SUSE 5100 Published by

An ImageMagick security update has been released for SUSE Linux Enterprise and openSUSE 15.3/15.4



SUSE-SU-2022:1762-1: moderate: Security update for ImageMagick


SUSE Security Update: Security update for ImageMagick
______________________________________________________________________________

Announcement ID: SUSE-SU-2022:1762-1
Rating: moderate
References: #1197147 #1199350
Cross-References: CVE-2022-28463
CVSS scores:
CVE-2022-28463 (NVD) : 7.8 CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
CVE-2022-28463 (SUSE): 5.5 CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N

Affected Products:
SUSE Linux Enterprise Desktop 15-SP3
SUSE Linux Enterprise High Performance Computing 15-SP3 SUSE Linux Enterprise Module for Desktop Applications 15-SP3
SUSE Linux Enterprise Module for Development Tools 15-SP3
SUSE Linux Enterprise Server 15-SP3
SUSE Linux Enterprise Server for SAP Applications 15-SP3SUSE Manager Proxy 4.2
SUSE Manager Server 4.2
openSUSE Leap 15.3
openSUSE Leap 15.4
______________________________________________________________________________

An update that solves one vulnerability and has one errata is now available.

Description:

This update for ImageMagick fixes the following issues:

Security issues fixed:

- CVE-2022-28463: Fixed buffer overflow in coders/cin.c (bsc#1199350).
Bugfixes:

- Use png_get_eXIf_1 when available (bsc#1197147).

Patch Instructions:

To install this SUSE Security Update use the SUSE recommended installation methods
like YaST online_update or "zypper patch".

Alternatively you can run the command listed for your product:
- openSUSE Leap 15.4:

zypper in -t patch openSUSE-SLE-15.4-2022-1762=1

- openSUSE Leap 15.3:

zypper in -t patch openSUSE-SLE-15.3-2022-1762=1

- SUSE Linux Enterprise Module for Development Tools 15-SP3:
zypper in -t patch SUSE-SLE-Module-Development-Tools-15-SP3-2022-1762=1

- SUSE Linux Enterprise Module for Desktop Applications 15-SP3:
zypper in -t patch SUSE-SLE-Module-Desktop-Applications-15-SP3-2022-1762=1


Package List:

- openSUSE Leap 15.4 (aarch64 ppc64le s390x x86_64):

libMagick++-7_Q16HDRI4-7.0.7.34-150200.10.26.1
libMagick++-7_Q16HDRI4-debuginfo-7.0.7.34-150200.10.26.1 libMagickCore-7_Q16HDRI6-7.0.7.34-150200.10.26.1
libMagickCore-7_Q16HDRI6-debuginfo-7.0.7.34-150200.10.26.1 libMagickWand-7_Q16HDRI6-7.0.7.34-150200.10.26.1
libMagickWand-7_Q16HDRI6-debuginfo-7.0.7.34-150200.10.26.1
- openSUSE Leap 15.4 (x86_64):

libMagick++-7_Q16HDRI4-32bit-7.0.7.34-150200.10.26.1
libMagick++-7_Q16HDRI4-32bit-debuginfo-7.0.7.34-150200.10.26.1 libMagickCore-7_Q16HDRI6-32bit-7.0.7.34-150200.10.26.1 libMagickCore-7_Q16HDRI6-32bit-debuginfo-7.0.7.34-150200.10.26.1 libMagickWand-7_Q16HDRI6-32bit-7.0.7.34-150200.10.26.1 libMagickWand-7_Q16HDRI6-32bit-debuginfo-7.0.7.34-150200.10.26.1
- openSUSE Leap 15.3 (aarch64 ppc64le s390x x86_64):

ImageMagick-7.0.7.34-150200.10.26.1
ImageMagick-config-7-SUSE-7.0.7.34-150200.10.26.1
ImageMagick-config-7-upstream-7.0.7.34-150200.10.26.1 ImageMagick-debuginfo-7.0.7.34-150200.10.26.1
ImageMagick-debugsource-7.0.7.34-150200.10.26.1
ImageMagick-devel-7.0.7.34-150200.10.26.1
ImageMagick-extra-7.0.7.34-150200.10.26.1
ImageMagick-extra-debuginfo-7.0.7.34-150200.10.26.1
libMagick++-7_Q16HDRI4-7.0.7.34-150200.10.26.1
libMagick++-7_Q16HDRI4-debuginfo-7.0.7.34-150200.10.26.1 libMagick++-devel-7.0.7.34-150200.10.26.1
libMagickCore-7_Q16HDRI6-7.0.7.34-150200.10.26.1
libMagickCore-7_Q16HDRI6-debuginfo-7.0.7.34-150200.10.26.1 libMagickWand-7_Q16HDRI6-7.0.7.34-150200.10.26.1
libMagickWand-7_Q16HDRI6-debuginfo-7.0.7.34-150200.10.26.1 perl-PerlMagick-7.0.7.34-150200.10.26.1
perl-PerlMagick-debuginfo-7.0.7.34-150200.10.26.1

- openSUSE Leap 15.3 (noarch):

ImageMagick-doc-7.0.7.34-150200.10.26.1

- openSUSE Leap 15.3 (x86_64):

ImageMagick-devel-32bit-7.0.7.34-150200.10.26.1
libMagick++-7_Q16HDRI4-32bit-7.0.7.34-150200.10.26.1
libMagick++-7_Q16HDRI4-32bit-debuginfo-7.0.7.34-150200.10.26.1 libMagick++-devel-32bit-7.0.7.34-150200.10.26.1
libMagickCore-7_Q16HDRI6-32bit-7.0.7.34-150200.10.26.1 libMagickCore-7_Q16HDRI6-32bit-debuginfo-7.0.7.34-150200.10.26.1 libMagickWand-7_Q16HDRI6-32bit-7.0.7.34-150200.10.26.1 libMagickWand-7_Q16HDRI6-32bit-debuginfo-7.0.7.34-150200.10.26.1
- SUSE Linux Enterprise Module for Development Tools 15-SP3 (aarch64 ppc64le s390x x86_64):

ImageMagick-debuginfo-7.0.7.34-150200.10.26.1
ImageMagick-debugsource-7.0.7.34-150200.10.26.1
perl-PerlMagick-7.0.7.34-150200.10.26.1
perl-PerlMagick-debuginfo-7.0.7.34-150200.10.26.1

- SUSE Linux Enterprise Module for Desktop Applications 15-SP3 (aarch64 ppc64le s390x x86_64):

ImageMagick-7.0.7.34-150200.10.26.1
ImageMagick-config-7-SUSE-7.0.7.34-150200.10.26.1
ImageMagick-config-7-upstream-7.0.7.34-150200.10.26.1 ImageMagick-debuginfo-7.0.7.34-150200.10.26.1
ImageMagick-debugsource-7.0.7.34-150200.10.26.1
ImageMagick-devel-7.0.7.34-150200.10.26.1
libMagick++-7_Q16HDRI4-7.0.7.34-150200.10.26.1
libMagick++-7_Q16HDRI4-debuginfo-7.0.7.34-150200.10.26.1 libMagick++-devel-7.0.7.34-150200.10.26.1
libMagickCore-7_Q16HDRI6-7.0.7.34-150200.10.26.1
libMagickCore-7_Q16HDRI6-debuginfo-7.0.7.34-150200.10.26.1 libMagickWand-7_Q16HDRI6-7.0.7.34-150200.10.26.1
libMagickWand-7_Q16HDRI6-debuginfo-7.0.7.34-150200.10.26.1

References:

  https://www.suse.com/security/cve/CVE-2022-28463.html
  https://bugzilla.suse.com/1197147
  https://bugzilla.suse.com/1199350