Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

USN-3785-1: ImageMagick vulnerabilities

4 October 2018

Several security issues were fixed in ImageMagick.

Reduce your security exposure

Ubuntu Pro provides ten-year security coverage to 25,000+ packages in Main and Universe repositories, and it is free for up to five machines.

Learn more about Ubuntu Pro

Releases

Packages

  • imagemagick - Image manipulation programs and library

Details

Due to a large number of issues discovered in GhostScript that prevent
it from being used by ImageMagick safely, this update includes a
default policy change that disables support for the Postscript and
PDF formats in ImageMagick. This policy can be overridden if necessary
by using an alternate ImageMagick policy configuration.

It was discovered that several memory leaks existed when handling
certain images in ImageMagick. An attacker could use this to cause a
denial of service. (CVE-2018-14434, CVE-2018-14435, CVE-2018-14436,
CVE-2018-14437, CVE-2018-16640, CVE-2018-16750)

It was discovered that ImageMagick did not properly initialize a
variable before using it when processing MAT images. An attacker could
use this to cause a denial of service or possibly execute arbitrary
code. This issue only affected Ubuntu 18.04 LTS. (CVE-2018-14551)

It was discovered that an information disclosure vulnerability existed
in ImageMagick when processing XBM images. An attacker could use this
to expose sensitive information. (CVE-2018-16323)

It was discovered that an out-of-bounds write vulnerability existed
in ImageMagick when handling certain images. An attacker could use
this to cause a denial of service or possibly execute arbitrary code.
(CVE-2018-16642)

It was discovered that ImageMagick did not properly check for errors
in some situations. An attacker could use this to cause a denial of
service. (CVE-2018-16643)

It was discovered that ImageMagick did not properly validate image
meta data in some situations. An attacker could use this to cause a
denial of service. (CVE-2018-16644)

It was discovered that ImageMagick did not prevent excessive memory
allocation when handling certain image types. An attacker could use
this to cause a denial of service. (CVE-2018-16645)

Sergej Schumilo and Cornelius Aschermann discovered that ImageMagick
did not properly check for NULL in some situations when processing
PNG images. An attacker could use this to cause a denial of service.
(CVE-2018-16749)

USN-3681-1 fixed vulnerabilities in Imagemagick. Unfortunately,
the fix for CVE-2017-13144 introduced a regression in ImageMagick in
Ubuntu 14.04 LTS and Ubuntu 16.04 LTS. This update reverts the fix
for CVE-2017-13144 for those releases.

We apologize for the inconvenience.

Reduce your security exposure

Ubuntu Pro provides ten-year security coverage to 25,000+ packages in Main and Universe repositories, and it is free for up to five machines.

Learn more about Ubuntu Pro

Related notices

  • USN-4034-1: libmagickwand-6.q16-6, libmagickcore-6.q16hdri-6-extra, libmagick++-dev, libimage-magick-perl, imagemagick-common, imagemagick, libmagickwand-6.q16hdri-6, libmagickwand-6.q16-3, imagemagick-6-common, libmagickwand-6.q16hdri-3, libmagickcore-6-headers, imagemagick-6-doc, libmagick++-6.q16hdri-dev, libmagickcore-6.q16hdri-6, libmagickwand-6.q16-2, imagemagick-6.q16hdri, libmagickcore-6.q16-6, libmagick++-6.q16hdri-7, libimage-magick-q16-perl, libmagickcore-6.q16-dev, libmagickcore-dev, libmagickcore-6.q16hdri-dev, libmagickcore-6.q16-3-extra, libmagick++-6.q16-7, libimage-magick-q16hdri-perl, libmagickcore-6.q16-2, libmagick++-6.q16-8, libmagickcore-6.q16hdri-3-extra, perlmagick, imagemagick-6.q16, libmagickcore-6.q16hdri-3, libmagick++-6.q16-5v5, libmagick++-6.q16hdri-8, libmagickcore-6.q16-2-extra, libmagickwand-6.q16-dev, libmagickcore-6.q16-3, libmagickwand-6-headers, imagemagick-doc, libmagickwand-6.q16hdri-dev, libmagick++-6-headers, libmagickcore-6-arch-config, libmagickcore-6.q16-6-extra, libmagickwand-dev, libmagick++-6.q16-dev