SUSE-SU-2021:0199-1

See a problem?
Import Source
https://ftp.suse.com/pub/projects/security/osv/SUSE-SU-2021:0199-1.json
JSON Data
https://api.osv.dev/v1/vulns/SUSE-SU-2021:0199-1
Related
Published
2021-01-22T14:20:39Z
Modified
2021-01-22T14:20:39Z
Summary
Security update for ImageMagick
Details

This update for ImageMagick fixes the following issues:

  • CVE-2020-19667: Fixed a stack buffer overflow in XPM coder could result in a crash (bsc#1179103).
  • CVE-2020-25664: Fixed a heap-based buffer overflow in PopShortPixel (bsc#1179202).
  • CVE-2020-25665: Fixed a heap-based buffer overflow in WritePALMImage (bsc#1179208).
  • CVE-2020-25666: Fixed an outside the range of representable values of type 'int' and signed integer overflow (bsc#1179212).
  • CVE-2020-25674: Fixed a heap-based buffer overflow in WriteOnePNGImage (bsc#1179223).
  • CVE-2020-25675: Fixed an outside the range of representable values of type 'long' and integer overflow (bsc#1179240).
  • CVE-2020-25676: Fixed an outside the range of representable values of type 'long' and integer overflow at MagickCore/pixel.c (bsc#1179244).
  • CVE-2020-27750: Fixed an division by zero in MagickCore/colorspace-private.h (bsc#1179260).
  • CVE-2020-27751: Fixed an integer overflow in MagickCore/quantum-export.c (bsc#1179269).
  • CVE-2020-27752: Fixed a heap-based buffer overflow in PopShortPixel in MagickCore/quantum-private.h (bsc#1179346).
  • CVE-2020-27753: Fixed memory leaks in AcquireMagickMemory function (bsc#1179397).
  • CVE-2020-27754: Fixed an outside the range of representable values of type 'long' and signed integer overflow at MagickCore/quantize.c (bsc#1179336).
  • CVE-2020-27755: Fixed memory leaks in ResizeMagickMemory function in ImageMagick/MagickCore/memory.c (bsc#1179345).
  • CVE-2020-27757: Fixed an outside the range of representable values of type 'unsigned long long' at MagickCore/quantum-private.h (bsc#1179268).
  • CVE-2020-27759: Fixed an outside the range of representable values of type 'int' at MagickCore/quantize.c (bsc#1179313).
  • CVE-2020-27760: Fixed a division by zero at MagickCore/enhance.c (bsc#1179281).
  • CVE-2020-27761: Fixed an outside the range of representable values of type 'unsigned long' at coders/palm.c (bsc#1179315).
  • CVE-2020-27762: Fixed an outside the range of representable values of type 'unsigned char' (bsc#1179278).
  • CVE-2020-27763: Fixed a division by zero at MagickCore/resize.c (bsc#1179312).
  • CVE-2020-27764: Fixed an outside the range of representable values of type 'unsigned long' at MagickCore/statistic.c (bsc#1179317).
  • CVE-2020-27765: Fixed a division by zero at MagickCore/segment.c (bsc#1179311).
  • CVE-2020-27766: Fixed an outside the range of representable values of type 'unsigned long' at MagickCore/statistic.c (bsc#1179361).
  • CVE-2020-27767: Fixed an outside the range of representable values of type 'float' at MagickCore/quantum.h (bsc#1179322).
  • CVE-2020-27768: Fixed an outside the range of representable values of type 'unsigned int' at MagickCore/quantum-private.h (bsc#1179339).
  • CVE-2020-27769: Fixed an outside the range of representable values of type 'float' at MagickCore/quantize.c (bsc#1179321).
  • CVE-2020-27770: Fixed an unsigned offset overflowed at MagickCore/string.c (bsc#1179343).
  • CVE-2020-27771: Fixed an outside the range of representable values of type 'unsigned char' at coders/pdf.c (bsc#1179327).
  • CVE-2020-27772: Fixed an outside the range of representable values of type 'unsigned int' at coders/bmp.c (bsc#1179347).
  • CVE-2020-27773: Fixed a division by zero at MagickCore/gem-private.h (bsc#1179285).
  • CVE-2020-27774: Fixed an integer overflow at MagickCore/statistic.c (bsc#1179333).
  • CVE-2020-27775: Fixed an outside the range of representable values of type 'unsigned char' at MagickCore/quantum.h (bsc#1179338).
  • CVE-2020-27776: Fixed an outside the range of representable values of type 'unsigned long' at MagickCore/statistic.c (bsc#1179362).
References

Affected packages

SUSE:HPE Helion OpenStack 8 / ImageMagick

Package

Name
ImageMagick
Purl
purl:rpm/suse/ImageMagick&distro=HPE%20Helion%20OpenStack%208

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
6.8.8.1-71.154.1

Ecosystem specific

{
    "binaries": [
        {
            "ImageMagick-config-6-upstream": "6.8.8.1-71.154.1",
            "libMagickCore-6_Q16-1": "6.8.8.1-71.154.1",
            "libMagickWand-6_Q16-1": "6.8.8.1-71.154.1",
            "ImageMagick-config-6-SUSE": "6.8.8.1-71.154.1"
        }
    ]
}

SUSE:OpenStack Cloud 7 / ImageMagick

Package

Name
ImageMagick
Purl
purl:rpm/suse/ImageMagick&distro=SUSE%20OpenStack%20Cloud%207

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
6.8.8.1-71.154.1

Ecosystem specific

{
    "binaries": [
        {
            "ImageMagick-config-6-upstream": "6.8.8.1-71.154.1",
            "libMagickCore-6_Q16-1": "6.8.8.1-71.154.1",
            "libMagickWand-6_Q16-1": "6.8.8.1-71.154.1",
            "ImageMagick-config-6-SUSE": "6.8.8.1-71.154.1"
        }
    ]
}

SUSE:OpenStack Cloud 8 / ImageMagick

Package

Name
ImageMagick
Purl
purl:rpm/suse/ImageMagick&distro=SUSE%20OpenStack%20Cloud%208

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
6.8.8.1-71.154.1

Ecosystem specific

{
    "binaries": [
        {
            "ImageMagick-config-6-upstream": "6.8.8.1-71.154.1",
            "libMagickCore-6_Q16-1": "6.8.8.1-71.154.1",
            "libMagickWand-6_Q16-1": "6.8.8.1-71.154.1",
            "ImageMagick-config-6-SUSE": "6.8.8.1-71.154.1"
        }
    ]
}

SUSE:OpenStack Cloud 9 / ImageMagick

Package

Name
ImageMagick
Purl
purl:rpm/suse/ImageMagick&distro=SUSE%20OpenStack%20Cloud%209

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
6.8.8.1-71.154.1

Ecosystem specific

{
    "binaries": [
        {
            "ImageMagick-config-6-upstream": "6.8.8.1-71.154.1",
            "libMagickCore-6_Q16-1": "6.8.8.1-71.154.1",
            "libMagickWand-6_Q16-1": "6.8.8.1-71.154.1",
            "ImageMagick-config-6-SUSE": "6.8.8.1-71.154.1"
        }
    ]
}

SUSE:OpenStack Cloud Crowbar 8 / ImageMagick

Package

Name
ImageMagick
Purl
purl:rpm/suse/ImageMagick&distro=SUSE%20OpenStack%20Cloud%20Crowbar%208

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
6.8.8.1-71.154.1

Ecosystem specific

{
    "binaries": [
        {
            "ImageMagick-config-6-upstream": "6.8.8.1-71.154.1",
            "libMagickCore-6_Q16-1": "6.8.8.1-71.154.1",
            "libMagickWand-6_Q16-1": "6.8.8.1-71.154.1",
            "ImageMagick-config-6-SUSE": "6.8.8.1-71.154.1"
        }
    ]
}

SUSE:OpenStack Cloud Crowbar 9 / ImageMagick

Package

Name
ImageMagick
Purl
purl:rpm/suse/ImageMagick&distro=SUSE%20OpenStack%20Cloud%20Crowbar%209

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
6.8.8.1-71.154.1

Ecosystem specific

{
    "binaries": [
        {
            "ImageMagick-config-6-upstream": "6.8.8.1-71.154.1",
            "libMagickCore-6_Q16-1": "6.8.8.1-71.154.1",
            "libMagickWand-6_Q16-1": "6.8.8.1-71.154.1",
            "ImageMagick-config-6-SUSE": "6.8.8.1-71.154.1"
        }
    ]
}

SUSE:Linux Enterprise Server for SAP Applications 12 SP2 / ImageMagick

Package

Name
ImageMagick
Purl
purl:rpm/suse/ImageMagick&distro=SUSE%20Linux%20Enterprise%20Server%20for%20SAP%20Applications%2012%20SP2

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
6.8.8.1-71.154.1

Ecosystem specific

{
    "binaries": [
        {
            "ImageMagick-config-6-upstream": "6.8.8.1-71.154.1",
            "libMagickCore-6_Q16-1": "6.8.8.1-71.154.1",
            "libMagickWand-6_Q16-1": "6.8.8.1-71.154.1",
            "ImageMagick-config-6-SUSE": "6.8.8.1-71.154.1"
        }
    ]
}

SUSE:Linux Enterprise Server for SAP Applications 12 SP3 / ImageMagick

Package

Name
ImageMagick
Purl
purl:rpm/suse/ImageMagick&distro=SUSE%20Linux%20Enterprise%20Server%20for%20SAP%20Applications%2012%20SP3

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
6.8.8.1-71.154.1

Ecosystem specific

{
    "binaries": [
        {
            "ImageMagick-config-6-upstream": "6.8.8.1-71.154.1",
            "libMagickCore-6_Q16-1": "6.8.8.1-71.154.1",
            "libMagickWand-6_Q16-1": "6.8.8.1-71.154.1",
            "ImageMagick-config-6-SUSE": "6.8.8.1-71.154.1"
        }
    ]
}

SUSE:Linux Enterprise Server for SAP Applications 12 SP4 / ImageMagick

Package

Name
ImageMagick
Purl
purl:rpm/suse/ImageMagick&distro=SUSE%20Linux%20Enterprise%20Server%20for%20SAP%20Applications%2012%20SP4

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
6.8.8.1-71.154.1

Ecosystem specific

{
    "binaries": [
        {
            "ImageMagick-config-6-upstream": "6.8.8.1-71.154.1",
            "libMagickCore-6_Q16-1": "6.8.8.1-71.154.1",
            "libMagickWand-6_Q16-1": "6.8.8.1-71.154.1",
            "ImageMagick-config-6-SUSE": "6.8.8.1-71.154.1"
        }
    ]
}

SUSE:Linux Enterprise Software Development Kit 12 SP5 / ImageMagick

Package

Name
ImageMagick
Purl
purl:rpm/suse/ImageMagick&distro=SUSE%20Linux%20Enterprise%20Software%20Development%20Kit%2012%20SP5

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
6.8.8.1-71.154.1

Ecosystem specific

{
    "binaries": [
        {
            "perl-PerlMagick": "6.8.8.1-71.154.1",
            "libMagick++-6_Q16-3": "6.8.8.1-71.154.1",
            "ImageMagick-devel": "6.8.8.1-71.154.1",
            "ImageMagick": "6.8.8.1-71.154.1",
            "ImageMagick-config-6-SUSE": "6.8.8.1-71.154.1",
            "ImageMagick-config-6-upstream": "6.8.8.1-71.154.1",
            "libMagick++-devel": "6.8.8.1-71.154.1"
        }
    ]
}

SUSE:Linux Enterprise Server 12 SP2-LTSS / ImageMagick

Package

Name
ImageMagick
Purl
purl:rpm/suse/ImageMagick&distro=SUSE%20Linux%20Enterprise%20Server%2012%20SP2-LTSS

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
6.8.8.1-71.154.1

Ecosystem specific

{
    "binaries": [
        {
            "ImageMagick-config-6-upstream": "6.8.8.1-71.154.1",
            "libMagickCore-6_Q16-1": "6.8.8.1-71.154.1",
            "libMagickWand-6_Q16-1": "6.8.8.1-71.154.1",
            "ImageMagick-config-6-SUSE": "6.8.8.1-71.154.1"
        }
    ]
}

SUSE:Linux Enterprise Server 12 SP2-BCL / ImageMagick

Package

Name
ImageMagick
Purl
purl:rpm/suse/ImageMagick&distro=SUSE%20Linux%20Enterprise%20Server%2012%20SP2-BCL

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
6.8.8.1-71.154.1

Ecosystem specific

{
    "binaries": [
        {
            "ImageMagick-config-6-upstream": "6.8.8.1-71.154.1",
            "libMagickCore-6_Q16-1": "6.8.8.1-71.154.1",
            "libMagickWand-6_Q16-1": "6.8.8.1-71.154.1",
            "ImageMagick-config-6-SUSE": "6.8.8.1-71.154.1"
        }
    ]
}

SUSE:Linux Enterprise Server 12 SP3-LTSS / ImageMagick

Package

Name
ImageMagick
Purl
purl:rpm/suse/ImageMagick&distro=SUSE%20Linux%20Enterprise%20Server%2012%20SP3-LTSS

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
6.8.8.1-71.154.1

Ecosystem specific

{
    "binaries": [
        {
            "ImageMagick-config-6-upstream": "6.8.8.1-71.154.1",
            "libMagickCore-6_Q16-1": "6.8.8.1-71.154.1",
            "libMagickWand-6_Q16-1": "6.8.8.1-71.154.1",
            "ImageMagick-config-6-SUSE": "6.8.8.1-71.154.1"
        }
    ]
}

SUSE:Linux Enterprise Server 12 SP3-BCL / ImageMagick

Package

Name
ImageMagick
Purl
purl:rpm/suse/ImageMagick&distro=SUSE%20Linux%20Enterprise%20Server%2012%20SP3-BCL

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
6.8.8.1-71.154.1

Ecosystem specific

{
    "binaries": [
        {
            "ImageMagick-config-6-upstream": "6.8.8.1-71.154.1",
            "libMagickCore-6_Q16-1": "6.8.8.1-71.154.1",
            "libMagickWand-6_Q16-1": "6.8.8.1-71.154.1",
            "ImageMagick-config-6-SUSE": "6.8.8.1-71.154.1"
        }
    ]
}

SUSE:Linux Enterprise Server 12 SP4-LTSS / ImageMagick

Package

Name
ImageMagick
Purl
purl:rpm/suse/ImageMagick&distro=SUSE%20Linux%20Enterprise%20Server%2012%20SP4-LTSS

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
6.8.8.1-71.154.1

Ecosystem specific

{
    "binaries": [
        {
            "ImageMagick-config-6-upstream": "6.8.8.1-71.154.1",
            "libMagickCore-6_Q16-1": "6.8.8.1-71.154.1",
            "libMagickWand-6_Q16-1": "6.8.8.1-71.154.1",
            "ImageMagick-config-6-SUSE": "6.8.8.1-71.154.1"
        }
    ]
}

SUSE:Linux Enterprise Server 12 SP5 / ImageMagick

Package

Name
ImageMagick
Purl
purl:rpm/suse/ImageMagick&distro=SUSE%20Linux%20Enterprise%20Server%2012%20SP5

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
6.8.8.1-71.154.1

Ecosystem specific

{
    "binaries": [
        {
            "ImageMagick-config-6-upstream": "6.8.8.1-71.154.1",
            "libMagickCore-6_Q16-1": "6.8.8.1-71.154.1",
            "libMagickWand-6_Q16-1": "6.8.8.1-71.154.1",
            "ImageMagick-config-6-SUSE": "6.8.8.1-71.154.1"
        }
    ]
}

SUSE:Linux Enterprise Server for SAP Applications 12 SP5 / ImageMagick

Package

Name
ImageMagick
Purl
purl:rpm/suse/ImageMagick&distro=SUSE%20Linux%20Enterprise%20Server%20for%20SAP%20Applications%2012%20SP5

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
6.8.8.1-71.154.1

Ecosystem specific

{
    "binaries": [
        {
            "ImageMagick-config-6-upstream": "6.8.8.1-71.154.1",
            "libMagickCore-6_Q16-1": "6.8.8.1-71.154.1",
            "libMagickWand-6_Q16-1": "6.8.8.1-71.154.1",
            "ImageMagick-config-6-SUSE": "6.8.8.1-71.154.1"
        }
    ]
}

SUSE:Linux Enterprise Workstation Extension 12 SP5 / ImageMagick

Package

Name
ImageMagick
Purl
purl:rpm/suse/ImageMagick&distro=SUSE%20Linux%20Enterprise%20Workstation%20Extension%2012%20SP5

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
6.8.8.1-71.154.1

Ecosystem specific

{
    "binaries": [
        {
            "libMagickCore-6_Q16-1-32bit": "6.8.8.1-71.154.1",
            "libMagick++-6_Q16-3": "6.8.8.1-71.154.1",
            "ImageMagick": "6.8.8.1-71.154.1"
        }
    ]
}

SUSE:Enterprise Storage 5 / ImageMagick

Package

Name
ImageMagick
Purl
purl:rpm/suse/ImageMagick&distro=SUSE%20Enterprise%20Storage%205

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
6.8.8.1-71.154.1

Ecosystem specific

{
    "binaries": [
        {
            "ImageMagick-config-6-upstream": "6.8.8.1-71.154.1",
            "libMagickCore-6_Q16-1": "6.8.8.1-71.154.1",
            "libMagickWand-6_Q16-1": "6.8.8.1-71.154.1",
            "ImageMagick-config-6-SUSE": "6.8.8.1-71.154.1"
        }
    ]
}