Operating System:

[SUSE]

Published:

04 October 2022

Protect yourself against future threats.

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2022.4891
                      Security update for ImageMagick
                              4 October 2022

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           ImageMagick
Publisher:         SUSE
Operating System:  SUSE
Resolution:        Patch/Upgrade
CVE Names:         CVE-2022-3213  

Original Bulletin: 
   https://www.suse.com/support/update/announcement/2022/suse-su-20223487-1

Comment: CVSS (Max):  5.3 CVE-2022-3213 (CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:L)
         CVSS Source: SUSE
         Calculator:  https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:L

- --------------------------BEGIN INCLUDED TEXT--------------------

SUSE Security Update: Security update for ImageMagick

______________________________________________________________________________

Announcement ID:   SUSE-SU-2022:3487-1
Rating:            moderate
References:        #1203450
Cross-References:  CVE-2022-3213
Affected Products:
                   SUSE Linux Enterprise Desktop 15-SP4
                   SUSE Linux Enterprise High Performance Computing 15-SP4
                   SUSE Linux Enterprise Module for Desktop Applications 15-SP4
                   SUSE Linux Enterprise Module for Development Tools 15-SP4
                   SUSE Linux Enterprise Server 15-SP4
                   SUSE Linux Enterprise Server for SAP Applications 15-SP4
                   SUSE Manager Proxy 4.3
                   SUSE Manager Retail Branch Server 4.3
                   SUSE Manager Server 4.3
                   openSUSE Leap 15.4
______________________________________________________________________________

An update that fixes one vulnerability is now available.

Description:

This update for ImageMagick fixes the following issues:

  o CVE-2022-3213: Fixed heap buffer overflow when processing a malformed TIFF
    file (bsc#1203450).

Patch Instructions:

To install this SUSE Security Update use the SUSE recommended installation
methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  o openSUSE Leap 15.4:
    zypper in -t patch openSUSE-SLE-15.4-2022-3487=1
  o SUSE Linux Enterprise Module for Development Tools 15-SP4:
    zypper in -t patch SUSE-SLE-Module-Development-Tools-15-SP4-2022-3487=1
  o SUSE Linux Enterprise Module for Desktop Applications 15-SP4:
    zypper in -t patch SUSE-SLE-Module-Desktop-Applications-15-SP4-2022-3487=1

Package List:

  o openSUSE Leap 15.4 (aarch64 ppc64le s390x x86_64):
       ImageMagick-7.1.0.9-150400.6.9.1
       ImageMagick-config-7-SUSE-7.1.0.9-150400.6.9.1
       ImageMagick-config-7-upstream-7.1.0.9-150400.6.9.1
       ImageMagick-debuginfo-7.1.0.9-150400.6.9.1
       ImageMagick-debugsource-7.1.0.9-150400.6.9.1
       ImageMagick-devel-7.1.0.9-150400.6.9.1
       ImageMagick-extra-7.1.0.9-150400.6.9.1
       ImageMagick-extra-debuginfo-7.1.0.9-150400.6.9.1
       libMagick++-7_Q16HDRI5-7.1.0.9-150400.6.9.1
       libMagick++-7_Q16HDRI5-debuginfo-7.1.0.9-150400.6.9.1
       libMagick++-devel-7.1.0.9-150400.6.9.1
       libMagickCore-7_Q16HDRI10-7.1.0.9-150400.6.9.1
       libMagickCore-7_Q16HDRI10-debuginfo-7.1.0.9-150400.6.9.1
       libMagickWand-7_Q16HDRI10-7.1.0.9-150400.6.9.1
       libMagickWand-7_Q16HDRI10-debuginfo-7.1.0.9-150400.6.9.1
       perl-PerlMagick-7.1.0.9-150400.6.9.1
       perl-PerlMagick-debuginfo-7.1.0.9-150400.6.9.1
  o openSUSE Leap 15.4 (x86_64):
       ImageMagick-devel-32bit-7.1.0.9-150400.6.9.1
       libMagick++-7_Q16HDRI5-32bit-7.1.0.9-150400.6.9.1
       libMagick++-7_Q16HDRI5-32bit-debuginfo-7.1.0.9-150400.6.9.1
       libMagick++-devel-32bit-7.1.0.9-150400.6.9.1
       libMagickCore-7_Q16HDRI10-32bit-7.1.0.9-150400.6.9.1
       libMagickCore-7_Q16HDRI10-32bit-debuginfo-7.1.0.9-150400.6.9.1
       libMagickWand-7_Q16HDRI10-32bit-7.1.0.9-150400.6.9.1
       libMagickWand-7_Q16HDRI10-32bit-debuginfo-7.1.0.9-150400.6.9.1
  o openSUSE Leap 15.4 (noarch):
       ImageMagick-doc-7.1.0.9-150400.6.9.1
  o SUSE Linux Enterprise Module for Development Tools 15-SP4 (aarch64 ppc64le
    s390x x86_64):
       ImageMagick-debuginfo-7.1.0.9-150400.6.9.1
       ImageMagick-debugsource-7.1.0.9-150400.6.9.1
       perl-PerlMagick-7.1.0.9-150400.6.9.1
       perl-PerlMagick-debuginfo-7.1.0.9-150400.6.9.1
  o SUSE Linux Enterprise Module for Desktop Applications 15-SP4 (aarch64
    ppc64le s390x x86_64):
       ImageMagick-7.1.0.9-150400.6.9.1
       ImageMagick-config-7-SUSE-7.1.0.9-150400.6.9.1
       ImageMagick-config-7-upstream-7.1.0.9-150400.6.9.1
       ImageMagick-debuginfo-7.1.0.9-150400.6.9.1
       ImageMagick-debugsource-7.1.0.9-150400.6.9.1
       ImageMagick-devel-7.1.0.9-150400.6.9.1
       libMagick++-7_Q16HDRI5-7.1.0.9-150400.6.9.1
       libMagick++-7_Q16HDRI5-debuginfo-7.1.0.9-150400.6.9.1
       libMagick++-devel-7.1.0.9-150400.6.9.1
       libMagickCore-7_Q16HDRI10-7.1.0.9-150400.6.9.1
       libMagickCore-7_Q16HDRI10-debuginfo-7.1.0.9-150400.6.9.1
       libMagickWand-7_Q16HDRI10-7.1.0.9-150400.6.9.1
       libMagickWand-7_Q16HDRI10-debuginfo-7.1.0.9-150400.6.9.1


References:

  o https://www.suse.com/security/cve/CVE-2022-3213.html
  o https://bugzilla.suse.com/1203450

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: https://auscert.org.au/gpg-key/
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=S4Ja
-----END PGP SIGNATURE-----