SUSE-SU-2021:14598-1: moderate: Security update for ImageMagick

sle-updates at lists.suse.com sle-updates at lists.suse.com
Fri Jan 15 13:24:58 MST 2021


   SUSE Security Update: Security update for ImageMagick
______________________________________________________________________________

Announcement ID:    SUSE-SU-2021:14598-1
Rating:             moderate
References:         #1179103 #1179202 #1179212 #1179269 #1179281 
                    #1179311 #1179312 #1179313 #1179315 #1179321 
                    #1179322 #1179327 #1179336 #1179338 #1179339 
                    #1179345 #1179346 #1179347 #1179397 
Cross-References:   CVE-2020-19667 CVE-2020-25664 CVE-2020-25666
                    CVE-2020-27751 CVE-2020-27752 CVE-2020-27753
                    CVE-2020-27754 CVE-2020-27755 CVE-2020-27759
                    CVE-2020-27760 CVE-2020-27761 CVE-2020-27763
                    CVE-2020-27765 CVE-2020-27767 CVE-2020-27768
                    CVE-2020-27769 CVE-2020-27771 CVE-2020-27772
                    CVE-2020-27775
Affected Products:
                    SUSE Linux Enterprise Server 11-SP4-LTSS
                    SUSE Linux Enterprise Point of Sale 11-SP3
                    SUSE Linux Enterprise Debuginfo 11-SP4
                    SUSE Linux Enterprise Debuginfo 11-SP3
______________________________________________________________________________

   An update that fixes 19 vulnerabilities is now available.

Description:

   This update for ImageMagick fixes the following issues:

   - CVE-2020-19667: Fixed a stack buffer overflow in XPM coder could result
     in a crash (bsc#1179103).
   - CVE-2020-25664: Fixed a heap-based buffer overflow in PopShortPixel
     (bsc#1179202).
   - CVE-2020-25666: Fixed an outside the range of representable values of
     type 'int' and signed integer overflow (bsc#1179212).
   - CVE-2020-27751: Fixed an integer overflow in MagickCore/quantum-export.c
     (bsc#1179269).
   - CVE-2020-27752: Fixed a heap-based buffer overflow in PopShortPixel in
     MagickCore/quantum-private.h (bsc#1179346).
   - CVE-2020-27753: Fixed memory leaks in AcquireMagickMemory function
     (bsc#1179397).
   - CVE-2020-27754: Fixed an outside the range of representable values of
     type 'long' and signed integer overflow at MagickCore/quantize.c
     (bsc#1179336).
   - CVE-2020-27755: Fixed memory leaks in ResizeMagickMemory function in
     ImageMagick/MagickCore/memory.c (bsc#1179345).
   - CVE-2020-27757: Fixed an outside the range of representable values of
     type 'unsigned long long' at MagickCore/quantum-private.h (bsc#1179268).
   - CVE-2020-27759: Fixed an outside the range of representable values of
     type 'int' at MagickCore/quantize.c (bsc#1179313).
   - CVE-2020-27760: Fixed a division by zero at MagickCore/enhance.c
     (bsc#1179281).
   - CVE-2020-27761: Fixed an outside the range of representable values of
     type 'unsigned long' at coders/palm.c (bsc#1179315).
   - CVE-2020-27763: Fixed a division by zero at MagickCore/resize.c
     (bsc#1179312).
   - CVE-2020-27765: Fixed a division by zero at MagickCore/segment.c
     (bsc#1179311).
   - CVE-2020-27767: Fixed an outside the range of representable values of
     type 'float' at MagickCore/quantum.h (bsc#1179322).
   - CVE-2020-27768: Fixed an outside the range of representable values of
     type 'unsigned int' at MagickCore/quantum-private.h (bsc#1179339).
   - CVE-2020-27769: Fixed an outside the range of representable values of
     type 'float' at MagickCore/quantize.c (bsc#1179321).
   - CVE-2020-27771: Fixed an outside the range of representable values of
     type 'unsigned char' at coders/pdf.c (bsc#1179327).
   - CVE-2020-27772: Fixed an outside the range of representable values of
     type 'unsigned int' at coders/bmp.c (bsc#1179347).
   - CVE-2020-27775: Fixed an outside the range of representable values of
     type 'unsigned char' at MagickCore/quantum.h (bsc#1179338).


Patch Instructions:

   To install this SUSE Security Update use the SUSE recommended installation methods
   like YaST online_update or "zypper patch".

   Alternatively you can run the command listed for your product:

   - SUSE Linux Enterprise Server 11-SP4-LTSS:

      zypper in -t patch slessp4-ImageMagick-14598=1

   - SUSE Linux Enterprise Point of Sale 11-SP3:

      zypper in -t patch sleposp3-ImageMagick-14598=1

   - SUSE Linux Enterprise Debuginfo 11-SP4:

      zypper in -t patch dbgsp4-ImageMagick-14598=1

   - SUSE Linux Enterprise Debuginfo 11-SP3:

      zypper in -t patch dbgsp3-ImageMagick-14598=1



Package List:

   - SUSE Linux Enterprise Server 11-SP4-LTSS (i586 ppc64 s390x x86_64):

      libMagickCore1-6.4.3.6-78.135.1

   - SUSE Linux Enterprise Server 11-SP4-LTSS (ppc64 s390x x86_64):

      libMagickCore1-32bit-6.4.3.6-78.135.1

   - SUSE Linux Enterprise Point of Sale 11-SP3 (i586):

      libMagickCore1-6.4.3.6-78.135.1

   - SUSE Linux Enterprise Debuginfo 11-SP4 (i586 ppc64 s390x x86_64):

      ImageMagick-debuginfo-6.4.3.6-78.135.1
      ImageMagick-debugsource-6.4.3.6-78.135.1

   - SUSE Linux Enterprise Debuginfo 11-SP3 (i586 s390x x86_64):

      ImageMagick-debuginfo-6.4.3.6-78.135.1
      ImageMagick-debugsource-6.4.3.6-78.135.1


References:

   https://www.suse.com/security/cve/CVE-2020-19667.html
   https://www.suse.com/security/cve/CVE-2020-25664.html
   https://www.suse.com/security/cve/CVE-2020-25666.html
   https://www.suse.com/security/cve/CVE-2020-27751.html
   https://www.suse.com/security/cve/CVE-2020-27752.html
   https://www.suse.com/security/cve/CVE-2020-27753.html
   https://www.suse.com/security/cve/CVE-2020-27754.html
   https://www.suse.com/security/cve/CVE-2020-27755.html
   https://www.suse.com/security/cve/CVE-2020-27759.html
   https://www.suse.com/security/cve/CVE-2020-27760.html
   https://www.suse.com/security/cve/CVE-2020-27761.html
   https://www.suse.com/security/cve/CVE-2020-27763.html
   https://www.suse.com/security/cve/CVE-2020-27765.html
   https://www.suse.com/security/cve/CVE-2020-27767.html
   https://www.suse.com/security/cve/CVE-2020-27768.html
   https://www.suse.com/security/cve/CVE-2020-27769.html
   https://www.suse.com/security/cve/CVE-2020-27771.html
   https://www.suse.com/security/cve/CVE-2020-27772.html
   https://www.suse.com/security/cve/CVE-2020-27775.html
   https://bugzilla.suse.com/1179103
   https://bugzilla.suse.com/1179202
   https://bugzilla.suse.com/1179212
   https://bugzilla.suse.com/1179269
   https://bugzilla.suse.com/1179281
   https://bugzilla.suse.com/1179311
   https://bugzilla.suse.com/1179312
   https://bugzilla.suse.com/1179313
   https://bugzilla.suse.com/1179315
   https://bugzilla.suse.com/1179321
   https://bugzilla.suse.com/1179322
   https://bugzilla.suse.com/1179327
   https://bugzilla.suse.com/1179336
   https://bugzilla.suse.com/1179338
   https://bugzilla.suse.com/1179339
   https://bugzilla.suse.com/1179345
   https://bugzilla.suse.com/1179346
   https://bugzilla.suse.com/1179347
   https://bugzilla.suse.com/1179397



More information about the sle-updates mailing list