SUSE Security Update: Security update for ImageMagick
______________________________________________________________________________

Announcement ID:    SUSE-SU-2022:3138-1
Rating:             moderate
References:         #1202800 
Cross-References:   CVE-2021-20224
CVSS scores:
                    CVE-2021-20224 (NVD) : 5.5 CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H
                    CVE-2021-20224 (SUSE): 6.2 CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

Affected Products:
                    SUSE Linux Enterprise Desktop 12-SP5
                    SUSE Linux Enterprise Server 12-SP5
                    SUSE Linux Enterprise Server for SAP Applications 12-SP5
                    SUSE Linux Enterprise Software Development Kit 12-SP5
                    SUSE Linux Enterprise Workstation Extension 12-SP5
______________________________________________________________________________

   An update that fixes one vulnerability is now available.

Description:

   This update for ImageMagick fixes the following issues:

   - CVE-2021-20224: Fixed an integer overflow that could be triggered via a
     crafted file (bsc#1202800).


Patch Instructions:

   To install this SUSE Security Update use the SUSE recommended installation methods
   like YaST online_update or "zypper patch".

   Alternatively you can run the command listed for your product:

   - SUSE Linux Enterprise Workstation Extension 12-SP5:

      zypper in -t patch SUSE-SLE-WE-12-SP5-2022-3138=1

   - SUSE Linux Enterprise Software Development Kit 12-SP5:

      zypper in -t patch SUSE-SLE-SDK-12-SP5-2022-3138=1

   - SUSE Linux Enterprise Server 12-SP5:

      zypper in -t patch SUSE-SLE-SERVER-12-SP5-2022-3138=1



Package List:

   - SUSE Linux Enterprise Workstation Extension 12-SP5 (x86_64):

      ImageMagick-6.8.8.1-71.180.1
      ImageMagick-debuginfo-6.8.8.1-71.180.1
      ImageMagick-debugsource-6.8.8.1-71.180.1
      libMagick++-6_Q16-3-6.8.8.1-71.180.1
      libMagick++-6_Q16-3-debuginfo-6.8.8.1-71.180.1
      libMagickCore-6_Q16-1-32bit-6.8.8.1-71.180.1
      libMagickCore-6_Q16-1-debuginfo-32bit-6.8.8.1-71.180.1

   - SUSE Linux Enterprise Software Development Kit 12-SP5 (aarch64 ppc64le s390x x86_64):

      ImageMagick-6.8.8.1-71.180.1
      ImageMagick-config-6-SUSE-6.8.8.1-71.180.1
      ImageMagick-config-6-upstream-6.8.8.1-71.180.1
      ImageMagick-debuginfo-6.8.8.1-71.180.1
      ImageMagick-debugsource-6.8.8.1-71.180.1
      ImageMagick-devel-6.8.8.1-71.180.1
      libMagick++-6_Q16-3-6.8.8.1-71.180.1
      libMagick++-6_Q16-3-debuginfo-6.8.8.1-71.180.1
      libMagick++-devel-6.8.8.1-71.180.1
      perl-PerlMagick-6.8.8.1-71.180.1
      perl-PerlMagick-debuginfo-6.8.8.1-71.180.1

   - SUSE Linux Enterprise Server 12-SP5 (aarch64 ppc64le s390x x86_64):

      ImageMagick-config-6-SUSE-6.8.8.1-71.180.1
      ImageMagick-config-6-upstream-6.8.8.1-71.180.1
      ImageMagick-debuginfo-6.8.8.1-71.180.1
      ImageMagick-debugsource-6.8.8.1-71.180.1
      libMagickCore-6_Q16-1-6.8.8.1-71.180.1
      libMagickCore-6_Q16-1-debuginfo-6.8.8.1-71.180.1
      libMagickWand-6_Q16-1-6.8.8.1-71.180.1
      libMagickWand-6_Q16-1-debuginfo-6.8.8.1-71.180.1


References:

   https://www.suse.com/security/cve/CVE-2021-20224.html
   https://bugzilla.suse.com/1202800

SUSE: 2022:3138-1 moderate: ImageMagick

September 7, 2022
An update that fixes one vulnerability is now available

Summary

This update for ImageMagick fixes the following issues: - CVE-2021-20224: Fixed an integer overflow that could be triggered via a crafted file (bsc#1202800). Patch Instructions: To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or "zypper patch". Alternatively you can run the command listed for your product: - SUSE Linux Enterprise Workstation Extension 12-SP5: zypper in -t patch SUSE-SLE-WE-12-SP5-2022-3138=1 - SUSE Linux Enterprise Software Development Kit 12-SP5: zypper in -t patch SUSE-SLE-SDK-12-SP5-2022-3138=1 - SUSE Linux Enterprise Server 12-SP5: zypper in -t patch SUSE-SLE-SERVER-12-SP5-2022-3138=1 Package List: - SUSE Linux Enterprise Workstation Extension 12-SP5 (x86_64): ImageMagick-6.8.8.1-71.180.1 ImageMagick-debuginfo-6.8.8.1-71.180.1 ImageMagick-debugsource-6.8.8.1-71.180.1 libMagick++-6_Q16-3-6.8.8.1-71.180.1 libMagick++-6_Q16-3-debuginfo-6.8.8.1-71.180.1 libMagickCore-6_Q16-1-32bit-6.8.8.1-71.180.1 libMagickCore-6_Q16-1-debuginfo-32bit-6.8.8.1-71.180.1 - SUSE Linux Enterprise Software Development Kit 12-SP5 (aarch64 ppc64le s390x x86_64): ImageMagick-6.8.8.1-71.180.1 ImageMagick-config-6-SUSE-6.8.8.1-71.180.1 ImageMagick-config-6-upstream-6.8.8.1-71.180.1 ImageMagick-debuginfo-6.8.8.1-71.180.1 ImageMagick-debugsource-6.8.8.1-71.180.1 ImageMagick-devel-6.8.8.1-71.180.1 libMagick++-6_Q16-3-6.8.8.1-71.180.1 libMagick++-6_Q16-3-debuginfo-6.8.8.1-71.180.1 libMagick++-devel-6.8.8.1-71.180.1 perl-PerlMagick-6.8.8.1-71.180.1 perl-PerlMagick-debuginfo-6.8.8.1-71.180.1 - SUSE Linux Enterprise Server 12-SP5 (aarch64 ppc64le s390x x86_64): ImageMagick-config-6-SUSE-6.8.8.1-71.180.1 ImageMagick-config-6-upstream-6.8.8.1-71.180.1 ImageMagick-debuginfo-6.8.8.1-71.180.1 ImageMagick-debugsource-6.8.8.1-71.180.1 libMagickCore-6_Q16-1-6.8.8.1-71.180.1 libMagickCore-6_Q16-1-debuginfo-6.8.8.1-71.180.1 libMagickWand-6_Q16-1-6.8.8.1-71.180.1 libMagickWand-6_Q16-1-debuginfo-6.8.8.1-71.180.1

References

#1202800

Cross- CVE-2021-20224

CVSS scores:

CVE-2021-20224 (NVD) : 5.5 CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H

CVE-2021-20224 (SUSE): 6.2 CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

Affected Products:

SUSE Linux Enterprise Desktop 12-SP5

SUSE Linux Enterprise Server 12-SP5

SUSE Linux Enterprise Server for SAP Applications 12-SP5

SUSE Linux Enterprise Software Development Kit 12-SP5

SUSE Linux Enterprise Workstation Extension 12-SP5

https://www.suse.com/security/cve/CVE-2021-20224.html

https://bugzilla.suse.com/1202800

Severity
Announcement ID: SUSE-SU-2022:3138-1
Rating: moderate

Related News