Ubuntu update for imagemagick



Published: 2022-06-01
Risk High
Patch available YES
Number of vulnerabilities 1
CVE-ID CVE-2022-28463
CWE-ID CWE-119
Exploitation vector Network
Public exploit N/A
Vulnerable software
Subscribe
Ubuntu
Operating systems & Components / Operating system

libmagickcore-6.q16hdri-3 (Ubuntu package)
Operating systems & Components / Operating system package or component

libmagick++-6.q16-7 (Ubuntu package)
Operating systems & Components / Operating system package or component

imagemagick-common (Ubuntu package)
Operating systems & Components / Operating system package or component

libmagickcore-6.q16-3 (Ubuntu package)
Operating systems & Components / Operating system package or component

imagemagick (Ubuntu package)
Operating systems & Components / Operating system package or component

libmagick++-6.q16hdri-7 (Ubuntu package)
Operating systems & Components / Operating system package or component

imagemagick-6-common (Ubuntu package)
Operating systems & Components / Operating system package or component

libmagickcore-6.q16-2 (Ubuntu package)
Operating systems & Components / Operating system package or component

libmagick++-6.q16-5v5 (Ubuntu package)
Operating systems & Components / Operating system package or component

imagemagick-6.q16 (Ubuntu package)
Operating systems & Components / Operating system package or component

libmagickcore5 (Ubuntu package)
Operating systems & Components / Operating system package or component

libmagick++5 (Ubuntu package)
Operating systems & Components / Operating system package or component

Vendor Canonical Ltd.

Security Bulletin

This security bulletin contains one high risk vulnerability.

1) Buffer overflow

EUVDB-ID: #VU62851

Risk: High

CVSSv3.1: 8.5 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2022-28463

CWE-ID: CWE-119 - Memory corruption

Exploit availability: No

Description

The vulnerability allows a remote attacker to execute arbitrary code on the target system.

The vulnerability exists due to a boundary error when processing Image files. A remote attacker can pass specially crafted data to the application, trigger memory corruption and execute arbitrary code on the target system.

Successful exploitation of this vulnerability may result in complete compromise of vulnerable system.

Mitigation

Update the affected package imagemagick to the latest version.

Vulnerable software versions

Ubuntu: 14.04 - 18.04

libmagickcore-6.q16hdri-3 (Ubuntu package): before 8:6.9.7.4+dfsg-16ubuntu6.13

libmagick++-6.q16-7 (Ubuntu package): before 8:6.9.7.4+dfsg-16ubuntu6.13

imagemagick-common (Ubuntu package): before 8:6.9.7.4+dfsg-16ubuntu6.13

libmagickcore-6.q16-3 (Ubuntu package): before 8:6.9.7.4+dfsg-16ubuntu6.13

imagemagick (Ubuntu package): before 8:6.9.7.4+dfsg-16ubuntu6.13

libmagick++-6.q16hdri-7 (Ubuntu package): before 8:6.9.7.4+dfsg-16ubuntu6.13

imagemagick-6-common (Ubuntu package): before 8:6.9.7.4+dfsg-16ubuntu6.13

libmagickcore-6.q16-2 (Ubuntu package): before 8:6.8.9.97ubuntu5.16+esm2

libmagick++-6.q16-5v5 (Ubuntu package): before 8:6.8.9.97ubuntu5.16+esm2

imagemagick-6.q16 (Ubuntu package): before 8:6.8.9.97ubuntu5.16+esm2

libmagickcore5 (Ubuntu package): before 6.7.7.10-6ubuntu3

libmagick++5 (Ubuntu package): before 6.7.7.10-6ubuntu3

External links

http://ubuntu.com/security/notices/USN-5456-1


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###