exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New

Ubuntu Security Notice USN-5736-1

Ubuntu Security Notice USN-5736-1
Posted Nov 24, 2022
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 5736-1 - It was discovered that ImageMagick incorrectly handled certain values when processing PDF files. If a user or automated system using ImageMagick were tricked into opening a specially crafted PDF file, an attacker could exploit this to cause a denial of service. This issue only affected Ubuntu 14.04 ESM, Ubuntu 16.04 ESM and Ubuntu 18.04 LTS. Zhang Xiaohui discovered that ImageMagick incorrectly handled certain values when processing image data. If a user or automated system using ImageMagick were tricked into opening a specially crafted image, an attacker could exploit this to cause a denial of service. This issue only affected Ubuntu 18.04 LTS and Ubuntu 22.10.

tags | advisory, denial of service
systems | linux, ubuntu
advisories | CVE-2021-20224, CVE-2021-20241, CVE-2021-20243, CVE-2021-20244, CVE-2021-20245, CVE-2021-20246, CVE-2021-20309, CVE-2021-20312, CVE-2021-20313, CVE-2021-3574, CVE-2021-39212, CVE-2021-4219, CVE-2022-1114, CVE-2022-28463
SHA-256 | 28bcc3309e2412154b73e7a7b025bf5c7fb44a94c51dcae90eb2f22c2656e75f

Ubuntu Security Notice USN-5736-1

Change Mirror Download
==========================================================================
Ubuntu Security Notice USN-5736-1
November 24, 2022

imagemagick vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 22.10
- Ubuntu 18.04 LTS
- Ubuntu 16.04 ESM
- Ubuntu 14.04 ESM

Summary:

Several security issues were fixed in ImageMagick.

Software Description:
- imagemagick: Image manipulation programs and library

Details:

It was discovered that ImageMagick incorrectly handled certain values
when processing PDF files. If a user or automated system using ImageMagick
were tricked into opening a specially crafted PDF file, an attacker could
exploit this to cause a denial of service. This issue only affected Ubuntu
14.04 ESM, Ubuntu 16.04 ESM and Ubuntu 18.04 LTS. (CVE-2021-20224)

Zhang Xiaohui discovered that ImageMagick incorrectly handled certain
values when processing image data. If a user or automated system using
ImageMagick were tricked into opening a specially crafted image, an
attacker could exploit this to cause a denial of service. This issue only
affected Ubuntu 18.04 LTS and Ubuntu 22.10. (CVE-2021-20241)

Zhang Xiaohui discovered that ImageMagick incorrectly handled certain
values when processing image data. If a user or automated system using
ImageMagick were tricked into opening a specially crafted image, an
attacker could exploit this to cause a denial of service. This issue only
affected Ubuntu 14.04 ESM, Ubuntu 18.04 LTS and Ubuntu 22.10.
(CVE-2021-20243)

It was discovered that ImageMagick incorrectly handled certain values
when processing visual effects based image files. By tricking a user into
opening a specially crafted image file, an attacker could crash the
application causing a denial of service. This issue only affected Ubuntu
22.10. (CVE-2021-20244)

It was discovered that ImageMagick could be made to divide by zero when
processing crafted file. By tricking a user into opening a specially
crafted image file, an attacker could crash the application causing a
denial of service. This issue only affected Ubuntu 22.10. (CVE-2021-20245)

It was discovered that ImageMagick incorrectly handled certain values
when performing resampling operations. By tricking a user into opening
a specially crafted image file, an attacker could crash the application
causing a denial of service. This issue only affected Ubuntu 22.10.
(CVE-2021-20246)

It was discovered that ImageMagick incorrectly handled certain values
when processing visual effects based image files. By tricking a user into
opening a specially crafted image file, an attacker could crash the
application causing a denial of service. This issue only affected Ubuntu
22.10. (CVE-2021-20309)

It was discovered that ImageMagick incorrectly handled certain values
when processing thumbnail image data. By tricking a user into opening
a specially crafted image file, an attacker could crash the application
causing a denial of service. This issue only affected Ubuntu 22.10.
(CVE-2021-20312)

It was discovered that ImageMagick incorrectly handled memory cleanup
when performing certain cryptographic operations. Under certain conditions
sensitive cryptographic information could be disclosed. This issue only
affected Ubuntu 22.10. (CVE-2021-20313)

It was discovered that ImageMagick did not properly manage memory under
certain circumstances. If a user were tricked into opening a specially
crafted file using convert command, an attacker could possibly use this
issue to cause ImageMagick to crash, resulting in a denial of service. This
issue only affected Ubuntu 22.10. (CVE-2021-3574)

It was discovered that ImageMagick did not use the correct rights when
specifically excluded by a module policy. An attacker could use this issue
to read and write certain restricted files. This issue only affected
Ubuntu 22.10. (CVE-2021-39212)

It was discovered that ImageMagick incorrectly handled certain values
when processing specially crafted SVG files. By tricking a user into
opening a specially crafted SVG file, an attacker could crash the
application causing a denial of service. This issue only affected Ubuntu
22.10. (CVE-2021-4219)

It was discovered that ImageMagick did not properly manage memory under
certain circumstances. If a user were tricked into opening a specially
crafted DICOM file, an attacker could possibly use this issue to cause
ImageMagick to crash, resulting in a denial of service or leaking sensitive
information. This issue only affected Ubuntu 22.10. (CVE-2022-1114)

It was discovered that ImageMagick incorrectly handled memory under
certain circumstances. If a user were tricked into opening a specially
crafted image file, an attacker could possibly exploit this issue to cause
a denial of service or other unspecified impact. This issue only affected
Ubuntu 22.10. (CVE-2022-28463)

It was discovered that ImageMagick incorrectly handled certain values.
If a user were tricked into processing a specially crafted image file,
an attacker could possibly exploit this issue to cause a denial of service
or other unspecified impact. This issue only affected Ubuntu 14.04 ESM,
Ubuntu 18.04 LTS and Ubuntu 22.10. (CVE-2022-32545, CVE-2022-32546)

It was discovered that ImageMagick incorrectly handled memory under
certain circumstances. If a user were tricked into processing a specially
crafted image file, an attacker could possibly exploit this issue to cause
a denial of service or other unspecified impact. This issue only affected
Ubuntu 14.04 ESM, Ubuntu 18.04 LTS and Ubuntu 22.10. (CVE-2022-32547)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 22.10:
imagemagick 8:6.9.11.60+dfsg-1.3ubuntu0.22.10.1
imagemagick-6-common 8:6.9.11.60+dfsg-1.3ubuntu0.22.10.1
imagemagick-6.q16 8:6.9.11.60+dfsg-1.3ubuntu0.22.10.1
imagemagick-6.q16hdri 8:6.9.11.60+dfsg-1.3ubuntu0.22.10.1
imagemagick-common 8:6.9.11.60+dfsg-1.3ubuntu0.22.10.1
libimage-magick-perl 8:6.9.11.60+dfsg-1.3ubuntu0.22.10.1
libimage-magick-q16-perl 8:6.9.11.60+dfsg-1.3ubuntu0.22.10.1
libmagick++-6.q16-8 8:6.9.11.60+dfsg-1.3ubuntu0.22.10.1
libmagick++-6.q16-dev 8:6.9.11.60+dfsg-1.3ubuntu0.22.10.1
libmagick++-6.q16hdri-8 8:6.9.11.60+dfsg-1.3ubuntu0.22.10.1
libmagick++-dev 8:6.9.11.60+dfsg-1.3ubuntu0.22.10.1
libmagickcore-6-arch-config 8:6.9.11.60+dfsg-1.3ubuntu0.22.10.1
libmagickcore-6-headers 8:6.9.11.60+dfsg-1.3ubuntu0.22.10.1
libmagickcore-6.q16-6 8:6.9.11.60+dfsg-1.3ubuntu0.22.10.1
libmagickcore-6.q16-6-extra 8:6.9.11.60+dfsg-1.3ubuntu0.22.10.1
libmagickcore-6.q16-dev 8:6.9.11.60+dfsg-1.3ubuntu0.22.10.1
libmagickcore-6.q16hdri-6 8:6.9.11.60+dfsg-1.3ubuntu0.22.10.1
libmagickcore-dev 8:6.9.11.60+dfsg-1.3ubuntu0.22.10.1
libmagickwand-6.q16-6 8:6.9.11.60+dfsg-1.3ubuntu0.22.10.1
libmagickwand-6.q16-dev 8:6.9.11.60+dfsg-1.3ubuntu0.22.10.1
libmagickwand-dev 8:6.9.11.60+dfsg-1.3ubuntu0.22.10.1
perlmagick 8:6.9.11.60+dfsg-1.3ubuntu0.22.10.1

Ubuntu 18.04 LTS:
imagemagick 8:6.9.7.4+dfsg-16ubuntu6.14
imagemagick-6-common 8:6.9.7.4+dfsg-16ubuntu6.14
imagemagick-6.q16 8:6.9.7.4+dfsg-16ubuntu6.14
imagemagick-6.q16hdri 8:6.9.7.4+dfsg-16ubuntu6.14
imagemagick-common 8:6.9.7.4+dfsg-16ubuntu6.14
libimage-magick-perl 8:6.9.7.4+dfsg-16ubuntu6.14
libimage-magick-q16-perl 8:6.9.7.4+dfsg-16ubuntu6.14
libmagick++-6.q16-7 8:6.9.7.4+dfsg-16ubuntu6.14
libmagick++-6.q16-dev 8:6.9.7.4+dfsg-16ubuntu6.14
libmagick++-6.q16hdri-7 8:6.9.7.4+dfsg-16ubuntu6.14
libmagick++-dev 8:6.9.7.4+dfsg-16ubuntu6.14
libmagickcore-6-arch-config 8:6.9.7.4+dfsg-16ubuntu6.14
libmagickcore-6-headers 8:6.9.7.4+dfsg-16ubuntu6.14
libmagickcore-6.q16-3 8:6.9.7.4+dfsg-16ubuntu6.14
libmagickcore-6.q16-3-extra 8:6.9.7.4+dfsg-16ubuntu6.14
libmagickcore-6.q16-dev 8:6.9.7.4+dfsg-16ubuntu6.14
libmagickcore-6.q16hdri-3 8:6.9.7.4+dfsg-16ubuntu6.14
libmagickcore-dev 8:6.9.7.4+dfsg-16ubuntu6.14
libmagickwand-6.q16-3 8:6.9.7.4+dfsg-16ubuntu6.14
libmagickwand-6.q16-dev 8:6.9.7.4+dfsg-16ubuntu6.14
libmagickwand-dev 8:6.9.7.4+dfsg-16ubuntu6.14
perlmagick 8:6.9.7.4+dfsg-16ubuntu6.14

Ubuntu 16.04 ESM:
imagemagick 8:6.8.9.9-7ubuntu5.16+esm5
imagemagick-6.q16 8:6.8.9.9-7ubuntu5.16+esm5
imagemagick-common 8:6.8.9.9-7ubuntu5.16+esm5
libimage-magick-perl 8:6.8.9.9-7ubuntu5.16+esm5
libimage-magick-q16-perl 8:6.8.9.9-7ubuntu5.16+esm5
libmagick++-6.q16-5v5 8:6.8.9.9-7ubuntu5.16+esm5
libmagick++-6.q16-dev 8:6.8.9.9-7ubuntu5.16+esm5
libmagick++-dev 8:6.8.9.9-7ubuntu5.16+esm5
libmagickcore-6-arch-config 8:6.8.9.9-7ubuntu5.16+esm5
libmagickcore-6-headers 8:6.8.9.9-7ubuntu5.16+esm5
libmagickcore-6.q16-2 8:6.8.9.9-7ubuntu5.16+esm5
libmagickcore-6.q16-2-extra 8:6.8.9.9-7ubuntu5.16+esm5
libmagickcore-6.q16-dev 8:6.8.9.9-7ubuntu5.16+esm5
libmagickcore-dev 8:6.8.9.9-7ubuntu5.16+esm5
libmagickwand-6.q16-2 8:6.8.9.9-7ubuntu5.16+esm5
libmagickwand-6.q16-dev 8:6.8.9.9-7ubuntu5.16+esm5
libmagickwand-dev 8:6.8.9.9-7ubuntu5.16+esm5
perlmagick 8:6.8.9.9-7ubuntu5.16+esm5

Ubuntu 14.04 ESM:
imagemagick 8:6.7.7.10-6ubuntu3.13+esm3
imagemagick-common 8:6.7.7.10-6ubuntu3.13+esm3
libmagick++-dev 8:6.7.7.10-6ubuntu3.13+esm3
libmagick++5 8:6.7.7.10-6ubuntu3.13+esm3
libmagickcore-dev 8:6.7.7.10-6ubuntu3.13+esm3
libmagickcore5 8:6.7.7.10-6ubuntu3.13+esm3
libmagickcore5-extra 8:6.7.7.10-6ubuntu3.13+esm3
libmagickwand-dev 8:6.7.7.10-6ubuntu3.13+esm3
libmagickwand5 8:6.7.7.10-6ubuntu3.13+esm3
perlmagick 8:6.7.7.10-6ubuntu3.13+esm3

In general, a standard system update will make all the necessary changes.

References:
https://ubuntu.com/security/notices/USN-5736-1
CVE-2021-20224, CVE-2021-20241, CVE-2021-20243, CVE-2021-20244,
CVE-2021-20245, CVE-2021-20246, CVE-2021-20309, CVE-2021-20312,
CVE-2021-20313, CVE-2021-3574, CVE-2021-39212, CVE-2021-4219,
CVE-2022-1114, CVE-2022-28463, CVE-2022-32545, CVE-2022-32546,
CVE-2022-32547

Package Information:
https://launchpad.net/ubuntu/+source/imagemagick/8:6.9.11.60+dfsg-1.3ubuntu0.22.10.1
https://launchpad.net/ubuntu/+source/imagemagick/8:6.9.7.4+dfsg-16ubuntu6.14
Login or Register to add favorites

File Archive:

August 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Aug 1st
    15 Files
  • 2
    Aug 2nd
    22 Files
  • 3
    Aug 3rd
    0 Files
  • 4
    Aug 4th
    0 Files
  • 5
    Aug 5th
    15 Files
  • 6
    Aug 6th
    11 Files
  • 7
    Aug 7th
    43 Files
  • 8
    Aug 8th
    42 Files
  • 9
    Aug 9th
    36 Files
  • 10
    Aug 10th
    0 Files
  • 11
    Aug 11th
    0 Files
  • 12
    Aug 12th
    27 Files
  • 13
    Aug 13th
    18 Files
  • 14
    Aug 14th
    50 Files
  • 15
    Aug 15th
    33 Files
  • 16
    Aug 16th
    23 Files
  • 17
    Aug 17th
    0 Files
  • 18
    Aug 18th
    0 Files
  • 19
    Aug 19th
    43 Files
  • 20
    Aug 20th
    29 Files
  • 21
    Aug 21st
    42 Files
  • 22
    Aug 22nd
    26 Files
  • 23
    Aug 23rd
    25 Files
  • 24
    Aug 24th
    0 Files
  • 25
    Aug 25th
    0 Files
  • 26
    Aug 26th
    21 Files
  • 27
    Aug 27th
    28 Files
  • 28
    Aug 28th
    15 Files
  • 29
    Aug 29th
    0 Files
  • 30
    Aug 30th
    0 Files
  • 31
    Aug 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2024 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close