Security update for ImageMagick

Announcement ID: SUSE-SU-2021:3996-1
Rating: moderate
References:
Cross-References:
CVSS scores:
  • CVE-2021-20176 ( SUSE ): 5.3 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L
  • CVE-2021-20176 ( NVD ): 5.5 CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H
Affected Products:
  • Desktop Applications Module 15-SP2
  • Desktop Applications Module 15-SP3
  • Development Tools Module 15-SP2
  • Development Tools Module 15-SP3
  • SUSE Linux Enterprise Desktop 15 SP2
  • SUSE Linux Enterprise Desktop 15 SP3
  • SUSE Linux Enterprise High Performance Computing 15 SP2
  • SUSE Linux Enterprise High Performance Computing 15 SP3
  • SUSE Linux Enterprise Real Time 15 SP2
  • SUSE Linux Enterprise Real Time 15 SP3
  • SUSE Linux Enterprise Server 15 SP2
  • SUSE Linux Enterprise Server 15 SP2 Business Critical Linux 15-SP2
  • SUSE Linux Enterprise Server 15 SP3
  • SUSE Linux Enterprise Server 15 SP3 Business Critical Linux 15-SP3
  • SUSE Linux Enterprise Server for SAP Applications 15 SP2
  • SUSE Linux Enterprise Server for SAP Applications 15 SP3
  • SUSE Manager Proxy 4.1
  • SUSE Manager Proxy 4.2
  • SUSE Manager Retail Branch Server 4.1
  • SUSE Manager Retail Branch Server 4.2
  • SUSE Manager Server 4.1
  • SUSE Manager Server 4.2

An update that solves one vulnerability can now be installed.

Description:

This update for ImageMagick fixes the following issues:

  • CVE-2021-20176: Fixed division by zero caused by processing crafted file (bsc#1181836).

Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  • Desktop Applications Module 15-SP2
    zypper in -t patch SUSE-SLE-Module-Desktop-Applications-15-SP2-2021-3996=1
  • Desktop Applications Module 15-SP3
    zypper in -t patch SUSE-SLE-Module-Desktop-Applications-15-SP3-2021-3996=1
  • Development Tools Module 15-SP2
    zypper in -t patch SUSE-SLE-Module-Development-Tools-15-SP2-2021-3996=1
  • Development Tools Module 15-SP3
    zypper in -t patch SUSE-SLE-Module-Development-Tools-15-SP3-2021-3996=1

Package List:

  • Desktop Applications Module 15-SP2 (aarch64 ppc64le s390x x86_64)
    • libMagick++-devel-7.0.7.34-10.18.1
    • libMagickWand-7_Q16HDRI6-debuginfo-7.0.7.34-10.18.1
    • libMagickCore-7_Q16HDRI6-debuginfo-7.0.7.34-10.18.1
    • ImageMagick-debuginfo-7.0.7.34-10.18.1
    • ImageMagick-7.0.7.34-10.18.1
    • ImageMagick-devel-7.0.7.34-10.18.1
    • libMagick++-7_Q16HDRI4-debuginfo-7.0.7.34-10.18.1
    • ImageMagick-config-7-upstream-7.0.7.34-10.18.1
    • libMagickCore-7_Q16HDRI6-7.0.7.34-10.18.1
    • ImageMagick-config-7-SUSE-7.0.7.34-10.18.1
    • libMagick++-7_Q16HDRI4-7.0.7.34-10.18.1
    • libMagickWand-7_Q16HDRI6-7.0.7.34-10.18.1
    • ImageMagick-debugsource-7.0.7.34-10.18.1
  • Desktop Applications Module 15-SP3 (aarch64 ppc64le s390x x86_64)
    • libMagick++-devel-7.0.7.34-10.18.1
    • libMagickWand-7_Q16HDRI6-debuginfo-7.0.7.34-10.18.1
    • libMagickCore-7_Q16HDRI6-debuginfo-7.0.7.34-10.18.1
    • ImageMagick-debuginfo-7.0.7.34-10.18.1
    • ImageMagick-7.0.7.34-10.18.1
    • ImageMagick-devel-7.0.7.34-10.18.1
    • libMagick++-7_Q16HDRI4-debuginfo-7.0.7.34-10.18.1
    • ImageMagick-config-7-upstream-7.0.7.34-10.18.1
    • libMagickCore-7_Q16HDRI6-7.0.7.34-10.18.1
    • ImageMagick-config-7-SUSE-7.0.7.34-10.18.1
    • libMagick++-7_Q16HDRI4-7.0.7.34-10.18.1
    • libMagickWand-7_Q16HDRI6-7.0.7.34-10.18.1
    • ImageMagick-debugsource-7.0.7.34-10.18.1
  • Development Tools Module 15-SP2 (aarch64 ppc64le s390x x86_64)
    • perl-PerlMagick-7.0.7.34-10.18.1
    • ImageMagick-debuginfo-7.0.7.34-10.18.1
    • perl-PerlMagick-debuginfo-7.0.7.34-10.18.1
    • ImageMagick-debugsource-7.0.7.34-10.18.1
  • Development Tools Module 15-SP3 (aarch64 ppc64le s390x x86_64)
    • perl-PerlMagick-7.0.7.34-10.18.1
    • ImageMagick-debuginfo-7.0.7.34-10.18.1
    • perl-PerlMagick-debuginfo-7.0.7.34-10.18.1
    • ImageMagick-debugsource-7.0.7.34-10.18.1

References: