Login
Newsletter
Werbung

Sicherheit: Mehrere Probleme in ImageMagick
Aktuelle Meldungen Distributionen
Name: Mehrere Probleme in ImageMagick
ID: SUSE-SU-2021:1276-1
Distribution: SUSE
Plattformen: SUSE Linux Enterprise Module for Desktop Applications 15-SP2, SUSE Linux Enterprise Module for Development Tools 15-SP2, SUSE Linux Enterprise Module for Desktop Applications 15-SP3, SUSE Linux Enterprise Module for Development Tools 15-SP3
Datum: Di, 20. April 2021, 23:00
Referenzen: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20312
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20313
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20311
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20309
Applikationen: ImageMagick

Originalnachricht


SUSE Security Update: Security update for ImageMagick
______________________________________________________________________________

Announcement ID: SUSE-SU-2021:1276-1
Rating: moderate
References: #1184624 #1184626 #1184627 #1184628
Cross-References: CVE-2021-20309 CVE-2021-20311 CVE-2021-20312
CVE-2021-20313
CVSS scores:
CVE-2021-20309 (SUSE): 5.3
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L
CVE-2021-20311 (SUSE): 5.3
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L
CVE-2021-20312 (SUSE): 5.3
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L
CVE-2021-20313 (SUSE): 4.7
CVSS:3.1/AV:L/AC:H/PR:N/UI:R/S:U/C:H/I:N/A:N

Affected Products:
SUSE Linux Enterprise Module for Development Tools 15-SP3
SUSE Linux Enterprise Module for Development Tools 15-SP2
SUSE Linux Enterprise Module for Desktop Applications
15-SP3
SUSE Linux Enterprise Module for Desktop Applications
15-SP2
______________________________________________________________________________

An update that fixes four vulnerabilities is now available.

Description:

This update for ImageMagick fixes the following issues:

- CVE-2021-20309: Division by zero in WaveImage() of
MagickCore/visual-effects. (bsc#1184624)
- CVE-2021-20311: Division by zero in sRGBTransformImage() in
MagickCore/colorspace.c (bsc#1184626)
- CVE-2021-20312: Integer overflow in WriteTHUMBNAILImage of
coders/thumbnail.c (bsc#1184627)
- CVE-2021-20313: Cipher leak when the calculating signatures in
TransformSignatureof MagickCore/signature.c (bsc#1184628)


Patch Instructions:

To install this SUSE Security Update use the SUSE recommended installation
methods
like YaST online_update or "zypper patch".

Alternatively you can run the command listed for your product:

- SUSE Linux Enterprise Module for Development Tools 15-SP3:

zypper in -t patch SUSE-SLE-Module-Development-Tools-15-SP3-2021-1276=1

- SUSE Linux Enterprise Module for Development Tools 15-SP2:

zypper in -t patch SUSE-SLE-Module-Development-Tools-15-SP2-2021-1276=1

- SUSE Linux Enterprise Module for Desktop Applications 15-SP3:

zypper in -t patch
SUSE-SLE-Module-Desktop-Applications-15-SP3-2021-1276=1

- SUSE Linux Enterprise Module for Desktop Applications 15-SP2:

zypper in -t patch
SUSE-SLE-Module-Desktop-Applications-15-SP2-2021-1276=1



Package List:

- SUSE Linux Enterprise Module for Development Tools 15-SP3 (aarch64 ppc64le
s390x x86_64):

ImageMagick-debuginfo-7.0.7.34-10.15.1
ImageMagick-debugsource-7.0.7.34-10.15.1
perl-PerlMagick-7.0.7.34-10.15.1
perl-PerlMagick-debuginfo-7.0.7.34-10.15.1

- SUSE Linux Enterprise Module for Development Tools 15-SP2 (aarch64 ppc64le
s390x x86_64):

ImageMagick-debuginfo-7.0.7.34-10.15.1
ImageMagick-debugsource-7.0.7.34-10.15.1
perl-PerlMagick-7.0.7.34-10.15.1
perl-PerlMagick-debuginfo-7.0.7.34-10.15.1

- SUSE Linux Enterprise Module for Desktop Applications 15-SP3 (aarch64
ppc64le s390x x86_64):

ImageMagick-7.0.7.34-10.15.1
ImageMagick-config-7-SUSE-7.0.7.34-10.15.1
ImageMagick-config-7-upstream-7.0.7.34-10.15.1
ImageMagick-debuginfo-7.0.7.34-10.15.1
ImageMagick-debugsource-7.0.7.34-10.15.1
ImageMagick-devel-7.0.7.34-10.15.1
libMagick++-7_Q16HDRI4-7.0.7.34-10.15.1
libMagick++-7_Q16HDRI4-debuginfo-7.0.7.34-10.15.1
libMagick++-devel-7.0.7.34-10.15.1
libMagickCore-7_Q16HDRI6-7.0.7.34-10.15.1
libMagickCore-7_Q16HDRI6-debuginfo-7.0.7.34-10.15.1
libMagickWand-7_Q16HDRI6-7.0.7.34-10.15.1
libMagickWand-7_Q16HDRI6-debuginfo-7.0.7.34-10.15.1

- SUSE Linux Enterprise Module for Desktop Applications 15-SP2 (aarch64
ppc64le s390x x86_64):

ImageMagick-7.0.7.34-10.15.1
ImageMagick-config-7-SUSE-7.0.7.34-10.15.1
ImageMagick-config-7-upstream-7.0.7.34-10.15.1
ImageMagick-debuginfo-7.0.7.34-10.15.1
ImageMagick-debugsource-7.0.7.34-10.15.1
ImageMagick-devel-7.0.7.34-10.15.1
libMagick++-7_Q16HDRI4-7.0.7.34-10.15.1
libMagick++-7_Q16HDRI4-debuginfo-7.0.7.34-10.15.1
libMagick++-devel-7.0.7.34-10.15.1
libMagickCore-7_Q16HDRI6-7.0.7.34-10.15.1
libMagickCore-7_Q16HDRI6-debuginfo-7.0.7.34-10.15.1
libMagickWand-7_Q16HDRI6-7.0.7.34-10.15.1
libMagickWand-7_Q16HDRI6-debuginfo-7.0.7.34-10.15.1


References:

https://www.suse.com/security/cve/CVE-2021-20309.html
https://www.suse.com/security/cve/CVE-2021-20311.html
https://www.suse.com/security/cve/CVE-2021-20312.html
https://www.suse.com/security/cve/CVE-2021-20313.html
https://bugzilla.suse.com/1184624
https://bugzilla.suse.com/1184626
https://bugzilla.suse.com/1184627
https://bugzilla.suse.com/1184628
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung