Packages
- imagemagick - Image manipulation programs and library
Details
USN-3363-1 fixed vulnerabilities in ImageMagick. The update caused a
regression for certain users when processing images. The problematic
patch has been reverted pending further investigation.
We apologize for the inconvenience.
Original advisory details:
It was discovered that ImageMagick incorrectly handled certain malformed
image files. If a user or automated system using ImageMagick were tricked
into opening a specially crafted image, an attacker could exploit this to
cause a denial of service or possibly execute code with the privileges of
the user invoking the program.
USN-3363-1 fixed vulnerabilities in ImageMagick. The update caused a
regression for certain users when processing images. The problematic
patch has been reverted pending further investigation.
We apologize for the inconvenience.
Original advisory details:
It was discovered that ImageMagick incorrectly handled certain malformed
image files. If a user or automated system using ImageMagick were tricked
into opening a specially crafted image, an attacker could exploit this to
cause a denial of service or possibly execute code with the privileges of
the user invoking the program.
Update instructions
In general, a standard system update will make all the necessary changes.
Learn more about how to get the fixes.The problem can be corrected by updating your system to the following package versions:
Ubuntu Release | Package Version | ||
---|---|---|---|
16.04 xenial | imagemagick – 8:6.8.9.9-7ubuntu5.9 | ||
imagemagick-6.q16 – 8:6.8.9.9-7ubuntu5.9 | |||
libmagick++-6.q16-5v5 – 8:6.8.9.9-7ubuntu5.9 | |||
libmagickcore-6.q16-2 – 8:6.8.9.9-7ubuntu5.9 | |||
14.04 trusty | imagemagick – 8:6.7.7.10-6ubuntu3.9 | ||
libmagick++5 – 8:6.7.7.10-6ubuntu3.9 | |||
libmagickcore5 – 8:6.7.7.10-6ubuntu3.9 |
Reduce your security exposure
Ubuntu Pro provides ten-year security coverage to 25,000+ packages in Main and Universe repositories, and it is free for up to five machines.