what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New

Ubuntu Security Notice USN-4670-1

Ubuntu Security Notice USN-4670-1
Posted Dec 16, 2020
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 4670-1 - It was discovered that ImageMagick incorrectly handled certain specially crafted image files. If a user or automated system using ImageMagick were tricked into opening a specially crafted image, an attacker could exploit this to cause a denial of service or other unspecified impact. This issue only affected Ubuntu 16.04 LTS, Ubuntu 18.04 LTS, and Ubuntu 20.10. It was discovered that ImageMagick incorrectly handled certain specially crafted image files. If a user or automated system using ImageMagick were tricked into opening a specially crafted image, an attacker could exploit this to cause a denial of service. Various other issues were also addressed.

tags | advisory, denial of service
systems | linux, ubuntu
advisories | CVE-2019-19948, CVE-2020-27560
SHA-256 | 2b8e1db58c32de3725c5b23c08e5e78bc594afc3e2177e63d14aeaf9266ceaa8

Ubuntu Security Notice USN-4670-1

Change Mirror Download
==========================================================================
Ubuntu Security Notice USN-4670-1
December 15, 2020

imagemagick vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 20.10
- Ubuntu 20.04 LTS
- Ubuntu 18.04 LTS
- Ubuntu 16.04 LTS

Summary:

Several security issues were fixed in ImageMagick.

Software Description:
- imagemagick: Image manipulation programs and library

Details:

It was discovered that ImageMagick incorrectly handled certain specially
crafted image files. If a user or automated system using ImageMagick were
tricked into opening a specially crafted image, an attacker could exploit
this to cause a denial of service or other unspecified impact. This issue
only affected Ubuntu 16.04 LTS, Ubuntu 18.04 LTS, and Ubuntu 20.10.
(CVE-2019-19948, CVE-2019-19949)

It was discovered that ImageMagick incorrectly handled certain specially
crafted image files. If a user or automated system using ImageMagick were
tricked into opening a specially crafted image, an attacker could exploit
this to cause a denial of service. (CVE-2020-27560)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 20.10:
imagemagick 8:6.9.10.23+dfsg-2.1ubuntu13.1
imagemagick-6.q16 8:6.9.10.23+dfsg-2.1ubuntu13.1
imagemagick-6.q16hdri 8:6.9.10.23+dfsg-2.1ubuntu13.1
libmagick++-6.q16-8 8:6.9.10.23+dfsg-2.1ubuntu13.1
libmagick++-6.q16hdri-8 8:6.9.10.23+dfsg-2.1ubuntu13.1
libmagickcore-6.q16-6 8:6.9.10.23+dfsg-2.1ubuntu13.1
libmagickcore-6.q16-6-extra 8:6.9.10.23+dfsg-2.1ubuntu13.1
libmagickcore-6.q16hdri-6 8:6.9.10.23+dfsg-2.1ubuntu13.1
libmagickcore-6.q16hdri-6-extra 8:6.9.10.23+dfsg-2.1ubuntu13.1
libmagickwand-6.q16-6 8:6.9.10.23+dfsg-2.1ubuntu13.1
libmagickwand-6.q16hdri-6 8:6.9.10.23+dfsg-2.1ubuntu13.1

Ubuntu 20.04 LTS:
imagemagick 8:6.9.10.23+dfsg-2.1ubuntu11.2
imagemagick-6.q16 8:6.9.10.23+dfsg-2.1ubuntu11.2
imagemagick-6.q16hdri 8:6.9.10.23+dfsg-2.1ubuntu11.2
libmagick++-6.q16-8 8:6.9.10.23+dfsg-2.1ubuntu11.2
libmagick++-6.q16hdri-8 8:6.9.10.23+dfsg-2.1ubuntu11.2
libmagickcore-6.q16-6 8:6.9.10.23+dfsg-2.1ubuntu11.2
libmagickcore-6.q16-6-extra 8:6.9.10.23+dfsg-2.1ubuntu11.2
libmagickcore-6.q16hdri-6 8:6.9.10.23+dfsg-2.1ubuntu11.2
libmagickcore-6.q16hdri-6-extra 8:6.9.10.23+dfsg-2.1ubuntu11.2
libmagickwand-6.q16-6 8:6.9.10.23+dfsg-2.1ubuntu11.2
libmagickwand-6.q16hdri-6 8:6.9.10.23+dfsg-2.1ubuntu11.2

Ubuntu 18.04 LTS:
imagemagick 8:6.9.7.4+dfsg-16ubuntu6.9
imagemagick-6.q16 8:6.9.7.4+dfsg-16ubuntu6.9
imagemagick-6.q16hdri 8:6.9.7.4+dfsg-16ubuntu6.9
libmagick++-6.q16-7 8:6.9.7.4+dfsg-16ubuntu6.9
libmagick++-6.q16hdri-7 8:6.9.7.4+dfsg-16ubuntu6.9
libmagickcore-6.q16-3 8:6.9.7.4+dfsg-16ubuntu6.9
libmagickcore-6.q16-3-extra 8:6.9.7.4+dfsg-16ubuntu6.9
libmagickcore-6.q16hdri-3 8:6.9.7.4+dfsg-16ubuntu6.9
libmagickcore-6.q16hdri-3-extra 8:6.9.7.4+dfsg-16ubuntu6.9
libmagickwand-6.q16-3 8:6.9.7.4+dfsg-16ubuntu6.9
libmagickwand-6.q16hdri-3 8:6.9.7.4+dfsg-16ubuntu6.9

Ubuntu 16.04 LTS:
imagemagick 8:6.8.9.9-7ubuntu5.16
imagemagick-6.q16 8:6.8.9.9-7ubuntu5.16
libmagick++-6.q16-5v5 8:6.8.9.9-7ubuntu5.16
libmagickcore-6.q16-2 8:6.8.9.9-7ubuntu5.16
libmagickcore-6.q16-2-extra 8:6.8.9.9-7ubuntu5.16
libmagickwand-6.q16-2 8:6.8.9.9-7ubuntu5.16

In general, a standard system update will make all the necessary changes.

References:
https://usn.ubuntu.com/4670-1
CVE-2019-19948, CVE-2019-19949, CVE-2020-27560

Package Information:
https://launchpad.net/ubuntu/+source/imagemagick/8:6.9.10.23+dfsg-2.1ubuntu13.1
https://launchpad.net/ubuntu/+source/imagemagick/8:6.9.10.23+dfsg-2.1ubuntu11.2
https://launchpad.net/ubuntu/+source/imagemagick/8:6.9.7.4+dfsg-16ubuntu6.9
https://launchpad.net/ubuntu/+source/imagemagick/8:6.8.9.9-7ubuntu5.16
Login or Register to add favorites

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    8 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    11 Files
  • 23
    Apr 23rd
    68 Files
  • 24
    Apr 24th
    23 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close