Lucene search

K
suseSuseOPENSUSE-SU-2021:0136-1
HistoryJan 22, 2021 - 12:00 a.m.

Security update for ImageMagick (moderate)

2021-01-2200:00:00
lists.opensuse.org
15

7.8 High

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

6.8 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:P/I:P/A:P

An update that fixes 35 vulnerabilities is now available.

Description:

This update for ImageMagick fixes the following issues:

  • CVE-2020-19667: Fixed a stack buffer overflow in XPM coder could result
    in a crash (bsc#1179103).
  • CVE-2020-25664: Fixed a heap-based buffer overflow in PopShortPixel
    (bsc#1179202).
  • CVE-2020-25665: Fixed a heap-based buffer overflow in WritePALMImage
    (bsc#1179208).
  • CVE-2020-25666: Fixed an outside the range of representable values of
    type ‘int’ and signed integer overflow (bsc#1179212).
  • CVE-2020-25674: Fixed a heap-based buffer overflow in WriteOnePNGImage
    (bsc#1179223).
  • CVE-2020-25675: Fixed an outside the range of representable values of
    type ‘long’ and integer overflow (bsc#1179240).
  • CVE-2020-25676: Fixed an outside the range of representable values of
    type ‘long’ and integer overflow at MagickCore/pixel.c (bsc#1179244).
  • CVE-2020-27750: Fixed a division by zero in
    MagickCore/colorspace-private.h (bsc#1179260).
  • CVE-2020-27751: Fixed an integer overflow in MagickCore/quantum-export.c
    (bsc#1179269).
  • CVE-2020-27752: Fixed a heap-based buffer overflow in PopShortPixel in
    MagickCore/quantum-private.h (bsc#1179346).
  • CVE-2020-27753: Fixed memory leaks in AcquireMagickMemory function
    (bsc#1179397).
  • CVE-2020-27754: Fixed an outside the range of representable values of
    type ‘long’ and signed integer overflow at MagickCore/quantize.c
    (bsc#1179336).
  • CVE-2020-27755: Fixed memory leaks in ResizeMagickMemory function in
    ImageMagick/MagickCore/memory.c (bsc#1179345).
  • CVE-2020-27756: Fixed a division by zero at MagickCore/geometry.c
    (bsc#1179221).
  • CVE-2020-27757: Fixed an outside the range of representable values of
    type ‘unsigned long long’ at MagickCore/quantum-private.h (bsc#1179268).
  • CVE-2020-27758: Fixed an outside the range of representable values of
    type ‘unsigned long long’ (bsc#1179276).
  • CVE-2020-27759: Fixed an outside the range of representable values of
    type ‘int’ at MagickCore/quantize.c (bsc#1179313).
  • CVE-2020-27760: Fixed a division by zero at MagickCore/enhance.c
    (bsc#1179281).
  • CVE-2020-27761: Fixed an outside the range of representable values of
    type ‘unsigned long’ at coders/palm.c (bsc#1179315).
  • CVE-2020-27762: Fixed an outside the range of representable values of
    type ‘unsigned char’ (bsc#1179278).
  • CVE-2020-27763: Fixed a division by zero at MagickCore/resize.c
    (bsc#1179312).
  • CVE-2020-27764: Fixed an outside the range of representable values of
    type ‘unsigned long’ at MagickCore/statistic.c (bsc#1179317).
  • CVE-2020-27765: Fixed a division by zero at MagickCore/segment.c
    (bsc#1179311).
  • CVE-2020-27766: Fixed an outside the range of representable values of
    type ‘unsigned long’ at MagickCore/statistic.c (bsc#1179361).
  • CVE-2020-27767: Fixed an outside the range of representable values of
    type ‘float’ at MagickCore/quantum.h (bsc#1179322).
  • CVE-2020-27768: Fixed an outside the range of representable values of
    type ‘unsigned int’ at MagickCore/quantum-private.h (bsc#1179339).
  • CVE-2020-27769: Fixed an outside the range of representable values of
    type ‘float’ at MagickCore/quantize.c (bsc#1179321).
  • CVE-2020-27770: Fixed an unsigned offset overflowed at
    MagickCore/string.c (bsc#1179343).
  • CVE-2020-27771: Fixed an outside the range of representable values of
    type ‘unsigned char’ at coders/pdf.c (bsc#1179327).
  • CVE-2020-27772: Fixed an outside the range of representable values of
    type ‘unsigned int’ at coders/bmp.c (bsc#1179347).
  • CVE-2020-27773: Fixed a division by zero at MagickCore/gem-private.h
    (bsc#1179285).
  • CVE-2020-27774: Fixed an integer overflow at MagickCore/statistic.c
    (bsc#1179333).
  • CVE-2020-27775: Fixed an outside the range of representable values of
    type ‘unsigned char’ at MagickCore/quantum.h (bsc#1179338).
  • CVE-2020-27776: Fixed an outside the range of representable values of
    type ‘unsigned long’ at MagickCore/statistic.c (bsc#1179362).
  • CVE-2020-29599: Fixed a shell command injection in -authenticate
    (bsc#1179753).

This update was imported from the SUSE:SLE-15:Update update project.

Patch Instructions:

To install this openSUSE Security Update use the SUSE recommended installation methods
like YaST online_update or “zypper patch”.

Alternatively you can run the command listed for your product:

  • openSUSE Leap 15.2:

    zypper in -t patch openSUSE-2021-136=1

OSVersionArchitecturePackageVersionFilename
openSUSE Leap15.2i586< - openSUSE Leap 15.2 (i586 x86_64):- openSUSE Leap 15.2 (i586 x86_64):.i586.rpm
openSUSE Leap15.2x86_64< - openSUSE Leap 15.2 (i586 x86_64):- openSUSE Leap 15.2 (i586 x86_64):.x86_64.rpm
openSUSE Leap15.2noarch< - openSUSE Leap 15.2 (noarch):- openSUSE Leap 15.2 (noarch):.noarch.rpm
openSUSE Leap15.2x86_64< - openSUSE Leap 15.2 (x86_64):- openSUSE Leap 15.2 (x86_64):.x86_64.rpm

7.8 High

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

6.8 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:P/I:P/A:P