Lucene search

K
suseSuseOPENSUSE-SU-2019:1141-1
HistoryApr 05, 2019 - 12:00 a.m.

Security update for ImageMagick (moderate)

2019-04-0500:00:00
lists.opensuse.org
121

8.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

6.8 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:P/I:P/A:P

0.01 Low

EPSS

Percentile

81.6%

An update that solves 8 vulnerabilities and has one errata
is now available.

Description:

This update for ImageMagick fixes the following issues:

Security issues fixed:

  • CVE-2019-7175: Fixed multiple memory leaks in DecodeImage function
    (bsc#1128649).
  • CVE-2018-18544: Fixed a memory leak in the function WriteMSLImage
    (bsc#1113064).
  • CVE-2018-20467: Fixed an infinite loop in coders/bmp.c (bsc#1120381).
  • CVE-2019-7398: Fixed a memory leak in the function WriteDIBImage
    (bsc#1124365).
  • CVE-2019-7396: Fixed a memory leak in the function ReadSIXELImage
    (bsc#1124367).
  • CVE-2019-7395: Fixed a memory leak in the function WritePSDChannel
    (bsc#1124368).
  • CVE-2019-7397: Fixed a memory leak in the function WritePDFImage
    (bsc#1124366).
  • CVE-2018-16412: Prevent heap-based buffer over-read in the
    ParseImageResourceBlocks function leading to DOS (bsc#1106996).

Non-security issue fixed:

  • Fixed a regression in regards to the ‘edge’ comand line flag
    (bsc#1106415)

This update was imported from the SUSE:SLE-15:Update update project.

Patch Instructions:

To install this openSUSE Security Update use the SUSE recommended installation methods
like YaST online_update or “zypper patch”.

Alternatively you can run the command listed for your product:

  • openSUSE Leap 15.0:

    zypper in -t patch openSUSE-2019-1141=1

OSVersionArchitecturePackageVersionFilename
openSUSE Leap15.0i586< - openSUSE Leap 15.0 (i586 x86_64):- openSUSE Leap 15.0 (i586 x86_64):.i586.rpm
openSUSE Leap15.0x86_64< - openSUSE Leap 15.0 (i586 x86_64):- openSUSE Leap 15.0 (i586 x86_64):.x86_64.rpm
openSUSE Leap15.0noarch< - openSUSE Leap 15.0 (noarch):- openSUSE Leap 15.0 (noarch):.noarch.rpm
openSUSE Leap15.0x86_64< - openSUSE Leap 15.0 (x86_64):- openSUSE Leap 15.0 (x86_64):.x86_64.rpm

8.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

6.8 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:P/I:P/A:P

0.01 Low

EPSS

Percentile

81.6%