CWE
119
Advisory Published

USN-5974-1: GraphicsMagick vulnerabilities

First published: Mon Mar 27 2023(Updated: )

It was discovered that GraphicsMagick was not properly performing bounds checks when processing TGA image files, which could lead to a heap buffer overflow. If a user or automated system were tricked into processing a specially crafted TGA image file, an attacker could possibly use this issue to cause a denial of service or execute arbitrary code. This issue only affected Ubuntu 14.04 ESM and Ubuntu 16.04 ESM. (CVE-2018-20184) It was discovered that GraphicsMagick was not properly validating bits per pixel data when processing DIB image files. If a user or automated system were tricked into processing a specially crafted DIB image file, an attacker could possibly use this issue to cause a denial of service. This issue only affected Ubuntu 14.04 ESM and Ubuntu 16.04 ESM. (CVE-2018-20189) It was discovered that GraphicsMagick was not properly processing bit-field mask values in BMP image files, which could result in the execution of an infinite loop. If a user or automated system were tricked into processing a specially crafted BMP image file, an attacker could possibly use this issue to cause a denial of service. This issue only affected Ubuntu 14.04 ESM and Ubuntu 16.04 ESM. (CVE-2018-5685) It was discovered that GraphicsMagick was not properly validating data used in arithmetic operations when processing MNG image files, which could result in a divide-by-zero error. If a user or automated system were tricked into processing a specially crafted MNG image file, an attacker could possibly use this issue to cause a denial of service. This issue only affected Ubuntu 14.04 ESM and Ubuntu 16.04 ESM. (CVE-2018-9018) It was discovered that GraphicsMagick was not properly performing bounds checks when processing MIFF image files, which could lead to a heap buffer overflow. If a user or automated system were tricked into processing a specially crafted MIFF image file, an attacker could possibly use this issue to cause a denial of service or expose sensitive information. This issue only affected Ubuntu 14.04 ESM and Ubuntu 16.04 ESM. (CVE-2019-11006) It was discovered that GraphicsMagick did not properly magnify certain MNG image files, which could lead to a heap buffer overflow. If a user or automated system were tricked into processing a specially crafted MNG image file, an attacker could possibly use this issue to cause a denial of service or execute arbitrary code. This issue only affected Ubuntu 20.04 LTS. (CVE-2020-12672) It was discovered that GraphicsMagick was not properly performing bounds checks when parsing certain MIFF image files, which could lead to a heap buffer overflow. If a user or automated system were tricked into processing a specially crafted MIFF image file, an attacker could possibly use this issue to cause a denial of service or execute arbitrary code. (CVE-2022-1270)

Affected SoftwareAffected VersionHow to fix
All of
ubuntu/libgraphicsmagick-q16-3<1.4+really1.3.35-1ubuntu0.1
1.4+really1.3.35-1ubuntu0.1
Ubuntu Ubuntu=20.04
All of
ubuntu/graphicsmagick<1.4+really1.3.35-1ubuntu0.1
1.4+really1.3.35-1ubuntu0.1
Ubuntu Ubuntu=20.04
All of
ubuntu/libgraphicsmagick-q16-3<1.3.28-2ubuntu0.2+esm1
1.3.28-2ubuntu0.2+esm1
Ubuntu Ubuntu=18.04
All of
ubuntu/graphicsmagick<1.3.28-2ubuntu0.2+esm1
1.3.28-2ubuntu0.2+esm1
Ubuntu Ubuntu=18.04
All of
ubuntu/libgraphicsmagick-q16-3<1.3.23-1ubuntu0.6+esm2
1.3.23-1ubuntu0.6+esm2
Ubuntu Ubuntu=16.04
All of
ubuntu/graphicsmagick<1.3.23-1ubuntu0.6+esm2
1.3.23-1ubuntu0.6+esm2
Ubuntu Ubuntu=16.04
All of
ubuntu/libgraphicsmagick3<1.3.18-1ubuntu3.1+esm8
1.3.18-1ubuntu3.1+esm8
Ubuntu Ubuntu=14.04
All of
ubuntu/graphicsmagick<1.3.18-1ubuntu3.1+esm8
1.3.18-1ubuntu3.1+esm8
Ubuntu Ubuntu=14.04

Never miss a vulnerability like this again

Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.

Frequently Asked Questions

  • What is the vulnerability ID for this GraphicsMagick vulnerability?

    The vulnerability ID for this GraphicsMagick vulnerability is USN-5974-1.

  • What is the severity of vulnerability USN-5974-1?

    The severity of vulnerability USN-5974-1 is not specified.

  • Is there a fix available for vulnerability USN-5974-1?

    Yes, there is a fix available for vulnerability USN-5974-1. Please refer to the Ubuntu Security Notices for more information.

  • Which versions of Ubuntu are affected by vulnerability USN-5974-1?

    Vulnerability USN-5974-1 affects Ubuntu versions 20.04, 18.04, 16.04, and 14.04.

  • What is the Common Weakness Enumeration (CWE) ID for vulnerability USN-5974-1?

    The Common Weakness Enumeration (CWE) ID for vulnerability USN-5974-1 is CWE-119.

Contact

SecAlerts Pty Ltd.
132 Wickham Terrace
Fortitude Valley,
QLD 4006, Australia
info@secalerts.co
By using SecAlerts services, you agree to our services end-user license agreement. This website is safeguarded by reCAPTCHA and governed by the Google Privacy Policy and Terms of Service. All names, logos, and brands of products are owned by their respective owners, and any usage of these names, logos, and brands for identification purposes only does not imply endorsement. If you possess any content that requires removal, please get in touch with us.
© 2024 SecAlerts Pty Ltd.
ABN: 70 645 966 203, ACN: 645 966 203