-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2019.2142
            SUSE-SU-2019:1523-1 Security update for ImageMagick
                               18 June 2019

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           ImageMagick
Publisher:         SUSE
Operating System:  SUSE
Impact/Access:     Execute Arbitrary Code/Commands -- Remote with User Interaction
                   Denial of Service               -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2019-11598 CVE-2019-11506 CVE-2019-11505
                   CVE-2019-11472 CVE-2019-11470 

Reference:         ESB-2019.1955
                   ESB-2019.1804
                   ESB-2019.1701
                   ESB-2019.1667

Original Bulletin: 
   https://www.suse.com/support/update/announcement/2019/suse-su-20191523-1.html

- --------------------------BEGIN INCLUDED TEXT--------------------

SUSE Security Update: Security update for ImageMagick

______________________________________________________________________________

Announcement ID:   SUSE-SU-2019:1523-1
Rating:            moderate
References:        #1133204 #1133205 #1133498 #1133501 #1136183 #1136732
Cross-References:  CVE-2019-11470 CVE-2019-11472 CVE-2019-11505 CVE-2019-11506
                   CVE-2019-11598
Affected Products:
                   SUSE Linux Enterprise Module for Open Buildservice Development Tools 15-SP1
                   SUSE Linux Enterprise Module for Open Buildservice Development Tools 15
                   SUSE Linux Enterprise Module for Development Tools 15-SP1
                   SUSE Linux Enterprise Module for Development Tools 15
                   SUSE Linux Enterprise Module for Desktop Applications 15-SP1
                   SUSE Linux Enterprise Module for Desktop Applications 15
______________________________________________________________________________

An update that solves 5 vulnerabilities and has one errata is now available.

Description:

This update for ImageMagick fixes the following issues:
Security issues fixed:

  o CVE-2019-11472: Fixed a denial-of-service in ReadXWDImage() (bsc#1133204).
  o CVE-2019-11470: Fixed a denial-of-service in ReadCINImage() (bsc#1133205).
  o CVE-2019-11506: Fixed a heap-based buffer overflow in the WriteMATLABImage
    () (bsc#1133498).
  o CVE-2019-11505: Fixed a heap-based buffer overflow in the WritePDBImage()
    (bsc#1133501).
  o CVE-2019-11598: Fixed a heap-based buffer overread in WritePNMImage() (bsc#
    1136732)


We also now disable PCL in the -SUSE configuration, as it also uses ghostscript
for decoding (bsc#1136183)

Patch Instructions:

To install this SUSE Security Update use the SUSE recommended installation
methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  o SUSE Linux Enterprise Module for Open Buildservice Development Tools
    15-SP1:
    zypper in -t patch SUSE-SLE-Module-Development-Tools-OBS-15-SP1-2019-1523=1
  o SUSE Linux Enterprise Module for Open Buildservice Development Tools 15:
    zypper in -t patch SUSE-SLE-Module-Development-Tools-OBS-15-2019-1523=1
  o SUSE Linux Enterprise Module for Development Tools 15-SP1:
    zypper in -t patch SUSE-SLE-Module-Development-Tools-15-SP1-2019-1523=1
  o SUSE Linux Enterprise Module for Development Tools 15:
    zypper in -t patch SUSE-SLE-Module-Development-Tools-15-2019-1523=1
  o SUSE Linux Enterprise Module for Desktop Applications 15-SP1:
    zypper in -t patch SUSE-SLE-Module-Desktop-Applications-15-SP1-2019-1523=1
  o SUSE Linux Enterprise Module for Desktop Applications 15:
    zypper in -t patch SUSE-SLE-Module-Desktop-Applications-15-2019-1523=1

Package List:

  o SUSE Linux Enterprise Module for Open Buildservice Development Tools 15-SP1
    (aarch64 ppc64le s390x x86_64):
       ImageMagick-config-7-upstream-7.0.7.34-3.61.3
       ImageMagick-debuginfo-7.0.7.34-3.61.3
       ImageMagick-debugsource-7.0.7.34-3.61.3
       ImageMagick-extra-7.0.7.34-3.61.3
       ImageMagick-extra-debuginfo-7.0.7.34-3.61.3
  o SUSE Linux Enterprise Module for Open Buildservice Development Tools 15-SP1
    (x86_64):
       ImageMagick-devel-32bit-7.0.7.34-3.61.3
       libMagick++-7_Q16HDRI4-32bit-7.0.7.34-3.61.3
       libMagick++-7_Q16HDRI4-32bit-debuginfo-7.0.7.34-3.61.3
       libMagick++-devel-32bit-7.0.7.34-3.61.3
       libMagickCore-7_Q16HDRI6-32bit-7.0.7.34-3.61.3
       libMagickCore-7_Q16HDRI6-32bit-debuginfo-7.0.7.34-3.61.3
       libMagickWand-7_Q16HDRI6-32bit-7.0.7.34-3.61.3
       libMagickWand-7_Q16HDRI6-32bit-debuginfo-7.0.7.34-3.61.3
  o SUSE Linux Enterprise Module for Open Buildservice Development Tools 15-SP1
    (noarch):
       ImageMagick-doc-7.0.7.34-3.61.3
  o SUSE Linux Enterprise Module for Open Buildservice Development Tools 15
    (aarch64 ppc64le s390x x86_64):
       ImageMagick-debuginfo-7.0.7.34-3.61.3
       ImageMagick-debugsource-7.0.7.34-3.61.3
       ImageMagick-extra-7.0.7.34-3.61.3
       ImageMagick-extra-debuginfo-7.0.7.34-3.61.3
  o SUSE Linux Enterprise Module for Open Buildservice Development Tools 15
    (noarch):
       ImageMagick-doc-7.0.7.34-3.61.3
  o SUSE Linux Enterprise Module for Development Tools 15-SP1 (aarch64 ppc64le
    s390x x86_64):
       ImageMagick-debuginfo-7.0.7.34-3.61.3
       ImageMagick-debugsource-7.0.7.34-3.61.3
       perl-PerlMagick-7.0.7.34-3.61.3
       perl-PerlMagick-debuginfo-7.0.7.34-3.61.3
  o SUSE Linux Enterprise Module for Development Tools 15 (aarch64 ppc64le
    s390x x86_64):
       ImageMagick-debuginfo-7.0.7.34-3.61.3
       ImageMagick-debugsource-7.0.7.34-3.61.3
       perl-PerlMagick-7.0.7.34-3.61.3
       perl-PerlMagick-debuginfo-7.0.7.34-3.61.3
  o SUSE Linux Enterprise Module for Desktop Applications 15-SP1 (aarch64
    ppc64le s390x x86_64):
       ImageMagick-7.0.7.34-3.61.3
       ImageMagick-config-7-SUSE-7.0.7.34-3.61.3
       ImageMagick-debuginfo-7.0.7.34-3.61.3
       ImageMagick-debugsource-7.0.7.34-3.61.3
       ImageMagick-devel-7.0.7.34-3.61.3
       libMagick++-7_Q16HDRI4-7.0.7.34-3.61.3
       libMagick++-7_Q16HDRI4-debuginfo-7.0.7.34-3.61.3
       libMagick++-devel-7.0.7.34-3.61.3
       libMagickCore-7_Q16HDRI6-7.0.7.34-3.61.3
       libMagickCore-7_Q16HDRI6-debuginfo-7.0.7.34-3.61.3
       libMagickWand-7_Q16HDRI6-7.0.7.34-3.61.3
       libMagickWand-7_Q16HDRI6-debuginfo-7.0.7.34-3.61.3
  o SUSE Linux Enterprise Module for Desktop Applications 15 (aarch64 ppc64le
    s390x x86_64):
       ImageMagick-7.0.7.34-3.61.3
       ImageMagick-config-7-SUSE-7.0.7.34-3.61.3
       ImageMagick-config-7-upstream-7.0.7.34-3.61.3
       ImageMagick-debuginfo-7.0.7.34-3.61.3
       ImageMagick-debugsource-7.0.7.34-3.61.3
       ImageMagick-devel-7.0.7.34-3.61.3
       libMagick++-7_Q16HDRI4-7.0.7.34-3.61.3
       libMagick++-7_Q16HDRI4-debuginfo-7.0.7.34-3.61.3
       libMagick++-devel-7.0.7.34-3.61.3
       libMagickCore-7_Q16HDRI6-7.0.7.34-3.61.3
       libMagickCore-7_Q16HDRI6-debuginfo-7.0.7.34-3.61.3
       libMagickWand-7_Q16HDRI6-7.0.7.34-3.61.3
       libMagickWand-7_Q16HDRI6-debuginfo-7.0.7.34-3.61.3


References:

  o https://www.suse.com/security/cve/CVE-2019-11470.html
  o https://www.suse.com/security/cve/CVE-2019-11472.html
  o https://www.suse.com/security/cve/CVE-2019-11505.html
  o https://www.suse.com/security/cve/CVE-2019-11506.html
  o https://www.suse.com/security/cve/CVE-2019-11598.html
  o https://bugzilla.suse.com/1133204
  o https://bugzilla.suse.com/1133205
  o https://bugzilla.suse.com/1133498
  o https://bugzilla.suse.com/1133501
  o https://bugzilla.suse.com/1136183
  o https://bugzilla.suse.com/1136732

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=6/3N
-----END PGP SIGNATURE-----