Lucene search

K
ubuntuUbuntuUSN-6200-1
HistoryJul 04, 2023 - 12:00 a.m.

ImageMagick vulnerabilities

2023-07-0400:00:00
ubuntu.com
61
imagemagick
ubuntu
vulnerabilities
pdf
denial of service
cve-2020-29599
cve-2021-20224
cve-2021-20241
cve-2021-20243
cve-2021-20244
cve-2021-20309
cve-2021-20246
cve-2021-20312
cve-2021-20313
cve-2021-39212
cve-2022-28463
cve-2022-32545
cve-2022-32546
cve-2022-32547
cve-2021-3610
cve-2023-1906
cve-2023-3428
cve-2023-1289
svg

7.8 High

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

COMPLETE

AV:N/AC:L/Au:N/C:N/I:N/A:C

7.8 High

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

8.2 High

AI Score

Confidence

Low

0.004 Low

EPSS

Percentile

73.4%

Releases

  • Ubuntu 23.04
  • Ubuntu 22.10
  • Ubuntu 22.04 LTS
  • Ubuntu 20.04 LTS
  • Ubuntu 18.04 ESM
  • Ubuntu 16.04 ESM

Packages

  • imagemagick - Image manipulation programs and library

Details

It was discovered that ImageMagick incorrectly handled the “-authenticate”
option for password-protected PDF files. An attacker could possibly use
this issue to inject additional shell commands and perform arbitrary code
execution. This issue only affected Ubuntu 20.04 LTS. (CVE-2020-29599)

It was discovered that ImageMagick incorrectly handled certain values
when processing PDF files. If a user or automated system using ImageMagick
were tricked into opening a specially crafted PDF file, an attacker could
exploit this to cause a denial of service. This issue only affected Ubuntu
20.04 LTS. (CVE-2021-20224)

Zhang Xiaohui discovered that ImageMagick incorrectly handled certain
values when processing image data. If a user or automated system using
ImageMagick were tricked into opening a specially crafted image, an
attacker could exploit this to cause a denial of service. This issue only
affected Ubuntu 20.04 LTS. (CVE-2021-20241, CVE-2021-20243)

It was discovered that ImageMagick incorrectly handled certain values
when processing visual effects based image files. By tricking a user into
opening a specially crafted image file, an attacker could crash the
application causing a denial of service. This issue only affected Ubuntu
20.04 LTS. (CVE-2021-20244, CVE-2021-20309)

It was discovered that ImageMagick incorrectly handled certain values
when performing resampling operations. By tricking a user into opening
a specially crafted image file, an attacker could crash the application
causing a denial of service. This issue only affected Ubuntu 20.04 LTS.
(CVE-2021-20246)

It was discovered that ImageMagick incorrectly handled certain values
when processing thumbnail image data. By tricking a user into opening
a specially crafted image file, an attacker could crash the application
causing a denial of service. This issue only affected Ubuntu 20.04 LTS.
(CVE-2021-20312)

It was discovered that ImageMagick incorrectly handled memory cleanup
when performing certain cryptographic operations. Under certain conditions
sensitive cryptographic information could be disclosed. This issue only
affected Ubuntu 20.04 LTS. (CVE-2021-20313)

It was discovered that ImageMagick did not use the correct rights when
specifically excluded by a module policy. An attacker could use this issue
to read and write certain restricted files. This issue only affected Ubuntu
20.04 LTS. (CVE-2021-39212)

It was discovered that ImageMagick incorrectly handled memory under certain
circumstances. If a user were tricked into opening a specially crafted
image file, an attacker could possibly exploit this issue to cause a denial
of service or other unspecified impact. This issue only affected Ubuntu
20.04 LTS. (CVE-2022-28463, CVE-2022-32545, CVE-2022-32546, CVE-2022-32547)

It was discovered that ImageMagick incorrectly handled memory under certain
circumstances. If a user were tricked into opening a specially crafted
image file, an attacker could possibly exploit this issue to cause a denial
of service or other unspecified impact. This issue only affected Ubuntu
22.04 LTS, Ubuntu 22.10, and Ubuntu 23.04. (CVE-2021-3610, CVE-2023-1906,
CVE-2023-3428)

It was discovered that ImageMagick incorrectly handled certain values
when processing specially crafted SVG files. By tricking a user into
opening a specially crafted SVG file, an attacker could crash the
application causing a denial of service. This issue only affected Ubuntu
20.04 LTS, Ubuntu 22.04 LTS, Ubuntu 22.10, and Ubuntu 23.04. (CVE-2023-1289)

It was discovered that ImageMagick incorrectly handled memory under certain
circumstances. If a user were tricked into opening a specially crafted
tiff file, an attacker could possibly exploit this issue to cause a denial
of service or other unspecified impact. This issue only affected Ubuntu
22.04 LTS, Ubuntu 22.10, and Ubuntu 23.04. (CVE-2023-3195)

It was discovered that ImageMagick incorrectly handled memory under certain
circumstances. If a user were tricked into opening a specially crafted
image file, an attacker could possibly exploit this issue to cause a denial
of service or other unspecified impact. (CVE-2023-34151)

OSVersionArchitecturePackageVersionFilename
Ubuntu23.04noarchlibmagick++-6.q16hdri-dev< 8:6.9.11.60+dfsg-1.6ubuntu0.23.04.1UNKNOWN
Ubuntu23.04noarchimagemagick< 8:6.9.11.60+dfsg-1.6ubuntu0.23.04.1UNKNOWN
Ubuntu23.04noarchimagemagick-6-common< 8:6.9.11.60+dfsg-1.6ubuntu0.23.04.1UNKNOWN
Ubuntu23.04noarchimagemagick-6-doc< 8:6.9.11.60+dfsg-1.6ubuntu0.23.04.1UNKNOWN
Ubuntu23.04noarchimagemagick-6.q16< 8:6.9.11.60+dfsg-1.6ubuntu0.23.04.1UNKNOWN
Ubuntu23.04noarchimagemagick-6.q16-dbgsym< 8:6.9.11.60+dfsg-1.6ubuntu0.23.04.1UNKNOWN
Ubuntu23.04noarchimagemagick-6.q16hdri< 8:6.9.11.60+dfsg-1.6ubuntu0.23.04.1UNKNOWN
Ubuntu23.04noarchimagemagick-6.q16hdri-dbgsym< 8:6.9.11.60+dfsg-1.6ubuntu0.23.04.1UNKNOWN
Ubuntu23.04noarchimagemagick-common< 8:6.9.11.60+dfsg-1.6ubuntu0.23.04.1UNKNOWN
Ubuntu23.04noarchimagemagick-doc< 8:6.9.11.60+dfsg-1.6ubuntu0.23.04.1UNKNOWN
Rows per page:
1-10 of 3111

7.8 High

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

COMPLETE

AV:N/AC:L/Au:N/C:N/I:N/A:C

7.8 High

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

8.2 High

AI Score

Confidence

Low

0.004 Low

EPSS

Percentile

73.4%