USN-7756-1: ImageMagick vulnerabilities

Publication date

18 September 2025

Overview

Several security issues were fixed in ImageMagick.


Packages

  • imagemagick - Image manipulation programs and library

Details

It was discovered that ImageMagick did not properly handle memory when
performing magnified size calculations. An attacker could possibly use this
issue to cause ImageMagick to crash, resulting in a denial of service, or
possibly execute arbitrary code. (CVE-2025-55154)

Woojin Park, Hojun Lee, Youngin Won, and Siyeon Han discovered that
ImageMagick incorrectly handled creating thumbnail images for certain
dimensions. An attacker could possibly use this issue to cause ImageMagick
to crash, resulting in a denial of service. This issue only affected Ubuntu
24.04 LTS. (CVE-2025-55212)

Lumina Mescuwa discovered that ImageMagick did not properly handle cloning
splay trees in the MagickCore library. An attacker could possibly use this
issue to cause sanitized builds of ImageMagick to crash, resulting in a
denial of service. (

It was discovered that ImageMagick did not properly handle memory when
performing magnified size calculations. An attacker could possibly use this
issue to cause ImageMagick to crash, resulting in a denial of service, or
possibly execute arbitrary code. (CVE-2025-55154)

Woojin Park, Hojun Lee, Youngin Won, and Siyeon Han discovered that
ImageMagick incorrectly handled creating thumbnail images for certain
dimensions. An attacker could possibly use this issue to cause ImageMagick
to crash, resulting in a denial of service. This issue only affected Ubuntu
24.04 LTS. (CVE-2025-55212)

Lumina Mescuwa discovered that ImageMagick did not properly handle cloning
splay trees in the MagickCore library. An attacker could possibly use this
issue to cause sanitized builds of ImageMagick to crash, resulting in a
denial of service. (CVE-2025-55160)

Lumina Mescuwa discovered that ImageMagick did not properly handle memory.
An attacker could possibly use this issue to cause ImageMagick to crash,
resulting in a denial of service, or possibly execute arbitrary code.
(CVE-2025-57807)


Update instructions

In general, a standard system update will make all the necessary changes.

Learn more about how to get the fixes.

The problem can be corrected by updating your system to the following package versions:

Ubuntu Release Package Version
24.04 noble imagemagick-6.q16 –  8:6.9.12.98+dfsg1-5.2ubuntu0.1~esm2  
imagemagick-6.q16hdri –  8:6.9.12.98+dfsg1-5.2ubuntu0.1~esm2  
libmagick++-6.q16-9t64 –  8:6.9.12.98+dfsg1-5.2ubuntu0.1~esm2  
libmagick++-6.q16hdri-9t64 –  8:6.9.12.98+dfsg1-5.2ubuntu0.1~esm2  
libmagickcore-6.q16-7-extra –  8:6.9.12.98+dfsg1-5.2ubuntu0.1~esm2  
libmagickcore-6.q16-7t64 –  8:6.9.12.98+dfsg1-5.2ubuntu0.1~esm2  
libmagickcore-6.q16hdri-7-extra –  8:6.9.12.98+dfsg1-5.2ubuntu0.1~esm2  
libmagickcore-6.q16hdri-7t64 –  8:6.9.12.98+dfsg1-5.2ubuntu0.1~esm2  
libmagickwand-6.q16-7t64 –  8:6.9.12.98+dfsg1-5.2ubuntu0.1~esm2  
libmagickwand-6.q16hdri-7t64 –  8:6.9.12.98+dfsg1-5.2ubuntu0.1~esm2  
22.04 jammy imagemagick-6.q16 –  8:6.9.11.60+dfsg-1.3ubuntu0.22.04.5+esm3  
imagemagick-6.q16hdri –  8:6.9.11.60+dfsg-1.3ubuntu0.22.04.5+esm3  
libmagick++-6.q16-8 –  8:6.9.11.60+dfsg-1.3ubuntu0.22.04.5+esm3  
libmagick++-6.q16hdri-8 –  8:6.9.11.60+dfsg-1.3ubuntu0.22.04.5+esm3  
libmagickcore-6.q16-6 –  8:6.9.11.60+dfsg-1.3ubuntu0.22.04.5+esm3  
libmagickcore-6.q16-6-extra –  8:6.9.11.60+dfsg-1.3ubuntu0.22.04.5+esm3  
libmagickcore-6.q16hdri-6 –  8:6.9.11.60+dfsg-1.3ubuntu0.22.04.5+esm3  
libmagickcore-6.q16hdri-6-extra –  8:6.9.11.60+dfsg-1.3ubuntu0.22.04.5+esm3  
libmagickwand-6.q16-6 –  8:6.9.11.60+dfsg-1.3ubuntu0.22.04.5+esm3  
libmagickwand-6.q16hdri-6 –  8:6.9.11.60+dfsg-1.3ubuntu0.22.04.5+esm3  
20.04 focal imagemagick-6.q16 –  8:6.9.10.23+dfsg-2.1ubuntu11.11+esm3  
imagemagick-6.q16hdri –  8:6.9.10.23+dfsg-2.1ubuntu11.11+esm3  
libmagick++-6.q16-8 –  8:6.9.10.23+dfsg-2.1ubuntu11.11+esm3  
libmagick++-6.q16hdri-8 –  8:6.9.10.23+dfsg-2.1ubuntu11.11+esm3  
libmagickcore-6.q16-6 –  8:6.9.10.23+dfsg-2.1ubuntu11.11+esm3  
libmagickcore-6.q16-6-extra –  8:6.9.10.23+dfsg-2.1ubuntu11.11+esm3  
libmagickcore-6.q16hdri-6 –  8:6.9.10.23+dfsg-2.1ubuntu11.11+esm3  
libmagickcore-6.q16hdri-6-extra –  8:6.9.10.23+dfsg-2.1ubuntu11.11+esm3  
libmagickwand-6.q16-6 –  8:6.9.10.23+dfsg-2.1ubuntu11.11+esm3  
libmagickwand-6.q16hdri-6 –  8:6.9.10.23+dfsg-2.1ubuntu11.11+esm3  
18.04 bionic imagemagick-6.q16 –  8:6.9.7.4+dfsg-16ubuntu6.15+esm5  
imagemagick-6.q16hdri –  8:6.9.7.4+dfsg-16ubuntu6.15+esm5  
libmagick++-6.q16-7 –  8:6.9.7.4+dfsg-16ubuntu6.15+esm5  
libmagick++-6.q16hdri-7 –  8:6.9.7.4+dfsg-16ubuntu6.15+esm5  
libmagickcore-6.q16-3 –  8:6.9.7.4+dfsg-16ubuntu6.15+esm5  
libmagickcore-6.q16-3-extra –  8:6.9.7.4+dfsg-16ubuntu6.15+esm5  
libmagickcore-6.q16hdri-3 –  8:6.9.7.4+dfsg-16ubuntu6.15+esm5  
libmagickcore-6.q16hdri-3-extra –  8:6.9.7.4+dfsg-16ubuntu6.15+esm5  
libmagickwand-6.q16-3 –  8:6.9.7.4+dfsg-16ubuntu6.15+esm5  
libmagickwand-6.q16hdri-3 –  8:6.9.7.4+dfsg-16ubuntu6.15+esm5  
16.04 xenial imagemagick-6.q16 –  8:6.8.9.9-7ubuntu5.16+esm13  
libmagick++-6.q16-5v5 –  8:6.8.9.9-7ubuntu5.16+esm13  
libmagickcore-6.q16-2 –  8:6.8.9.9-7ubuntu5.16+esm13  
libmagickcore-6.q16-2-extra –  8:6.8.9.9-7ubuntu5.16+esm13  
libmagickwand-6.q16-2 –  8:6.8.9.9-7ubuntu5.16+esm13  
14.04 trusty imagemagick –  8:6.7.7.10-6ubuntu3.13+esm14  
imagemagick-common –  8:6.7.7.10-6ubuntu3.13+esm14  
libmagick++5 –  8:6.7.7.10-6ubuntu3.13+esm14  
libmagickcore5 –  8:6.7.7.10-6ubuntu3.13+esm14  
libmagickcore5-extra –  8:6.7.7.10-6ubuntu3.13+esm14  
libmagickwand5 –  8:6.7.7.10-6ubuntu3.13+esm14  

Reduce your security exposure

Ubuntu Pro provides ten-year security coverage to 25,000+ packages in Main and Universe repositories, and it is free for up to five machines.


Have additional questions?

Talk to a member of the team ›