Login
Newsletter
Werbung

Sicherheit: Mehrere Probleme in ImageMagick
Aktuelle Meldungen Distributionen
Name: Mehrere Probleme in ImageMagick
ID: USN-3131-1
Distribution: Ubuntu
Plattformen: Ubuntu 12.04 LTS, Ubuntu 14.04 LTS, Ubuntu 16.04 LTS, Ubuntu 16.10
Datum: Mo, 21. November 2016, 16:31
Referenzen: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-8562
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-9818
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-8716
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-9820
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-9816
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-9808
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-9813
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-9840
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-9810
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-9817
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-8354
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-9836
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-9843
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-9826
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-9835
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-9841
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-9821
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-9823
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-9829
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-9814
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-9819
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-9834
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-9833
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-9830
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-9822
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-9805
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-9845
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-9811
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-9837
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-9807
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-9815
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-8355
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-9839
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-9844
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-9838
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-9828
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-9831
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-9806
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-9809
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-9812
Applikationen: ImageMagick

Originalnachricht

This is an OpenPGP/MIME signed message (RFC 4880 and 3156)
--===============5476633811844554694==
Content-Type: multipart/signed; micalg=pgp-sha512;
protocol="application/pgp-signature";
boundary="T4mI0hVNkpm3cO9GIbO1jHqtfALFOnClN"

This is an OpenPGP/MIME signed message (RFC 4880 and 3156)
--T4mI0hVNkpm3cO9GIbO1jHqtfALFOnClN
Content-Type: multipart/mixed;
boundary="URF8WK7oxBV3exDD9UvLx7R8J88Ue8jVi"
From: Marc Deslauriers <marc.deslauriers@canonical.com>
Reply-To: Ubuntu Security <security@ubuntu.com>
To: ubuntu-security-announce@lists.ubuntu.com
Message-ID: <c72af4f4-d681-4346-e748-ed140a4bdfcc@canonical.com>
Subject: [USN-3131-1] ImageMagick vulnerabilities

--URF8WK7oxBV3exDD9UvLx7R8J88Ue8jVi
Content-Type: text/plain; charset=utf-
Content-Transfer-Encoding: quoted-printable

==========================================================================
Ubuntu Security Notice USN-3131-1
November 21, 2016

imagemagick vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 16.10
- Ubuntu 16.04 LTS
- Ubuntu 14.04 LTS
- Ubuntu 12.04 LTS

Summary:

Several security issues were fixed in ImageMagick.

Software Description:
- imagemagick: Image manipulation programs and library

Details:

It was discovered that ImageMagick incorrectly handled certain malformed
image files. If a user or automated system using ImageMagick were tricked
into opening a specially crafted image, an attacker could exploit this to
cause a denial of service or possibly execute code with the privileges of
the user invoking the program.

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 16.10:
imagemagick 8:6.8.9.9-7ubuntu8.1
imagemagick-6.q16 8:6.8.9.9-7ubuntu8.1
libmagick++-6.q16-5v5 8:6.8.9.9-7ubuntu8.1
libmagickcore-6.q16-2 8:6.8.9.9-7ubuntu8.1
libmagickcore-6.q16-2-extra 8:6.8.9.9-7ubuntu8.1

Ubuntu 16.04 LTS:
imagemagick 8:6.8.9.9-7ubuntu5.2
imagemagick-6.q16 8:6.8.9.9-7ubuntu5.2
libmagick++-6.q16-5v5 8:6.8.9.9-7ubuntu5.2
libmagickcore-6.q16-2 8:6.8.9.9-7ubuntu5.2
libmagickcore-6.q16-2-extra 8:6.8.9.9-7ubuntu5.2

Ubuntu 14.04 LTS:
imagemagick 8:6.7.7.10-6ubuntu3.2
libmagick++5 8:6.7.7.10-6ubuntu3.2
libmagickcore5 8:6.7.7.10-6ubuntu3.2
libmagickcore5-extra 8:6.7.7.10-6ubuntu3.2

Ubuntu 12.04 LTS:
imagemagick 8:6.6.9.7-5ubuntu3.5
libmagick++4 8:6.6.9.7-5ubuntu3.5
libmagickcore4 8:6.6.9.7-5ubuntu3.5
libmagickcore4-extra 8:6.6.9.7-5ubuntu3.5

In general, a standard system update will make all the necessary changes.

References:
http://www.ubuntu.com/usn/usn-3131-1
CVE-2014-8354, CVE-2014-8355, CVE-2014-8562, CVE-2014-8716,
CVE-2014-9805, CVE-2014-9806, CVE-2014-9807, CVE-2014-9808,
CVE-2014-9809, CVE-2014-9810, CVE-2014-9811, CVE-2014-9812,
CVE-2014-9813, CVE-2014-9814, CVE-2014-9815, CVE-2014-9816,
CVE-2014-9817, CVE-2014-9818, CVE-2014-9819, CVE-2014-9820,
CVE-2014-9821, CVE-2014-9822, CVE-2014-9823, CVE-2014-9826,
CVE-2014-9828, CVE-2014-9829, CVE-2014-9830, CVE-2014-9831,
CVE-2014-9833, CVE-2014-9834, CVE-2014-9835, CVE-2014-9836,
CVE-2014-9837, CVE-2014-9838, CVE-2014-9839, CVE-2014-9840,
CVE-2014-9841, CVE-2014-9843, CVE-2014-9844, CVE-2014-9845,

Package Information:
https://launchpad.net/ubuntu/+source/imagemagick/8:6.8.9.9-7ubuntu8.1
https://launchpad.net/ubuntu/+source/imagemagick/8:6.8.9.9-7ubuntu5.2
https://launchpad.net/ubuntu/+source/imagemagick/8:6.7.7.10-6ubuntu3.2
https://launchpad.net/ubuntu/+source/imagemagick/8:6.6.9.7-5ubuntu3.5



--URF8WK7oxBV3exDD9UvLx7R8J88Ue8jVi--

--T4mI0hVNkpm3cO9GIbO1jHqtfALFOnClN
Content-Type: application/pgp-signature; name="signature.asc"
Content-Description: OpenPGP digital signature
Content-Disposition: attachment; filename="signature.asc"

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2
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=w/qg
-----END PGP SIGNATURE-----

--T4mI0hVNkpm3cO9GIbO1jHqtfALFOnClN--


--===============5476633811844554694==
Content-Type: text/plain; charset="us-ascii"
MIME-Version: 1.0
Content-Transfer-Encoding: 7bit
Content-Disposition: inline

--
ubuntu-security-announce mailing list
ubuntu-security-announce@lists.ubuntu.com
Modify settings or unsubscribe at: https://lists.ubuntu.com/mailman/listinfo/ubuntu-security-announce

--===============5476633811844554694==--
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung