Cloud Foundry Logo
blog single gear
Security Advisory

USN-6200-1: ImageMagick vulnerabilities

USN-6200-1: ImageMagick vulnerabilities

Severity

Medium

Vendor

Canonical Ubuntu

Versions Affected

  • Canonical Ubuntu 18.04
  • Canonical Ubuntu 22.04

Description

It was discovered that ImageMagick incorrectly handled the “-authenticate” option for password-protected PDF files. An attacker could possibly use this issue to inject additional shell commands and perform arbitrary code execution. This issue only affected Ubuntu 20.04 LTS. (CVE-2020-29599) It was discovered that ImageMagick incorrectly handled certain values when processing PDF files. If a user or automated system using ImageMagick were tricked into opening a specially crafted PDF file, an attacker could exploit this to cause a denial of service. This issue only affected Ubuntu 20.04 LTS. (CVE-2021-20224) Zhang Xiaohui discovered that ImageMagick incorrectly handled certain values when processing image data. If a user or automated system using ImageMagick were tricked into opening a specially crafted image, an attacker could exploit this to cause a denial of service. This issue only affected Ubuntu 20.04 LTS. (CVE-2021-20241, CVE-2021-20243) It was discovered that ImageMagick incorrectly handled certain values when processing visual effects based image files. By tricking a user into opening a specially crafted image file, an attacker could crash the application causing a denial of service. This issue only affected Ubuntu 20.04 LTS. (CVE-2021-20244, CVE-2021-20309) It was discovered that ImageMagick incorrectly handled certain values when performing resampling operations. By tricking a user into opening a specially crafted image file, an attacker could crash the application causing a denial of service. This issue only affected Ubuntu 20.04 LTS. (CVE-2021-20246) It was discovered that ImageMagick incorrectly handled certain values when processing thumbnail image data. By tricking a user into opening a specially crafted image file, an attacker could crash the application causing a denial of service. This issue only affected Ubuntu 20.04 LTS. (CVE-2021-20312) It was discovered that ImageMagick incorrectly handled memory cleanup when performing certain cryptographic operations. Under certain conditions sensitive cryptographic information could be disclosed. This issue only affected Ubuntu 20.04 LTS. (CVE-2021-20313) It was discovered that ImageMagick did not use the correct rights when specifically excluded by a module policy. An attacker could use this issue to read and write certain restricted files. This issue only affected Ubuntu 20.04 LTS. (CVE-2021-39212) It was discovered that ImageMagick incorrectly handled memory under certain circumstances. If a user were tricked into opening a specially crafted image file, an attacker could possibly exploit this issue to cause a denial of service or other unspecified impact. This issue only affected Ubuntu 20.04 LTS. (CVE-2022-28463, CVE-2022-32545, CVE-2022-32546, CVE-2022-32547) It was discovered that ImageMagick incorrectly handled memory under certain circumstances. If a user were tricked into opening a specially crafted image file, an attacker could possibly exploit this issue to cause a denial of service or other unspecified impact. This issue only affected Ubuntu 22.04 LTS, Ubuntu 22.10, and Ubuntu 23.04. (CVE-2021-3610, CVE-2023-1906, CVE-2023-3428) It was discovered that ImageMagick incorrectly handled certain values when processing specially crafted SVG files. By tricking a user into opening a specially crafted SVG file, an attacker could crash the application causing a denial of service. This issue only affected Ubuntu 20.04 LTS, Ubuntu 22.04 LTS, Ubuntu 22.10, and Ubuntu 23.04. (CVE-2023-1289) It was discovered that ImageMagick incorrectly handled memory under certain circumstances. If a user were tricked into opening a specially crafted tiff file, an attacker could possibly exploit this issue to cause a denial of service or other unspecified impact. This issue only affected Ubuntu 22.04 LTS, Ubuntu 22.10, and Ubuntu 23.04. (CVE-2023-3195) It was discovered that ImageMagick incorrectly handled memory under certain circumstances. If a user were tricked into opening a specially crafted image file, an attacker could possibly exploit this issue to cause a denial of service or other unspecified impact. (CVE-2023-34151) Update Instructions: Run `sudo pro fix USN-6200-1` to fix the vulnerability. The problem can be corrected by updating your system to the following package versions: libmagick++-6.q16hdri-dev – 8:6.9.11.60+dfsg-1.3ubuntu0.22.04.3+esm2 libmagickcore-6.q16-6-extra – 8:6.9.11.60+dfsg-1.3ubuntu0.22.04.3+esm2 libmagickwand-dev – 8:6.9.11.60+dfsg-1.3ubuntu0.22.04.3+esm2 imagemagick-6.q16 – 8:6.9.11.60+dfsg-1.3ubuntu0.22.04.3+esm2 libmagickcore-6-headers – 8:6.9.11.60+dfsg-1.3ubuntu0.22.04.3+esm2 imagemagick-6-common – 8:6.9.11.60+dfsg-1.3ubuntu0.22.04.3+esm2 libmagickwand-6.q16-6 – 8:6.9.11.60+dfsg-1.3ubuntu0.22.04.3+esm2 libmagickcore-6.q16hdri-6-extra – 8:6.9.11.60+dfsg-1.3ubuntu0.22.04.3+esm2 libmagick++-6-headers – 8:6.9.11.60+dfsg-1.3ubuntu0.22.04.3+esm2 libimage-magick-q16-perl – 8:6.9.11.60+dfsg-1.3ubuntu0.22.04.3+esm2 libimage-magick-perl – 8:6.9.11.60+dfsg-1.3ubuntu0.22.04.3+esm2 libmagick++-dev – 8:6.9.11.60+dfsg-1.3ubuntu0.22.04.3+esm2 perlmagick – 8:6.9.11.60+dfsg-1.3ubuntu0.22.04.3+esm2 libmagick++-6.q16hdri-8 – 8:6.9.11.60+dfsg-1.3ubuntu0.22.04.3+esm2 imagemagick – 8:6.9.11.60+dfsg-1.3ubuntu0.22.04.3+esm2 libmagickwand-6.q16hdri-dev – 8:6.9.11.60+dfsg-1.3ubuntu0.22.04.3+esm2 libmagickwand-6.q16-dev – 8:6.9.11.60+dfsg-1.3ubuntu0.22.04.3+esm2 libmagickcore-6.q16-6 – 8:6.9.11.60+dfsg-1.3ubuntu0.22.04.3+esm2 libmagickcore-6.q16hdri-dev – 8:6.9.11.60+dfsg-1.3ubuntu0.22.04.3+esm2 libmagick++-6.q16-dev – 8:6.9.11.60+dfsg-1.3ubuntu0.22.04.3+esm2 imagemagick-common – 8:6.9.11.60+dfsg-1.3ubuntu0.22.04.3+esm2 libmagickcore-6.q16-dev – 8:6.9.11.60+dfsg-1.3ubuntu0.22.04.3+esm2 imagemagick-doc – 8:6.9.11.60+dfsg-1.3ubuntu0.22.04.3+esm2 libmagick++-6.q16-8 – 8:6.9.11.60+dfsg-1.3ubuntu0.22.04.3+esm2 imagemagick-6-doc – 8:6.9.11.60+dfsg-1.3ubuntu0.22.04.3+esm2 libmagickcore-6.q16hdri-6 – 8:6.9.11.60+dfsg-1.3ubuntu0.22.04.3+esm2 libimage-magick-q16hdri-perl – 8:6.9.11.60+dfsg-1.3ubuntu0.22.04.3+esm2 libmagickcore-6-arch-config – 8:6.9.11.60+dfsg-1.3ubuntu0.22.04.3+esm2 imagemagick-6.q16hdri – 8:6.9.11.60+dfsg-1.3ubuntu0.22.04.3+esm2 libmagickcore-dev – 8:6.9.11.60+dfsg-1.3ubuntu0.22.04.3+esm2 libmagickwand-6-headers – 8:6.9.11.60+dfsg-1.3ubuntu0.22.04.3+esm2 libmagickwand-6.q16hdri-6 – 8:6.9.11.60+dfsg-1.3ubuntu0.22.04.3+esm2 Available with Ubuntu Pro: https://ubuntu.com/pro

CVEs contained in this USN include: CVE-2021-20244, CVE-2021-20246, CVE-2021-20309, CVE-2021-20312, CVE-2021-20313, CVE-2021-20241, CVE-2021-20243, CVE-2022-28463, CVE-2021-20224, CVE-2021-39212, CVE-2022-32545, CVE-2022-32546, CVE-2022-32547, CVE-2020-29599, CVE-2021-3610, CVE-2023-1289, CVE-2023-1906, CVE-2023-3195, CVE-2023-34151, CVE-2023-3428.

Affected Cloud Foundry Products and Versions

Severity is medium unless otherwise noted.

  • cflinuxfs4
    • All versions prior to 1.112.0
  • CF Deployment
    • All versions prior to 42.2.0

Mitigation

Users of affected products are strongly encouraged to follow the mitigations below.

The Cloud Foundry project recommends upgrading the following releases:

  • cflinuxfs4
    • Upgrade all versions to 1.112.0 or greater
  • CF Deployment
    • Upgrade all versions to 42.2.0 or greater

History

2024-08-22: Initial vulnerability report published.

Cloud Foundry Foundation Security Team Profile Image

Cloud Foundry Foundation Security Team, AUTHOR

SEE ALL ARTICLES