Security
Headlines
HeadlinesLatestCVEs

Headline

Ubuntu Security Notice USN-6200-1

Ubuntu Security Notice 6200-1 - It was discovered that ImageMagick incorrectly handled the "-authenticate" option for password-protected PDF files. An attacker could possibly use this issue to inject additional shell commands and perform arbitrary code execution. This issue only affected Ubuntu 20.04 LTS. It was discovered that ImageMagick incorrectly handled certain values when processing PDF files. If a user or automated system using ImageMagick were tricked into opening a specially crafted PDF file, an attacker could exploit this to cause a denial of service. This issue only affected Ubuntu 20.04 LTS.

Packet Storm
#vulnerability#ubuntu#dos#perl#pdf#auth#ibm

==========================================================================
Ubuntu Security Notice USN-6200-1
July 04, 2023

imagemagick vulnerabilities

A security issue affects these releases of Ubuntu and its derivatives:

  • Ubuntu 23.04
  • Ubuntu 22.10
  • Ubuntu 22.04 LTS (Available with Ubuntu Pro)
  • Ubuntu 20.04 LTS
  • Ubuntu 18.04 LTS (Available with Ubuntu Pro)
  • Ubuntu 16.04 LTS (Available with Ubuntu Pro)

Summary:

Several security issues were fixed in ImageMagick.

Software Description:

  • imagemagick: Image manipulation programs and library

Details:

It was discovered that ImageMagick incorrectly handled the "-authenticate"
option for password-protected PDF files. An attacker could possibly use
this issue to inject additional shell commands and perform arbitrary code
execution. This issue only affected Ubuntu 20.04 LTS. (CVE-2020-29599)

It was discovered that ImageMagick incorrectly handled certain values
when processing PDF files. If a user or automated system using ImageMagick
were tricked into opening a specially crafted PDF file, an attacker could
exploit this to cause a denial of service. This issue only affected Ubuntu
20.04 LTS. (CVE-2021-20224)

Zhang Xiaohui discovered that ImageMagick incorrectly handled certain
values when processing image data. If a user or automated system using
ImageMagick were tricked into opening a specially crafted image, an
attacker could exploit this to cause a denial of service. This issue only
affected Ubuntu 20.04 LTS. (CVE-2021-20241, CVE-2021-20243)

It was discovered that ImageMagick incorrectly handled certain values
when processing visual effects based image files. By tricking a user into
opening a specially crafted image file, an attacker could crash the
application causing a denial of service. This issue only affected Ubuntu
20.04 LTS. (CVE-2021-20244, CVE-2021-20309)

It was discovered that ImageMagick incorrectly handled certain values
when performing resampling operations. By tricking a user into opening
a specially crafted image file, an attacker could crash the application
causing a denial of service. This issue only affected Ubuntu 20.04 LTS.
(CVE-2021-20246)

It was discovered that ImageMagick incorrectly handled certain values
when processing thumbnail image data. By tricking a user into opening
a specially crafted image file, an attacker could crash the application
causing a denial of service. This issue only affected Ubuntu 20.04 LTS.
(CVE-2021-20312)

It was discovered that ImageMagick incorrectly handled memory cleanup
when performing certain cryptographic operations. Under certain conditions
sensitive cryptographic information could be disclosed. This issue only
affected Ubuntu 20.04 LTS. (CVE-2021-20313)

It was discovered that ImageMagick did not use the correct rights when
specifically excluded by a module policy. An attacker could use this issue
to read and write certain restricted files. This issue only affected Ubuntu
20.04 LTS. (CVE-2021-39212)

It was discovered that ImageMagick incorrectly handled memory under certain
circumstances. If a user were tricked into opening a specially crafted
image file, an attacker could possibly exploit this issue to cause a denial
of service or other unspecified impact. This issue only affected Ubuntu
20.04 LTS. (CVE-2022-28463, CVE-2022-32545, CVE-2022-32546, CVE-2022-32547)

It was discovered that ImageMagick incorrectly handled memory under certain
circumstances. If a user were tricked into opening a specially crafted
image file, an attacker could possibly exploit this issue to cause a denial
of service or other unspecified impact. This issue only affected Ubuntu
22.04 LTS, Ubuntu 22.10, and Ubuntu 23.04. (CVE-2021-3610, CVE-2023-1906,
CVE-2023-3428)

It was discovered that ImageMagick incorrectly handled certain values
when processing specially crafted SVG files. By tricking a user into
opening a specially crafted SVG file, an attacker could crash the
application causing a denial of service. This issue only affected Ubuntu
20.04 LTS, Ubuntu 22.04 LTS, Ubuntu 22.10, and Ubuntu 23.04. (CVE-2023-1289)

It was discovered that ImageMagick incorrectly handled memory under certain
circumstances. If a user were tricked into opening a specially crafted
tiff file, an attacker could possibly exploit this issue to cause a denial
of service or other unspecified impact. This issue only affected Ubuntu
22.04 LTS, Ubuntu 22.10, and Ubuntu 23.04. (CVE-2023-3195)

It was discovered that ImageMagick incorrectly handled memory under certain
circumstances. If a user were tricked into opening a specially crafted
image file, an attacker could possibly exploit this issue to cause a denial
of service or other unspecified impact. (CVE-2023-34151)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 23.04:
imagemagick 8:6.9.11.60+dfsg-1.6ubuntu0.23.04.1
imagemagick-6-common 8:6.9.11.60+dfsg-1.6ubuntu0.23.04.1
imagemagick-6.q16 8:6.9.11.60+dfsg-1.6ubuntu0.23.04.1
imagemagick-6.q16hdri 8:6.9.11.60+dfsg-1.6ubuntu0.23.04.1
imagemagick-common 8:6.9.11.60+dfsg-1.6ubuntu0.23.04.1
libimage-magick-perl 8:6.9.11.60+dfsg-1.6ubuntu0.23.04.1
libimage-magick-q16-perl 8:6.9.11.60+dfsg-1.6ubuntu0.23.04.1
libmagick+±6.q16-8 8:6.9.11.60+dfsg-1.6ubuntu0.23.04.1
libmagick+±6.q16-dev 8:6.9.11.60+dfsg-1.6ubuntu0.23.04.1
libmagick+±6.q16hdri-8 8:6.9.11.60+dfsg-1.6ubuntu0.23.04.1
libmagick+±6.q16hdri-dev 8:6.9.11.60+dfsg-1.6ubuntu0.23.04.1
libmagick+±dev 8:6.9.11.60+dfsg-1.6ubuntu0.23.04.1
libmagickcore-6-headers 8:6.9.11.60+dfsg-1.6ubuntu0.23.04.1
libmagickcore-6.q16-6 8:6.9.11.60+dfsg-1.6ubuntu0.23.04.1
libmagickcore-6.q16hdri-6 8:6.9.11.60+dfsg-1.6ubuntu0.23.04.1
libmagickcore-dev 8:6.9.11.60+dfsg-1.6ubuntu0.23.04.1
libmagickwand-6.q16-6 8:6.9.11.60+dfsg-1.6ubuntu0.23.04.1
libmagickwand-6.q16-dev 8:6.9.11.60+dfsg-1.6ubuntu0.23.04.1
libmagickwand-dev 8:6.9.11.60+dfsg-1.6ubuntu0.23.04.1
perlmagick 8:6.9.11.60+dfsg-1.6ubuntu0.23.04.1

Ubuntu 22.10:
imagemagick 8:6.9.11.60+dfsg-1.3ubuntu0.22.10.5
imagemagick-6-common 8:6.9.11.60+dfsg-1.3ubuntu0.22.10.5
imagemagick-6.q16 8:6.9.11.60+dfsg-1.3ubuntu0.22.10.5
imagemagick-6.q16hdri 8:6.9.11.60+dfsg-1.3ubuntu0.22.10.5
imagemagick-common 8:6.9.11.60+dfsg-1.3ubuntu0.22.10.5
libimage-magick-perl 8:6.9.11.60+dfsg-1.3ubuntu0.22.10.5
libimage-magick-q16-perl 8:6.9.11.60+dfsg-1.3ubuntu0.22.10.5
libmagick+±6.q16-8 8:6.9.11.60+dfsg-1.3ubuntu0.22.10.5
libmagick+±6.q16-dev 8:6.9.11.60+dfsg-1.3ubuntu0.22.10.5
libmagick+±6.q16hdri-8 8:6.9.11.60+dfsg-1.3ubuntu0.22.10.5
libmagick+±6.q16hdri-dev 8:6.9.11.60+dfsg-1.3ubuntu0.22.10.5
libmagick+±dev 8:6.9.11.60+dfsg-1.3ubuntu0.22.10.5
libmagickcore-6-headers 8:6.9.11.60+dfsg-1.3ubuntu0.22.10.5
libmagickcore-6.q16-6 8:6.9.11.60+dfsg-1.3ubuntu0.22.10.5
libmagickcore-6.q16-dev 8:6.9.11.60+dfsg-1.3ubuntu0.22.10.5
libmagickcore-6.q16hdri-6 8:6.9.11.60+dfsg-1.3ubuntu0.22.10.5
libmagickcore-dev 8:6.9.11.60+dfsg-1.3ubuntu0.22.10.5
libmagickwand-6.q16-6 8:6.9.11.60+dfsg-1.3ubuntu0.22.10.5
libmagickwand-6.q16-dev 8:6.9.11.60+dfsg-1.3ubuntu0.22.10.5
libmagickwand-dev 8:6.9.11.60+dfsg-1.3ubuntu0.22.10.5
perlmagick 8:6.9.11.60+dfsg-1.3ubuntu0.22.10.5

Ubuntu 22.04 LTS (Available with Ubuntu Pro):
imagemagick 8:6.9.11.60+dfsg-1.3ubuntu0.22.04.3+esm2
imagemagick-6-common 8:6.9.11.60+dfsg-1.3ubuntu0.22.04.3+esm2
imagemagick-6.q16 8:6.9.11.60+dfsg-1.3ubuntu0.22.04.3+esm2
imagemagick-6.q16hdri 8:6.9.11.60+dfsg-1.3ubuntu0.22.04.3+esm2
imagemagick-common 8:6.9.11.60+dfsg-1.3ubuntu0.22.04.3+esm2
libimage-magick-perl 8:6.9.11.60+dfsg-1.3ubuntu0.22.04.3+esm2
libimage-magick-q16-perl 8:6.9.11.60+dfsg-1.3ubuntu0.22.04.3+esm2
libmagick+±6.q16-8 8:6.9.11.60+dfsg-1.3ubuntu0.22.04.3+esm2
libmagick+±6.q16-dev 8:6.9.11.60+dfsg-1.3ubuntu0.22.04.3+esm2
libmagick+±6.q16hdri-8 8:6.9.11.60+dfsg-1.3ubuntu0.22.04.3+esm2
libmagick+±6.q16hdri-dev 8:6.9.11.60+dfsg-1.3ubuntu0.22.04.3+esm2
libmagick+±dev 8:6.9.11.60+dfsg-1.3ubuntu0.22.04.3+esm2
libmagickcore-6-headers 8:6.9.11.60+dfsg-1.3ubuntu0.22.04.3+esm2
libmagickcore-6.q16-6 8:6.9.11.60+dfsg-1.3ubuntu0.22.04.3+esm2
libmagickcore-6.q16-dev 8:6.9.11.60+dfsg-1.3ubuntu0.22.04.3+esm2
libmagickcore-6.q16hdri-6 8:6.9.11.60+dfsg-1.3ubuntu0.22.04.3+esm2
libmagickcore-dev 8:6.9.11.60+dfsg-1.3ubuntu0.22.04.3+esm2
libmagickwand-6.q16-6 8:6.9.11.60+dfsg-1.3ubuntu0.22.04.3+esm2
libmagickwand-6.q16-dev 8:6.9.11.60+dfsg-1.3ubuntu0.22.04.3+esm2
libmagickwand-dev 8:6.9.11.60+dfsg-1.3ubuntu0.22.04.3+esm2
perlmagick 8:6.9.11.60+dfsg-1.3ubuntu0.22.04.3+esm2

Ubuntu 20.04 LTS:
imagemagick 8:6.9.10.23+dfsg-2.1ubuntu11.9
imagemagick-6-common 8:6.9.10.23+dfsg-2.1ubuntu11.9
imagemagick-6.q16 8:6.9.10.23+dfsg-2.1ubuntu11.9
imagemagick-6.q16hdri 8:6.9.10.23+dfsg-2.1ubuntu11.9
imagemagick-common 8:6.9.10.23+dfsg-2.1ubuntu11.9
libimage-magick-perl 8:6.9.10.23+dfsg-2.1ubuntu11.9
libimage-magick-q16-perl 8:6.9.10.23+dfsg-2.1ubuntu11.9
libmagick+±6.q16-8 8:6.9.10.23+dfsg-2.1ubuntu11.9
libmagick+±6.q16-dev 8:6.9.10.23+dfsg-2.1ubuntu11.9
libmagick+±6.q16hdri-8 8:6.9.10.23+dfsg-2.1ubuntu11.9
libmagick+±6.q16hdri-dev 8:6.9.10.23+dfsg-2.1ubuntu11.9
libmagick+±dev 8:6.9.10.23+dfsg-2.1ubuntu11.9
libmagickcore-6-headers 8:6.9.10.23+dfsg-2.1ubuntu11.9
libmagickcore-6.q16-6 8:6.9.10.23+dfsg-2.1ubuntu11.9
libmagickcore-6.q16-dev 8:6.9.10.23+dfsg-2.1ubuntu11.9
libmagickcore-6.q16hdri-6 8:6.9.10.23+dfsg-2.1ubuntu11.9
libmagickcore-dev 8:6.9.10.23+dfsg-2.1ubuntu11.9
libmagickwand-6.q16-6 8:6.9.10.23+dfsg-2.1ubuntu11.9
libmagickwand-6.q16-dev 8:6.9.10.23+dfsg-2.1ubuntu11.9
libmagickwand-dev 8:6.9.10.23+dfsg-2.1ubuntu11.9
perlmagick 8:6.9.10.23+dfsg-2.1ubuntu11.9

Ubuntu 18.04 LTS (Available with Ubuntu Pro):
imagemagick 8:6.9.7.4+dfsg-16ubuntu6.15+esm1
imagemagick-6-common 8:6.9.7.4+dfsg-16ubuntu6.15+esm1
imagemagick-6.q16 8:6.9.7.4+dfsg-16ubuntu6.15+esm1
imagemagick-6.q16hdri 8:6.9.7.4+dfsg-16ubuntu6.15+esm1
imagemagick-common 8:6.9.7.4+dfsg-16ubuntu6.15+esm1
libimage-magick-perl 8:6.9.7.4+dfsg-16ubuntu6.15+esm1
libimage-magick-q16-perl 8:6.9.7.4+dfsg-16ubuntu6.15+esm1
libmagick+±6.q16-7 8:6.9.7.4+dfsg-16ubuntu6.15+esm1
libmagick+±6.q16-dev 8:6.9.7.4+dfsg-16ubuntu6.15+esm1
libmagick+±6.q16hdri-7 8:6.9.7.4+dfsg-16ubuntu6.15+esm1
libmagick+±6.q16hdri-dev 8:6.9.7.4+dfsg-16ubuntu6.15+esm1
libmagick+±dev 8:6.9.7.4+dfsg-16ubuntu6.15+esm1
libmagickcore-6-headers 8:6.9.7.4+dfsg-16ubuntu6.15+esm1
libmagickcore-6.q16-3 8:6.9.7.4+dfsg-16ubuntu6.15+esm1
libmagickcore-6.q16-dev 8:6.9.7.4+dfsg-16ubuntu6.15+esm1
libmagickcore-6.q16hdri-3 8:6.9.7.4+dfsg-16ubuntu6.15+esm1
libmagickcore-dev 8:6.9.7.4+dfsg-16ubuntu6.15+esm1
libmagickwand-6.q16-3 8:6.9.7.4+dfsg-16ubuntu6.15+esm1
libmagickwand-6.q16-dev 8:6.9.7.4+dfsg-16ubuntu6.15+esm1
libmagickwand-dev 8:6.9.7.4+dfsg-16ubuntu6.15+esm1
perlmagick 8:6.9.7.4+dfsg-16ubuntu6.15+esm1

Ubuntu 16.04 LTS (Available with Ubuntu Pro):
imagemagick 8:6.8.9.9-7ubuntu5.16+esm8
imagemagick-6.q16 8:6.8.9.9-7ubuntu5.16+esm8
imagemagick-common 8:6.8.9.9-7ubuntu5.16+esm8
libimage-magick-perl 8:6.8.9.9-7ubuntu5.16+esm8
libimage-magick-q16-perl 8:6.8.9.9-7ubuntu5.16+esm8
libmagick+±6.q16-5v5 8:6.8.9.9-7ubuntu5.16+esm8
libmagick+±6.q16-dev 8:6.8.9.9-7ubuntu5.16+esm8
libmagick+±dev 8:6.8.9.9-7ubuntu5.16+esm8
libmagickcore-6-headers 8:6.8.9.9-7ubuntu5.16+esm8
libmagickcore-6.q16-2 8:6.8.9.9-7ubuntu5.16+esm8
libmagickcore-6.q16-dev 8:6.8.9.9-7ubuntu5.16+esm8
libmagickcore-dev 8:6.8.9.9-7ubuntu5.16+esm8
libmagickwand-6.q16-2 8:6.8.9.9-7ubuntu5.16+esm8
libmagickwand-6.q16-dev 8:6.8.9.9-7ubuntu5.16+esm8
libmagickwand-dev 8:6.8.9.9-7ubuntu5.16+esm8
perlmagick 8:6.8.9.9-7ubuntu5.16+esm8

In general, a standard system update will make all the necessary changes.

References:
https://ubuntu.com/security/notices/USN-6200-1
CVE-2020-29599, CVE-2021-20224, CVE-2021-20241, CVE-2021-20243,
CVE-2021-20244, CVE-2021-20246, CVE-2021-20309, CVE-2021-20312,
CVE-2021-20313, CVE-2021-3610, CVE-2021-39212, CVE-2022-28463,
CVE-2022-32545, CVE-2022-32546, CVE-2022-32547, CVE-2023-1289,
CVE-2023-1906, CVE-2023-3195, CVE-2023-34151, CVE-2023-3428

Package Information:
https://launchpad.net/ubuntu/+source/imagemagick/8:6.9.11.60+dfsg-1.6ubuntu0.23.04.1
https://launchpad.net/ubuntu/+source/imagemagick/8:6.9.11.60+dfsg-1.3ubuntu0.22.10.5
https://launchpad.net/ubuntu/+source/imagemagick/8:6.9.10.23+dfsg-2.1ubuntu11.9

Related news

Gentoo Linux Security Advisory 202405-02

Gentoo Linux Security Advisory 202405-2 - Multiple vulnerabilities have been discovered in ImageMagick, the worst of which can lead to remote code execution. Versions greater than or equal to 6.9.13.0 are affected.

Debian Security Advisory 5628-1

Debian Linux Security Advisory 5628-1 - handling problems and cases of missing or incomplete input sanitising may result in denial of service, memory disclosure or potentially the execution of arbitrary code if malformed image files are processed.

CVE-2023-3195: fix stack overflow when parsing malicious tiff image · ImageMagick/ImageMagick@f620340

A stack-based buffer overflow issue was found in ImageMagick's coders/tiff.c. This flaw allows an attacker to trick the user into opening a specially crafted malicious tiff file, causing an application to crash, resulting in a denial of service.

CVE-2023-34151: cve-details

A vulnerability was found in ImageMagick. This security flaw ouccers as an undefined behaviors of casting double to size_t in svg, mvg and other coders (recurring bugs of CVE-2022-32546).

CVE-2023-34153: Shell command injection vulnerability via `video:vsync` or `video:pixel-format` options in VIDEO encoding/decoding. · Issue #6338 · ImageMagick/ImageMagick

A vulnerability was found in ImageMagick. This security flaw causes a shell command injection vulnerability via video:vsync or video:pixel-format options in VIDEO encoding/decoding.

CVE-2023-1906: heap-buffer-overflow vulnerability in latest Imagemagick including 7.1.1-4 & 7.1.1-6 (Beta)

A heap-based buffer overflow issue was discovered in ImageMagick's ImportMultiSpectralQuantum() function in MagickCore/quantum-import.c. An attacker could pass specially crafted file to convert, triggering an out-of-bounds read error, allowing an application to crash, resulting in a denial of service.

CVE-2023-28069: DSA-2022-258: Dell Streaming Data Platform Security Update for Multiple Third-Party Component Vulnerabilities

Dell Streaming Data Platform prior to 1.4 contains Open Redirect vulnerability. An attacker with privileges same as a legitimate user can phish the legitimate the user to redirect to malicious website leading to information disclosure and launch of phishing attacks.

CVE-2023-1289: erecursion detection · ImageMagick/ImageMagick@c5b23cb

A vulnerability was discovered in ImageMagick where a specially created SVG file loads itself and causes a segmentation fault. This flaw allows a remote attacker to pass a specially crafted SVG file that leads to a segmentation fault, generating many trash files in "/tmp," resulting in a denial of service. When ImageMagick crashes, it generates a lot of trash files. These trash files can be large if the SVG file contains many render actions. In a denial of service attack, if a remote attacker uploads an SVG file of size t, ImageMagick generates files of size 103*t. If an attacker uploads a 100M SVG, the server will generate about 10G.

Ubuntu Security Notice USN-5736-1

Ubuntu Security Notice 5736-1 - It was discovered that ImageMagick incorrectly handled certain values when processing PDF files. If a user or automated system using ImageMagick were tricked into opening a specially crafted PDF file, an attacker could exploit this to cause a denial of service. This issue only affected Ubuntu 14.04 ESM, Ubuntu 16.04 ESM and Ubuntu 18.04 LTS. Zhang Xiaohui discovered that ImageMagick incorrectly handled certain values when processing image data. If a user or automated system using ImageMagick were tricked into opening a specially crafted image, an attacker could exploit this to cause a denial of service. This issue only affected Ubuntu 18.04 LTS and Ubuntu 22.10.

Ubuntu Security Notice USN-5736-1

Ubuntu Security Notice 5736-1 - It was discovered that ImageMagick incorrectly handled certain values when processing PDF files. If a user or automated system using ImageMagick were tricked into opening a specially crafted PDF file, an attacker could exploit this to cause a denial of service. This issue only affected Ubuntu 14.04 ESM, Ubuntu 16.04 ESM and Ubuntu 18.04 LTS. Zhang Xiaohui discovered that ImageMagick incorrectly handled certain values when processing image data. If a user or automated system using ImageMagick were tricked into opening a specially crafted image, an attacker could exploit this to cause a denial of service. This issue only affected Ubuntu 18.04 LTS and Ubuntu 22.10.

Ubuntu Security Notice USN-5736-1

Ubuntu Security Notice 5736-1 - It was discovered that ImageMagick incorrectly handled certain values when processing PDF files. If a user or automated system using ImageMagick were tricked into opening a specially crafted PDF file, an attacker could exploit this to cause a denial of service. This issue only affected Ubuntu 14.04 ESM, Ubuntu 16.04 ESM and Ubuntu 18.04 LTS. Zhang Xiaohui discovered that ImageMagick incorrectly handled certain values when processing image data. If a user or automated system using ImageMagick were tricked into opening a specially crafted image, an attacker could exploit this to cause a denial of service. This issue only affected Ubuntu 18.04 LTS and Ubuntu 22.10.

Ubuntu Security Notice USN-5736-1

Ubuntu Security Notice 5736-1 - It was discovered that ImageMagick incorrectly handled certain values when processing PDF files. If a user or automated system using ImageMagick were tricked into opening a specially crafted PDF file, an attacker could exploit this to cause a denial of service. This issue only affected Ubuntu 14.04 ESM, Ubuntu 16.04 ESM and Ubuntu 18.04 LTS. Zhang Xiaohui discovered that ImageMagick incorrectly handled certain values when processing image data. If a user or automated system using ImageMagick were tricked into opening a specially crafted image, an attacker could exploit this to cause a denial of service. This issue only affected Ubuntu 18.04 LTS and Ubuntu 22.10.

Ubuntu Security Notice USN-5736-1

Ubuntu Security Notice 5736-1 - It was discovered that ImageMagick incorrectly handled certain values when processing PDF files. If a user or automated system using ImageMagick were tricked into opening a specially crafted PDF file, an attacker could exploit this to cause a denial of service. This issue only affected Ubuntu 14.04 ESM, Ubuntu 16.04 ESM and Ubuntu 18.04 LTS. Zhang Xiaohui discovered that ImageMagick incorrectly handled certain values when processing image data. If a user or automated system using ImageMagick were tricked into opening a specially crafted image, an attacker could exploit this to cause a denial of service. This issue only affected Ubuntu 18.04 LTS and Ubuntu 22.10.

Ubuntu Security Notice USN-5736-1

Ubuntu Security Notice 5736-1 - It was discovered that ImageMagick incorrectly handled certain values when processing PDF files. If a user or automated system using ImageMagick were tricked into opening a specially crafted PDF file, an attacker could exploit this to cause a denial of service. This issue only affected Ubuntu 14.04 ESM, Ubuntu 16.04 ESM and Ubuntu 18.04 LTS. Zhang Xiaohui discovered that ImageMagick incorrectly handled certain values when processing image data. If a user or automated system using ImageMagick were tricked into opening a specially crafted image, an attacker could exploit this to cause a denial of service. This issue only affected Ubuntu 18.04 LTS and Ubuntu 22.10.

Ubuntu Security Notice USN-5736-1

Ubuntu Security Notice 5736-1 - It was discovered that ImageMagick incorrectly handled certain values when processing PDF files. If a user or automated system using ImageMagick were tricked into opening a specially crafted PDF file, an attacker could exploit this to cause a denial of service. This issue only affected Ubuntu 14.04 ESM, Ubuntu 16.04 ESM and Ubuntu 18.04 LTS. Zhang Xiaohui discovered that ImageMagick incorrectly handled certain values when processing image data. If a user or automated system using ImageMagick were tricked into opening a specially crafted image, an attacker could exploit this to cause a denial of service. This issue only affected Ubuntu 18.04 LTS and Ubuntu 22.10.

Ubuntu Security Notice USN-5736-1

Ubuntu Security Notice 5736-1 - It was discovered that ImageMagick incorrectly handled certain values when processing PDF files. If a user or automated system using ImageMagick were tricked into opening a specially crafted PDF file, an attacker could exploit this to cause a denial of service. This issue only affected Ubuntu 14.04 ESM, Ubuntu 16.04 ESM and Ubuntu 18.04 LTS. Zhang Xiaohui discovered that ImageMagick incorrectly handled certain values when processing image data. If a user or automated system using ImageMagick were tricked into opening a specially crafted image, an attacker could exploit this to cause a denial of service. This issue only affected Ubuntu 18.04 LTS and Ubuntu 22.10.

Ubuntu Security Notice USN-5736-1

Ubuntu Security Notice 5736-1 - It was discovered that ImageMagick incorrectly handled certain values when processing PDF files. If a user or automated system using ImageMagick were tricked into opening a specially crafted PDF file, an attacker could exploit this to cause a denial of service. This issue only affected Ubuntu 14.04 ESM, Ubuntu 16.04 ESM and Ubuntu 18.04 LTS. Zhang Xiaohui discovered that ImageMagick incorrectly handled certain values when processing image data. If a user or automated system using ImageMagick were tricked into opening a specially crafted image, an attacker could exploit this to cause a denial of service. This issue only affected Ubuntu 18.04 LTS and Ubuntu 22.10.

Ubuntu Security Notice USN-5736-1

Ubuntu Security Notice 5736-1 - It was discovered that ImageMagick incorrectly handled certain values when processing PDF files. If a user or automated system using ImageMagick were tricked into opening a specially crafted PDF file, an attacker could exploit this to cause a denial of service. This issue only affected Ubuntu 14.04 ESM, Ubuntu 16.04 ESM and Ubuntu 18.04 LTS. Zhang Xiaohui discovered that ImageMagick incorrectly handled certain values when processing image data. If a user or automated system using ImageMagick were tricked into opening a specially crafted image, an attacker could exploit this to cause a denial of service. This issue only affected Ubuntu 18.04 LTS and Ubuntu 22.10.

Ubuntu Security Notice USN-5736-1

Ubuntu Security Notice 5736-1 - It was discovered that ImageMagick incorrectly handled certain values when processing PDF files. If a user or automated system using ImageMagick were tricked into opening a specially crafted PDF file, an attacker could exploit this to cause a denial of service. This issue only affected Ubuntu 14.04 ESM, Ubuntu 16.04 ESM and Ubuntu 18.04 LTS. Zhang Xiaohui discovered that ImageMagick incorrectly handled certain values when processing image data. If a user or automated system using ImageMagick were tricked into opening a specially crafted image, an attacker could exploit this to cause a denial of service. This issue only affected Ubuntu 18.04 LTS and Ubuntu 22.10.

Ubuntu Security Notice USN-5736-1

Ubuntu Security Notice 5736-1 - It was discovered that ImageMagick incorrectly handled certain values when processing PDF files. If a user or automated system using ImageMagick were tricked into opening a specially crafted PDF file, an attacker could exploit this to cause a denial of service. This issue only affected Ubuntu 14.04 ESM, Ubuntu 16.04 ESM and Ubuntu 18.04 LTS. Zhang Xiaohui discovered that ImageMagick incorrectly handled certain values when processing image data. If a user or automated system using ImageMagick were tricked into opening a specially crafted image, an attacker could exploit this to cause a denial of service. This issue only affected Ubuntu 18.04 LTS and Ubuntu 22.10.

Ubuntu Security Notice USN-5736-1

Ubuntu Security Notice 5736-1 - It was discovered that ImageMagick incorrectly handled certain values when processing PDF files. If a user or automated system using ImageMagick were tricked into opening a specially crafted PDF file, an attacker could exploit this to cause a denial of service. This issue only affected Ubuntu 14.04 ESM, Ubuntu 16.04 ESM and Ubuntu 18.04 LTS. Zhang Xiaohui discovered that ImageMagick incorrectly handled certain values when processing image data. If a user or automated system using ImageMagick were tricked into opening a specially crafted image, an attacker could exploit this to cause a denial of service. This issue only affected Ubuntu 18.04 LTS and Ubuntu 22.10.

CVE-2021-20224: outside the range of representable values of type 'unsigned char' (#3… · ImageMagick/ImageMagick@5af1dff

An integer overflow issue was discovered in ImageMagick's ExportIndexQuantum() function in MagickCore/quantum-export.c. Function calls to GetPixelIndex() could result in values outside the range of representable for the 'unsigned char'. When ImageMagick processes a crafted pdf file, this could lead to an undefined behaviour or a crash.

CVE-2022-32547: Invalid Bug ID

In ImageMagick, there is load of misaligned address for type 'double', which requires 8 byte alignment and for type 'float', which requires 4 byte alignment at MagickCore/property.c. Whenever crafted or untrusted input is processed by ImageMagick, this causes a negative impact to application availability or other problems related to undefined behavior.

CVE-2022-32545: Invalid Bug ID

A vulnerability was found in ImageMagick, causing an outside the range of representable values of type 'unsigned char' at coders/psd.c, when crafted or untrusted input is processed. This leads to a negative impact to application availability or other problems related to undefined behavior.

CVE-2022-32546: Fixes #4985: 4e+26 is outside the range of representable values of ty… · ImageMagick/ImageMagick@f221ea0

A vulnerability was found in ImageMagick, causing an outside the range of representable values of type 'unsigned long' at coders/pcl.c, when crafted or untrusted input is processed. This leads to a negative impact to application availability or other problems related to undefined behavior.

Ubuntu Security Notice USN-5456-1

Ubuntu Security Notice 5456-1 - It was discovered that ImageMagick incorrectly handled memory under certain circumstances. If a user were tricked into opening a specially crafted image, an attacker could possibly exploit this issue to cause a denial of service or other unspecified impact.

CVE-2021-3610: Invalid Bug ID

A heap-based buffer overflow vulnerability was found in ImageMagick in versions prior to 7.0.11-14 in ReadTIFFImage() in coders/tiff.c. This issue is due to an incorrect setting of the pixel array size, which can lead to a crash and segmentation fault.

CVE-2021-39212

ImageMagick is free software delivered as a ready-to-run binary distribution or as source code that you may use, copy, modify, and distribute in both open and proprietary applications. In affected versions and in certain cases, Postscript files could be read and written when specifically excluded by a `module` policy in `policy.xml`. ex. <policy domain="module" rights="none" pattern="PS" />. The issue has been resolved in ImageMagick 7.1.0-7 and in 6.9.12-22. Fortunately, in the wild, few users utilize the `module` policy and instead use the `coder` policy that is also our workaround recommendation: <policy domain="coder" rights="none" pattern="{PS,EPI,EPS,EPSF,EPSI}" />.

CVE-2021-20313: Invalid Bug ID

A flaw was found in ImageMagick in versions before 7.0.11. A potential cipher leak when the calculate signatures in TransformSignature is possible. The highest threat from this vulnerability is to data confidentiality.

CVE-2021-20309: Invalid Bug ID

A flaw was found in ImageMagick in versions before 7.0.11 and before 6.9.12, where a division by zero in WaveImage() of MagickCore/visual-effects.c may trigger undefined behavior via a crafted image file submitted to an application using ImageMagick. The highest threat from this vulnerability is to system availability.

CVE-2021-20312: Invalid Bug ID

A flaw was found in ImageMagick in versions 7.0.11, where an integer overflow in WriteTHUMBNAILImage of coders/thumbnail.c may trigger undefined behavior via a crafted image file that is submitted by an attacker and processed by an application using ImageMagick. The highest threat from this vulnerability is to system availability.

CVE-2021-20244: uses the PerceptibleReciprocal() to prevent the divide-by-zero from o… by hifoolno · Pull Request #3194 · ImageMagick/ImageMagick

A flaw was found in ImageMagick in MagickCore/visual-effects.c. An attacker who submits a crafted file that is processed by ImageMagick could trigger undefined behavior in the form of math division by zero. The highest threat from this vulnerability is to system availability.

CVE-2021-20246: Invalid Bug ID

A flaw was found in ImageMagick in MagickCore/resample.c. An attacker who submits a crafted file that is processed by ImageMagick could trigger undefined behavior in the form of math division by zero. The highest threat from this vulnerability is to system availability.

CVE-2021-20241: fix division by zero in WriteJP2Image() in coders/jp2.c by hifoolno · Pull Request #3177 · ImageMagick/ImageMagick

A flaw was found in ImageMagick in coders/jp2.c. An attacker who submits a crafted file that is processed by ImageMagick could trigger undefined behavior in the form of math division by zero. The highest threat from this vulnerability is to system availability.

CVE-2021-20243: uses the PerceptibleReciprocal() to prevent the divide-by-zero from o… by hifoolno · Pull Request #3193 · ImageMagick/ImageMagick

A flaw was found in ImageMagick in MagickCore/resize.c. An attacker who submits a crafted file that is processed by ImageMagick could trigger undefined behavior in the form of math division by zero. The highest threat from this vulnerability is to system availability.

CVE-2020-29599: ImageMagick - Shell injection via PDF password

ImageMagick before 6.9.11-40 and 7.x before 7.0.10-40 mishandles the -authenticate option, which allows setting a password for password-protected PDF files. The user-controlled password was not properly escaped/sanitized and it was therefore possible to inject additional shell commands via coders/pdf.c.

Packet Storm: Latest News

Zeek 6.0.4