Lucene search

K
suseSuseOPENSUSE-SU-2019:1683-1
HistoryJul 01, 2019 - 12:00 a.m.

Security update for ImageMagick (moderate)

2019-07-0100:00:00
lists.opensuse.org
70

8.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

7.1 High

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

COMPLETE

AV:N/AC:M/Au:N/C:N/I:N/A:C

0.049 Low

EPSS

Percentile

92.0%

An update that solves 9 vulnerabilities and has two fixes
is now available.

Description:

This update for ImageMagick fixes the following issues:

Security issues fixed:

  • CVE-2019-11597: Fixed a heap-based buffer over-read in the
    WriteTIFFImage() (bsc#1138464).
  • Fixed a file content disclosure via SVG and WMF decoding (bsc#1138425).-
    CVE-2019-11472: Fixed a denial of service in ReadXWDImage()
    (bsc#1133204).
  • CVE-2019-11470: Fixed a denial of service in ReadCINImage()
    (bsc#1133205).
  • CVE-2019-11506: Fixed a heap-based buffer overflow in the
    WriteMATLABImage() (bsc#1133498).
  • CVE-2019-11505: Fixed a heap-based buffer overflow in the
    WritePDBImage() (bsc#1133501).
  • CVE-2019-10131: Fixed a off-by-one read in formatIPTCfromBuffer function
    in coders/meta.c (bsc#1134075).
  • CVE-2017-12806: Fixed a denial of service through memory exhaustion in
    format8BIM() (bsc#1135232).
  • CVE-2017-12805: Fixed a denial of service through memory exhaustion in
    ReadTIFFImage() (bsc#1135236).
  • CVE-2019-11598: Fixed a heap-based buffer over-read in WritePNMImage()
    (bsc#1136732)

We also now disable PCL in the -SUSE configuration, as it also uses
ghostscript for decoding (bsc#1136183)

This update was imported from the SUSE:SLE-12:Update update project.

Patch Instructions:

To install this openSUSE Security Update use the SUSE recommended installation methods
like YaST online_update or “zypper patch”.

Alternatively you can run the command listed for your product:

  • openSUSE Leap 42.3:

    zypper in -t patch openSUSE-2019-1683=1

OSVersionArchitecturePackageVersionFilename
openSUSE Leap42.3i586< - openSUSE Leap 42.3 (i586 x86_64):- openSUSE Leap 42.3 (i586 x86_64):.i586.rpm
openSUSE Leap42.3x86_64< - openSUSE Leap 42.3 (i586 x86_64):- openSUSE Leap 42.3 (i586 x86_64):.x86_64.rpm
openSUSE Leap42.3noarch< - openSUSE Leap 42.3 (noarch):- openSUSE Leap 42.3 (noarch):.noarch.rpm
openSUSE Leap42.3x86_64< - openSUSE Leap 42.3 (x86_64):- openSUSE Leap 42.3 (x86_64):.x86_64.rpm

8.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

7.1 High

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

COMPLETE

AV:N/AC:M/Au:N/C:N/I:N/A:C

0.049 Low

EPSS

Percentile

92.0%