Security update for ImageMagick

Announcement ID: SUSE-SU-2022:0540-1
Rating: moderate
References:
Cross-References:
CVSS scores:
  • CVE-2022-0284 ( SUSE ): 6.1 CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:L/I:N/A:H
  • CVE-2022-0284 ( NVD ): 7.1 CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:H
Affected Products:
  • Desktop Applications Module 15-SP3
  • Development Tools Module 15-SP3
  • SUSE Linux Enterprise Desktop 15 SP3
  • SUSE Linux Enterprise High Performance Computing 15 SP3
  • SUSE Linux Enterprise Real Time 15 SP2
  • SUSE Linux Enterprise Real Time 15 SP3
  • SUSE Linux Enterprise Server 15 SP3
  • SUSE Linux Enterprise Server 15 SP3 Business Critical Linux 15-SP3
  • SUSE Linux Enterprise Server for SAP Applications 15 SP3
  • SUSE Manager Proxy 4.2
  • SUSE Manager Retail Branch Server 4.2
  • SUSE Manager Server 4.2

An update that solves one vulnerability can now be installed.

Description:

This update for ImageMagick fixes the following issues:

  • CVE-2022-0284: Fixed heap buffer overread in GetPixelAlpha() in MagickCore/pixel-accessor.h (bsc#1195563).

Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  • Desktop Applications Module 15-SP3
    zypper in -t patch SUSE-SLE-Module-Desktop-Applications-15-SP3-2022-540=1
  • Development Tools Module 15-SP3
    zypper in -t patch SUSE-SLE-Module-Development-Tools-15-SP3-2022-540=1
  • SUSE Linux Enterprise Real Time 15 SP2
    zypper in -t patch SUSE-SLE-Product-RT-15-SP2-2022-540=1

Package List:

  • Desktop Applications Module 15-SP3 (aarch64 ppc64le s390x x86_64)
    • ImageMagick-7.0.7.34-10.21.1
    • libMagickWand-7_Q16HDRI6-7.0.7.34-10.21.1
    • libMagick++-7_Q16HDRI4-7.0.7.34-10.21.1
    • ImageMagick-config-7-upstream-7.0.7.34-10.21.1
    • ImageMagick-config-7-SUSE-7.0.7.34-10.21.1
    • libMagickCore-7_Q16HDRI6-debuginfo-7.0.7.34-10.21.1
    • ImageMagick-devel-7.0.7.34-10.21.1
    • libMagick++-devel-7.0.7.34-10.21.1
    • ImageMagick-debugsource-7.0.7.34-10.21.1
    • libMagickCore-7_Q16HDRI6-7.0.7.34-10.21.1
    • ImageMagick-debuginfo-7.0.7.34-10.21.1
    • libMagick++-7_Q16HDRI4-debuginfo-7.0.7.34-10.21.1
    • libMagickWand-7_Q16HDRI6-debuginfo-7.0.7.34-10.21.1
  • Development Tools Module 15-SP3 (aarch64 ppc64le s390x x86_64)
    • perl-PerlMagick-7.0.7.34-10.21.1
    • ImageMagick-debugsource-7.0.7.34-10.21.1
    • perl-PerlMagick-debuginfo-7.0.7.34-10.21.1
    • ImageMagick-debuginfo-7.0.7.34-10.21.1
  • SUSE Linux Enterprise Real Time 15 SP2 (x86_64)
    • perl-PerlMagick-7.0.7.34-10.21.1
    • ImageMagick-7.0.7.34-10.21.1
    • libMagickWand-7_Q16HDRI6-7.0.7.34-10.21.1
    • libMagick++-7_Q16HDRI4-7.0.7.34-10.21.1
    • ImageMagick-config-7-upstream-7.0.7.34-10.21.1
    • ImageMagick-config-7-SUSE-7.0.7.34-10.21.1
    • libMagickCore-7_Q16HDRI6-debuginfo-7.0.7.34-10.21.1
    • ImageMagick-devel-7.0.7.34-10.21.1
    • libMagick++-devel-7.0.7.34-10.21.1
    • ImageMagick-debugsource-7.0.7.34-10.21.1
    • libMagickCore-7_Q16HDRI6-7.0.7.34-10.21.1
    • perl-PerlMagick-debuginfo-7.0.7.34-10.21.1
    • ImageMagick-debuginfo-7.0.7.34-10.21.1
    • libMagick++-7_Q16HDRI4-debuginfo-7.0.7.34-10.21.1
    • libMagickWand-7_Q16HDRI6-debuginfo-7.0.7.34-10.21.1

References: