<!DOCTYPE html>
<html>
<head>
<meta http-equiv="content-type" content="text/html; charset=UTF-8">
</head>
<body>
<p>==========================================================================</p>
<div id=":19l" class="a3s aiL ">
Ubuntu Security Notice USN-7068-1<br>
October 15, 2024<br>
<br>
imagemagick vulnerabilities<br>
==============================<wbr>==============================<wbr>==============<br>
<br>
A security issue affects these releases of Ubuntu and its
derivatives:<br>
<br>
- Ubuntu 16.04 LTS<br>
- Ubuntu 14.04 LTS<br>
<br>
Summary:<br>
<br>
Several security issues were fixed in ImageMagick.<br>
<br>
Software Description:<br>
- imagemagick: Image manipulation programs and library<br>
<br>
Details:<br>
<br>
It was discovered that ImageMagick incorrectly handled certain <br>
malformed image files. If a user or automated system using
ImageMagick<br>
were tricked into processing a specially crafted file, an attacker
could<br>
exploit this to cause a denial of service or affect the
reliability of the<br>
system. The vulnerabilities included memory leaks, buffer
overflows, and<br>
improper handling of pixel data.<br>
<br>
Update instructions:<br>
<br>
The problem can be corrected by updating your system to the
following<br>
package versions:<br>
<br>
Ubuntu 16.04 LTS<br>
imagemagick-6.q16 8:6.8.9.9-7ubuntu5.16+esm11<br>
Available with Ubuntu Pro<br>
libimage-magick-perl 8:6.8.9.9-7ubuntu5.16+esm11<br>
Available with Ubuntu Pro<br>
libimage-magick-q16-perl 8:6.8.9.9-7ubuntu5.16+esm11<br>
Available with Ubuntu Pro<br>
libmagick++-6.q16-5v5 8:6.8.9.9-7ubuntu5.16+esm11<br>
Available with Ubuntu Pro<br>
libmagickcore-6-headers 8:6.8.9.9-7ubuntu5.16+esm11<br>
Available with Ubuntu Pro<br>
libmagickcore-6.q16-2 8:6.8.9.9-7ubuntu5.16+esm11<br>
Available with Ubuntu Pro<br>
libmagickcore-6.q16-2-extra 8:6.8.9.9-7ubuntu5.16+esm11<br>
Available with Ubuntu Pro<br>
libmagickcore-6.q16-dev 8:6.8.9.9-7ubuntu5.16+esm11<br>
Available with Ubuntu Pro<br>
libmagickwand-6.q16-2 8:6.8.9.9-7ubuntu5.16+esm11<br>
Available with Ubuntu Pro<br>
<br>
Ubuntu 14.04 LTS<br>
imagemagick 8:6.7.7.10-6ubuntu3.13+esm11<br>
Available with Ubuntu Pro<br>
libmagick++-dev 8:6.7.7.10-6ubuntu3.13+esm11<br>
Available with Ubuntu Pro<br>
libmagick++5 8:6.7.7.10-6ubuntu3.13+esm11<br>
Available with Ubuntu Pro<br>
libmagickcore-dev 8:6.7.7.10-6ubuntu3.13+esm11<br>
Available with Ubuntu Pro<br>
libmagickcore5 8:6.7.7.10-6ubuntu3.13+esm11<br>
Available with Ubuntu Pro<br>
libmagickcore5-extra 8:6.7.7.10-6ubuntu3.13+esm11<br>
Available with Ubuntu Pro<br>
libmagickwand-dev 8:6.7.7.10-6ubuntu3.13+esm11<br>
Available with Ubuntu Pro<br>
libmagickwand5 8:6.7.7.10-6ubuntu3.13+esm11<br>
Available with Ubuntu Pro<br>
perlmagick 8:6.7.7.10-6ubuntu3.13+esm11<br>
Available with Ubuntu Pro<br>
<br>
In general, a standard system update will make all the necessary
changes.<br>
<br>
References:<br>
<a href="https://ubuntu.com/security/notices/USN-7068-1"
rel="noreferrer" target="_blank"
data-saferedirecturl="https://www.google.com/url?q=https://ubuntu.com/security/notices/USN-7068-1&source=gmail&ust=1729072461602000&usg=AOvVaw2pTxVAhqxgjplziA1SoV0d">https://ubuntu.com/security/no<wbr>tices/USN-7068-1</a><br>
CVE-2019-7397, CVE-2019-7398, CVE-2019-9956, CVE-2020-19667,<br>
CVE-2020-25664, CVE-2020-25665, CVE-2020-25666, CVE-2020-25674,<br>
CVE-2020-25676, CVE-2020-27560, CVE-2020-27750, CVE-2020-27753,<br>
CVE-2020-27754, CVE-2020-27755, CVE-2020-27758, CVE-2020-27759,<br>
CVE-2020-27760, CVE-2020-27761, CVE-2020-27762, CVE-2020-27763,<br>
CVE-2020-27764, CVE-2020-27765, CVE-2020-27766, CVE-2020-27767,<br>
CVE-2020-27768, CVE-2020-27769, CVE-2020-27770, CVE-2020-27771,<br>
CVE-2020-27772, CVE-2020-27773, CVE-2020-27774, CVE-2020-27775,<br>
CVE-2020-27776
<div class="yj6qo"></div>
<div class="adL"><br>
</div>
</div>
</body>
</html>