Lucene search

K
suseSuseOPENSUSE-SU-2019:1331-1
HistoryMay 04, 2019 - 12:00 a.m.

Security update for ImageMagick (moderate)

2019-05-0400:00:00
lists.opensuse.org
197

8.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

6.8 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:P/I:P/A:P

0.01 Low

EPSS

Percentile

81.9%

An update that solves four vulnerabilities and has one
errata is now available.

Description:

This update for ImageMagick fixes the following issues:

Security issues fixed:

  • CVE-2019-9956: Fixed a stack-based buffer overflow in PopHexPixel()
    (bsc#1130330).

  • CVE-2019-10650: Fixed a heap-based buffer over-read in WriteTIFFImage()
    (bsc#1131317).

  • CVE-2019-11007: Fixed a heap-based buffer overflow in ReadMNGImage()
    (bsc#1132060).

  • CVE-2019-11008: Fixed a heap-based buffer overflow in WriteXWDImage()
    (bsc#1132054).

  • Added extra -config- packages with Postscript/EPS/PDF readers still
    enabled.

    Removing the PS decoders is used to harden ImageMagick against security
    issues within ghostscript. Enabling them might impact security.
    (bsc#1122033)

    These are two packages that can be selected:

    • ImageMagick-config-7-SUSE: This has the PS decoders disabled.
    • ImageMagick-config-7-upstream: This has the PS decoders enabled.

    Depending on your local needs install either one of them. The default is
    the -SUSE configuration.

This update was imported from the SUSE:SLE-15:Update update project.

Patch Instructions:

To install this openSUSE Security Update use the SUSE recommended installation methods
like YaST online_update or “zypper patch”.

Alternatively you can run the command listed for your product:

  • openSUSE Leap 15.0:

    zypper in -t patch openSUSE-2019-1331=1

OSVersionArchitecturePackageVersionFilename
openSUSE Leap15.0i586< - openSUSE Leap 15.0 (i586 x86_64):- openSUSE Leap 15.0 (i586 x86_64):.i586.rpm
openSUSE Leap15.0x86_64< - openSUSE Leap 15.0 (i586 x86_64):- openSUSE Leap 15.0 (i586 x86_64):.x86_64.rpm
openSUSE Leap15.0noarch< - openSUSE Leap 15.0 (noarch):- openSUSE Leap 15.0 (noarch):.noarch.rpm
openSUSE Leap15.0x86_64< - openSUSE Leap 15.0 (x86_64):- openSUSE Leap 15.0 (x86_64):.x86_64.rpm

8.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

6.8 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:P/I:P/A:P

0.01 Low

EPSS

Percentile

81.9%