USN-5736-1 fixed vulnerabilities in ImageMagick. This update provides the corresponding updates for Ubuntu 20.04 ESM and Ubuntu 22.04 ESM. One of the issues, CVE-2021-20224, only affected Ubuntu 20.04 ESM, while CVE-2021-20245, CVE-2021-3574, CVE-2021-4219 and CVE-2022-1114 only affected Ubuntu 22.04 ESM.
Original advisory details:
It was discovered that ImageMagick incorrectly handled certain values when processing PDF files. If a user or automated system using ImageMagick were tricked into opening a specially crafted PDF file, an attacker could exploit this to cause a denial of service. This issue only affected Ubuntu 14.04 ESM, Ubuntu 16.04 ESM and Ubuntu 18.04 LTS. (CVE-2021-20224)
Zhang Xiaohui discovered that ImageMagick incorrectly handled certain values when processing image data. If a user or automated system using ImageMagick were tricked into opening a specially crafted image, an attacker could exploit this to cause a denial of service. This issue only affected Ubuntu 18.04 LTS and Ubuntu 22.10. (CVE-2021-20241)
Zhang Xiaohui discovered that ImageMagick incorrectly handled certain values when processing image data. If a user or automated system using ImageMagick were tricked into opening a specially crafted image, an attacker could exploit this to cause a denial of service. This issue only affected Ubuntu 14.04 ESM, Ubuntu 18.04 LTS and Ubuntu 22.10. (CVE-2021-20243)
It was discovered that ImageMagick incorrectly handled certain values when processing visual effects based image files. By tricking a user into opening a specially crafted image file, an attacker could crash the application causing a denial of service. This issue only affected Ubuntu 22.10. (CVE-2021-20244)
It was discovered that ImageMagick could be made to divide by zero when processing crafted files. By tricking a user into opening a specially crafted image file, an attacker could crash the application causing a denial of service. This issue only affected Ubuntu 22.10. (CVE-2021-20245)
It was discovered that ImageMagick incorrectly handled certain values when performing resampling operations. By tricking a user into opening a specially crafted image file, an attacker could crash the application causing a denial of service. This issue only affected Ubuntu 22.10. (CVE-2021-20246)
It was discovered that ImageMagick incorrectly handled certain values when processing visual effects based image files. By tricking a user into opening a specially crafted image file, an attacker could crash the application causing a denial of service. This issue only affected Ubuntu 22.10. (CVE-2021-20309)
It was discovered that ImageMagick incorrectly handled certain values when processing thumbnail image data. By tricking a user into opening a specially crafted image file, an attacker could crash the application causing a denial of service. This issue only affected Ubuntu 22.10. (CVE-2021-20312)
It was discovered that ImageMagick incorrectly handled memory cleanup when performing certain cryptographic operations. Under certain conditions sensitive cryptographic information could be disclosed. This issue only affected Ubuntu 22.10. (CVE-2021-20313)
It was discovered that ImageMagick did not properly manage memory under certain circumstances. If a user were tricked into opening a specially crafted file using the convert command, an attacker could possibly use this issue to cause ImageMagick to crash, resulting in a denial of service. This issue only affected Ubuntu 22.10. (CVE-2021-3574)
It was discovered that ImageMagick did not use the correct rights when specifically excluded by a module policy. An attacker could use this issue to read and write certain restricted files. This issue only affected Ubuntu 22.10. (CVE-2021-39212)
It was discovered that ImageMagick incorrectly handled certain values when processing specially crafted SVG files. By tricking a user into opening a specially crafted SVG file, an attacker could crash the application causing a denial of service. This issue only affected Ubuntu 22.10. (CVE-2021-4219)
It was discovered that ImageMagick did not properly manage memory under certain circumstances. If a user were tricked into opening a specially crafted DICOM file, an attacker could possibly use this issue to cause ImageMagick to crash, resulting in a denial of service, or expose sensitive information. This issue only affected Ubuntu 22.10. (CVE-2022-1114)
It was discovered that ImageMagick incorrectly handled memory under certain circumstances. If a user were tricked into opening a specially crafted image file, an attacker could possibly exploit this issue to cause a denial of service or other unspecified impact. This issue only affected Ubuntu 22.10. (CVE-2022-28463)
It was discovered that ImageMagick incorrectly handled certain values. If a user were tricked into processing a specially crafted image file, an attacker could possibly exploit this issue to cause a denial of service or other unspecified impact. This issue only affected Ubuntu 14.04 ESM, Ubuntu 18.04 LTS and Ubuntu 22.10. (CVE-2022-32545, CVE-2022-32546)
It was discovered that ImageMagick incorrectly handled memory under certain circumstances. If a user were tricked into processing a specially crafted image file, an attacker could possibly exploit this issue to cause a denial of service or other unspecified impact. This issue only affected Ubuntu 14.04 ESM, Ubuntu 18.04 LTS and Ubuntu 22.10. (CVE-2022-32547)
{
"binaries": [
{
"binary_name": "imagemagick",
"binary_version": "8:6.9.10.23+dfsg-2.1ubuntu11.4+esm1"
},
{
"binary_name": "imagemagick-6-common",
"binary_version": "8:6.9.10.23+dfsg-2.1ubuntu11.4+esm1"
},
{
"binary_name": "imagemagick-6.q16",
"binary_version": "8:6.9.10.23+dfsg-2.1ubuntu11.4+esm1"
},
{
"binary_name": "imagemagick-6.q16hdri",
"binary_version": "8:6.9.10.23+dfsg-2.1ubuntu11.4+esm1"
},
{
"binary_name": "imagemagick-common",
"binary_version": "8:6.9.10.23+dfsg-2.1ubuntu11.4+esm1"
},
{
"binary_name": "libimage-magick-perl",
"binary_version": "8:6.9.10.23+dfsg-2.1ubuntu11.4+esm1"
},
{
"binary_name": "libimage-magick-q16-perl",
"binary_version": "8:6.9.10.23+dfsg-2.1ubuntu11.4+esm1"
},
{
"binary_name": "libimage-magick-q16hdri-perl",
"binary_version": "8:6.9.10.23+dfsg-2.1ubuntu11.4+esm1"
},
{
"binary_name": "libmagick++-6-headers",
"binary_version": "8:6.9.10.23+dfsg-2.1ubuntu11.4+esm1"
},
{
"binary_name": "libmagick++-6.q16-8",
"binary_version": "8:6.9.10.23+dfsg-2.1ubuntu11.4+esm1"
},
{
"binary_name": "libmagick++-6.q16-dev",
"binary_version": "8:6.9.10.23+dfsg-2.1ubuntu11.4+esm1"
},
{
"binary_name": "libmagick++-6.q16hdri-8",
"binary_version": "8:6.9.10.23+dfsg-2.1ubuntu11.4+esm1"
},
{
"binary_name": "libmagick++-6.q16hdri-dev",
"binary_version": "8:6.9.10.23+dfsg-2.1ubuntu11.4+esm1"
},
{
"binary_name": "libmagick++-dev",
"binary_version": "8:6.9.10.23+dfsg-2.1ubuntu11.4+esm1"
},
{
"binary_name": "libmagickcore-6-arch-config",
"binary_version": "8:6.9.10.23+dfsg-2.1ubuntu11.4+esm1"
},
{
"binary_name": "libmagickcore-6-headers",
"binary_version": "8:6.9.10.23+dfsg-2.1ubuntu11.4+esm1"
},
{
"binary_name": "libmagickcore-6.q16-6",
"binary_version": "8:6.9.10.23+dfsg-2.1ubuntu11.4+esm1"
},
{
"binary_name": "libmagickcore-6.q16-6-extra",
"binary_version": "8:6.9.10.23+dfsg-2.1ubuntu11.4+esm1"
},
{
"binary_name": "libmagickcore-6.q16-dev",
"binary_version": "8:6.9.10.23+dfsg-2.1ubuntu11.4+esm1"
},
{
"binary_name": "libmagickcore-6.q16hdri-6",
"binary_version": "8:6.9.10.23+dfsg-2.1ubuntu11.4+esm1"
},
{
"binary_name": "libmagickcore-6.q16hdri-6-extra",
"binary_version": "8:6.9.10.23+dfsg-2.1ubuntu11.4+esm1"
},
{
"binary_name": "libmagickcore-6.q16hdri-dev",
"binary_version": "8:6.9.10.23+dfsg-2.1ubuntu11.4+esm1"
},
{
"binary_name": "libmagickcore-dev",
"binary_version": "8:6.9.10.23+dfsg-2.1ubuntu11.4+esm1"
},
{
"binary_name": "libmagickwand-6-headers",
"binary_version": "8:6.9.10.23+dfsg-2.1ubuntu11.4+esm1"
},
{
"binary_name": "libmagickwand-6.q16-6",
"binary_version": "8:6.9.10.23+dfsg-2.1ubuntu11.4+esm1"
},
{
"binary_name": "libmagickwand-6.q16-dev",
"binary_version": "8:6.9.10.23+dfsg-2.1ubuntu11.4+esm1"
},
{
"binary_name": "libmagickwand-6.q16hdri-6",
"binary_version": "8:6.9.10.23+dfsg-2.1ubuntu11.4+esm1"
},
{
"binary_name": "libmagickwand-6.q16hdri-dev",
"binary_version": "8:6.9.10.23+dfsg-2.1ubuntu11.4+esm1"
},
{
"binary_name": "libmagickwand-dev",
"binary_version": "8:6.9.10.23+dfsg-2.1ubuntu11.4+esm1"
},
{
"binary_name": "perlmagick",
"binary_version": "8:6.9.10.23+dfsg-2.1ubuntu11.4+esm1"
}
],
"availability": "Available with Ubuntu Pro: https://ubuntu.com/pro"
}
{
"binaries": [
{
"binary_name": "imagemagick",
"binary_version": "8:6.9.11.60+dfsg-1.3ubuntu0.22.04.1+esm1"
},
{
"binary_name": "imagemagick-6-common",
"binary_version": "8:6.9.11.60+dfsg-1.3ubuntu0.22.04.1+esm1"
},
{
"binary_name": "imagemagick-6.q16",
"binary_version": "8:6.9.11.60+dfsg-1.3ubuntu0.22.04.1+esm1"
},
{
"binary_name": "imagemagick-6.q16hdri",
"binary_version": "8:6.9.11.60+dfsg-1.3ubuntu0.22.04.1+esm1"
},
{
"binary_name": "imagemagick-common",
"binary_version": "8:6.9.11.60+dfsg-1.3ubuntu0.22.04.1+esm1"
},
{
"binary_name": "libimage-magick-perl",
"binary_version": "8:6.9.11.60+dfsg-1.3ubuntu0.22.04.1+esm1"
},
{
"binary_name": "libimage-magick-q16-perl",
"binary_version": "8:6.9.11.60+dfsg-1.3ubuntu0.22.04.1+esm1"
},
{
"binary_name": "libimage-magick-q16hdri-perl",
"binary_version": "8:6.9.11.60+dfsg-1.3ubuntu0.22.04.1+esm1"
},
{
"binary_name": "libmagick++-6-headers",
"binary_version": "8:6.9.11.60+dfsg-1.3ubuntu0.22.04.1+esm1"
},
{
"binary_name": "libmagick++-6.q16-8",
"binary_version": "8:6.9.11.60+dfsg-1.3ubuntu0.22.04.1+esm1"
},
{
"binary_name": "libmagick++-6.q16-dev",
"binary_version": "8:6.9.11.60+dfsg-1.3ubuntu0.22.04.1+esm1"
},
{
"binary_name": "libmagick++-6.q16hdri-8",
"binary_version": "8:6.9.11.60+dfsg-1.3ubuntu0.22.04.1+esm1"
},
{
"binary_name": "libmagick++-6.q16hdri-dev",
"binary_version": "8:6.9.11.60+dfsg-1.3ubuntu0.22.04.1+esm1"
},
{
"binary_name": "libmagick++-dev",
"binary_version": "8:6.9.11.60+dfsg-1.3ubuntu0.22.04.1+esm1"
},
{
"binary_name": "libmagickcore-6-arch-config",
"binary_version": "8:6.9.11.60+dfsg-1.3ubuntu0.22.04.1+esm1"
},
{
"binary_name": "libmagickcore-6-headers",
"binary_version": "8:6.9.11.60+dfsg-1.3ubuntu0.22.04.1+esm1"
},
{
"binary_name": "libmagickcore-6.q16-6",
"binary_version": "8:6.9.11.60+dfsg-1.3ubuntu0.22.04.1+esm1"
},
{
"binary_name": "libmagickcore-6.q16-6-extra",
"binary_version": "8:6.9.11.60+dfsg-1.3ubuntu0.22.04.1+esm1"
},
{
"binary_name": "libmagickcore-6.q16-dev",
"binary_version": "8:6.9.11.60+dfsg-1.3ubuntu0.22.04.1+esm1"
},
{
"binary_name": "libmagickcore-6.q16hdri-6",
"binary_version": "8:6.9.11.60+dfsg-1.3ubuntu0.22.04.1+esm1"
},
{
"binary_name": "libmagickcore-6.q16hdri-6-extra",
"binary_version": "8:6.9.11.60+dfsg-1.3ubuntu0.22.04.1+esm1"
},
{
"binary_name": "libmagickcore-6.q16hdri-dev",
"binary_version": "8:6.9.11.60+dfsg-1.3ubuntu0.22.04.1+esm1"
},
{
"binary_name": "libmagickcore-dev",
"binary_version": "8:6.9.11.60+dfsg-1.3ubuntu0.22.04.1+esm1"
},
{
"binary_name": "libmagickwand-6-headers",
"binary_version": "8:6.9.11.60+dfsg-1.3ubuntu0.22.04.1+esm1"
},
{
"binary_name": "libmagickwand-6.q16-6",
"binary_version": "8:6.9.11.60+dfsg-1.3ubuntu0.22.04.1+esm1"
},
{
"binary_name": "libmagickwand-6.q16-dev",
"binary_version": "8:6.9.11.60+dfsg-1.3ubuntu0.22.04.1+esm1"
},
{
"binary_name": "libmagickwand-6.q16hdri-6",
"binary_version": "8:6.9.11.60+dfsg-1.3ubuntu0.22.04.1+esm1"
},
{
"binary_name": "libmagickwand-6.q16hdri-dev",
"binary_version": "8:6.9.11.60+dfsg-1.3ubuntu0.22.04.1+esm1"
},
{
"binary_name": "libmagickwand-dev",
"binary_version": "8:6.9.11.60+dfsg-1.3ubuntu0.22.04.1+esm1"
},
{
"binary_name": "perlmagick",
"binary_version": "8:6.9.11.60+dfsg-1.3ubuntu0.22.04.1+esm1"
}
],
"availability": "Available with Ubuntu Pro: https://ubuntu.com/pro"
}
{
"ecosystem": "Ubuntu:Pro:22.04:LTS",
"cves": [
{
"id": "CVE-2021-3574",
"severity": [
{
"score": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L",
"type": "CVSS_V3"
},
{
"score": "medium",
"type": "Ubuntu"
}
]
},
{
"id": "CVE-2021-4219",
"severity": [
{
"score": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
"type": "CVSS_V3"
},
{
"score": "low",
"type": "Ubuntu"
}
]
},
{
"id": "CVE-2021-20241",
"severity": [
{
"score": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
"type": "CVSS_V3"
},
{
"score": "low",
"type": "Ubuntu"
}
]
},
{
"id": "CVE-2021-20243",
"severity": [
{
"score": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
"type": "CVSS_V3"
},
{
"score": "low",
"type": "Ubuntu"
}
]
},
{
"id": "CVE-2021-20244",
"severity": [
{
"score": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
"type": "CVSS_V3"
},
{
"score": "low",
"type": "Ubuntu"
}
]
},
{
"id": "CVE-2021-20245",
"severity": [
{
"score": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
"type": "CVSS_V3"
},
{
"score": "low",
"type": "Ubuntu"
}
]
},
{
"id": "CVE-2021-20246",
"severity": [
{
"score": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
"type": "CVSS_V3"
},
{
"score": "low",
"type": "Ubuntu"
}
]
},
{
"id": "CVE-2021-20309",
"severity": [
{
"score": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"type": "CVSS_V3"
},
{
"score": "low",
"type": "Ubuntu"
}
]
},
{
"id": "CVE-2021-20312",
"severity": [
{
"score": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"type": "CVSS_V3"
},
{
"score": "low",
"type": "Ubuntu"
}
]
},
{
"id": "CVE-2021-20313",
"severity": [
{
"score": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N",
"type": "CVSS_V3"
},
{
"score": "low",
"type": "Ubuntu"
}
]
},
{
"id": "CVE-2021-39212",
"severity": [
{
"score": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:N",
"type": "CVSS_V3"
},
{
"score": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:L/I:L/A:N",
"type": "CVSS_V3"
},
{
"score": "low",
"type": "Ubuntu"
}
]
},
{
"id": "CVE-2022-1114",
"severity": [
{
"score": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:H",
"type": "CVSS_V3"
},
{
"score": "medium",
"type": "Ubuntu"
}
]
},
{
"id": "CVE-2022-28463",
"severity": [
{
"score": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
"type": "CVSS_V3"
},
{
"score": "medium",
"type": "Ubuntu"
}
]
},
{
"id": "CVE-2022-32545",
"severity": [
{
"score": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
"type": "CVSS_V3"
},
{
"score": "medium",
"type": "Ubuntu"
}
]
},
{
"id": "CVE-2022-32546",
"severity": [
{
"score": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
"type": "CVSS_V3"
},
{
"score": "medium",
"type": "Ubuntu"
}
]
},
{
"id": "CVE-2022-32547",
"severity": [
{
"score": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
"type": "CVSS_V3"
},
{
"score": "medium",
"type": "Ubuntu"
}
]
}
]
}