what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New

Ubuntu Security Notice USN-5335-1

Ubuntu Security Notice USN-5335-1
Posted Mar 21, 2022
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 5335-1 - It was discovered that ImageMagick incorrectly handled certain values when processing XPM image data or large images. If a user or automated system using ImageMagick were tricked into opening a specially crafted image, an attacker could exploit this to cause a denial of service or possibly execute code with the privileges of the user invoking the program. Suhwan Song discovered that ImageMagick incorrectly handled memory when processing PNG,PALM,MIFF image data. If a user or automated system using ImageMagick were tricked into opening a specially crafted image, an attacker could exploit this to cause a denial of service or possibly execute code with the privileges of the user invoking the program.

tags | advisory, denial of service
systems | linux, ubuntu
advisories | CVE-2017-13144, CVE-2020-25674, CVE-2020-27760, CVE-2020-27766, CVE-2020-27770, CVE-2021-20176
SHA-256 | d71ef36c95a343d18886a6914e5af77ad30344146938b827f9f916138328f31c

Ubuntu Security Notice USN-5335-1

Change Mirror Download
==========================================================================
Ubuntu Security Notice USN-5335-1
March 18, 2022

imagemagick vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 16.04 ESM

Summary:

Several security issues were fixed in ImageMagick.

Software Description:
- imagemagick: Image manipulation programs and library

Details:

It was discovered that ImageMagick incorrectly handled certain values
when processing XPM image data or large images. If a user or automated
system using ImageMagick were tricked into opening a specially crafted
image, an attacker could exploit this to cause a denial of service or
possibly execute code with the privileges of the user invoking the program.
(CVE-2020-19667, CVE-2017-13144)

Suhwan Song discovered that ImageMagick incorrectly handled memory
when processing PNG,PALM,MIFF image data. If a user or automated system
using ImageMagick were tricked into opening a specially crafted image,
an attacker could exploit this to cause a denial of service or possibly
execute code with the privileges of the user invoking the program.
(CVE-2020-25664, CVE-2020-25665, CVE-2020-25674, CVE-2020-27753)

Suhwan Song discovered that ImageMagick incorrectly handled certain values
when processing image data. If a user or automated system using
ImageMagick were tricked into opening a specially crafted image, an
attacker could exploit this to cause a denial of service.
(CVE-2020-25676, CVE-2020-27750, CVE-2020-27760, CVE-2020-27762,
CVE-2020-27766, CVE-2020-27770)

Zhang Xiaohui discovered that ImageMagick incorrectly handled certain values
when processing image data. If a user or automated system using
ImageMagick were tricked into opening a specially crafted image, an
attacker could exploit this to cause a denial of service.
(CVE-2021-20176, CVE-2021-20241, CVE-2021-20243)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 16.04 ESM:
imagemagick 8:6.8.9.9-7ubuntu5.16+esm2
imagemagick-6.q16 8:6.8.9.9-7ubuntu5.16+esm2
imagemagick-common 8:6.8.9.9-7ubuntu5.16+esm2
libimage-magick-perl 8:6.8.9.9-7ubuntu5.16+esm2
libimage-magick-q16-perl 8:6.8.9.9-7ubuntu5.16+esm2
libmagick++-6.q16-5v5 8:6.8.9.9-7ubuntu5.16+esm2
libmagick++-6.q16-dev 8:6.8.9.9-7ubuntu5.16+esm2
libmagickcore-6-arch-config 8:6.8.9.9-7ubuntu5.16+esm2
libmagickcore-6-headers 8:6.8.9.9-7ubuntu5.16+esm2
libmagickcore-6.q16-2 8:6.8.9.9-7ubuntu5.16+esm2
libmagickcore-6.q16-2-extra 8:6.8.9.9-7ubuntu5.16+esm2
libmagickcore-6.q16-dev 8:6.8.9.9-7ubuntu5.16+esm2
libmagickcore-dev 8:6.8.9.9-7ubuntu5.16+esm2
libmagickwand-6.q16-2 8:6.8.9.9-7ubuntu5.16+esm2
libmagickwand-6.q16-dev 8:6.8.9.9-7ubuntu5.16+esm2
perlmagick 8:6.8.9.9-7ubuntu5.16+esm2

In general, a standard system update will make all the necessary changes.

References:
https://ubuntu.com/security/notices/USN-5335-1
CVE-2017-13144, CVE-2020-19667, CVE-2020-25664, CVE-2020-25665,
CVE-2020-25674, CVE-2020-25676, CVE-2020-27750, CVE-2020-27753,
CVE-2020-27760, CVE-2020-27762, CVE-2020-27766, CVE-2020-27770,
CVE-2021-20176, CVE-2021-20241, CVE-2021-20243
Login or Register to add favorites

File Archive:

October 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Oct 1st
    39 Files
  • 2
    Oct 2nd
    23 Files
  • 3
    Oct 3rd
    18 Files
  • 4
    Oct 4th
    20 Files
  • 5
    Oct 5th
    0 Files
  • 6
    Oct 6th
    0 Files
  • 7
    Oct 7th
    17 Files
  • 8
    Oct 8th
    66 Files
  • 9
    Oct 9th
    25 Files
  • 10
    Oct 10th
    20 Files
  • 11
    Oct 11th
    21 Files
  • 12
    Oct 12th
    0 Files
  • 13
    Oct 13th
    0 Files
  • 14
    Oct 14th
    14 Files
  • 15
    Oct 15th
    49 Files
  • 16
    Oct 16th
    28 Files
  • 17
    Oct 17th
    23 Files
  • 18
    Oct 18th
    10 Files
  • 19
    Oct 19th
    0 Files
  • 20
    Oct 20th
    0 Files
  • 21
    Oct 21st
    5 Files
  • 22
    Oct 22nd
    12 Files
  • 23
    Oct 23rd
    23 Files
  • 24
    Oct 24th
    9 Files
  • 25
    Oct 25th
    0 Files
  • 26
    Oct 26th
    0 Files
  • 27
    Oct 27th
    0 Files
  • 28
    Oct 28th
    0 Files
  • 29
    Oct 29th
    0 Files
  • 30
    Oct 30th
    0 Files
  • 31
    Oct 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2024 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close