Login
Newsletter
Werbung

Sicherheit: Mehrere Probleme in ImageMagick
Aktuelle Meldungen Distributionen
Name: Mehrere Probleme in ImageMagick
ID: DSA-3726-1
Distribution: Debian
Plattformen: Debian sid, Debian jessie
Datum: So, 27. November 2016, 12:19
Referenzen: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-7906
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-8677
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-7799
Applikationen: ImageMagick

Originalnachricht

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

- -------------------------------------------------------------------------
Debian Security Advisory DSA-3726-1 security@debian.org
https://www.debian.org/security/ Luciano Bello
November 26, 2016 https://www.debian.org/security/faq
- -------------------------------------------------------------------------

Package : imagemagick
CVE ID : CVE-2016-7799 CVE-2016-7906 CVE-2016-8677
Debian Bug : #840437 #845195 #845196 #845198 #845202 #845206 #845212
#845213 #845242 #845243 #845244 #845246 #840435

Several issues have been discovered in ImageMagick, a popular set of
programs and libraries for image manipulation. These issues include
several problems in memory handling that can result in a denial of
service attack or in execution of arbitrary code by an attacker with
control on the image input.


For the stable distribution (jessie), these problems have been fixed in
version 8:6.8.9.9-5+deb8u6.

For the unstable distribution (sid), these problems have been fixed in
version 8:6.9.6.5+dfsg-1.

We recommend that you upgrade your imagemagick packages.

Further information about Debian Security Advisories, how to apply
these updates to your system and frequently asked questions can be
found at: https://www.debian.org/security/

Mailing list: debian-security-announce@lists.debian.org
-----BEGIN PGP SIGNATURE-----
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=qZJC
-----END PGP SIGNATURE-----
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung