what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New

Ubuntu Security Notice USN-4192-1

Ubuntu Security Notice USN-4192-1
Posted Nov 14, 2019
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 4192-1 - It was discovered that ImageMagick incorrectly handled certain malformed image files. If a user or automated system using ImageMagick were tricked into opening a specially crafted image, an attacker could exploit this to cause a denial of service or possibly execute code with the privileges of the user invoking the program.

tags | advisory, denial of service
systems | linux, ubuntu
advisories | CVE-2019-12974, CVE-2019-12978, CVE-2019-13295, CVE-2019-13304, CVE-2019-13308, CVE-2019-13391, CVE-2019-15140, CVE-2019-16711
SHA-256 | 2defdd96991ff03edfdcc1ed54efb2e70aac9afd1f1731ca699f45549177d957

Ubuntu Security Notice USN-4192-1

Change Mirror Download
==========================================================================
Ubuntu Security Notice USN-4192-1
November 14, 2019

imagemagick vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 19.10
- Ubuntu 19.04
- Ubuntu 18.04 LTS
- Ubuntu 16.04 LTS

Summary:

Several security issues were fixed in ImageMagick.

Software Description:
- imagemagick: Image manipulation programs and library

Details:

It was discovered that ImageMagick incorrectly handled certain malformed
image files. If a user or automated system using ImageMagick were tricked
into opening a specially crafted image, an attacker could exploit this to
cause a denial of service or possibly execute code with the privileges of
the user invoking the program.

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 19.10:
imagemagick 8:6.9.10.23+dfsg-2.1ubuntu3.1
imagemagick-6.q16 8:6.9.10.23+dfsg-2.1ubuntu3.1
libmagick++-6.q16-8 8:6.9.10.23+dfsg-2.1ubuntu3.1
libmagickcore-6.q16-6 8:6.9.10.23+dfsg-2.1ubuntu3.1
libmagickcore-6.q16-6-extra 8:6.9.10.23+dfsg-2.1ubuntu3.1

Ubuntu 19.04:
imagemagick 8:6.9.10.14+dfsg-7ubuntu2.3
imagemagick-6.q16 8:6.9.10.14+dfsg-7ubuntu2.3
libmagick++-6.q16-8 8:6.9.10.14+dfsg-7ubuntu2.3
libmagickcore-6.q16-6 8:6.9.10.14+dfsg-7ubuntu2.3
libmagickcore-6.q16-6-extra 8:6.9.10.14+dfsg-7ubuntu2.3

Ubuntu 18.04 LTS:
imagemagick 8:6.9.7.4+dfsg-16ubuntu6.8
imagemagick-6.q16 8:6.9.7.4+dfsg-16ubuntu6.8
libmagick++-6.q16-7 8:6.9.7.4+dfsg-16ubuntu6.8
libmagickcore-6.q16-3 8:6.9.7.4+dfsg-16ubuntu6.8
libmagickcore-6.q16-3-extra 8:6.9.7.4+dfsg-16ubuntu6.8

Ubuntu 16.04 LTS:
imagemagick 8:6.8.9.9-7ubuntu5.15
imagemagick-6.q16 8:6.8.9.9-7ubuntu5.15
libmagick++-6.q16-5v5 8:6.8.9.9-7ubuntu5.15
libmagickcore-6.q16-2 8:6.8.9.9-7ubuntu5.15
libmagickcore-6.q16-2-extra 8:6.8.9.9-7ubuntu5.15

In general, a standard system update will make all the necessary changes.

References:
https://usn.ubuntu.com/4192-1
CVE-2019-12974, CVE-2019-12975, CVE-2019-12976, CVE-2019-12977,
CVE-2019-12978, CVE-2019-12979, CVE-2019-13135, CVE-2019-13137,
CVE-2019-13295, CVE-2019-13297, CVE-2019-13300, CVE-2019-13301,
CVE-2019-13304, CVE-2019-13305, CVE-2019-13306, CVE-2019-13307,
CVE-2019-13308, CVE-2019-13309, CVE-2019-13310, CVE-2019-13311,
CVE-2019-13391, CVE-2019-13454, CVE-2019-14981, CVE-2019-15139,
CVE-2019-15140, CVE-2019-16708, CVE-2019-16709, CVE-2019-16710,
CVE-2019-16711, CVE-2019-16713

Package Information:
https://launchpad.net/ubuntu/+source/imagemagick/8:6.9.10.23+dfsg-2.1ubuntu3.1
https://launchpad.net/ubuntu/+source/imagemagick/8:6.9.10.14+dfsg-7ubuntu2.3
https://launchpad.net/ubuntu/+source/imagemagick/8:6.9.7.4+dfsg-16ubuntu6.8
https://launchpad.net/ubuntu/+source/imagemagick/8:6.8.9.9-7ubuntu5.15
Login or Register to add favorites

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    8 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    11 Files
  • 23
    Apr 23rd
    68 Files
  • 24
    Apr 24th
    23 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close