86_64):
       ImageMagick-6.8.8.1-71.147.1
       ImageMagick-config-6-SUSE-6.8.8.1-71.147.1
       ImageMagick-config-6-upstream-6.8.8.1-71.147.1
       ImageMagick-debuginfo-6.8.8.1-71.147.1
       ImageMagick-debugsource-6.8.8.1-71.147.1
       ImageMagick-devel-6.8.8.1-71.147.1
       libMagick++-6_Q16-3-6.8.8.1-71.147.1
       libMagick++-6_Q16-3-debuginfo-6.8.8.1-71.147.1
       libMagick++-devel-6.8.8.1-71.147.1
       perl-PerlMagick-6.8.8.1-71.147.1
       perl-PerlMagick-debuginfo-6.8.8.1-71.147.1
  o SUSE Linux Enterprise Server 12-SP5 (aarch64 ppc64le s390x x86_64):
       ImageMagick-config-6-SUSE-6.8.8.1-71.147.1
       ImageMagick-config-6-upstream-6.8.8.1-71.147.1
       ImageMagick-debuginfo-6.8.8.1-71.147.1
       ImageMagick-debugsource-6.8.8.1-71.147.1
       libMagickCore-6_Q16-1-6.8.8.1-71.147.1
       libMagickCore-6_Q16-1-debuginfo-6.8.8.1-71.147.1
       libMagickWand-6_Q16-1-6.8.8.1-71.147.1
       libMagickWand-6_Q16-1-debuginfo-6.8.8.1-71.147.1


References:

  o https://www.suse.com/security/cve/CVE-2020-27560.html
  o https://bugzilla.suse.com/1178067

- --------------------------------------------------------------------------------

SUSE Security Update: Security update for ImageMagick

______________________________________________________________________________

Announcement ID:   SUSE-SU-2020:3164-1
Rating:            moderate
References:        #1106272 #1178067
Cross-References:  CVE-2020-27560
Affected Products:
                   SUSE Linux Enterprise Module for Development Tools 15-SP2
                   SUSE Linux Enterprise Module for Desktop Applications 15-SP2
______________________________________________________________________________

An update that solves one vulnerability and has one errata is now available.

Description:

This update for ImageMagick fixes the following issues:

  o CVE-2020-27560: Fixed potential denial of service in OptimizeLayerFrames
    function in MagickCore/layer.c (bsc#1178067).
  o Fixed greyish image produced by incorrect colorspace (bsc#1106272).

Patch Instructions:

To install this SUSE Security Update use the SUSE recommended installation
methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  o SUSE Linux Enterprise Module for Development Tools 15-SP2:
    zypper in -t patch SUSE-SLE-Module-Development-Tools-15-SP2-2020-3164=1
  o SUSE Linux Enterprise Module for Desktop Applications 15-SP2:
    zypper in -t patch SUSE-SLE-Module-Desktop-Applications-15-SP2-2020-3164=1

Package List:

  o SUSE Linux Enterprise Module for Development Tools 15-SP2 (aarch64 ppc64le
    s390x x86_64):
       ImageMagick-debuginfo-7.0.7.34-10.3.1
       ImageMagick-debugsource-7.0.7.34-10.3.1
       perl-PerlMagick-7.0.7.34-10.3.1
       perl-PerlMagick-debuginfo-7.0.7.34-10.3.1
  o SUSE Linux Enterprise Module for Desktop Applications 15-SP2 (aarch64
    ppc64le s390x x86_64):
       ImageMagick-7.0.7.34-10.3.1
       ImageMagick-config-7-SUSE-7.0.7.34-10.3.1
       ImageMagick-debuginfo-7.0.7.34-10.3.1
       ImageMagick-debugsource-7.0.7.34-10.3.1
       ImageMagick-devel-7.0.7.34-10.3.1
       libMagick++-7_Q16HDRI4-7.0.7.34-10.3.1
       libMagick++-7_Q16HDRI4-debuginfo-7.0.7.34-10.3.1
       libMagick++-devel-7.0.7.34-10.3.1
       libMagickCore-7_Q16HDRI6-7.0.7.34-10.3.1
       libMagickCore-7_Q16HDRI6-debuginfo-7.0.7.34-10.3.1
       libMagickWand-7_Q16HDRI6-7.0.7.34-10.3.1
       libMagickWand-7_Q16HDRI6-debuginfo-7.0.7.34-10.3.1


References:

  o https://www.suse.com/security/cve/CVE-2020-27560.html
  o https://bugzilla.suse.com/1106272
  o https://bugzilla.suse.com/1178067

- --------------------------------------------------------------------------------

SUSE Security Update: Security update for ImageMagick

______________________________________________________________________________

Announcement ID:   SUSE-SU-2020:3162-1
Rating:            moderate
References:        #1178067
Cross-References:  CVE-2020-27560
Affected Products:
                   SUSE Linux Enterprise Module for Development Tools 15-SP1
                   SUSE Linux Enterprise Module for Desktop Applications 15-SP1
______________________________________________________________________________

An update that fixes one vulnerability is now available.

Description:

This update for ImageMagick fixes the following issues:

  o CVE-2020-27560: Fixed potential denial of service in OptimizeLayerFrames
    function in MagickCore/layer.c (bsc#1178067).

Patch Instructions:

To install this SUSE Security Update use the SUSE recommended installation
methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  o SUSE Linux Enterprise Module for Development Tools 15-SP1:
    zypper in -t patch SUSE-SLE-Module-Development-Tools-15-SP1-2020-3162=1
  o SUSE Linux Enterprise Module for Desktop Applications 15-SP1:
    zypper in -t patch SUSE-SLE-Module-Desktop-Applications-15-SP1-2020-3162=1

Package List:

  o SUSE Linux Enterprise Module for Development Tools 15-SP1 (aarch64 ppc64le
    s390x x86_64):
       ImageMagick-debuginfo-7.0.7.34-3.85.1
       ImageMagick-debugsource-7.0.7.34-3.85.1
       perl-PerlMagick-7.0.7.34-3.85.1
       perl-PerlMagick-debuginfo-7.0.7.34-3.85.1
  o SUSE Linux Enterprise Module for Desktop Applications 15-SP1 (aarch64
    ppc64le s390x x86_64):
       ImageMagick-7.0.7.34-3.85.1
       ImageMagick-config-7-SUSE-7.0.7.34-3.85.1
       ImageMagick-debuginfo-7.0.7.34-3.85.1
       ImageMagick-debugsource-7.0.7.34-3.85.1
       ImageMagick-devel-7.0.7.34-3.85.1
       libMagick++-7_Q16HDRI4-7.0.7.34-3.85.1
       libMagick++-7_Q16HDRI4-debuginfo-7.0.7.34-3.85.1
       libMagick++-devel-7.0.7.34-3.85.1
       libMagickCore-7_Q16HDRI6-7.0.7.34-3.85.1
       libMagickCore-7_Q16HDRI6-debuginfo-7.0.7.34-3.85.1
       libMagickWand-7_Q16HDRI6-7.0.7.34-3.85.1
       libMagickWand-7_Q16HDRI6-debuginfo-7.0.7.34-3.85.1


References:

  o https://www.suse.com/security/cve/CVE-2020-27560.html
  o https://bugzilla.suse.com/1178067

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQIVAwUBX6iP0eNLKJtyKPYoAQhbyQ//XWCpdwcyPMBLu3wLWQx3WpZjlrOwYn42
voMZjtoKwp9f0Qib5F/u6AloH3D5JgmuKCLuuMBMPgu0LjzbjkXIII12/T8I1Xde
A1EP5k55ixCMamwymwNoR5ujJe+1Ivoec95s5/jKq1s+bvzeCrO0sBFSt9W3bB2b
EyHCkIu67jV/619J22nOXfT+57l+oPFkMyo6cuslSCcVv7xZRvm3ZKq8K6Hz6QU4
I3OKWYzpWEszqGd9IDqxHKFibtnP+ePk2857pqx/X8EK9ekZz5DNbcgCvJufl+AN
3/psWrNK5WMnmjeDfi7LerKdvKN1ughgLmHII2fihYqWt4ATCNpDeGAG5lD04RCs
S3leK1gYw+520GI/zOMwYqLN97rs5OdQPuwXp85iNrS+LN3dLuWDjxH66KCbGjVc
tXOslX5Q/hEtSjCywUbFeOKcNffoFZxXZurba+t8qP93448PJwzxUUcNmgDSK/zB
DNqASgkl+MMr1hBgZJXgZydvPwg3Covsp60B/9NoQU06SkdPN/GQDvBbQ6hvY5Dc
tJjohGAR0TPut8KPeWy7x50a/1jX4vSGWlFBJbC405Na3vw7/UG805eREbJym4il
3CFwiHQ0CxJHePcLsGWYj3ZGj+WY+6y2xSBO0yhgMTpoiYEjTS0vNDKdFG0Lk9v/
l1n6ICDbvBU=
=KOD5
-----END PGP SIGNATURE-----