Cloud Foundry Logo
blog single gear
Security Advisory

USN-5855-2: ImageMagick vulnerabilities

Severity

Medium

Vendor

Canonical Ubuntu

Versions Affected

  • Canonical Ubuntu 22.04

Description

USN-5855-1 fixed a vulnerability in ImageMagick. This update provides the corresponding update for Ubuntu 20.04 LTS, Ubuntu 22.04 LTS, and Ubuntu 22.10. Original advisory details: It was discovered that ImageMagick incorrectly handled certain PNG images. If a user or automated system were tricked into opening a specially crafted PNG file, an attacker could use this issue to cause ImageMagick to stop responding, resulting in a denial of service, or possibly obtain the contents of arbitrary files by including them into images. Update Instructions: Run `sudo pro fix USN-5855-2` to fix the vulnerability. The problem can be corrected by updating your system to the following package versions: libmagick++-6.q16hdri-dev – 8:6.9.10.23+dfsg-2.1ubuntu11.5 libmagickcore-6.q16-6-extra – 8:6.9.10.23+dfsg-2.1ubuntu11.5 libmagickwand-dev – 8:6.9.10.23+dfsg-2.1ubuntu11.5 imagemagick-6.q16 – 8:6.9.10.23+dfsg-2.1ubuntu11.5 libmagickcore-6-headers – 8:6.9.10.23+dfsg-2.1ubuntu11.5 imagemagick-6-common – 8:6.9.10.23+dfsg-2.1ubuntu11.5 libmagickwand-6.q16-6 – 8:6.9.10.23+dfsg-2.1ubuntu11.5 libmagickcore-6.q16hdri-6-extra – 8:6.9.10.23+dfsg-2.1ubuntu11.5 libmagick++-6-headers – 8:6.9.10.23+dfsg-2.1ubuntu11.5 libimage-magick-q16-perl – 8:6.9.10.23+dfsg-2.1ubuntu11.5 libimage-magick-perl – 8:6.9.10.23+dfsg-2.1ubuntu11.5 libmagick++-dev – 8:6.9.10.23+dfsg-2.1ubuntu11.5 perlmagick – 8:6.9.10.23+dfsg-2.1ubuntu11.5 libmagickcore-6.q16-6 – 8:6.9.10.23+dfsg-2.1ubuntu11.5 imagemagick – 8:6.9.10.23+dfsg-2.1ubuntu11.5 libmagickwand-6.q16hdri-dev – 8:6.9.10.23+dfsg-2.1ubuntu11.5 libmagickwand-6.q16-dev – 8:6.9.10.23+dfsg-2.1ubuntu11.5 libmagick++-6.q16hdri-8 – 8:6.9.10.23+dfsg-2.1ubuntu11.5 libmagickcore-6.q16hdri-dev – 8:6.9.10.23+dfsg-2.1ubuntu11.5 libmagick++-6.q16-dev – 8:6.9.10.23+dfsg-2.1ubuntu11.5 imagemagick-common – 8:6.9.10.23+dfsg-2.1ubuntu11.5 libmagickcore-6.q16-dev – 8:6.9.10.23+dfsg-2.1ubuntu11.5 imagemagick-doc – 8:6.9.10.23+dfsg-2.1ubuntu11.5 libmagick++-6.q16-8 – 8:6.9.10.23+dfsg-2.1ubuntu11.5 imagemagick-6-doc – 8:6.9.10.23+dfsg-2.1ubuntu11.5 libmagickcore-6.q16hdri-6 – 8:6.9.10.23+dfsg-2.1ubuntu11.5 libimage-magick-q16hdri-perl – 8:6.9.10.23+dfsg-2.1ubuntu11.5 libmagickcore-6-arch-config – 8:6.9.10.23+dfsg-2.1ubuntu11.5 imagemagick-6.q16hdri – 8:6.9.10.23+dfsg-2.1ubuntu11.5 libmagickcore-dev – 8:6.9.10.23+dfsg-2.1ubuntu11.5 libmagickwand-6-headers – 8:6.9.10.23+dfsg-2.1ubuntu11.5 libmagickwand-6.q16hdri-6 – 8:6.9.10.23+dfsg-2.1ubuntu11.5 No subscription required

CVEs contained in this USN include: CVE-2022-44267, CVE-2022-44268.

Affected Cloud Foundry Products and Versions

Severity is medium unless otherwise noted.

  • cflinuxfs4
    • All versions prior to 0.69.0

Mitigation

Users of affected products are strongly encouraged to follow the mitigations below. The Cloud Foundry project recommends upgrading the following releases:

  • cflinuxfs4
    • Upgrade all versions to 0.69.0 or greater

History

2023-03-23: Initial vulnerability report published.

Cloud Foundry Foundation Security Team Profile Image

Cloud Foundry Foundation Security Team, AUTHOR

SEE ALL ARTICLES