Bugzilla – Bug 1178067
VUL-1: CVE-2020-27560: ImageMagick: division by zero in OptimizeLayerFrames function in MagickCore/layer.c
Last modified: 2020-11-15 11:14:25 UTC
CVE-2020-27560 ImageMagick 7.0.10-34 allows Division by Zero in OptimizeLayerFrames in MagickCore/layer.c, which may cause a denial of service. Reference and upstream patch: https://github.com/ImageMagick/ImageMagick/pull/2743 https://github.com/ImageMagick/ImageMagick/commit/ef59bd764f88d893f1219fee8ba696a5d3f8c1c4 References: https://bugzilla.redhat.com/show_bug.cgi?id=1890687 http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-27560 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27560 https://github.com/ImageMagick/ImageMagick/commit/ef59bd764f88d893f1219fee8ba696a5d3f8c1c4
Tracked SLE11, SLE12, SLE15 and SLE15-SP2 as affected. I could not find a POC in the upstream bug.
TW: will be fixed in 7.0.10-35, not available yet. ImageMagick6 commit https://github.com/ImageMagick/ImageMagick6/commit/6e3b13c7ef94d72b40fba91987897c4326717a46 Submitted for 15sp2/ImageMagick, 15/ImageMagick, 12/ImageMagick and 11/ImageMagick. I believe all fixed.
SUSE-SU-2020:3162-1: An update that fixes one vulnerability is now available. Category: security (moderate) Bug References: 1178067 CVE References: CVE-2020-27560 JIRA References: Sources used: SUSE Linux Enterprise Module for Development Tools 15-SP1 (src): ImageMagick-7.0.7.34-3.85.1 SUSE Linux Enterprise Module for Desktop Applications 15-SP1 (src): ImageMagick-7.0.7.34-3.85.1 NOTE: This line indicates an update has been released for the listed product(s). At times this might be only a partial fix. If you have questions please reach out to maintenance coordination.
SUSE-SU-2020:3164-1: An update that solves one vulnerability and has one errata is now available. Category: security (moderate) Bug References: 1106272,1178067 CVE References: CVE-2020-27560 JIRA References: Sources used: SUSE Linux Enterprise Module for Development Tools 15-SP2 (src): ImageMagick-7.0.7.34-10.3.1 SUSE Linux Enterprise Module for Desktop Applications 15-SP2 (src): ImageMagick-7.0.7.34-10.3.1 NOTE: This line indicates an update has been released for the listed product(s). At times this might be only a partial fix. If you have questions please reach out to maintenance coordination.
SUSE-SU-2020:3163-1: An update that fixes one vulnerability is now available. Category: security (moderate) Bug References: 1178067 CVE References: CVE-2020-27560 JIRA References: Sources used: SUSE Linux Enterprise Workstation Extension 12-SP5 (src): ImageMagick-6.8.8.1-71.147.1 SUSE Linux Enterprise Software Development Kit 12-SP5 (src): ImageMagick-6.8.8.1-71.147.1 SUSE Linux Enterprise Server 12-SP5 (src): ImageMagick-6.8.8.1-71.147.1 NOTE: This line indicates an update has been released for the listed product(s). At times this might be only a partial fix. If you have questions please reach out to maintenance coordination.
openSUSE-SU-2020:1884-1: An update that fixes one vulnerability is now available. Category: security (moderate) Bug References: 1178067 CVE References: CVE-2020-27560 JIRA References: Sources used: openSUSE Leap 15.2 (src): ImageMagick-7.0.7.34-lp152.12.6.1
done
openSUSE-SU-2020:1927-1: An update that fixes one vulnerability is now available. Category: security (moderate) Bug References: 1178067 CVE References: CVE-2020-27560 JIRA References: Sources used: openSUSE Leap 15.1 (src): ImageMagick-7.0.7.34-lp151.7.22.1