Protect yourself against future threats.
-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA256 =========================================================================== AUSCERT External Security Bulletin Redistribution ESB-2023.1597 USN-5855-2: ImageMagick vulnerabilities 17 March 2023 =========================================================================== AusCERT Security Bulletin Summary --------------------------------- Product: ImageMagick Publisher: Ubuntu Operating System: Ubuntu Resolution: Patch/Upgrade CVE Names: CVE-2022-44268 CVE-2022-44267 Original Bulletin: https://ubuntu.com/security/notices/USN-5855-2 Comment: CVSS (Max): 6.5 CVE-2022-44268 (CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N) CVSS Source: NVD Calculator: https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N - --------------------------BEGIN INCLUDED TEXT-------------------- USN-5855-2: ImageMagick vulnerabilities 15 March 2023 Several security issues were fixed in ImageMagick. Reduce your security exposure Ubuntu Pro provides ten-year security coverage to 25,000+ packages in Main and Universe repositories, and it is free for up to five machines. Learn more about Ubuntu Pro Releases o Ubuntu 22.10 o Ubuntu 22.04 LTS o Ubuntu 20.04 LTS Packages o imagemagick - Image manipulation programs and library Details USN-5855-1 fixed a vulnerability in ImageMagick. This update provides the corresponding update for Ubuntu 20.04 LTS, Ubuntu 22.04 LTS, and Ubuntu 22.10. Original advisory details: It was discovered that ImageMagick incorrectly handled certain PNG images. If a user or automated system were tricked into opening a specially crafted PNG file, an attacker could use this issue to cause ImageMagick to stop responding, resulting in a denial of service, or possibly obtain the contents of arbitrary files by including them into images. Reduce your security exposure Ubuntu Pro provides ten-year security coverage to 25,000+ packages in Main and Universe repositories, and it is free for up to five machines. Learn more about Ubuntu Pro Update instructions The problem can be corrected by updating your system to the following package versions: Ubuntu 22.10 o libmagickcore-6.q16-6-extra - 8:6.9.11.60+dfsg-1.3ubuntu0.22.10.2 o imagemagick-6.q16 - 8:6.9.11.60+dfsg-1.3ubuntu0.22.10.2 o libmagickcore-6.q16-6 - 8:6.9.11.60+dfsg-1.3ubuntu0.22.10.2 o imagemagick - 8:6.9.11.60+dfsg-1.3ubuntu0.22.10.2 o libmagick++-6.q16-8 - 8:6.9.11.60+dfsg-1.3ubuntu0.22.10.2 Ubuntu 22.04 o libmagickcore-6.q16-6-extra - 8:6.9.11.60+dfsg-1.3ubuntu0.22.04.1 o imagemagick-6.q16 - 8:6.9.11.60+dfsg-1.3ubuntu0.22.04.1 o libmagickcore-6.q16-6 - 8:6.9.11.60+dfsg-1.3ubuntu0.22.04.1 o imagemagick - 8:6.9.11.60+dfsg-1.3ubuntu0.22.04.1 o libmagick++-6.q16-8 - 8:6.9.11.60+dfsg-1.3ubuntu0.22.04.1 Ubuntu 20.04 o libmagickcore-6.q16-6-extra - 8:6.9.10.23+dfsg-2.1ubuntu11.5 o imagemagick-6.q16 - 8:6.9.10.23+dfsg-2.1ubuntu11.5 o libmagickcore-6.q16-6 - 8:6.9.10.23+dfsg-2.1ubuntu11.5 o imagemagick - 8:6.9.10.23+dfsg-2.1ubuntu11.5 o libmagick++-6.q16-8 - 8:6.9.10.23+dfsg-2.1ubuntu11.5 In general, a standard system update will make all the necessary changes. References o CVE-2022-44267 o CVE-2022-44268 Related notices o USN-5855-1 : imagemagick-6.q16, imagemagick-6.q16hdri, libmagickcore-dev, perlmagick, libmagickwand-6.q16hdri-dev, libmagickcore-6-arch-config, imagemagick-doc, libmagickwand-6-headers, libmagickcore-6.q16hdri-dev, libmagick++-6-headers, imagemagick-6-common, libmagickwand-6.q16-dev, libimage-magick-perl, libmagickwand-6.q16hdri-3, imagemagick-common, libmagick++-6.q16-dev, libmagickcore-6.q16-dev, libmagickcore-6.q16-3-extra, libmagickcore-6.q16hdri-3-extra, libmagickcore-6-headers, libmagick++-dev, libimage-magick-q16hdri-perl, imagemagick, libmagick++-6.q16-7, libmagickwand-6.q16-3, libimage-magick-q16-perl, libmagickwand-dev, libmagickcore-6.q16hdri-3, libmagick++-6.q16hdri-7, libmagick++-6.q16hdri-dev, imagemagick-6-doc, libmagickcore-6.q16-3 - --------------------------END INCLUDED TEXT-------------------- You have received this e-mail bulletin as a result of your organisation's registration with AusCERT. The mailing list you are subscribed to is maintained within your organisation, so if you do not wish to continue receiving these bulletins you should contact your local IT manager. If you do not know who that is, please send an email to auscert@auscert.org.au and we will forward your request to the appropriate person. NOTE: Third Party Rights This security bulletin is provided as a service to AusCERT's members. As AusCERT did not write the document quoted above, AusCERT has had no control over its content. The decision to follow or act on information or advice contained in this security bulletin is the responsibility of each user or organisation, and should be considered in accordance with your organisation's site policies and procedures. AusCERT takes no responsibility for consequences which may arise from following or acting on information or advice contained in this security bulletin. NOTE: This is only the original release of the security bulletin. It may not be updated when updates to the original are made. If downloading at a later date, it is recommended that the bulletin is retrieved directly from the author's website to ensure that the information is still current. Contact information for the authors of the original document is included in the Security Bulletin above. If you have any questions or need further information, please contact them directly. Previous advisories and external security bulletins can be retrieved from: https://www.auscert.org.au/bulletins/ =========================================================================== Australian Computer Emergency Response Team The University of Queensland Brisbane Qld 4072 Internet Email: auscert@auscert.org.au Facsimile: (07) 3365 7031 Telephone: (07) 3365 4417 (International: +61 7 3365 4417) AusCERT personnel answer during Queensland business hours which are GMT+10:00 (AEST). On call after hours for member emergencies only. =========================================================================== -----BEGIN PGP SIGNATURE----- Comment: https://auscert.org.au/gpg-key/ iQIVAwUBZBPGackNZI30y1K9AQhmwg/9GkP626jLgZIkhJl1ngWxRYUSn212hUFG YzB151wHlFrEjKBNrHyGBaOL6KLfDZvNQ7Dzam26SzMlKd9P6IJmtI07F7iGuVCk tRNh+FTxVYvQ4t41oOvUT9jfvdvr3EVYX66W6QaCNk5GOSxohuPBROznga9VKolA 8sNFph1xlSpJWPk4x1UqBV/8hii2iIXvZDqpmWRaNKWBhF5xfeC8xMPCUhgzlrqW GVKFi6pVrkC7nDwDOnfsu8XYYI8DPkG6MjKafWyj3aJYgNe8s/MmXWF7wd0VHRBe s4MhvLJNv5LY19P1izH+8dCcsREY0W4mRTTJ+u5FwPUIyfPox5acHHnoKVTiJMya bt+tyD5RseqR5Z83LhkBjD1edWkauA/CbJZo6pHACRA+0gqQfAWlruku/thcvNUs 0/+PU2+x7trYl2RnmIo1iDSXRRPjeGTLglxuAo6DB9SalvWmHPS+05P95/4lEoA9 w+ScRONbE3qEJZDmlx0jOjOUuIwprDjn0XnK8/TLRNqCXznVeIgM5nnGCM4nJ0Og yJ4e0Lm2Qbm81QvXHgTmHKDE+ACtY6mtHdLKqJA4Rrh0PyzNzZRZBomBtmL1bMVz sqBdZQILHBlXEQSbQ0X/as6A1DNllDjwC8J6KSGQXfNIV03uTAYIAoPdN5IInQTZ DPseR322v8k= =QoVB -----END PGP SIGNATURE-----