Security update for ImageMagick

Announcement ID: SUSE-SU-2022:2263-1
Rating: moderate
References:
Cross-References:
CVSS scores:
  • CVE-2019-17540 ( SUSE ): 5.1 CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:L
  • CVE-2022-32545 ( SUSE ): 3.3 CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L
  • CVE-2022-32545 ( NVD ): 7.8 CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
  • CVE-2022-32546 ( SUSE ): 3.3 CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L
  • CVE-2022-32546 ( NVD ): 7.8 CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
  • CVE-2022-32547 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H
  • CVE-2022-32547 ( NVD ): 7.8 CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
Affected Products:
  • SUSE Linux Enterprise High Performance Computing 12 SP5
  • SUSE Linux Enterprise Server 12 SP5
  • SUSE Linux Enterprise Server for SAP Applications 12 SP5
  • SUSE Linux Enterprise Software Development Kit 12 SP5
  • SUSE Linux Enterprise Workstation Extension 12 12-SP5

An update that solves four vulnerabilities can now be installed.

Description:

This update for ImageMagick fixes the following issues:

  • CVE-2019-17540: Fixed heap-based buffer overflow in ReadPSInfo in coders/ps.c. (bsc#1153866)
  • CVE-2022-32545: Fixed an outside the range of representable values of type. (bsc#1200388)
  • CVE-2022-32546: Fixed an outside the range of representable values of type. (bsc#1200389)
  • CVE-2022-32547: Fixed a load of misaligned address at MagickCore/property.c. (bsc#1200387)

Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  • SUSE Linux Enterprise Software Development Kit 12 SP5
    zypper in -t patch SUSE-SLE-SDK-12-SP5-2022-2263=1
  • SUSE Linux Enterprise High Performance Computing 12 SP5
    zypper in -t patch SUSE-SLE-SERVER-12-SP5-2022-2263=1
  • SUSE Linux Enterprise Server 12 SP5
    zypper in -t patch SUSE-SLE-SERVER-12-SP5-2022-2263=1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP5
    zypper in -t patch SUSE-SLE-SERVER-12-SP5-2022-2263=1
  • SUSE Linux Enterprise Workstation Extension 12 12-SP5
    zypper in -t patch SUSE-SLE-WE-12-SP5-2022-2263=1

Package List:

  • SUSE Linux Enterprise Software Development Kit 12 SP5 (aarch64 ppc64le s390x x86_64)
    • perl-PerlMagick-debuginfo-6.8.8.1-71.177.1
    • libMagick++-devel-6.8.8.1-71.177.1
    • ImageMagick-devel-6.8.8.1-71.177.1
    • perl-PerlMagick-6.8.8.1-71.177.1
    • libMagick++-6_Q16-3-6.8.8.1-71.177.1
    • ImageMagick-debugsource-6.8.8.1-71.177.1
    • ImageMagick-config-6-SUSE-6.8.8.1-71.177.1
    • ImageMagick-debuginfo-6.8.8.1-71.177.1
    • ImageMagick-config-6-upstream-6.8.8.1-71.177.1
    • ImageMagick-6.8.8.1-71.177.1
    • libMagick++-6_Q16-3-debuginfo-6.8.8.1-71.177.1
  • SUSE Linux Enterprise High Performance Computing 12 SP5 (aarch64 x86_64)
    • libMagickCore-6_Q16-1-debuginfo-6.8.8.1-71.177.1
    • libMagickCore-6_Q16-1-6.8.8.1-71.177.1
    • libMagickWand-6_Q16-1-debuginfo-6.8.8.1-71.177.1
    • ImageMagick-debugsource-6.8.8.1-71.177.1
    • ImageMagick-config-6-SUSE-6.8.8.1-71.177.1
    • ImageMagick-debuginfo-6.8.8.1-71.177.1
    • ImageMagick-config-6-upstream-6.8.8.1-71.177.1
    • libMagickWand-6_Q16-1-6.8.8.1-71.177.1
  • SUSE Linux Enterprise Server 12 SP5 (aarch64 ppc64le s390x x86_64)
    • libMagickCore-6_Q16-1-debuginfo-6.8.8.1-71.177.1
    • libMagickCore-6_Q16-1-6.8.8.1-71.177.1
    • libMagickWand-6_Q16-1-debuginfo-6.8.8.1-71.177.1
    • ImageMagick-debugsource-6.8.8.1-71.177.1
    • ImageMagick-config-6-SUSE-6.8.8.1-71.177.1
    • ImageMagick-debuginfo-6.8.8.1-71.177.1
    • ImageMagick-config-6-upstream-6.8.8.1-71.177.1
    • libMagickWand-6_Q16-1-6.8.8.1-71.177.1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP5 (ppc64le x86_64)
    • libMagickCore-6_Q16-1-debuginfo-6.8.8.1-71.177.1
    • libMagickCore-6_Q16-1-6.8.8.1-71.177.1
    • libMagickWand-6_Q16-1-debuginfo-6.8.8.1-71.177.1
    • ImageMagick-debugsource-6.8.8.1-71.177.1
    • ImageMagick-config-6-SUSE-6.8.8.1-71.177.1
    • ImageMagick-debuginfo-6.8.8.1-71.177.1
    • ImageMagick-config-6-upstream-6.8.8.1-71.177.1
    • libMagickWand-6_Q16-1-6.8.8.1-71.177.1
  • SUSE Linux Enterprise Workstation Extension 12 12-SP5 (x86_64)
    • libMagickCore-6_Q16-1-32bit-6.8.8.1-71.177.1
    • libMagick++-6_Q16-3-6.8.8.1-71.177.1
    • ImageMagick-debugsource-6.8.8.1-71.177.1
    • libMagickCore-6_Q16-1-debuginfo-32bit-6.8.8.1-71.177.1
    • ImageMagick-debuginfo-6.8.8.1-71.177.1
    • ImageMagick-6.8.8.1-71.177.1
    • libMagick++-6_Q16-3-debuginfo-6.8.8.1-71.177.1

References: