SUSE-SU-2021:0153-1: moderate: Security update for ImageMagick
sle-security-updates at lists.suse.com
sle-security-updates at lists.suse.com
Fri Jan 15 13:20:52 MST 2021
SUSE Security Update: Security update for ImageMagick
______________________________________________________________________________
Announcement ID: SUSE-SU-2021:0153-1
Rating: moderate
References: #1179202 #1179208 #1179212 #1179221 #1179223
#1179240 #1179244 #1179260 #1179268 #1179269
#1179276 #1179278 #1179281 #1179285 #1179311
#1179312 #1179313 #1179315 #1179317 #1179321
#1179322 #1179327 #1179333 #1179336 #1179338
#1179339 #1179343 #1179345 #1179346 #1179347
#1179361 #1179362 #1179397 #1179753
Cross-References: CVE-2020-25664 CVE-2020-25665 CVE-2020-25666
CVE-2020-25674 CVE-2020-25675 CVE-2020-25676
CVE-2020-27750 CVE-2020-27751 CVE-2020-27752
CVE-2020-27753 CVE-2020-27754 CVE-2020-27755
CVE-2020-27756 CVE-2020-27757 CVE-2020-27758
CVE-2020-27759 CVE-2020-27760 CVE-2020-27761
CVE-2020-27762 CVE-2020-27763 CVE-2020-27764
CVE-2020-27765 CVE-2020-27766 CVE-2020-27767
CVE-2020-27768 CVE-2020-27769 CVE-2020-27770
CVE-2020-27771 CVE-2020-27772 CVE-2020-27773
CVE-2020-27774 CVE-2020-27775 CVE-2020-27776
CVE-2020-29599
Affected Products:
SUSE Linux Enterprise Module for Development Tools 15-SP2
SUSE Linux Enterprise Module for Desktop Applications 15-SP2
______________________________________________________________________________
An update that fixes 34 vulnerabilities is now available.
Description:
This update for ImageMagick fixes the following issues:
- CVE-2020-25664: Fixed a heap-based buffer overflow in PopShortPixel
(bsc#1179202).
- CVE-2020-25665: Fixed a heap-based buffer overflow in WritePALMImage
(bsc#1179208).
- CVE-2020-25666: Fixed an outside the range of representable values of
type 'int' and signed integer overflow (bsc#1179212).
- CVE-2020-25674: Fixed a heap-based buffer overflow in WriteOnePNGImage
(bsc#1179223).
- CVE-2020-25675: Fixed an outside the range of representable values of
type 'long' and integer overflow (bsc#1179240).
- CVE-2020-25676: Fixed an outside the range of representable values of
type 'long' and integer overflow at MagickCore/pixel.c (bsc#1179244).
- CVE-2020-27750: Fixed a division by zero in
MagickCore/colorspace-private.h (bsc#1179260).
- CVE-2020-27751: Fixed an integer overflow in MagickCore/quantum-export.c
(bsc#1179269).
- CVE-2020-27752: Fixed a heap-based buffer overflow in PopShortPixel in
MagickCore/quantum-private.h (bsc#1179346).
- CVE-2020-27752: Fixed a heap-based buffer overflow in PopShortPixel in
MagickCore/quantum-private.h (bsc#1179346).
- CVE-2020-27753: Fixed memory leaks in AcquireMagickMemory function
(bsc#1179397).
- CVE-2020-27755: Fixed memory leaks in ResizeMagickMemory function in
ImageMagick/MagickCore/memory.c (bsc#1179345).
- CVE-2020-27756: Fixed a division by zero at MagickCore/geometry.c
(bsc#1179221).
- CVE-2020-27757: Fixed an outside the range of representable values of
type 'unsigned long long' at MagickCore/quantum-private.h (bsc#1179268).
- CVE-2020-27758: Fixed an outside the range of representable values of
type 'unsigned long long' (bsc#1179276).
- CVE-2020-27759: Fixed an outside the range of representable values of
type 'int' at MagickCore/quantize.c (bsc#1179313).
- CVE-2020-27760: Fixed a division by zero at MagickCore/enhance.c
(bsc#1179281).
- CVE-2020-27761: Fixed an outside the range of representable values of
type 'unsigned long' at coders/palm.c (bsc#1179315).
- CVE-2020-27762: Fixed an outside the range of representable values of
type 'unsigned char' (bsc#1179278).
- CVE-2020-27763: Fixed a division by zero at MagickCore/resize.c
(bsc#1179312).
- CVE-2020-27764: Fixed an outside the range of representable values of
type 'unsigned long' at MagickCore/statistic.c (bsc#1179317).
- CVE-2020-27765: Fixed a division by zero at MagickCore/segment.c
(bsc#1179311).
- CVE-2020-27766: Fixed an outside the range of representable values of
type 'unsigned long' at MagickCore/statistic.c (bsc#1179361).
- CVE-2020-27767: Fixed an outside the range of representable values of
type 'float' at MagickCore/quantum.h (bsc#1179322).
- CVE-2020-27768: Fixed an outside the range of representable values of
type 'unsigned int' at MagickCore/quantum-private.h (bsc#1179339).
- CVE-2020-27770: Fixed an unsigned offset overflowed at
MagickCore/string.c (bsc#1179343).
- CVE-2020-27771: Fixed an outside the range of representable values of
type 'unsigned char' at coders/pdf.c (bsc#1179327).
- CVE-2020-27772: Fixed an outside the range of representable values of
type 'unsigned int' at coders/bmp.c (bsc#1179347).
- CVE-2020-27773: Fixed a division by zero at MagickCore/gem-private.h
(bsc#1179285).
- CVE-2020-27774: Fixed an integer overflow at MagickCore/statistic.c
(bsc#1179333).
- CVE-2020-27775: Fixed an outside the range of representable values of
type 'unsigned char' at MagickCore/quantum.h (bsc#1179338).
- CVE-2020-27776: Fixed an outside the range of representable values of
type 'unsigned long' at MagickCore/statistic.c (bsc#1179362).
- CVE-2020-29599: Fixed a shell command injection in -authenticate
(bsc#1179753).
Patch Instructions:
To install this SUSE Security Update use the SUSE recommended installation methods
like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:
- SUSE Linux Enterprise Module for Development Tools 15-SP2:
zypper in -t patch SUSE-SLE-Module-Development-Tools-15-SP2-2021-153=1
- SUSE Linux Enterprise Module for Desktop Applications 15-SP2:
zypper in -t patch SUSE-SLE-Module-Desktop-Applications-15-SP2-2021-153=1
Package List:
- SUSE Linux Enterprise Module for Development Tools 15-SP2 (aarch64 ppc64le s390x x86_64):
ImageMagick-debuginfo-7.0.7.34-10.9.1
ImageMagick-debugsource-7.0.7.34-10.9.1
perl-PerlMagick-7.0.7.34-10.9.1
perl-PerlMagick-debuginfo-7.0.7.34-10.9.1
- SUSE Linux Enterprise Module for Desktop Applications 15-SP2 (aarch64 ppc64le s390x x86_64):
ImageMagick-7.0.7.34-10.9.1
ImageMagick-config-7-SUSE-7.0.7.34-10.9.1
ImageMagick-config-7-upstream-7.0.7.34-10.9.1
ImageMagick-debuginfo-7.0.7.34-10.9.1
ImageMagick-debugsource-7.0.7.34-10.9.1
ImageMagick-devel-7.0.7.34-10.9.1
libMagick++-7_Q16HDRI4-7.0.7.34-10.9.1
libMagick++-7_Q16HDRI4-debuginfo-7.0.7.34-10.9.1
libMagick++-devel-7.0.7.34-10.9.1
libMagickCore-7_Q16HDRI6-7.0.7.34-10.9.1
libMagickCore-7_Q16HDRI6-debuginfo-7.0.7.34-10.9.1
libMagickWand-7_Q16HDRI6-7.0.7.34-10.9.1
libMagickWand-7_Q16HDRI6-debuginfo-7.0.7.34-10.9.1
References:
https://www.suse.com/security/cve/CVE-2020-25664.html
https://www.suse.com/security/cve/CVE-2020-25665.html
https://www.suse.com/security/cve/CVE-2020-25666.html
https://www.suse.com/security/cve/CVE-2020-25674.html
https://www.suse.com/security/cve/CVE-2020-25675.html
https://www.suse.com/security/cve/CVE-2020-25676.html
https://www.suse.com/security/cve/CVE-2020-27750.html
https://www.suse.com/security/cve/CVE-2020-27751.html
https://www.suse.com/security/cve/CVE-2020-27752.html
https://www.suse.com/security/cve/CVE-2020-27753.html
https://www.suse.com/security/cve/CVE-2020-27754.html
https://www.suse.com/security/cve/CVE-2020-27755.html
https://www.suse.com/security/cve/CVE-2020-27756.html
https://www.suse.com/security/cve/CVE-2020-27757.html
https://www.suse.com/security/cve/CVE-2020-27758.html
https://www.suse.com/security/cve/CVE-2020-27759.html
https://www.suse.com/security/cve/CVE-2020-27760.html
https://www.suse.com/security/cve/CVE-2020-27761.html
https://www.suse.com/security/cve/CVE-2020-27762.html
https://www.suse.com/security/cve/CVE-2020-27763.html
https://www.suse.com/security/cve/CVE-2020-27764.html
https://www.suse.com/security/cve/CVE-2020-27765.html
https://www.suse.com/security/cve/CVE-2020-27766.html
https://www.suse.com/security/cve/CVE-2020-27767.html
https://www.suse.com/security/cve/CVE-2020-27768.html
https://www.suse.com/security/cve/CVE-2020-27769.html
https://www.suse.com/security/cve/CVE-2020-27770.html
https://www.suse.com/security/cve/CVE-2020-27771.html
https://www.suse.com/security/cve/CVE-2020-27772.html
https://www.suse.com/security/cve/CVE-2020-27773.html
https://www.suse.com/security/cve/CVE-2020-27774.html
https://www.suse.com/security/cve/CVE-2020-27775.html
https://www.suse.com/security/cve/CVE-2020-27776.html
https://www.suse.com/security/cve/CVE-2020-29599.html
https://bugzilla.suse.com/1179202
https://bugzilla.suse.com/1179208
https://bugzilla.suse.com/1179212
https://bugzilla.suse.com/1179221
https://bugzilla.suse.com/1179223
https://bugzilla.suse.com/1179240
https://bugzilla.suse.com/1179244
https://bugzilla.suse.com/1179260
https://bugzilla.suse.com/1179268
https://bugzilla.suse.com/1179269
https://bugzilla.suse.com/1179276
https://bugzilla.suse.com/1179278
https://bugzilla.suse.com/1179281
https://bugzilla.suse.com/1179285
https://bugzilla.suse.com/1179311
https://bugzilla.suse.com/1179312
https://bugzilla.suse.com/1179313
https://bugzilla.suse.com/1179315
https://bugzilla.suse.com/1179317
https://bugzilla.suse.com/1179321
https://bugzilla.suse.com/1179322
https://bugzilla.suse.com/1179327
https://bugzilla.suse.com/1179333
https://bugzilla.suse.com/1179336
https://bugzilla.suse.com/1179338
https://bugzilla.suse.com/1179339
https://bugzilla.suse.com/1179343
https://bugzilla.suse.com/1179345
https://bugzilla.suse.com/1179346
https://bugzilla.suse.com/1179347
https://bugzilla.suse.com/1179361
https://bugzilla.suse.com/1179362
https://bugzilla.suse.com/1179397
https://bugzilla.suse.com/1179753
More information about the sle-security-updates
mailing list