SUSE update for ImageMagick



Published: 2022-02-21
Risk Medium
Patch available YES
Number of vulnerabilities 1
CVE-ID CVE-2022-0284
CWE-ID CWE-122
Exploitation vector Network
Public exploit N/A
Vulnerable software
Subscribe
SUSE Linux Enterprise Realtime Extension
Operating systems & Components / Operating system

SUSE Linux Enterprise Server
Operating systems & Components / Operating system

SUSE Linux Enterprise High Performance Computing
Operating systems & Components / Operating system

SUSE Linux Enterprise Desktop
Operating systems & Components / Operating system

SUSE Manager Server
Operating systems & Components / Operating system

SUSE Manager Proxy
Operating systems & Components / Operating system

SUSE Linux Enterprise Server for SAP Applications
Operating systems & Components / Operating system

SUSE Linux Enterprise Module for Development Tools
Operating systems & Components / Operating system

SUSE Linux Enterprise Module for Desktop Applications
Operating systems & Components / Operating system

perl-PerlMagick-debuginfo
Operating systems & Components / Operating system package or component

perl-PerlMagick
Operating systems & Components / Operating system package or component

libMagickWand-7_Q16HDRI6-debuginfo
Operating systems & Components / Operating system package or component

libMagickWand-7_Q16HDRI6
Operating systems & Components / Operating system package or component

libMagickCore-7_Q16HDRI6-debuginfo
Operating systems & Components / Operating system package or component

libMagickCore-7_Q16HDRI6
Operating systems & Components / Operating system package or component

libMagick++-devel
Operating systems & Components / Operating system package or component

libMagick++-7_Q16HDRI4-debuginfo
Operating systems & Components / Operating system package or component

libMagick++-7_Q16HDRI4
Operating systems & Components / Operating system package or component

ImageMagick-devel
Operating systems & Components / Operating system package or component

ImageMagick-debugsource
Operating systems & Components / Operating system package or component

ImageMagick-debuginfo
Operating systems & Components / Operating system package or component

ImageMagick-config-7-upstream
Operating systems & Components / Operating system package or component

ImageMagick-config-7-SUSE
Operating systems & Components / Operating system package or component

ImageMagick
Operating systems & Components / Operating system package or component

Vendor SUSE

Security Bulletin

This security bulletin contains one medium risk vulnerability.

1) Heap-based buffer overflow

EUVDB-ID: #VU68077

Risk: Medium

CVSSv3.1: 4.6 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L/E:U/RL:O/RC:C]

CVE-ID: CVE-2022-0284

CWE-ID: CWE-122 - Heap-based Buffer Overflow

Exploit availability: No

Description

The vulnerability allows a remote attacker to perform a denial of service (DoS) attack.

The vulnerability exists due to a boundary error when parsing TIFF files within the GetPixelAlpha() function in pixel-accessor.h. A remote attacker can pass specially crafted TIFF file to the application, trigger a heap-based buffer overflow and perform a denial of service (DoS) attack.

Mitigation

Update the affected package ImageMagick to the latest version.

Vulnerable software versions

SUSE Linux Enterprise Realtime Extension: 15-SP2

SUSE Linux Enterprise Server: 15-SP3-LTSS

SUSE Linux Enterprise High Performance Computing: 15-SP3-LTSS

SUSE Linux Enterprise Desktop: 15-SP3

SUSE Manager Server: 4.2

SUSE Manager Proxy: 4.2

SUSE Linux Enterprise Server for SAP Applications: 15-SP3

SUSE Linux Enterprise Module for Development Tools: 15-SP3

SUSE Linux Enterprise Module for Desktop Applications: 15-SP3

perl-PerlMagick-debuginfo: before 7.0.7.34-10.21.1

perl-PerlMagick: before 7.0.7.34-10.21.1

libMagickWand-7_Q16HDRI6-debuginfo: before 7.0.7.34-10.21.1

libMagickWand-7_Q16HDRI6: before 7.0.7.34-10.21.1

libMagickCore-7_Q16HDRI6-debuginfo: before 7.0.7.34-10.21.1

libMagickCore-7_Q16HDRI6: before 7.0.7.34-10.21.1

libMagick++-devel: before 7.0.7.34-10.21.1

libMagick++-7_Q16HDRI4-debuginfo: before 7.0.7.34-10.21.1

libMagick++-7_Q16HDRI4: before 7.0.7.34-10.21.1

ImageMagick-devel: before 7.0.7.34-10.21.1

ImageMagick-debugsource: before 7.0.7.34-10.21.1

ImageMagick-debuginfo: before 7.0.7.34-10.21.1

ImageMagick-config-7-upstream: before 7.0.7.34-10.21.1

ImageMagick-config-7-SUSE: before 7.0.7.34-10.21.1

ImageMagick: before 7.0.7.34-10.21.1

External links

http://www.suse.com/support/update/announcement/2022/suse-su-20220540-1/


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###