exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New

Ubuntu Security Notice USN-6200-2

Ubuntu Security Notice USN-6200-2
Posted Aug 6, 2024
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 6200-2 - USN-6200-1 fixed vulnerabilities in ImageMagick. Unfortunately these fixes were incomplete for Ubuntu 20.04 LTS, and Ubuntu 22.04 LTS. This update fixes the problem.

tags | advisory, vulnerability
systems | linux, ubuntu
advisories | CVE-2020-29599, CVE-2021-20224, CVE-2021-20246, CVE-2021-20312, CVE-2021-20313, CVE-2021-39212, CVE-2023-1289, CVE-2023-3195, CVE-2023-34151, CVE-2023-3428
SHA-256 | ded6c4c8b3d3bb0eeac147b90c00e05a999088a5edf3575723974f537a908acb

Ubuntu Security Notice USN-6200-2

Change Mirror Download
==========================================================================
Ubuntu Security Notice USN-6200-2
July 25, 2024

imagemagick vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 22.04 LTS
- Ubuntu 20.04 LTS

Summary:

Several security issues were fixed in ImageMagick.

Software Description:
- imagemagick: Image manipulation programs and library

Details:

USN-6200-1 fixed vulnerabilities in ImageMagick. Unfortunately these fixes were
incomplete for Ubuntu 20.04 LTS, and Ubuntu 22.04 LTS. This update fixes the
problem.

Original advisory details:

It was discovered that ImageMagick incorrectly handled the "-authenticate"
option for password-protected PDF files. An attacker could possibly use
this issue to inject additional shell commands and perform arbitrary code
execution. This issue only affected Ubuntu 20.04 LTS. (CVE-2020-29599)

It was discovered that ImageMagick incorrectly handled certain values
when processing PDF files. If a user or automated system using ImageMagick
were tricked into opening a specially crafted PDF file, an attacker could
exploit this to cause a denial of service. This issue only affected Ubuntu
20.04 LTS. (CVE-2021-20224)

Zhang Xiaohui discovered that ImageMagick incorrectly handled certain
values when processing image data. If a user or automated system using
ImageMagick were tricked into opening a specially crafted image, an
attacker could exploit this to cause a denial of service. This issue only
affected Ubuntu 20.04 LTS. (CVE-2021-20241, CVE-2021-20243)

It was discovered that ImageMagick incorrectly handled certain values
when processing visual effects based image files. By tricking a user into
opening a specially crafted image file, an attacker could crash the
application causing a denial of service. This issue only affected Ubuntu
20.04 LTS. (CVE-2021-20244, CVE-2021-20309)

It was discovered that ImageMagick incorrectly handled certain values
when performing resampling operations. By tricking a user into opening
a specially crafted image file, an attacker could crash the application
causing a denial of service. This issue only affected Ubuntu 20.04 LTS.
(CVE-2021-20246)

It was discovered that ImageMagick incorrectly handled certain values
when processing thumbnail image data. By tricking a user into opening
a specially crafted image file, an attacker could crash the application
causing a denial of service. This issue only affected Ubuntu 20.04 LTS.
(CVE-2021-20312)

It was discovered that ImageMagick incorrectly handled memory cleanup
when performing certain cryptographic operations. Under certain conditions
sensitive cryptographic information could be disclosed. This issue only
affected Ubuntu 20.04 LTS. (CVE-2021-20313)

It was discovered that ImageMagick did not use the correct rights when
specifically excluded by a module policy. An attacker could use this issue
to read and write certain restricted files. This issue only affected Ubuntu
20.04 LTS. (CVE-2021-39212)

It was discovered that ImageMagick incorrectly handled memory under certain
circumstances. If a user were tricked into opening a specially crafted
image file, an attacker could possibly exploit this issue to cause a denial
of service or other unspecified impact. This issue only affected Ubuntu
20.04 LTS. (CVE-2022-28463, CVE-2022-32545, CVE-2022-32546, CVE-2022-32547)

It was discovered that ImageMagick incorrectly handled memory under certain
circumstances. If a user were tricked into opening a specially crafted
image file, an attacker could possibly exploit this issue to cause a denial
of service or other unspecified impact. This issue only affected Ubuntu
22.04 LTS, Ubuntu 22.10, and Ubuntu 23.04. (CVE-2021-3610, CVE-2023-1906,
CVE-2023-3428)

It was discovered that ImageMagick incorrectly handled certain values
when processing specially crafted SVG files. By tricking a user into
opening a specially crafted SVG file, an attacker could crash the
application causing a denial of service. This issue only affected Ubuntu
20.04 LTS, Ubuntu 22.04 LTS, Ubuntu 22.10, and Ubuntu 23.04. (CVE-2023-1289)

It was discovered that ImageMagick incorrectly handled memory under certain
circumstances. If a user were tricked into opening a specially crafted
tiff file, an attacker could possibly exploit this issue to cause a denial
of service or other unspecified impact. This issue only affected Ubuntu
22.04 LTS, Ubuntu 22.10, and Ubuntu 23.04. (CVE-2023-3195)

It was discovered that ImageMagick incorrectly handled memory under certain
circumstances. If a user were tricked into opening a specially crafted
image file, an attacker could possibly exploit this issue to cause a denial
of service or other unspecified impact. (CVE-2023-34151)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 22.04 LTS
imagemagick 8:6.9.11.60+dfsg-1.3ubuntu0.22.04.5
imagemagick-6-common 8:6.9.11.60+dfsg-1.3ubuntu0.22.04.5
imagemagick-6.q16 8:6.9.11.60+dfsg-1.3ubuntu0.22.04.5
imagemagick-6.q16hdri 8:6.9.11.60+dfsg-1.3ubuntu0.22.04.5
imagemagick-common 8:6.9.11.60+dfsg-1.3ubuntu0.22.04.5
libimage-magick-perl 8:6.9.11.60+dfsg-1.3ubuntu0.22.04.5
libimage-magick-q16-perl 8:6.9.11.60+dfsg-1.3ubuntu0.22.04.5
libimage-magick-q16hdri-perl 8:6.9.11.60+dfsg-1.3ubuntu0.22.04.5
libmagick++-6-headers 8:6.9.11.60+dfsg-1.3ubuntu0.22.04.5
libmagick++-6.q16-8 8:6.9.11.60+dfsg-1.3ubuntu0.22.04.5
libmagick++-6.q16-dev 8:6.9.11.60+dfsg-1.3ubuntu0.22.04.5
libmagick++-6.q16hdri-8 8:6.9.11.60+dfsg-1.3ubuntu0.22.04.5
libmagick++-6.q16hdri-dev 8:6.9.11.60+dfsg-1.3ubuntu0.22.04.5
libmagick++-dev 8:6.9.11.60+dfsg-1.3ubuntu0.22.04.5
libmagickcore-6-headers 8:6.9.11.60+dfsg-1.3ubuntu0.22.04.5
libmagickcore-6.q16-6 8:6.9.11.60+dfsg-1.3ubuntu0.22.04.5
libmagickcore-6.q16-dev 8:6.9.11.60+dfsg-1.3ubuntu0.22.04.5
libmagickcore-6.q16hdri-6 8:6.9.11.60+dfsg-1.3ubuntu0.22.04.5
libmagickcore-6.q16hdri-dev 8:6.9.11.60+dfsg-1.3ubuntu0.22.04.5
libmagickcore-dev 8:6.9.11.60+dfsg-1.3ubuntu0.22.04.5
libmagickwand-6-headers 8:6.9.11.60+dfsg-1.3ubuntu0.22.04.5
libmagickwand-6.q16-6 8:6.9.11.60+dfsg-1.3ubuntu0.22.04.5
libmagickwand-6.q16-dev 8:6.9.11.60+dfsg-1.3ubuntu0.22.04.5
libmagickwand-6.q16hdri-6 8:6.9.11.60+dfsg-1.3ubuntu0.22.04.5
libmagickwand-6.q16hdri-dev 8:6.9.11.60+dfsg-1.3ubuntu0.22.04.5
libmagickwand-dev 8:6.9.11.60+dfsg-1.3ubuntu0.22.04.5
perlmagick 8:6.9.11.60+dfsg-1.3ubuntu0.22.04.5

Ubuntu 20.04 LTS
imagemagick 8:6.9.10.23+dfsg-2.1ubuntu11.10
imagemagick-6-common 8:6.9.10.23+dfsg-2.1ubuntu11.10
imagemagick-6.q16 8:6.9.10.23+dfsg-2.1ubuntu11.10
imagemagick-6.q16hdri 8:6.9.10.23+dfsg-2.1ubuntu11.10
imagemagick-common 8:6.9.10.23+dfsg-2.1ubuntu11.10
libimage-magick-perl 8:6.9.10.23+dfsg-2.1ubuntu11.10
libimage-magick-q16-perl 8:6.9.10.23+dfsg-2.1ubuntu11.10
libimage-magick-q16hdri-perl 8:6.9.10.23+dfsg-2.1ubuntu11.10
libmagick++-6-headers 8:6.9.10.23+dfsg-2.1ubuntu11.10
libmagick++-6.q16-8 8:6.9.10.23+dfsg-2.1ubuntu11.10
libmagick++-6.q16-dev 8:6.9.10.23+dfsg-2.1ubuntu11.10
libmagick++-6.q16hdri-8 8:6.9.10.23+dfsg-2.1ubuntu11.10
libmagick++-6.q16hdri-dev 8:6.9.10.23+dfsg-2.1ubuntu11.10
libmagick++-dev 8:6.9.10.23+dfsg-2.1ubuntu11.10
libmagickcore-6-headers 8:6.9.10.23+dfsg-2.1ubuntu11.10
libmagickcore-6.q16-6 8:6.9.10.23+dfsg-2.1ubuntu11.10
libmagickcore-6.q16-dev 8:6.9.10.23+dfsg-2.1ubuntu11.10
libmagickcore-6.q16hdri-6 8:6.9.10.23+dfsg-2.1ubuntu11.10
libmagickcore-6.q16hdri-dev 8:6.9.10.23+dfsg-2.1ubuntu11.10
libmagickcore-dev 8:6.9.10.23+dfsg-2.1ubuntu11.10
libmagickwand-6-headers 8:6.9.10.23+dfsg-2.1ubuntu11.10
libmagickwand-6.q16-6 8:6.9.10.23+dfsg-2.1ubuntu11.10
libmagickwand-6.q16-dev 8:6.9.10.23+dfsg-2.1ubuntu11.10
libmagickwand-6.q16hdri-6 8:6.9.10.23+dfsg-2.1ubuntu11.10
libmagickwand-6.q16hdri-dev 8:6.9.10.23+dfsg-2.1ubuntu11.10
libmagickwand-dev 8:6.9.10.23+dfsg-2.1ubuntu11.10
perlmagick 8:6.9.10.23+dfsg-2.1ubuntu11.10

In general, a standard system update will make all the necessary changes.

References:
https://ubuntu.com/security/notices/USN-6200-2
https://ubuntu.com/security/notices/USN-6200-1
CVE-2023-1289, CVE-2023-34151

Package Information:
https://launchpad.net/ubuntu/+source/imagemagick/8:6.9.11.60+dfsg-1.3ubuntu0.22.04.5
https://launchpad.net/ubuntu/+source/imagemagick/8:6.9.10.23+dfsg-2.1ubuntu11.10
Login or Register to add favorites

File Archive:

August 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Aug 1st
    15 Files
  • 2
    Aug 2nd
    22 Files
  • 3
    Aug 3rd
    0 Files
  • 4
    Aug 4th
    0 Files
  • 5
    Aug 5th
    15 Files
  • 6
    Aug 6th
    11 Files
  • 7
    Aug 7th
    43 Files
  • 8
    Aug 8th
    0 Files
  • 9
    Aug 9th
    0 Files
  • 10
    Aug 10th
    0 Files
  • 11
    Aug 11th
    0 Files
  • 12
    Aug 12th
    0 Files
  • 13
    Aug 13th
    0 Files
  • 14
    Aug 14th
    0 Files
  • 15
    Aug 15th
    0 Files
  • 16
    Aug 16th
    0 Files
  • 17
    Aug 17th
    0 Files
  • 18
    Aug 18th
    0 Files
  • 19
    Aug 19th
    0 Files
  • 20
    Aug 20th
    0 Files
  • 21
    Aug 21st
    0 Files
  • 22
    Aug 22nd
    0 Files
  • 23
    Aug 23rd
    0 Files
  • 24
    Aug 24th
    0 Files
  • 25
    Aug 25th
    0 Files
  • 26
    Aug 26th
    0 Files
  • 27
    Aug 27th
    0 Files
  • 28
    Aug 28th
    0 Files
  • 29
    Aug 29th
    0 Files
  • 30
    Aug 30th
    0 Files
  • 31
    Aug 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close