Login
Newsletter
Werbung

Sicherheit: Mehrere Probleme in ImageMagick
Aktuelle Meldungen Distributionen
Name: Mehrere Probleme in ImageMagick
ID: DSA-4074-1
Distribution: Debian
Plattformen: Debian stretch
Datum: Do, 28. Dezember 2017, 15:49
Referenzen: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-16546
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-17499
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-17504
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-12877
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-17879
Applikationen: ImageMagick

Originalnachricht

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA512

- -------------------------------------------------------------------------
Debian Security Advisory DSA-4074-1 security@debian.org
https://www.debian.org/security/ Moritz Muehlenhoff
December 28, 2017 https://www.debian.org/security/faq
- -------------------------------------------------------------------------

Package : imagemagick
CVE ID : CVE-2017-12877 CVE-2017-16546 CVE-2017-17499
CVE-2017-17504 CVE-2017-17879

This update fixes several vulnerabilities in imagemagick: Various memory
handling problems and cases of missing or incomplete input sanitising may
result in denial of service, memory disclosure or the execution of
arbitrary code if malformed image files are processed.

For the stable distribution (stretch), these problems have been fixed in
version 8:6.9.7.4+dfsg-11+deb9u4.

We recommend that you upgrade your imagemagick packages.

For the detailed security status of imagemagick please refer to
its security tracker page at:
https://security-tracker.debian.org/tracker/imagemagick

Further information about Debian Security Advisories, how to apply
these updates to your system and frequently asked questions can be
found at: https://www.debian.org/security/

Mailing list: debian-security-announce@lists.debian.org
-----BEGIN PGP SIGNATURE-----
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=IIcJ
-----END PGP SIGNATURE-----
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung