Advisory Published

USN-5456-1: ImageMagick vulnerability

First published: Wed Jun 01 2022(Updated: )

It was discovered that ImageMagick incorrectly handled memory under certain circumstances. If a user were tricked into opening a specially crafted image, an attacker could possibly exploit this issue to cause a denial of service or other unspecified impact.

Affected SoftwareAffected VersionHow to fix
All of
ubuntu/imagemagick-6-common<8:6.9.7.4+dfsg-16ubuntu6.13
8:6.9.7.4+dfsg-16ubuntu6.13
Ubuntu Ubuntu=18.04
All of
ubuntu/libmagick++-6.q16hdri-7<8:6.9.7.4+dfsg-16ubuntu6.13
8:6.9.7.4+dfsg-16ubuntu6.13
Ubuntu Ubuntu=18.04
All of
ubuntu/imagemagick<8:6.9.7.4+dfsg-16ubuntu6.13
8:6.9.7.4+dfsg-16ubuntu6.13
Ubuntu Ubuntu=18.04
All of
ubuntu/libmagickcore-6.q16-3<8:6.9.7.4+dfsg-16ubuntu6.13
8:6.9.7.4+dfsg-16ubuntu6.13
Ubuntu Ubuntu=18.04
All of
ubuntu/imagemagick-common<8:6.9.7.4+dfsg-16ubuntu6.13
8:6.9.7.4+dfsg-16ubuntu6.13
Ubuntu Ubuntu=18.04
All of
ubuntu/libmagick++-6.q16-7<8:6.9.7.4+dfsg-16ubuntu6.13
8:6.9.7.4+dfsg-16ubuntu6.13
Ubuntu Ubuntu=18.04
All of
ubuntu/libmagickcore-6.q16hdri-3<8:6.9.7.4+dfsg-16ubuntu6.13
8:6.9.7.4+dfsg-16ubuntu6.13
Ubuntu Ubuntu=18.04
All of
ubuntu/imagemagick-common<8:6.8.9.9-7ubuntu5.16+esm3
8:6.8.9.9-7ubuntu5.16+esm3
Ubuntu Ubuntu=16.04
All of
ubuntu/imagemagick<8:6.8.9.9-7ubuntu5.16+esm3
8:6.8.9.9-7ubuntu5.16+esm3
Ubuntu Ubuntu=16.04
All of
ubuntu/imagemagick-6.q16<8:6.8.9.9-7ubuntu5.16+esm3
8:6.8.9.9-7ubuntu5.16+esm3
Ubuntu Ubuntu=16.04
All of
ubuntu/libmagick++-6.q16-5v5<8:6.8.9.9-7ubuntu5.16+esm3
8:6.8.9.9-7ubuntu5.16+esm3
Ubuntu Ubuntu=16.04
All of
ubuntu/libmagickcore-6.q16-2<8:6.8.9.9-7ubuntu5.16+esm3
8:6.8.9.9-7ubuntu5.16+esm3
Ubuntu Ubuntu=16.04
All of
ubuntu/imagemagick-common<8:6.7.7.10-6ubuntu3.13+esm2
8:6.7.7.10-6ubuntu3.13+esm2
Ubuntu Ubuntu=14.04
All of
ubuntu/libmagickcore5<8:6.7.7.10-6ubuntu3.13+esm2
8:6.7.7.10-6ubuntu3.13+esm2
Ubuntu Ubuntu=14.04
All of
ubuntu/imagemagick<8:6.7.7.10-6ubuntu3.13+esm2
8:6.7.7.10-6ubuntu3.13+esm2
Ubuntu Ubuntu=14.04
All of
ubuntu/libmagick++5<8:6.7.7.10-6ubuntu3.13+esm2
8:6.7.7.10-6ubuntu3.13+esm2
Ubuntu Ubuntu=14.04

Never miss a vulnerability like this again

Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.

Child vulnerabilities

(Contains the following vulnerabilities)

Frequently Asked Questions

  • What is the vulnerability ID for this ImageMagick vulnerability?

    The vulnerability ID for this ImageMagick vulnerability is CVE-2022-28463.

  • What is the impact of this vulnerability?

    The impact of this vulnerability is a denial of service or other unspecified impact.

  • Which versions of ImageMagick are affected?

    ImageMagick versions up to 8:6.9.7.4+dfsg-16ubuntu6.13 and versions up to 8:6.8.9.9-7ubuntu5.16+esm3, as well as 8:6.7.7.10-6ubuntu3.13+esm2 are affected.

  • How can the vulnerability be fixed?

    To fix this vulnerability, update to ImageMagick version 8:6.9.7.4+dfsg-16ubuntu6.13 for Ubuntu 18.04, or update to the appropriate remediation version for your Ubuntu version.

  • Where can I find more information about this vulnerability?

    More information about this vulnerability can be found on the Ubuntu Security Notices USN-5736-1 and USN-5736-2.

Contact

SecAlerts Pty Ltd.
132 Wickham Terrace
Fortitude Valley,
QLD 4006, Australia
info@secalerts.co
By using SecAlerts services, you agree to our services end-user license agreement. This website is safeguarded by reCAPTCHA and governed by the Google Privacy Policy and Terms of Service. All names, logos, and brands of products are owned by their respective owners, and any usage of these names, logos, and brands for identification purposes only does not imply endorsement. If you possess any content that requires removal, please get in touch with us.
© 2024 SecAlerts Pty Ltd.
ABN: 70 645 966 203, ACN: 645 966 203