Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

USN-5736-1: ImageMagick vulnerabilities

24 November 2022

Several security issues were fixed in ImageMagick.

Reduce your security exposure

Ubuntu Pro provides ten-year security coverage to 25,000+ packages in Main and Universe repositories, and it is free for up to five machines.

Learn more about Ubuntu Pro

Releases

Packages

  • imagemagick - Image manipulation programs and library

Details

It was discovered that ImageMagick incorrectly handled certain values
when processing PDF files. If a user or automated system using ImageMagick
were tricked into opening a specially crafted PDF file, an attacker could
exploit this to cause a denial of service. This issue only affected Ubuntu
14.04 ESM, Ubuntu 16.04 ESM and Ubuntu 18.04 LTS. (CVE-2021-20224)

Zhang Xiaohui discovered that ImageMagick incorrectly handled certain
values when processing image data. If a user or automated system using
ImageMagick were tricked into opening a specially crafted image, an
attacker could exploit this to cause a denial of service. This issue only
affected Ubuntu 18.04 LTS and Ubuntu 22.10. (CVE-2021-20241)

Zhang Xiaohui discovered that ImageMagick incorrectly handled certain
values when processing image data. If a user or automated system using
ImageMagick were tricked into opening a specially crafted image, an
attacker could exploit this to cause a denial of service. This issue only
affected Ubuntu 14.04 ESM, Ubuntu 18.04 LTS and Ubuntu 22.10.
(CVE-2021-20243)

It was discovered that ImageMagick incorrectly handled certain values
when processing visual effects based image files. By tricking a user into
opening a specially crafted image file, an attacker could crash the
application causing a denial of service. This issue only affected Ubuntu
22.10. (CVE-2021-20244)

It was discovered that ImageMagick could be made to divide by zero when
processing crafted files. By tricking a user into opening a specially
crafted image file, an attacker could crash the application causing a
denial of service. This issue only affected Ubuntu 22.10. (CVE-2021-20245)

It was discovered that ImageMagick incorrectly handled certain values
when performing resampling operations. By tricking a user into opening
a specially crafted image file, an attacker could crash the application
causing a denial of service. This issue only affected Ubuntu 22.10.
(CVE-2021-20246)

It was discovered that ImageMagick incorrectly handled certain values
when processing visual effects based image files. By tricking a user into
opening a specially crafted image file, an attacker could crash the
application causing a denial of service. This issue only affected Ubuntu
22.10. (CVE-2021-20309)

It was discovered that ImageMagick incorrectly handled certain values
when processing thumbnail image data. By tricking a user into opening
a specially crafted image file, an attacker could crash the application
causing a denial of service. This issue only affected Ubuntu 22.10.
(CVE-2021-20312)

It was discovered that ImageMagick incorrectly handled memory cleanup
when performing certain cryptographic operations. Under certain conditions
sensitive cryptographic information could be disclosed. This issue only
affected Ubuntu 22.10. (CVE-2021-20313)

It was discovered that ImageMagick did not properly manage memory under
certain circumstances. If a user were tricked into opening a specially
crafted file using the convert command, an attacker could possibly use
this issue to cause ImageMagick to crash, resulting in a denial of
service. This issue only affected Ubuntu 22.10. (CVE-2021-3574)

It was discovered that ImageMagick did not use the correct rights when
specifically excluded by a module policy. An attacker could use this issue
to read and write certain restricted files. This issue only affected
Ubuntu 22.10. (CVE-2021-39212)

It was discovered that ImageMagick incorrectly handled certain values
when processing specially crafted SVG files. By tricking a user into
opening a specially crafted SVG file, an attacker could crash the
application causing a denial of service. This issue only affected Ubuntu
22.10. (CVE-2021-4219)

It was discovered that ImageMagick did not properly manage memory under
certain circumstances. If a user were tricked into opening a specially
crafted DICOM file, an attacker could possibly use this issue to cause
ImageMagick to crash, resulting in a denial of servicei, or expose sensitive
information. This issue only affected Ubuntu 22.10. (CVE-2022-1114)

It was discovered that ImageMagick incorrectly handled memory under
certain circumstances. If a user were tricked into opening a specially
crafted image file, an attacker could possibly exploit this issue to cause
a denial of service or other unspecified impact. This issue only affected
Ubuntu 22.10. (CVE-2022-28463)

It was discovered that ImageMagick incorrectly handled certain values.
If a user were tricked into processing a specially crafted image file,
an attacker could possibly exploit this issue to cause a denial of service
or other unspecified impact. This issue only affected Ubuntu 14.04 ESM,
Ubuntu 18.04 LTS and Ubuntu 22.10. (CVE-2022-32545, CVE-2022-32546)

It was discovered that ImageMagick incorrectly handled memory under
certain circumstances. If a user were tricked into processing a specially
crafted image file, an attacker could possibly exploit this issue to cause
a denial of service or other unspecified impact. This issue only affected
Ubuntu 14.04 ESM, Ubuntu 18.04 LTS and Ubuntu 22.10. (CVE-2022-32547)

Reduce your security exposure

Ubuntu Pro provides ten-year security coverage to 25,000+ packages in Main and Universe repositories, and it is free for up to five machines.

Learn more about Ubuntu Pro

Update instructions

The problem can be corrected by updating your system to the following package versions:

Ubuntu 22.10
Ubuntu 18.04
Ubuntu 16.04
Ubuntu 14.04

In general, a standard system update will make all the necessary changes.

Related notices

  • USN-5158-1: libmagickcore-6.q16-dev, libmagick++-6.q16hdri-dev, libmagick++5, libmagick++-6.q16hdri-7, libmagickwand-6-headers, libmagickcore-6.q16-2, libmagickwand-6.q16hdri-dev, libimage-magick-q16-perl, libimage-magick-perl, libmagickcore-6-arch-config, libimage-magick-q16hdri-perl, libmagickwand-6.q16-dev, imagemagick-6-common, libmagickcore-6.q16hdri-dev, libmagickcore5-extra, libmagickwand5, libmagickcore-6.q16hdri-3, imagemagick, libmagickcore-6.q16-3, libmagickcore-6.q16-2-extra, libmagickcore5, imagemagick-6.q16hdri, libmagick++-6.q16-5v5, libmagickwand-6.q16-2, libmagick++-6.q16-dev, imagemagick-doc, libmagick++-6-headers, imagemagick-6-doc, libmagickcore-dev, libmagickcore-6.q16-3-extra, imagemagick-6.q16, libmagickwand-dev, perlmagick, libmagickcore-6.q16hdri-3-extra, libmagick++-6.q16-7, libmagickwand-6.q16-3, libmagickcore-6-headers, libmagickwand-6.q16hdri-3, libmagick++-dev, imagemagick-common
  • USN-5736-2: libmagick++-6.q16-8, libmagickcore-6.q16-dev, libmagick++-6.q16hdri-dev, libmagickcore-6.q16-6-extra, libmagickwand-6.q16hdri-6, libmagickwand-6-headers, libmagickwand-6.q16hdri-dev, libimage-magick-q16-perl, libimage-magick-perl, libmagickcore-6-arch-config, libimage-magick-q16hdri-perl, libmagickwand-6.q16-dev, imagemagick-6-common, libmagickcore-6.q16hdri-dev, imagemagick, imagemagick-6.q16hdri, libmagick++-6.q16hdri-8, libmagick++-6.q16-dev, imagemagick-doc, libmagick++-6-headers, imagemagick-6-doc, libmagickcore-6.q16hdri-6-extra, libmagickcore-dev, imagemagick-6.q16, libmagickwand-6.q16-6, libmagickwand-dev, libmagickcore-6.q16-6, perlmagick, libmagickcore-6.q16hdri-6, libmagickcore-6-headers, libmagick++-dev, imagemagick-common
  • USN-6200-1: libmagick++-6.q16-8, libmagickcore-6.q16-dev, libmagick++-6.q16hdri-dev, libmagickcore-6.q16-6-extra, libmagick++-6.q16hdri-7, libmagickwand-6.q16hdri-6, libmagickwand-6-headers, libmagickcore-6.q16-2, libmagickwand-6.q16hdri-dev, libimage-magick-q16-perl, libimage-magick-perl, libimage-magick-q16hdri-perl, libmagickcore-6-arch-config, libmagickwand-6.q16-dev, imagemagick-6-common, libmagickcore-6.q16hdri-dev, libmagickcore-6.q16hdri-3, imagemagick, libmagickcore-6.q16-3, libmagickcore-6.q16-2-extra, imagemagick-6.q16hdri, libmagick++-6.q16-5v5, libmagick++-6.q16hdri-8, libmagickwand-6.q16-2, libmagick++-6.q16-dev, imagemagick-doc, libmagick++-6-headers, imagemagick-6-doc, libmagickcore-6.q16hdri-6-extra, libmagickcore-dev, libmagickcore-6.q16-3-extra, imagemagick-6.q16, libmagickwand-6.q16-6, libmagickwand-dev, libmagickcore-6.q16-6, perlmagick, libmagickcore-6.q16hdri-6, libmagickcore-6.q16hdri-3-extra, libmagick++-6.q16-7, libmagickwand-6.q16-3, libmagickcore-6-headers, libmagickwand-6.q16hdri-3, libmagick++-dev, imagemagick-common
  • USN-5456-1: libmagickcore-6.q16-dev, libmagick++-6.q16hdri-dev, libmagick++5, libmagick++-6.q16hdri-7, libmagickwand-6-headers, libmagickcore-6.q16-2, libmagickwand-6.q16hdri-dev, libimage-magick-q16-perl, libimage-magick-perl, libmagickcore-6-arch-config, libimage-magick-q16hdri-perl, libmagickwand-6.q16-dev, imagemagick-6-common, libmagickcore-6.q16hdri-dev, libmagickcore5-extra, libmagickwand5, libmagickcore-6.q16hdri-3, imagemagick, libmagickcore-6.q16-3, libmagickcore-6.q16-2-extra, libmagickcore5, imagemagick-6.q16hdri, libmagick++-6.q16-5v5, libmagickwand-6.q16-2, libmagick++-6.q16-dev, imagemagick-doc, libmagick++-6-headers, imagemagick-6-doc, libmagickcore-dev, libmagickcore-6.q16-3-extra, imagemagick-6.q16, libmagickwand-dev, perlmagick, libmagickcore-6.q16hdri-3-extra, libmagick++-6.q16-7, libmagickwand-6.q16-3, libmagickcore-6-headers, libmagickwand-6.q16hdri-3, libmagick++-dev, imagemagick-common
  • USN-5335-1: libmagickcore-6.q16-dev, libmagickwand-6-headers, libmagickcore-6.q16-2, libimage-magick-q16-perl, libimage-magick-perl, libmagickcore-6-arch-config, libmagickwand-6.q16-dev, imagemagick, libmagickcore-6.q16-2-extra, libmagick++-6.q16-5v5, libmagickwand-6.q16-2, libmagick++-6.q16-dev, imagemagick-doc, libmagick++-6-headers, libmagickcore-dev, imagemagick-6.q16, libmagickwand-dev, perlmagick, libmagickcore-6-headers, libmagick++-dev, imagemagick-common
  • USN-5534-1: libmagickcore-6.q16-dev, libmagickwand-6-headers, libmagickcore-6.q16-2, libimage-magick-q16-perl, libimage-magick-perl, libmagickcore-6-arch-config, libmagickwand-6.q16-dev, imagemagick, libmagickcore-6.q16-2-extra, libmagick++-6.q16-5v5, libmagickwand-6.q16-2, libmagick++-6.q16-dev, imagemagick-doc, libmagick++-6-headers, libmagickcore-dev, imagemagick-6.q16, libmagickwand-dev, perlmagick, libmagickcore-6-headers, libmagick++-dev, imagemagick-common