Lucene search

K
ubuntuUbuntuUSN-3785-1
HistoryOct 04, 2018 - 12:00 a.m.

ImageMagick vulnerabilities

2018-10-0400:00:00
ubuntu.com
200

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

8.7 High

AI Score

Confidence

High

7.5 High

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

0.242 Low

EPSS

Percentile

96.6%

Releases

  • Ubuntu 18.04 ESM
  • Ubuntu 16.04 ESM
  • Ubuntu 14.04 ESM

Packages

  • imagemagick - Image manipulation programs and library

Details

Due to a large number of issues discovered in GhostScript that prevent
it from being used by ImageMagick safely, this update includes a
default policy change that disables support for the Postscript and
PDF formats in ImageMagick. This policy can be overridden if necessary
by using an alternate ImageMagick policy configuration.

It was discovered that several memory leaks existed when handling
certain images in ImageMagick. An attacker could use this to cause a
denial of service. (CVE-2018-14434, CVE-2018-14435, CVE-2018-14436,
CVE-2018-14437, CVE-2018-16640, CVE-2018-16750)

It was discovered that ImageMagick did not properly initialize a
variable before using it when processing MAT images. An attacker could
use this to cause a denial of service or possibly execute arbitrary
code. This issue only affected Ubuntu 18.04 LTS. (CVE-2018-14551)

It was discovered that an information disclosure vulnerability existed
in ImageMagick when processing XBM images. An attacker could use this
to expose sensitive information. (CVE-2018-16323)

It was discovered that an out-of-bounds write vulnerability existed
in ImageMagick when handling certain images. An attacker could use
this to cause a denial of service or possibly execute arbitrary code.
(CVE-2018-16642)

It was discovered that ImageMagick did not properly check for errors
in some situations. An attacker could use this to cause a denial of
service. (CVE-2018-16643)

It was discovered that ImageMagick did not properly validate image
meta data in some situations. An attacker could use this to cause a
denial of service. (CVE-2018-16644)

It was discovered that ImageMagick did not prevent excessive memory
allocation when handling certain image types. An attacker could use
this to cause a denial of service. (CVE-2018-16645)

Sergej Schumilo and Cornelius Aschermann discovered that ImageMagick
did not properly check for NULL in some situations when processing
PNG images. An attacker could use this to cause a denial of service.
(CVE-2018-16749)

USN-3681-1 fixed vulnerabilities in Imagemagick. Unfortunately,
the fix for CVE-2017-13144 introduced a regression in ImageMagick in
Ubuntu 14.04 LTS and Ubuntu 16.04 LTS. This update reverts the fix
for CVE-2017-13144 for those releases.

We apologize for the inconvenience.

OSVersionArchitecturePackageVersionFilename
Ubuntu18.04noarchimagemagick< 8:6.9.7.4+dfsg-16ubuntu6.4UNKNOWN
Ubuntu18.04noarchimagemagick-6-common< 8:6.9.7.4+dfsg-16ubuntu6.4UNKNOWN
Ubuntu18.04noarchimagemagick-6-doc< 8:6.9.7.4+dfsg-16ubuntu6.4UNKNOWN
Ubuntu18.04noarchimagemagick-6.q16< 8:6.9.7.4+dfsg-16ubuntu6.4UNKNOWN
Ubuntu18.04noarchimagemagick-6.q16-dbgsym< 8:6.9.7.4+dfsg-16ubuntu6.4UNKNOWN
Ubuntu18.04noarchimagemagick-6.q16hdri< 8:6.9.7.4+dfsg-16ubuntu6.4UNKNOWN
Ubuntu18.04noarchimagemagick-6.q16hdri-dbgsym< 8:6.9.7.4+dfsg-16ubuntu6.4UNKNOWN
Ubuntu18.04noarchimagemagick-common< 8:6.9.7.4+dfsg-16ubuntu6.4UNKNOWN
Ubuntu18.04noarchimagemagick-doc< 8:6.9.7.4+dfsg-16ubuntu6.4UNKNOWN
Ubuntu18.04noarchlibimage-magick-perl< 8:6.9.7.4+dfsg-16ubuntu6.4UNKNOWN
Rows per page:
1-10 of 961

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

8.7 High

AI Score

Confidence

High

7.5 High

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

0.242 Low

EPSS

Percentile

96.6%