SUSE update for ImageMagick



Published: 2022-05-31
Risk High
Patch available YES
Number of vulnerabilities 2
CVE-ID CVE-2022-1270
CVE-2022-28463
CWE-ID CWE-119
Exploitation vector Network
Public exploit N/A
Vulnerable software
Subscribe
SUSE Linux Enterprise Workstation Extension
Operating systems & Components / Operating system

SUSE Linux Enterprise Desktop
Operating systems & Components / Operating system

SUSE OpenStack Cloud Crowbar
Operating systems & Components / Operating system

SUSE Linux Enterprise Software Development Kit
Operating systems & Components / Operating system

SUSE Linux Enterprise Server for SAP
Operating systems & Components / Operating system

HPE Helion Openstack
Operating systems & Components / Operating system

SUSE Linux Enterprise Server for SAP Applications
Operating systems & Components / Operating system

SUSE Linux Enterprise Server
Operating systems & Components / Operating system

SUSE OpenStack Cloud
Operating systems & Components / Operating system

perl-PerlMagick-debuginfo
Operating systems & Components / Operating system package or component

perl-PerlMagick
Operating systems & Components / Operating system package or component

libMagick++-devel
Operating systems & Components / Operating system package or component

ImageMagick-devel
Operating systems & Components / Operating system package or component

libMagickCore-6_Q16-1-debuginfo-32bit
Operating systems & Components / Operating system package or component

libMagickCore-6_Q16-1-32bit
Operating systems & Components / Operating system package or component

libMagick++-6_Q16-3-debuginfo
Operating systems & Components / Operating system package or component

libMagick++-6_Q16-3
Operating systems & Components / Operating system package or component

ImageMagick
Operating systems & Components / Operating system package or component

libMagickWand-6_Q16-1-debuginfo
Operating systems & Components / Operating system package or component

libMagickWand-6_Q16-1
Operating systems & Components / Operating system package or component

libMagickCore-6_Q16-1-debuginfo
Operating systems & Components / Operating system package or component

libMagickCore-6_Q16-1
Operating systems & Components / Operating system package or component

ImageMagick-debugsource
Operating systems & Components / Operating system package or component

ImageMagick-debuginfo
Operating systems & Components / Operating system package or component

ImageMagick-config-6-upstream
Operating systems & Components / Operating system package or component

ImageMagick-config-6-SUSE
Operating systems & Components / Operating system package or component

Vendor SUSE

Security Bulletin

This security bulletin contains information about 2 vulnerabilities.

1) Buffer overflow

EUVDB-ID: #VU63947

Risk: High

CVSSv3.1: 7.7 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2022-1270

CWE-ID: CWE-119 - Memory corruption

Exploit availability: No

Description

The vulnerability allows a remote attacker to execute arbitrary code on the target system.

The vulnerability exists due to a boundary error when processing MIFF files. A remote attacker can create a specially crafted MIFF file, trick the victim into opening it, trigger memory corruption and execute arbitrary code on the target system.

Mitigation

Update the affected package ImageMagick to the latest version.

Vulnerable software versions

SUSE Linux Enterprise Workstation Extension: 12-SP5

SUSE Linux Enterprise Desktop: 12-SP5

SUSE OpenStack Cloud Crowbar: 8 - 9

SUSE Linux Enterprise Software Development Kit: 12-SP5

SUSE Linux Enterprise Server for SAP: 12-SP3 - 12-SP4

HPE Helion Openstack: 8

SUSE Linux Enterprise Server for SAP Applications: 12-SP5

SUSE Linux Enterprise Server: 12-SP2-BCL - 12-SP5

SUSE OpenStack Cloud: 8 - 9

perl-PerlMagick-debuginfo: before 6.8.8.1-71.172.1

perl-PerlMagick: before 6.8.8.1-71.172.1

libMagick++-devel: before 6.8.8.1-71.172.1

ImageMagick-devel: before 6.8.8.1-71.172.1

libMagickCore-6_Q16-1-debuginfo-32bit: before 6.8.8.1-71.172.1

libMagickCore-6_Q16-1-32bit: before 6.8.8.1-71.172.1

libMagick++-6_Q16-3-debuginfo: before 6.8.8.1-71.172.1

libMagick++-6_Q16-3: before 6.8.8.1-71.172.1

ImageMagick: before 6.8.8.1-71.172.1

libMagickWand-6_Q16-1-debuginfo: before 6.8.8.1-71.172.1

libMagickWand-6_Q16-1: before 6.8.8.1-71.172.1

libMagickCore-6_Q16-1-debuginfo: before 6.8.8.1-71.172.1

libMagickCore-6_Q16-1: before 6.8.8.1-71.172.1

ImageMagick-debugsource: before 6.8.8.1-71.172.1

ImageMagick-debuginfo: before 6.8.8.1-71.172.1

ImageMagick-config-6-upstream: before 6.8.8.1-71.172.1

ImageMagick-config-6-SUSE: before 6.8.8.1-71.172.1

External links

http://www.suse.com/support/update/announcement/2022/suse-su-20221885-1/


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

2) Buffer overflow

EUVDB-ID: #VU62851

Risk: High

CVSSv3.1: 8.5 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2022-28463

CWE-ID: CWE-119 - Memory corruption

Exploit availability: No

Description

The vulnerability allows a remote attacker to execute arbitrary code on the target system.

The vulnerability exists due to a boundary error when processing Image files. A remote attacker can pass specially crafted data to the application, trigger memory corruption and execute arbitrary code on the target system.

Successful exploitation of this vulnerability may result in complete compromise of vulnerable system.

Mitigation

Update the affected package ImageMagick to the latest version.

Vulnerable software versions

SUSE Linux Enterprise Workstation Extension: 12-SP5

SUSE Linux Enterprise Desktop: 12-SP5

SUSE OpenStack Cloud Crowbar: 8 - 9

SUSE Linux Enterprise Software Development Kit: 12-SP5

SUSE Linux Enterprise Server for SAP: 12-SP3 - 12-SP4

HPE Helion Openstack: 8

SUSE Linux Enterprise Server for SAP Applications: 12-SP5

SUSE Linux Enterprise Server: 12-SP2-BCL - 12-SP5

SUSE OpenStack Cloud: 8 - 9

perl-PerlMagick-debuginfo: before 6.8.8.1-71.172.1

perl-PerlMagick: before 6.8.8.1-71.172.1

libMagick++-devel: before 6.8.8.1-71.172.1

ImageMagick-devel: before 6.8.8.1-71.172.1

libMagickCore-6_Q16-1-debuginfo-32bit: before 6.8.8.1-71.172.1

libMagickCore-6_Q16-1-32bit: before 6.8.8.1-71.172.1

libMagick++-6_Q16-3-debuginfo: before 6.8.8.1-71.172.1

libMagick++-6_Q16-3: before 6.8.8.1-71.172.1

ImageMagick: before 6.8.8.1-71.172.1

libMagickWand-6_Q16-1-debuginfo: before 6.8.8.1-71.172.1

libMagickWand-6_Q16-1: before 6.8.8.1-71.172.1

libMagickCore-6_Q16-1-debuginfo: before 6.8.8.1-71.172.1

libMagickCore-6_Q16-1: before 6.8.8.1-71.172.1

ImageMagick-debugsource: before 6.8.8.1-71.172.1

ImageMagick-debuginfo: before 6.8.8.1-71.172.1

ImageMagick-config-6-upstream: before 6.8.8.1-71.172.1

ImageMagick-config-6-SUSE: before 6.8.8.1-71.172.1

External links

http://www.suse.com/support/update/announcement/2022/suse-su-20221885-1/


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###