Ubuntu 6923 Published by

A security notice has been published for Ubuntu 16.04 LTS to 24.04 LTS due to vulnerabilities in ImageMagick that could cause a denial of service or potentially execute arbitrary code. The issues were found in the way ImageMagick processes certain format strings when interpreting image filenames, allowing an attacker to crash or consume resources.

[USN-7728-1] ImageMagick vulnerabilities




[USN-7728-1] ImageMagick vulnerabilities


==========================================================================
Ubuntu Security Notice USN-7728-1
September 01, 2025

imagemagick vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 24.04 LTS
- Ubuntu 22.04 LTS
- Ubuntu 20.04 LTS
- Ubuntu 18.04 LTS
- Ubuntu 16.04 LTS
- Ubuntu 14.04 LTS

Summary:

Several security issues were fixed in ImageMagick.

Software Description:
- imagemagick: Image manipulation programs and library

Details:

It was discovered that ImageMagick did not properly process certain
format strings when interpreting image filenames. An attacker could
possibly use this issue to cause ImageMagick to crash, resulting in
a denial of service. (CVE-2025-53014)

It was discovered that ImageMagick did not properly process certain
format strings when interpreting image filenames. An attacker could
possibly use this issue to cause ImageMagick to consume resources,
resulting in a denial of service. This issue only affected
Ubuntu 16.04 LTS, Ubuntu 18.04 LTS, Ubuntu 20.04 LTS, Ubuntu 22.04 LTS,
and Ubuntu 24.04 LTS. (CVE-2025-53019)

It was discovered that ImageMagick did not properly process certain
format strings when interpreting image filenames. An attacker could
possibly use this issue to cause ImageMagick to crash, resulting in
a denial of service, or possibly execute arbitrary code.
(CVE-2025-53101)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 24.04 LTS
libmagick++-6.q16-9t64 8:6.9.12.98+dfsg1-5.2ubuntu0.1~esm1
Available with Ubuntu Pro
libmagick++-6.q16hdri-9t64 8:6.9.12.98+dfsg1-5.2ubuntu0.1~esm1
Available with Ubuntu Pro
libmagickcore-6.q16-7-extra 8:6.9.12.98+dfsg1-5.2ubuntu0.1~esm1
Available with Ubuntu Pro
libmagickcore-6.q16-7t64 8:6.9.12.98+dfsg1-5.2ubuntu0.1~esm1
Available with Ubuntu Pro
libmagickcore-6.q16hdri-7-extra 8:6.9.12.98+dfsg1-5.2ubuntu0.1~esm1
Available with Ubuntu Pro
libmagickcore-6.q16hdri-7t64 8:6.9.12.98+dfsg1-5.2ubuntu0.1~esm1
Available with Ubuntu Pro
libmagickwand-6.q16-7t64 8:6.9.12.98+dfsg1-5.2ubuntu0.1~esm1
Available with Ubuntu Pro
libmagickwand-6.q16hdri-7t64 8:6.9.12.98+dfsg1-5.2ubuntu0.1~esm1
Available with Ubuntu Pro

Ubuntu 22.04 LTS
libmagick++-6.q16-8 8:6.9.11.60+dfsg-1.3ubuntu0.22.04.5+esm2
Available with Ubuntu Pro
libmagick++-6.q16hdri-8 8:6.9.11.60+dfsg-1.3ubuntu0.22.04.5+esm2
Available with Ubuntu Pro
libmagickcore-6.q16-6 8:6.9.11.60+dfsg-1.3ubuntu0.22.04.5+esm2
Available with Ubuntu Pro
libmagickcore-6.q16-6-extra 8:6.9.11.60+dfsg-1.3ubuntu0.22.04.5+esm2
Available with Ubuntu Pro
libmagickcore-6.q16hdri-6 8:6.9.11.60+dfsg-1.3ubuntu0.22.04.5+esm2
Available with Ubuntu Pro
libmagickcore-6.q16hdri-6-extra 8:6.9.11.60+dfsg-1.3ubuntu0.22.04.5+esm2
Available with Ubuntu Pro
libmagickwand-6.q16-6 8:6.9.11.60+dfsg-1.3ubuntu0.22.04.5+esm2
Available with Ubuntu Pro
libmagickwand-6.q16hdri-6 8:6.9.11.60+dfsg-1.3ubuntu0.22.04.5+esm2
Available with Ubuntu Pro

Ubuntu 20.04 LTS
libmagickcore-6.q16-6 8:6.9.10.23+dfsg-2.1ubuntu11.11+esm2
Available with Ubuntu Pro
libmagickcore-6.q16hdri-6 8:6.9.10.23+dfsg-2.1ubuntu11.11+esm2
Available with Ubuntu Pro

Ubuntu 18.04 LTS
libmagick++-6.q16-7 8:6.9.7.4+dfsg-16ubuntu6.15+esm4
Available with Ubuntu Pro
libmagick++-6.q16hdri-7 8:6.9.7.4+dfsg-16ubuntu6.15+esm4
Available with Ubuntu Pro
libmagickcore-6.q16-3 8:6.9.7.4+dfsg-16ubuntu6.15+esm4
Available with Ubuntu Pro
libmagickcore-6.q16-3-extra 8:6.9.7.4+dfsg-16ubuntu6.15+esm4
Available with Ubuntu Pro
libmagickcore-6.q16hdri-3 8:6.9.7.4+dfsg-16ubuntu6.15+esm4
Available with Ubuntu Pro
libmagickcore-6.q16hdri-3-extra 8:6.9.7.4+dfsg-16ubuntu6.15+esm4
Available with Ubuntu Pro
libmagickwand-6.q16-3 8:6.9.7.4+dfsg-16ubuntu6.15+esm4
Available with Ubuntu Pro
libmagickwand-6.q16hdri-3 8:6.9.7.4+dfsg-16ubuntu6.15+esm4
Available with Ubuntu Pro

Ubuntu 16.04 LTS
imagemagick 8:6.8.9.9-7ubuntu5.16+esm12
Available with Ubuntu Pro
libmagick++-6.q16-5v5 8:6.8.9.9-7ubuntu5.16+esm12
Available with Ubuntu Pro
libmagickcore-6.q16-2 8:6.8.9.9-7ubuntu5.16+esm12
Available with Ubuntu Pro
libmagickcore-6.q16-2-extra 8:6.8.9.9-7ubuntu5.16+esm12
Available with Ubuntu Pro
libmagickwand-6.q16-2 8:6.8.9.9-7ubuntu5.16+esm12
Available with Ubuntu Pro

Ubuntu 14.04 LTS
imagemagick 8:6.7.7.10-6ubuntu3.13+esm13
Available with Ubuntu Pro
libmagick++5 8:6.7.7.10-6ubuntu3.13+esm13
Available with Ubuntu Pro
libmagickcore5 8:6.7.7.10-6ubuntu3.13+esm13
Available with Ubuntu Pro
libmagickcore5-extra 8:6.7.7.10-6ubuntu3.13+esm13
Available with Ubuntu Pro
libmagickwand5 8:6.7.7.10-6ubuntu3.13+esm13
Available with Ubuntu Pro

In general, a standard system update will make all the necessary changes.

References:
https://ubuntu.com/security/notices/USN-7728-1
CVE-2025-53014, CVE-2025-53019, CVE-2025-53101