Security update for ImageMagick

Announcement ID: SUSE-SU-2021:1276-1
Rating: moderate
References:
Cross-References:
CVSS scores:
  • CVE-2021-20309 ( SUSE ): 5.3 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L
  • CVE-2021-20309 ( NVD ): 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
  • CVE-2021-20311 ( SUSE ): 5.3 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L
  • CVE-2021-20311 ( NVD ): 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
  • CVE-2021-20312 ( SUSE ): 5.3 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L
  • CVE-2021-20312 ( NVD ): 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
  • CVE-2021-20313 ( SUSE ): 4.7 CVSS:3.1/AV:L/AC:H/PR:N/UI:R/S:U/C:H/I:N/A:N
  • CVE-2021-20313 ( NVD ): 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N
Affected Products:
  • Desktop Applications Module 15-SP2
  • Development Tools Module 15-SP2
  • SUSE Linux Enterprise Desktop 15 SP2
  • SUSE Linux Enterprise High Performance Computing 15 SP2
  • SUSE Linux Enterprise Real Time 15 SP2
  • SUSE Linux Enterprise Server 15 SP2
  • SUSE Linux Enterprise Server 15 SP2 Business Critical Linux 15-SP2
  • SUSE Linux Enterprise Server for SAP Applications 15 SP2
  • SUSE Manager Proxy 4.1
  • SUSE Manager Retail Branch Server 4.1
  • SUSE Manager Server 4.1

An update that solves four vulnerabilities can now be installed.

Description:

This update for ImageMagick fixes the following issues:

  • CVE-2021-20309: Division by zero in WaveImage() of MagickCore/visual-effects. (bsc#1184624)
  • CVE-2021-20311: Division by zero in sRGBTransformImage() in MagickCore/colorspace.c (bsc#1184626)
  • CVE-2021-20312: Integer overflow in WriteTHUMBNAILImage of coders/thumbnail.c (bsc#1184627)
  • CVE-2021-20313: Cipher leak when the calculating signatures in TransformSignatureof MagickCore/signature.c (bsc#1184628)

Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  • Desktop Applications Module 15-SP2
    zypper in -t patch SUSE-SLE-Module-Desktop-Applications-15-SP2-2021-1276=1
  • Development Tools Module 15-SP2
    zypper in -t patch SUSE-SLE-Module-Development-Tools-15-SP2-2021-1276=1

Package List:

  • Desktop Applications Module 15-SP2 (aarch64 ppc64le s390x x86_64)
    • libMagickCore-7_Q16HDRI6-debuginfo-7.0.7.34-10.15.1
    • ImageMagick-debugsource-7.0.7.34-10.15.1
    • libMagick++-devel-7.0.7.34-10.15.1
    • libMagickCore-7_Q16HDRI6-7.0.7.34-10.15.1
    • ImageMagick-7.0.7.34-10.15.1
    • ImageMagick-config-7-upstream-7.0.7.34-10.15.1
    • ImageMagick-debuginfo-7.0.7.34-10.15.1
    • ImageMagick-config-7-SUSE-7.0.7.34-10.15.1
    • libMagickWand-7_Q16HDRI6-debuginfo-7.0.7.34-10.15.1
    • ImageMagick-devel-7.0.7.34-10.15.1
    • libMagickWand-7_Q16HDRI6-7.0.7.34-10.15.1
    • libMagick++-7_Q16HDRI4-debuginfo-7.0.7.34-10.15.1
    • libMagick++-7_Q16HDRI4-7.0.7.34-10.15.1
  • Development Tools Module 15-SP2 (aarch64 ppc64le s390x x86_64)
    • ImageMagick-debuginfo-7.0.7.34-10.15.1
    • perl-PerlMagick-7.0.7.34-10.15.1
    • perl-PerlMagick-debuginfo-7.0.7.34-10.15.1
    • ImageMagick-debugsource-7.0.7.34-10.15.1

References: