Lucene search

K
ubuntuUbuntuUSN-5335-1
HistoryMar 18, 2022 - 12:00 a.m.

ImageMagick vulnerabilities

2022-03-1800:00:00
ubuntu.com
98

7.8 High

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

6.9 Medium

AI Score

Confidence

Low

6.8 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:P/I:P/A:P

0.004 Low

EPSS

Percentile

71.9%

Releases

  • Ubuntu 16.04 ESM

Packages

  • imagemagick - Image manipulation programs and library

Details

It was discovered that ImageMagick incorrectly handled certain values
when processing XPM image data or large images. If a user or automated
system using ImageMagick were tricked into opening a specially crafted
image, an attacker could exploit this to cause a denial of service or
possibly execute code with the privileges of the user invoking the program.
(CVE-2020-19667, CVE-2017-13144)

Suhwan Song discovered that ImageMagick incorrectly handled memory
when processing PNG,PALM,MIFF image data. If a user or automated system
using ImageMagick were tricked into opening a specially crafted image,
an attacker could exploit this to cause a denial of service or possibly
execute code with the privileges of the user invoking the program.
(CVE-2020-25664, CVE-2020-25665, CVE-2020-25674, CVE-2020-27753)

Suhwan Song discovered that ImageMagick incorrectly handled certain values
when processing image data. If a user or automated system using
ImageMagick were tricked into opening a specially crafted image, an
attacker could exploit this to cause a denial of service.
(CVE-2020-25676, CVE-2020-27750, CVE-2020-27760, CVE-2020-27762,
CVE-2020-27766, CVE-2020-27770)

Zhang Xiaohui discovered that ImageMagick incorrectly handled certain values
when processing image data. If a user or automated system using
ImageMagick were tricked into opening a specially crafted image, an
attacker could exploit this to cause a denial of service.
(CVE-2021-20176, CVE-2021-20241, CVE-2021-20243)

OSVersionArchitecturePackageVersionFilename
Ubuntu16.04noarchlibimage-magick-perl< 8:6.8.9.9-7ubuntu5.16+esm2UNKNOWN
Ubuntu16.04noarchimagemagick< 8:6.8.9.9-7ubuntu5.16UNKNOWN
Ubuntu16.04noarchimagemagick-6.q16< 8:6.8.9.9-7ubuntu5.16UNKNOWN
Ubuntu16.04noarchimagemagick-6.q16-dbgsym< 8:6.8.9.9-7ubuntu5.16UNKNOWN
Ubuntu16.04noarchimagemagick-common< 8:6.8.9.9-7ubuntu5.16UNKNOWN
Ubuntu16.04noarchimagemagick-dbg< 8:6.8.9.9-7ubuntu5.16UNKNOWN
Ubuntu16.04noarchimagemagick-dbgsym< 8:6.8.9.9-7ubuntu5.16UNKNOWN
Ubuntu16.04noarchimagemagick-doc< 8:6.8.9.9-7ubuntu5.16UNKNOWN
Ubuntu16.04noarchlibimage-magick-perl< 8:6.8.9.9-7ubuntu5.16UNKNOWN
Ubuntu16.04noarchlibimage-magick-q16-perl< 8:6.8.9.9-7ubuntu5.16UNKNOWN
Rows per page:
1-10 of 491

7.8 High

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

6.9 Medium

AI Score

Confidence

Low

6.8 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:P/I:P/A:P

0.004 Low

EPSS

Percentile

71.9%