Login
Newsletter
Werbung

Sicherheit: Ausführen beliebiger Kommandos in ImageMagick
Aktuelle Meldungen Distributionen
Name: Ausführen beliebiger Kommandos in ImageMagick
ID: USN-1544-1
Distribution: Ubuntu
Plattformen: Ubuntu 10.04 LTS, Ubuntu 11.04, Ubuntu 11.10, Ubuntu 12.04 LTS
Datum: Mi, 22. August 2012, 18:31
Referenzen: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-3437
Applikationen: ImageMagick

Originalnachricht


--===============2176388406736694771==
Content-Type: multipart/signed; micalg="pgp-sha512";
protocol="application/pgp-signature";
boundary="=-BL1Q/v7h/V/GiEAmJrw8"


--=-BL1Q/v7h/V/GiEAmJrw8
Content-Type: text/plain; charset="UTF-8
Content-Transfer-Encoding: quoted-printable

==========================================================================
Ubuntu Security Notice USN-1544-1
August 22, 2012

imagemagick vulnerability
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 12.04 LTS
- Ubuntu 11.10
- Ubuntu 11.04
- Ubuntu 10.04 LTS

Summary:

ImageMagick could be made to crash or run programs as your login if it
opened a specially crafted file.

Software Description:
- imagemagick: Image manipulation programs and library

Details:

Tom Lane discovered that ImageMagick would not always properly allocate
memory. If a user or automated system using ImageMagick were tricked into
opening a specially crafted PNG image, an attacker could exploit this to
cause a denial of service or possibly execute code with the privileges of
the user invoking the program.

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 12.04 LTS:
imagemagick 8:6.6.9.7-5ubuntu3.2
libmagick++4 8:6.6.9.7-5ubuntu3.2

Ubuntu 11.10:
imagemagick 8:6.6.0.4-3ubuntu1.2
libmagick++3 8:6.6.0.4-3ubuntu1.2

Ubuntu 11.04:
imagemagick 7:6.6.2.6-1ubuntu4.2
libmagick++3 7:6.6.2.6-1ubuntu4.2

Ubuntu 10.04 LTS:
imagemagick 7:6.5.7.8-1ubuntu1.3
libmagick++2 7:6.5.7.8-1ubuntu1.3

In general, a standard system update will make all the necessary changes.

References:
http://www.ubuntu.com/usn/usn-1544-1
CVE-2012-3437

Package Information:
https://launchpad.net/ubuntu/+source/imagemagick/8:6.6.9.7-5ubuntu3.2
https://launchpad.net/ubuntu/+source/imagemagick/8:6.6.0.4-3ubuntu1.2
https://launchpad.net/ubuntu/+source/imagemagick/7:6.6.2.6-1ubuntu4.2
https://launchpad.net/ubuntu/+source/imagemagick/7:6.5.7.8-1ubuntu1.3



--ÛL1Q/v7h/V/GiEAmJrw8
Content-Type: application/pgp-signature; name="signature.asc"
Content-Description: This is a digitally signed message part
Content-Transfer-Encoding: 7bit

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.11 (GNU/Linux)
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=cUXc
-----END PGP SIGNATURE-----

--=-BL1Q/v7h/V/GiEAmJrw8--



--===============2176388406736694771==
Content-Type: text/plain; charset="us-ascii"
MIME-Version: 1.0
Content-Transfer-Encoding: 7bit
Content-Disposition: inline

--
ubuntu-security-announce mailing list
ubuntu-security-announce@lists.ubuntu.com
Modify settings or unsubscribe at: https://lists.ubuntu.com/mailman/listinfo/ubuntu-security-announce

--===============2176388406736694771==--
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung