Ubuntu 6933 Published by

Ubuntu Security Notices USN-7876-1, USN-7878-1, and USN-7877-1 have been issued for vulnerabilities in ImageMagick, cups-filters, and libcupsfilters, respectively. The notices affect various Ubuntu releases, including 24.04 LTS, 22.04 LTS, 20.04 LTS, 18.04 LTS, 16.04 LTS, and 14.04 LTS, as well as newer releases such as Ubuntu 25.10 and 25.04. The vulnerabilities in ImageMagick could allow an attacker to crash the program or execute arbitrary code by opening a specially crafted file, while cups-filters and libcupsfilters had issues with handling malformed TIFF image files and PDF document files. Users are advised to update their systems to the latest package versions to fix these security issues.

[USN-7876-1] ImageMagick vulnerability
[USN-7878-1] cups-filters vulnerabilities
[USN-7877-1] libcupsfilters vulnerabilities




[USN-7876-1] ImageMagick vulnerability


==========================================================================
Ubuntu Security Notice USN-7876-1
November 20, 2025

imagemagick vulnerability
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 24.04 LTS
- Ubuntu 22.04 LTS
- Ubuntu 20.04 LTS
- Ubuntu 18.04 LTS
- Ubuntu 16.04 LTS
- Ubuntu 14.04 LTS

Summary:

ImageMagick could be made to crash or run programs as your login if it
opened a specially crafted file.

Software Description:
- imagemagick: Image manipulation programs and library

Details:

It was discovered that ImageMagick did not properly handle memory when
encoding BMP images. An attacker could possibly use this issue to cause
ImageMagick to crash, resulting in a denial of service, or possibly
execute arbitrary code. This issue exists due to an incomplete fix for
CVE-2025-57803.

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 24.04 LTS
imagemagick-6.q16 8:6.9.12.98+dfsg1-5.2ubuntu0.1~esm4
Available with Ubuntu Pro
imagemagick-6.q16hdri 8:6.9.12.98+dfsg1-5.2ubuntu0.1~esm4
Available with Ubuntu Pro
libimage-magick-q16-perl 8:6.9.12.98+dfsg1-5.2ubuntu0.1~esm4
Available with Ubuntu Pro
libimage-magick-q16hdri-perl 8:6.9.12.98+dfsg1-5.2ubuntu0.1~esm4
Available with Ubuntu Pro
libmagick++-6.q16-9t64 8:6.9.12.98+dfsg1-5.2ubuntu0.1~esm4
Available with Ubuntu Pro
libmagick++-6.q16hdri-9t64 8:6.9.12.98+dfsg1-5.2ubuntu0.1~esm4
Available with Ubuntu Pro
libmagickcore-6.q16-7-extra 8:6.9.12.98+dfsg1-5.2ubuntu0.1~esm4
Available with Ubuntu Pro
libmagickcore-6.q16-7t64 8:6.9.12.98+dfsg1-5.2ubuntu0.1~esm4
Available with Ubuntu Pro
libmagickcore-6.q16hdri-7-extra 8:6.9.12.98+dfsg1-5.2ubuntu0.1~esm4
Available with Ubuntu Pro
libmagickcore-6.q16hdri-7t64 8:6.9.12.98+dfsg1-5.2ubuntu0.1~esm4
Available with Ubuntu Pro
libmagickwand-6.q16-7t64 8:6.9.12.98+dfsg1-5.2ubuntu0.1~esm4
Available with Ubuntu Pro
libmagickwand-6.q16hdri-7t64 8:6.9.12.98+dfsg1-5.2ubuntu0.1~esm4
Available with Ubuntu Pro

Ubuntu 22.04 LTS
imagemagick-6.q16 8:6.9.11.60+dfsg-1.3ubuntu0.22.04.5+esm5
Available with Ubuntu Pro
imagemagick-6.q16hdri 8:6.9.11.60+dfsg-1.3ubuntu0.22.04.5+esm5
Available with Ubuntu Pro
libimage-magick-q16-perl 8:6.9.11.60+dfsg-1.3ubuntu0.22.04.5+esm5
Available with Ubuntu Pro
libimage-magick-q16hdri-perl 8:6.9.11.60+dfsg-1.3ubuntu0.22.04.5+esm5
Available with Ubuntu Pro
libmagick++-6.q16-8 8:6.9.11.60+dfsg-1.3ubuntu0.22.04.5+esm5
Available with Ubuntu Pro
libmagick++-6.q16hdri-8 8:6.9.11.60+dfsg-1.3ubuntu0.22.04.5+esm5
Available with Ubuntu Pro
libmagickcore-6.q16-6 8:6.9.11.60+dfsg-1.3ubuntu0.22.04.5+esm5
Available with Ubuntu Pro
libmagickcore-6.q16-6-extra 8:6.9.11.60+dfsg-1.3ubuntu0.22.04.5+esm5
Available with Ubuntu Pro
libmagickcore-6.q16hdri-6 8:6.9.11.60+dfsg-1.3ubuntu0.22.04.5+esm5
Available with Ubuntu Pro
libmagickcore-6.q16hdri-6-extra 8:6.9.11.60+dfsg-1.3ubuntu0.22.04.5+esm5
Available with Ubuntu Pro
libmagickwand-6.q16-6 8:6.9.11.60+dfsg-1.3ubuntu0.22.04.5+esm5
Available with Ubuntu Pro
libmagickwand-6.q16hdri-6 8:6.9.11.60+dfsg-1.3ubuntu0.22.04.5+esm5
Available with Ubuntu Pro

Ubuntu 20.04 LTS
libimage-magick-q16-perl 8:6.9.10.23+dfsg-2.1ubuntu11.11+esm5
Available with Ubuntu Pro
libimage-magick-q16hdri-perl 8:6.9.10.23+dfsg-2.1ubuntu11.11+esm5
Available with Ubuntu Pro
libmagickcore-6.q16-6 8:6.9.10.23+dfsg-2.1ubuntu11.11+esm5
Available with Ubuntu Pro
libmagickcore-6.q16hdri-6 8:6.9.10.23+dfsg-2.1ubuntu11.11+esm5
Available with Ubuntu Pro

Ubuntu 18.04 LTS
imagemagick-6.q16 8:6.9.7.4+dfsg-16ubuntu6.15+esm7
Available with Ubuntu Pro
imagemagick-6.q16hdri 8:6.9.7.4+dfsg-16ubuntu6.15+esm7
Available with Ubuntu Pro
libimage-magick-q16-perl 8:6.9.7.4+dfsg-16ubuntu6.15+esm7
Available with Ubuntu Pro
libimage-magick-q16hdri-perl 8:6.9.7.4+dfsg-16ubuntu6.15+esm7
Available with Ubuntu Pro
libmagick++-6.q16-7 8:6.9.7.4+dfsg-16ubuntu6.15+esm7
Available with Ubuntu Pro
libmagick++-6.q16hdri-7 8:6.9.7.4+dfsg-16ubuntu6.15+esm7
Available with Ubuntu Pro
libmagickcore-6.q16-3 8:6.9.7.4+dfsg-16ubuntu6.15+esm7
Available with Ubuntu Pro
libmagickcore-6.q16-3-extra 8:6.9.7.4+dfsg-16ubuntu6.15+esm7
Available with Ubuntu Pro
libmagickcore-6.q16hdri-3 8:6.9.7.4+dfsg-16ubuntu6.15+esm7
Available with Ubuntu Pro
libmagickcore-6.q16hdri-3-extra 8:6.9.7.4+dfsg-16ubuntu6.15+esm7
Available with Ubuntu Pro
libmagickwand-6.q16-3 8:6.9.7.4+dfsg-16ubuntu6.15+esm7
Available with Ubuntu Pro
libmagickwand-6.q16hdri-3 8:6.9.7.4+dfsg-16ubuntu6.15+esm7
Available with Ubuntu Pro

Ubuntu 16.04 LTS
imagemagick-6.q16 8:6.8.9.9-7ubuntu5.16+esm15
Available with Ubuntu Pro
libimage-magick-q16-perl 8:6.8.9.9-7ubuntu5.16+esm15
Available with Ubuntu Pro
libmagick++-6.q16-5v5 8:6.8.9.9-7ubuntu5.16+esm15
Available with Ubuntu Pro
libmagickcore-6.q16-2 8:6.8.9.9-7ubuntu5.16+esm15
Available with Ubuntu Pro
libmagickcore-6.q16-2-extra 8:6.8.9.9-7ubuntu5.16+esm15
Available with Ubuntu Pro
libmagickwand-6.q16-2 8:6.8.9.9-7ubuntu5.16+esm15
Available with Ubuntu Pro

Ubuntu 14.04 LTS
imagemagick 8:6.7.7.10-6ubuntu3.13+esm16
Available with Ubuntu Pro
imagemagick-common 8:6.7.7.10-6ubuntu3.13+esm16
Available with Ubuntu Pro
libmagick++5 8:6.7.7.10-6ubuntu3.13+esm16
Available with Ubuntu Pro
libmagickcore5 8:6.7.7.10-6ubuntu3.13+esm16
Available with Ubuntu Pro
libmagickcore5-extra 8:6.7.7.10-6ubuntu3.13+esm16
Available with Ubuntu Pro
libmagickwand5 8:6.7.7.10-6ubuntu3.13+esm16
Available with Ubuntu Pro
perlmagick 8:6.7.7.10-6ubuntu3.13+esm16
Available with Ubuntu Pro

In general, a standard system update will make all the necessary changes.

References:
https://ubuntu.com/security/notices/USN-7876-1
CVE-2025-62171



[USN-7878-1] cups-filters vulnerabilities


==========================================================================
Ubuntu Security Notice USN-7878-1
November 20, 2025

cups-filters vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 25.10
- Ubuntu 24.04 LTS
- Ubuntu 22.04 LTS
- Ubuntu 20.04 LTS
- Ubuntu 18.04 LTS
- Ubuntu 16.04 LTS

Summary:

Several security issues were fixed in cups-filters.

Software Description:
- cups-filters: OpenPrinting CUPS Filters

Details:

It was discovered that cups-filters incorrectly handled certain malformed
TIFF image files. A remote attacker could use this issue to cause
cups-filters to crash, resulting in a denial of service, or possibly
execute arbitrary code. This issue only affected Ubuntu 16.04 LTS,
Ubuntu 18.04 LTS, Ubuntu 20.04 LTS, and Ubuntu 22.04 LTS. (CVE-2025-57812)

It was discovered that cups-filters incorrectly handled certain malformed
PDF document files. A remote attacker could use this issue to cause
cups-filters to crash, resulting in a denial of service, or possibly
execute arbitrary code. This issue only affected Ubuntu 16.04 LTS,
Ubuntu 18.04 LTS, Ubuntu 20.04 LTS, and Ubuntu 22.04 LTS. (CVE-2025-64503)

It was discovered that cups-filters incorrectly handled certain malformed
CUPS Raster files. A remote attacker could use this issue to cause
cups-filters to crash, resulting in a denial of service, or possibly
execute arbitrary code. (CVE-2025-64524)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 25.10
cups-filters 2.0.1-0ubuntu3.25.10.1

Ubuntu 24.04 LTS
cups-filters 2.0.0-0ubuntu4.1

Ubuntu 22.04 LTS
cups-filters 1.28.15-0ubuntu1.5
libcupsfilters1 1.28.15-0ubuntu1.5

Ubuntu 20.04 LTS
cups-filters 1.27.4-1ubuntu0.4+esm1
Available with Ubuntu Pro
libcupsfilters1 1.27.4-1ubuntu0.4+esm1
Available with Ubuntu Pro

Ubuntu 18.04 LTS
cups-filters 1.20.2-0ubuntu3.3+esm2
Available with Ubuntu Pro
libcupsfilters1 1.20.2-0ubuntu3.3+esm2
Available with Ubuntu Pro

Ubuntu 16.04 LTS
cups-filters 1.8.3-2ubuntu3.5+esm3
Available with Ubuntu Pro
libcupsfilters1 1.8.3-2ubuntu3.5+esm3
Available with Ubuntu Pro

In general, a standard system update will make all the necessary changes.

References:
https://ubuntu.com/security/notices/USN-7878-1
CVE-2025-57812, CVE-2025-64503, CVE-2025-64524

Package Information:
https://launchpad.net/ubuntu/+source/cups-filters/2.0.1-0ubuntu3.25.10.1
https://launchpad.net/ubuntu/+source/cups-filters/2.0.0-0ubuntu4.1
https://launchpad.net/ubuntu/+source/cups-filters/1.28.15-0ubuntu1.5



[USN-7877-1] libcupsfilters vulnerabilities


==========================================================================
Ubuntu Security Notice USN-7877-1
November 20, 2025

libcupsfilters vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 25.10
- Ubuntu 25.04
- Ubuntu 24.04 LTS

Summary:

Several security issues were fixed in libcupsfilters.

Software Description:
- libcupsfilters: OpenPrinting libcupsfilters

Details:

It was discovered that libcupsfilters incorrectly handled certain malformed
TIFF image files. A remote attacker could use this issue to cause
libcupsfilters to crash, resulting in a denial of service, or possibly
execute arbitrary code. (CVE-2025-57812)

It was discovered that libcupsfilters incorrectly handled certain malformed
PDF document files. A remote attacker could use this issue to cause
libcupsfilters to crash, resulting in a denial of service, or possibly
execute arbitrary code. (CVE-2025-64503)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 25.10
libcupsfilters2t64 2.1.1-0ubuntu3.1

Ubuntu 25.04
libcupsfilters2t64 2.1.1-0ubuntu2.1

Ubuntu 24.04 LTS
libcupsfilters2t64 2.0.0-0ubuntu7.2

In general, a standard system update will make all the necessary changes.

References:
https://ubuntu.com/security/notices/USN-7877-1
CVE-2025-57812, CVE-2025-64503

Package Information:
https://launchpad.net/ubuntu/+source/libcupsfilters/2.1.1-0ubuntu3.1
https://launchpad.net/ubuntu/+source/libcupsfilters/2.1.1-0ubuntu2.1
https://launchpad.net/ubuntu/+source/libcupsfilters/2.0.0-0ubuntu7.2