USN-5736-2

Source
https://ubuntu.com/security/notices/USN-5736-2
Import Source
https://github.com/canonical/ubuntu-security-notices/blob/main/osv/USN-5736-2.json
Related
Published
2022-11-24T11:23:13.203100Z
Modified
2022-11-24T11:23:13.203100Z
Summary
imagemagick vulnerabilities
Details

USN-5736-1 fixed vulnerabilities in ImageMagick. This update provides the corresponding updates for Ubuntu 20.04 ESM and Ubuntu 22.04 ESM. One of the issues, CVE-2021-20224, only affected Ubuntu 20.04 ESM, while CVE-2021-20245, CVE-2021-3574, CVE-2021-4219 and CVE-2022-1114 only affected Ubuntu 22.04 ESM.

Original advisory details:

It was discovered that ImageMagick incorrectly handled certain values when processing PDF files. If a user or automated system using ImageMagick were tricked into opening a specially crafted PDF file, an attacker could exploit this to cause a denial of service. This issue only affected Ubuntu 14.04 ESM, Ubuntu 16.04 ESM and Ubuntu 18.04 LTS. (CVE-2021-20224)

Zhang Xiaohui discovered that ImageMagick incorrectly handled certain values when processing image data. If a user or automated system using ImageMagick were tricked into opening a specially crafted image, an attacker could exploit this to cause a denial of service. This issue only affected Ubuntu 18.04 LTS and Ubuntu 22.10. (CVE-2021-20241)

Zhang Xiaohui discovered that ImageMagick incorrectly handled certain values when processing image data. If a user or automated system using ImageMagick were tricked into opening a specially crafted image, an attacker could exploit this to cause a denial of service. This issue only affected Ubuntu 14.04 ESM, Ubuntu 18.04 LTS and Ubuntu 22.10. (CVE-2021-20243)

It was discovered that ImageMagick incorrectly handled certain values when processing visual effects based image files. By tricking a user into opening a specially crafted image file, an attacker could crash the application causing a denial of service. This issue only affected Ubuntu 22.10. (CVE-2021-20244)

It was discovered that ImageMagick could be made to divide by zero when processing crafted files. By tricking a user into opening a specially crafted image file, an attacker could crash the application causing a denial of service. This issue only affected Ubuntu 22.10. (CVE-2021-20245)

It was discovered that ImageMagick incorrectly handled certain values when performing resampling operations. By tricking a user into opening a specially crafted image file, an attacker could crash the application causing a denial of service. This issue only affected Ubuntu 22.10. (CVE-2021-20246)

It was discovered that ImageMagick incorrectly handled certain values when processing visual effects based image files. By tricking a user into opening a specially crafted image file, an attacker could crash the application causing a denial of service. This issue only affected Ubuntu 22.10. (CVE-2021-20309)

It was discovered that ImageMagick incorrectly handled certain values when processing thumbnail image data. By tricking a user into opening a specially crafted image file, an attacker could crash the application causing a denial of service. This issue only affected Ubuntu 22.10. (CVE-2021-20312)

It was discovered that ImageMagick incorrectly handled memory cleanup when performing certain cryptographic operations. Under certain conditions sensitive cryptographic information could be disclosed. This issue only affected Ubuntu 22.10. (CVE-2021-20313)

It was discovered that ImageMagick did not properly manage memory under certain circumstances. If a user were tricked into opening a specially crafted file using the convert command, an attacker could possibly use this issue to cause ImageMagick to crash, resulting in a denial of service. This issue only affected Ubuntu 22.10. (CVE-2021-3574)

It was discovered that ImageMagick did not use the correct rights when specifically excluded by a module policy. An attacker could use this issue to read and write certain restricted files. This issue only affected Ubuntu 22.10. (CVE-2021-39212)

It was discovered that ImageMagick incorrectly handled certain values when processing specially crafted SVG files. By tricking a user into opening a specially crafted SVG file, an attacker could crash the application causing a denial of service. This issue only affected Ubuntu 22.10. (CVE-2021-4219)

It was discovered that ImageMagick did not properly manage memory under certain circumstances. If a user were tricked into opening a specially crafted DICOM file, an attacker could possibly use this issue to cause ImageMagick to crash, resulting in a denial of service, or expose sensitive information. This issue only affected Ubuntu 22.10. (CVE-2022-1114)

It was discovered that ImageMagick incorrectly handled memory under certain circumstances. If a user were tricked into opening a specially crafted image file, an attacker could possibly exploit this issue to cause a denial of service or other unspecified impact. This issue only affected Ubuntu 22.10. (CVE-2022-28463)

It was discovered that ImageMagick incorrectly handled certain values. If a user were tricked into processing a specially crafted image file, an attacker could possibly exploit this issue to cause a denial of service or other unspecified impact. This issue only affected Ubuntu 14.04 ESM, Ubuntu 18.04 LTS and Ubuntu 22.10. (CVE-2022-32545, CVE-2022-32546)

It was discovered that ImageMagick incorrectly handled memory under certain circumstances. If a user were tricked into processing a specially crafted image file, an attacker could possibly exploit this issue to cause a denial of service or other unspecified impact. This issue only affected Ubuntu 14.04 ESM, Ubuntu 18.04 LTS and Ubuntu 22.10. (CVE-2022-32547)

References

Affected packages

Ubuntu:Pro:22.04:LTS / imagemagick

Package

Name
imagemagick

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0The exact introduced commit is unknown
Fixed
8:6.9.11.60+dfsg-1.3ubuntu0.22.04.1+esm1

Ecosystem specific

{
    "availability": "Available with Ubuntu Pro: https://ubuntu.com/pro",
    "binaries": [
        {
            "imagemagick-common": "8:6.9.11.60+dfsg-1.3ubuntu0.22.04.1+esm1",
            "libimage-magick-q16-perl": "8:6.9.11.60+dfsg-1.3ubuntu0.22.04.1+esm1",
            "libmagickwand-6.q16hdri-6": "8:6.9.11.60+dfsg-1.3ubuntu0.22.04.1+esm1",
            "libimage-magick-q16hdri-perl": "8:6.9.11.60+dfsg-1.3ubuntu0.22.04.1+esm1",
            "libmagick++-dev": "8:6.9.11.60+dfsg-1.3ubuntu0.22.04.1+esm1",
            "imagemagick-6-common": "8:6.9.11.60+dfsg-1.3ubuntu0.22.04.1+esm1",
            "libimage-magick-perl": "8:6.9.11.60+dfsg-1.3ubuntu0.22.04.1+esm1",
            "libmagickwand-6.q16-dev": "8:6.9.11.60+dfsg-1.3ubuntu0.22.04.1+esm1",
            "imagemagick-6-doc": "8:6.9.11.60+dfsg-1.3ubuntu0.22.04.1+esm1",
            "libmagickwand-dev": "8:6.9.11.60+dfsg-1.3ubuntu0.22.04.1+esm1",
            "libmagick++-6.q16hdri-dev": "8:6.9.11.60+dfsg-1.3ubuntu0.22.04.1+esm1",
            "libmagickcore-6.q16-dev": "8:6.9.11.60+dfsg-1.3ubuntu0.22.04.1+esm1",
            "perlmagick": "8:6.9.11.60+dfsg-1.3ubuntu0.22.04.1+esm1",
            "libmagickcore-6.q16hdri-dev": "8:6.9.11.60+dfsg-1.3ubuntu0.22.04.1+esm1",
            "libmagickwand-6-headers": "8:6.9.11.60+dfsg-1.3ubuntu0.22.04.1+esm1",
            "libmagickcore-6-headers": "8:6.9.11.60+dfsg-1.3ubuntu0.22.04.1+esm1",
            "libmagickcore-6.q16hdri-6-extra": "8:6.9.11.60+dfsg-1.3ubuntu0.22.04.1+esm1",
            "libmagickcore-6.q16-6": "8:6.9.11.60+dfsg-1.3ubuntu0.22.04.1+esm1",
            "libmagickwand-6.q16hdri-dev": "8:6.9.11.60+dfsg-1.3ubuntu0.22.04.1+esm1",
            "libmagick++-6-headers": "8:6.9.11.60+dfsg-1.3ubuntu0.22.04.1+esm1",
            "libmagickcore-6.q16hdri-6": "8:6.9.11.60+dfsg-1.3ubuntu0.22.04.1+esm1",
            "imagemagick-doc": "8:6.9.11.60+dfsg-1.3ubuntu0.22.04.1+esm1",
            "libmagickcore-6.q16-6-extra": "8:6.9.11.60+dfsg-1.3ubuntu0.22.04.1+esm1",
            "libmagick++-6.q16-8": "8:6.9.11.60+dfsg-1.3ubuntu0.22.04.1+esm1",
            "imagemagick": "8:6.9.11.60+dfsg-1.3ubuntu0.22.04.1+esm1",
            "libmagick++-6.q16hdri-8": "8:6.9.11.60+dfsg-1.3ubuntu0.22.04.1+esm1",
            "libmagickcore-6-arch-config": "8:6.9.11.60+dfsg-1.3ubuntu0.22.04.1+esm1",
            "imagemagick-6.q16": "8:6.9.11.60+dfsg-1.3ubuntu0.22.04.1+esm1",
            "libmagick++-6.q16-dev": "8:6.9.11.60+dfsg-1.3ubuntu0.22.04.1+esm1",
            "libmagickwand-6.q16-6": "8:6.9.11.60+dfsg-1.3ubuntu0.22.04.1+esm1",
            "imagemagick-6.q16hdri": "8:6.9.11.60+dfsg-1.3ubuntu0.22.04.1+esm1",
            "libmagickcore-dev": "8:6.9.11.60+dfsg-1.3ubuntu0.22.04.1+esm1"
        }
    ]
}

Ubuntu:Pro:20.04:LTS / imagemagick

Package

Name
imagemagick

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0The exact introduced commit is unknown
Fixed
8:6.9.10.23+dfsg-2.1ubuntu11.4+esm1

Ecosystem specific

{
    "availability": "Available with Ubuntu Pro: https://ubuntu.com/pro",
    "binaries": [
        {
            "imagemagick-common": "8:6.9.10.23+dfsg-2.1ubuntu11.4+esm1",
            "libimage-magick-q16-perl": "8:6.9.10.23+dfsg-2.1ubuntu11.4+esm1",
            "libmagickwand-6.q16hdri-6": "8:6.9.10.23+dfsg-2.1ubuntu11.4+esm1",
            "libimage-magick-q16hdri-perl": "8:6.9.10.23+dfsg-2.1ubuntu11.4+esm1",
            "libmagick++-dev": "8:6.9.10.23+dfsg-2.1ubuntu11.4+esm1",
            "imagemagick-6-common": "8:6.9.10.23+dfsg-2.1ubuntu11.4+esm1",
            "libimage-magick-perl": "8:6.9.10.23+dfsg-2.1ubuntu11.4+esm1",
            "libmagickwand-6.q16-dev": "8:6.9.10.23+dfsg-2.1ubuntu11.4+esm1",
            "imagemagick-6-doc": "8:6.9.10.23+dfsg-2.1ubuntu11.4+esm1",
            "libmagickwand-dev": "8:6.9.10.23+dfsg-2.1ubuntu11.4+esm1",
            "libmagick++-6.q16hdri-dev": "8:6.9.10.23+dfsg-2.1ubuntu11.4+esm1",
            "libmagickcore-6.q16-dev": "8:6.9.10.23+dfsg-2.1ubuntu11.4+esm1",
            "perlmagick": "8:6.9.10.23+dfsg-2.1ubuntu11.4+esm1",
            "libmagickcore-6.q16hdri-dev": "8:6.9.10.23+dfsg-2.1ubuntu11.4+esm1",
            "libmagickwand-6-headers": "8:6.9.10.23+dfsg-2.1ubuntu11.4+esm1",
            "libmagickcore-6-headers": "8:6.9.10.23+dfsg-2.1ubuntu11.4+esm1",
            "libmagickcore-6.q16hdri-6-extra": "8:6.9.10.23+dfsg-2.1ubuntu11.4+esm1",
            "libmagickcore-6.q16-6": "8:6.9.10.23+dfsg-2.1ubuntu11.4+esm1",
            "libmagickwand-6.q16hdri-dev": "8:6.9.10.23+dfsg-2.1ubuntu11.4+esm1",
            "libmagick++-6-headers": "8:6.9.10.23+dfsg-2.1ubuntu11.4+esm1",
            "libmagickcore-6.q16hdri-6": "8:6.9.10.23+dfsg-2.1ubuntu11.4+esm1",
            "imagemagick-doc": "8:6.9.10.23+dfsg-2.1ubuntu11.4+esm1",
            "libmagickcore-6.q16-6-extra": "8:6.9.10.23+dfsg-2.1ubuntu11.4+esm1",
            "libmagick++-6.q16-8": "8:6.9.10.23+dfsg-2.1ubuntu11.4+esm1",
            "imagemagick": "8:6.9.10.23+dfsg-2.1ubuntu11.4+esm1",
            "libmagick++-6.q16hdri-8": "8:6.9.10.23+dfsg-2.1ubuntu11.4+esm1",
            "libmagickcore-6-arch-config": "8:6.9.10.23+dfsg-2.1ubuntu11.4+esm1",
            "imagemagick-6.q16": "8:6.9.10.23+dfsg-2.1ubuntu11.4+esm1",
            "libmagick++-6.q16-dev": "8:6.9.10.23+dfsg-2.1ubuntu11.4+esm1",
            "libmagickwand-6.q16-6": "8:6.9.10.23+dfsg-2.1ubuntu11.4+esm1",
            "imagemagick-6.q16hdri": "8:6.9.10.23+dfsg-2.1ubuntu11.4+esm1",
            "libmagickcore-dev": "8:6.9.10.23+dfsg-2.1ubuntu11.4+esm1"
        }
    ]
}