Login
Newsletter
Werbung

Sicherheit: Mehrere Probleme in ImageMagick
Aktuelle Meldungen Distributionen
Name: Mehrere Probleme in ImageMagick
ID: RHSA-2016:0726-01
Distribution: Red Hat
Plattformen: Red Hat Enterprise Linux
Datum: Mo, 9. Mai 2016, 23:57
Referenzen: https://access.redhat.com/security/cve/CVE-2016-3718
https://access.redhat.com/security/cve/CVE-2016-3717
https://access.redhat.com/security/cve/CVE-2016-3715
https://access.redhat.com/security/cve/CVE-2016-3716
https://access.redhat.com/security/cve/CVE-2016-3714
Applikationen: ImageMagick

Originalnachricht

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
Red Hat Security Advisory

Synopsis: Important: ImageMagick security update
Advisory ID: RHSA-2016:0726-01
Product: Red Hat Enterprise Linux
Advisory URL: https://rhn.redhat.com/errata/RHSA-2016-0726.html
Issue date: 2016-05-09
CVE Names: CVE-2016-3714 CVE-2016-3715 CVE-2016-3716
CVE-2016-3717 CVE-2016-3718
=====================================================================

1. Summary:

An update for ImageMagick is now available for Red Hat Enterprise Linux 6
and Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Client (v. 7) - x86_64
Red Hat Enterprise Linux Client Optional (v. 7) - x86_64
Red Hat Enterprise Linux ComputeNode Optional (v. 7) - x86_64
Red Hat Enterprise Linux Desktop (v. 6) - i386, x86_64
Red Hat Enterprise Linux Desktop Optional (v. 6) - i386, x86_64
Red Hat Enterprise Linux HPC Node Optional (v. 6) - x86_64
Red Hat Enterprise Linux Server (v. 6) - i386, ppc64, s390x, x86_64
Red Hat Enterprise Linux Server (v. 7) - ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Server Optional (v. 6) - i386, ppc64, s390x, x86_64
Red Hat Enterprise Linux Server Optional (v. 7) - ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Workstation (v. 6) - i386, x86_64
Red Hat Enterprise Linux Workstation (v. 7) - x86_64
Red Hat Enterprise Linux Workstation Optional (v. 6) - i386, x86_64
Red Hat Enterprise Linux Workstation Optional (v. 7) - x86_64

3. Description:

ImageMagick is an image display and manipulation tool for the X Window
System that can read and write multiple image formats.

Security Fix(es):

* It was discovered that ImageMagick did not properly sanitize certain
input before passing it to the delegate functionality. A remote attacker
could create a specially crafted image that, when processed by an
application using ImageMagick or an unsuspecting user using the ImageMagick
utilities, would lead to arbitrary execution of shell commands with the
privileges of the user running the application. (CVE-2016-3714)

* It was discovered that certain ImageMagick coders and pseudo-protocols
did not properly prevent security sensitive operations when processing
specially crafted images. A remote attacker could create a specially
crafted image that, when processed by an application using ImageMagick or
an unsuspecting user using the ImageMagick utilities, would allow the
attacker to delete, move, or disclose the contents of arbitrary files.
(CVE-2016-3715, CVE-2016-3716, CVE-2016-3717)

* A server-side request forgery flaw was discovered in the way ImageMagick
processed certain images. A remote attacker could exploit this flaw to
mislead an application using ImageMagick or an unsuspecting user using the
ImageMagick utilities into, for example, performing HTTP(S) requests or
opening FTP sessions via specially crafted images. (CVE-2016-3718)

Note: This update contains an updated /etc/ImageMagick/policy.xml file that
disables the EPHEMERAL, HTTPS, HTTP, URL, FTP, MVG, MSL, TEXT, and LABEL
coders. If you experience any problems after the update, it may be
necessary to manually adjust the policy.xml file to match your
requirements. Please take additional precautions to ensure that your
applications using the ImageMagick library do not process malicious or
untrusted files before doing so.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1332492 - CVE-2016-3714 ImageMagick: Insufficient shell characters filtering
1332500 - CVE-2016-3715 ImageMagick: File deletion
1332504 - CVE-2016-3716 ImageMagick: File moving
1332505 - CVE-2016-3717 ImageMagick: Local file read
1332802 - CVE-2016-3718 ImageMagick: SSRF vulnerability

6. Package List:

Red Hat Enterprise Linux Desktop (v. 6):

Source:
ImageMagick-6.7.2.7-4.el6_7.src.rpm

i386:
ImageMagick-6.7.2.7-4.el6_7.i686.rpm
ImageMagick-c++-6.7.2.7-4.el6_7.i686.rpm
ImageMagick-debuginfo-6.7.2.7-4.el6_7.i686.rpm

x86_64:
ImageMagick-6.7.2.7-4.el6_7.i686.rpm
ImageMagick-6.7.2.7-4.el6_7.x86_64.rpm
ImageMagick-c++-6.7.2.7-4.el6_7.x86_64.rpm
ImageMagick-debuginfo-6.7.2.7-4.el6_7.i686.rpm
ImageMagick-debuginfo-6.7.2.7-4.el6_7.x86_64.rpm

Red Hat Enterprise Linux Desktop Optional (v. 6):

i386:
ImageMagick-c++-devel-6.7.2.7-4.el6_7.i686.rpm
ImageMagick-debuginfo-6.7.2.7-4.el6_7.i686.rpm
ImageMagick-devel-6.7.2.7-4.el6_7.i686.rpm
ImageMagick-doc-6.7.2.7-4.el6_7.i686.rpm
ImageMagick-perl-6.7.2.7-4.el6_7.i686.rpm

x86_64:
ImageMagick-c++-6.7.2.7-4.el6_7.i686.rpm
ImageMagick-c++-devel-6.7.2.7-4.el6_7.i686.rpm
ImageMagick-c++-devel-6.7.2.7-4.el6_7.x86_64.rpm
ImageMagick-debuginfo-6.7.2.7-4.el6_7.i686.rpm
ImageMagick-debuginfo-6.7.2.7-4.el6_7.x86_64.rpm
ImageMagick-devel-6.7.2.7-4.el6_7.i686.rpm
ImageMagick-devel-6.7.2.7-4.el6_7.x86_64.rpm
ImageMagick-doc-6.7.2.7-4.el6_7.x86_64.rpm
ImageMagick-perl-6.7.2.7-4.el6_7.x86_64.rpm

Red Hat Enterprise Linux HPC Node Optional (v. 6):

Source:
ImageMagick-6.7.2.7-4.el6_7.src.rpm

x86_64:
ImageMagick-6.7.2.7-4.el6_7.i686.rpm
ImageMagick-6.7.2.7-4.el6_7.x86_64.rpm
ImageMagick-c++-6.7.2.7-4.el6_7.i686.rpm
ImageMagick-c++-6.7.2.7-4.el6_7.x86_64.rpm
ImageMagick-c++-devel-6.7.2.7-4.el6_7.i686.rpm
ImageMagick-c++-devel-6.7.2.7-4.el6_7.x86_64.rpm
ImageMagick-debuginfo-6.7.2.7-4.el6_7.i686.rpm
ImageMagick-debuginfo-6.7.2.7-4.el6_7.x86_64.rpm
ImageMagick-devel-6.7.2.7-4.el6_7.i686.rpm
ImageMagick-devel-6.7.2.7-4.el6_7.x86_64.rpm
ImageMagick-doc-6.7.2.7-4.el6_7.x86_64.rpm
ImageMagick-perl-6.7.2.7-4.el6_7.x86_64.rpm

Red Hat Enterprise Linux Server (v. 6):

Source:
ImageMagick-6.7.2.7-4.el6_7.src.rpm

i386:
ImageMagick-6.7.2.7-4.el6_7.i686.rpm
ImageMagick-c++-6.7.2.7-4.el6_7.i686.rpm
ImageMagick-debuginfo-6.7.2.7-4.el6_7.i686.rpm

ppc64:
ImageMagick-6.7.2.7-4.el6_7.ppc.rpm
ImageMagick-6.7.2.7-4.el6_7.ppc64.rpm
ImageMagick-c++-6.7.2.7-4.el6_7.ppc64.rpm
ImageMagick-debuginfo-6.7.2.7-4.el6_7.ppc.rpm
ImageMagick-debuginfo-6.7.2.7-4.el6_7.ppc64.rpm

s390x:
ImageMagick-6.7.2.7-4.el6_7.s390.rpm
ImageMagick-6.7.2.7-4.el6_7.s390x.rpm
ImageMagick-debuginfo-6.7.2.7-4.el6_7.s390.rpm
ImageMagick-debuginfo-6.7.2.7-4.el6_7.s390x.rpm

x86_64:
ImageMagick-6.7.2.7-4.el6_7.i686.rpm
ImageMagick-6.7.2.7-4.el6_7.x86_64.rpm
ImageMagick-c++-6.7.2.7-4.el6_7.x86_64.rpm
ImageMagick-debuginfo-6.7.2.7-4.el6_7.i686.rpm
ImageMagick-debuginfo-6.7.2.7-4.el6_7.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 6):

i386:
ImageMagick-c++-devel-6.7.2.7-4.el6_7.i686.rpm
ImageMagick-debuginfo-6.7.2.7-4.el6_7.i686.rpm
ImageMagick-devel-6.7.2.7-4.el6_7.i686.rpm
ImageMagick-doc-6.7.2.7-4.el6_7.i686.rpm
ImageMagick-perl-6.7.2.7-4.el6_7.i686.rpm

ppc64:
ImageMagick-c++-6.7.2.7-4.el6_7.ppc.rpm
ImageMagick-c++-devel-6.7.2.7-4.el6_7.ppc.rpm
ImageMagick-c++-devel-6.7.2.7-4.el6_7.ppc64.rpm
ImageMagick-debuginfo-6.7.2.7-4.el6_7.ppc.rpm
ImageMagick-debuginfo-6.7.2.7-4.el6_7.ppc64.rpm
ImageMagick-devel-6.7.2.7-4.el6_7.ppc.rpm
ImageMagick-devel-6.7.2.7-4.el6_7.ppc64.rpm
ImageMagick-doc-6.7.2.7-4.el6_7.ppc64.rpm
ImageMagick-perl-6.7.2.7-4.el6_7.ppc64.rpm

s390x:
ImageMagick-c++-6.7.2.7-4.el6_7.s390.rpm
ImageMagick-c++-6.7.2.7-4.el6_7.s390x.rpm
ImageMagick-c++-devel-6.7.2.7-4.el6_7.s390.rpm
ImageMagick-c++-devel-6.7.2.7-4.el6_7.s390x.rpm
ImageMagick-debuginfo-6.7.2.7-4.el6_7.s390.rpm
ImageMagick-debuginfo-6.7.2.7-4.el6_7.s390x.rpm
ImageMagick-devel-6.7.2.7-4.el6_7.s390.rpm
ImageMagick-devel-6.7.2.7-4.el6_7.s390x.rpm
ImageMagick-doc-6.7.2.7-4.el6_7.s390x.rpm
ImageMagick-perl-6.7.2.7-4.el6_7.s390x.rpm

x86_64:
ImageMagick-c++-6.7.2.7-4.el6_7.i686.rpm
ImageMagick-c++-devel-6.7.2.7-4.el6_7.i686.rpm
ImageMagick-c++-devel-6.7.2.7-4.el6_7.x86_64.rpm
ImageMagick-debuginfo-6.7.2.7-4.el6_7.i686.rpm
ImageMagick-debuginfo-6.7.2.7-4.el6_7.x86_64.rpm
ImageMagick-devel-6.7.2.7-4.el6_7.i686.rpm
ImageMagick-devel-6.7.2.7-4.el6_7.x86_64.rpm
ImageMagick-doc-6.7.2.7-4.el6_7.x86_64.rpm
ImageMagick-perl-6.7.2.7-4.el6_7.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 6):

Source:
ImageMagick-6.7.2.7-4.el6_7.src.rpm

i386:
ImageMagick-6.7.2.7-4.el6_7.i686.rpm
ImageMagick-c++-6.7.2.7-4.el6_7.i686.rpm
ImageMagick-debuginfo-6.7.2.7-4.el6_7.i686.rpm

x86_64:
ImageMagick-6.7.2.7-4.el6_7.i686.rpm
ImageMagick-6.7.2.7-4.el6_7.x86_64.rpm
ImageMagick-c++-6.7.2.7-4.el6_7.x86_64.rpm
ImageMagick-debuginfo-6.7.2.7-4.el6_7.i686.rpm
ImageMagick-debuginfo-6.7.2.7-4.el6_7.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 6):

i386:
ImageMagick-c++-devel-6.7.2.7-4.el6_7.i686.rpm
ImageMagick-debuginfo-6.7.2.7-4.el6_7.i686.rpm
ImageMagick-devel-6.7.2.7-4.el6_7.i686.rpm
ImageMagick-doc-6.7.2.7-4.el6_7.i686.rpm
ImageMagick-perl-6.7.2.7-4.el6_7.i686.rpm

x86_64:
ImageMagick-c++-6.7.2.7-4.el6_7.i686.rpm
ImageMagick-c++-devel-6.7.2.7-4.el6_7.i686.rpm
ImageMagick-c++-devel-6.7.2.7-4.el6_7.x86_64.rpm
ImageMagick-debuginfo-6.7.2.7-4.el6_7.i686.rpm
ImageMagick-debuginfo-6.7.2.7-4.el6_7.x86_64.rpm
ImageMagick-devel-6.7.2.7-4.el6_7.i686.rpm
ImageMagick-devel-6.7.2.7-4.el6_7.x86_64.rpm
ImageMagick-doc-6.7.2.7-4.el6_7.x86_64.rpm
ImageMagick-perl-6.7.2.7-4.el6_7.x86_64.rpm

Red Hat Enterprise Linux Client (v. 7):

Source:
ImageMagick-6.7.8.9-13.el7_2.src.rpm

x86_64:
ImageMagick-6.7.8.9-13.el7_2.i686.rpm
ImageMagick-6.7.8.9-13.el7_2.x86_64.rpm
ImageMagick-c++-6.7.8.9-13.el7_2.i686.rpm
ImageMagick-c++-6.7.8.9-13.el7_2.x86_64.rpm
ImageMagick-debuginfo-6.7.8.9-13.el7_2.i686.rpm
ImageMagick-debuginfo-6.7.8.9-13.el7_2.x86_64.rpm

Red Hat Enterprise Linux Client Optional (v. 7):

x86_64:
ImageMagick-c++-devel-6.7.8.9-13.el7_2.i686.rpm
ImageMagick-c++-devel-6.7.8.9-13.el7_2.x86_64.rpm
ImageMagick-debuginfo-6.7.8.9-13.el7_2.i686.rpm
ImageMagick-debuginfo-6.7.8.9-13.el7_2.x86_64.rpm
ImageMagick-devel-6.7.8.9-13.el7_2.i686.rpm
ImageMagick-devel-6.7.8.9-13.el7_2.x86_64.rpm
ImageMagick-doc-6.7.8.9-13.el7_2.x86_64.rpm
ImageMagick-perl-6.7.8.9-13.el7_2.x86_64.rpm

Red Hat Enterprise Linux ComputeNode Optional (v. 7):

Source:
ImageMagick-6.7.8.9-13.el7_2.src.rpm

x86_64:
ImageMagick-6.7.8.9-13.el7_2.i686.rpm
ImageMagick-6.7.8.9-13.el7_2.x86_64.rpm
ImageMagick-c++-6.7.8.9-13.el7_2.i686.rpm
ImageMagick-c++-6.7.8.9-13.el7_2.x86_64.rpm
ImageMagick-c++-devel-6.7.8.9-13.el7_2.i686.rpm
ImageMagick-c++-devel-6.7.8.9-13.el7_2.x86_64.rpm
ImageMagick-debuginfo-6.7.8.9-13.el7_2.i686.rpm
ImageMagick-debuginfo-6.7.8.9-13.el7_2.x86_64.rpm
ImageMagick-devel-6.7.8.9-13.el7_2.i686.rpm
ImageMagick-devel-6.7.8.9-13.el7_2.x86_64.rpm
ImageMagick-doc-6.7.8.9-13.el7_2.x86_64.rpm
ImageMagick-perl-6.7.8.9-13.el7_2.x86_64.rpm

Red Hat Enterprise Linux Server (v. 7):

Source:
ImageMagick-6.7.8.9-13.el7_2.src.rpm

ppc64:
ImageMagick-6.7.8.9-13.el7_2.ppc.rpm
ImageMagick-6.7.8.9-13.el7_2.ppc64.rpm
ImageMagick-debuginfo-6.7.8.9-13.el7_2.ppc.rpm
ImageMagick-debuginfo-6.7.8.9-13.el7_2.ppc64.rpm
ImageMagick-perl-6.7.8.9-13.el7_2.ppc64.rpm

ppc64le:
ImageMagick-6.7.8.9-13.el7_2.ppc64le.rpm
ImageMagick-c++-6.7.8.9-13.el7_2.ppc64le.rpm
ImageMagick-debuginfo-6.7.8.9-13.el7_2.ppc64le.rpm
ImageMagick-perl-6.7.8.9-13.el7_2.ppc64le.rpm

s390x:
ImageMagick-6.7.8.9-13.el7_2.s390.rpm
ImageMagick-6.7.8.9-13.el7_2.s390x.rpm
ImageMagick-debuginfo-6.7.8.9-13.el7_2.s390.rpm
ImageMagick-debuginfo-6.7.8.9-13.el7_2.s390x.rpm
ImageMagick-perl-6.7.8.9-13.el7_2.s390x.rpm

x86_64:
ImageMagick-6.7.8.9-13.el7_2.i686.rpm
ImageMagick-6.7.8.9-13.el7_2.x86_64.rpm
ImageMagick-c++-6.7.8.9-13.el7_2.i686.rpm
ImageMagick-c++-6.7.8.9-13.el7_2.x86_64.rpm
ImageMagick-debuginfo-6.7.8.9-13.el7_2.i686.rpm
ImageMagick-debuginfo-6.7.8.9-13.el7_2.x86_64.rpm
ImageMagick-perl-6.7.8.9-13.el7_2.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 7):

ppc64:
ImageMagick-c++-6.7.8.9-13.el7_2.ppc.rpm
ImageMagick-c++-6.7.8.9-13.el7_2.ppc64.rpm
ImageMagick-c++-devel-6.7.8.9-13.el7_2.ppc.rpm
ImageMagick-c++-devel-6.7.8.9-13.el7_2.ppc64.rpm
ImageMagick-debuginfo-6.7.8.9-13.el7_2.ppc.rpm
ImageMagick-debuginfo-6.7.8.9-13.el7_2.ppc64.rpm
ImageMagick-devel-6.7.8.9-13.el7_2.ppc.rpm
ImageMagick-devel-6.7.8.9-13.el7_2.ppc64.rpm
ImageMagick-doc-6.7.8.9-13.el7_2.ppc64.rpm

ppc64le:
ImageMagick-c++-devel-6.7.8.9-13.el7_2.ppc64le.rpm
ImageMagick-debuginfo-6.7.8.9-13.el7_2.ppc64le.rpm
ImageMagick-devel-6.7.8.9-13.el7_2.ppc64le.rpm
ImageMagick-doc-6.7.8.9-13.el7_2.ppc64le.rpm

s390x:
ImageMagick-c++-6.7.8.9-13.el7_2.s390.rpm
ImageMagick-c++-6.7.8.9-13.el7_2.s390x.rpm
ImageMagick-c++-devel-6.7.8.9-13.el7_2.s390.rpm
ImageMagick-c++-devel-6.7.8.9-13.el7_2.s390x.rpm
ImageMagick-debuginfo-6.7.8.9-13.el7_2.s390.rpm
ImageMagick-debuginfo-6.7.8.9-13.el7_2.s390x.rpm
ImageMagick-devel-6.7.8.9-13.el7_2.s390.rpm
ImageMagick-devel-6.7.8.9-13.el7_2.s390x.rpm
ImageMagick-doc-6.7.8.9-13.el7_2.s390x.rpm

x86_64:
ImageMagick-c++-devel-6.7.8.9-13.el7_2.i686.rpm
ImageMagick-c++-devel-6.7.8.9-13.el7_2.x86_64.rpm
ImageMagick-debuginfo-6.7.8.9-13.el7_2.i686.rpm
ImageMagick-debuginfo-6.7.8.9-13.el7_2.x86_64.rpm
ImageMagick-devel-6.7.8.9-13.el7_2.i686.rpm
ImageMagick-devel-6.7.8.9-13.el7_2.x86_64.rpm
ImageMagick-doc-6.7.8.9-13.el7_2.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 7):

Source:
ImageMagick-6.7.8.9-13.el7_2.src.rpm

x86_64:
ImageMagick-6.7.8.9-13.el7_2.i686.rpm
ImageMagick-6.7.8.9-13.el7_2.x86_64.rpm
ImageMagick-c++-6.7.8.9-13.el7_2.i686.rpm
ImageMagick-c++-6.7.8.9-13.el7_2.x86_64.rpm
ImageMagick-debuginfo-6.7.8.9-13.el7_2.i686.rpm
ImageMagick-debuginfo-6.7.8.9-13.el7_2.x86_64.rpm
ImageMagick-perl-6.7.8.9-13.el7_2.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 7):

x86_64:
ImageMagick-c++-devel-6.7.8.9-13.el7_2.i686.rpm
ImageMagick-c++-devel-6.7.8.9-13.el7_2.x86_64.rpm
ImageMagick-debuginfo-6.7.8.9-13.el7_2.i686.rpm
ImageMagick-debuginfo-6.7.8.9-13.el7_2.x86_64.rpm
ImageMagick-devel-6.7.8.9-13.el7_2.i686.rpm
ImageMagick-devel-6.7.8.9-13.el7_2.x86_64.rpm
ImageMagick-doc-6.7.8.9-13.el7_2.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2016-3714
https://access.redhat.com/security/cve/CVE-2016-3715
https://access.redhat.com/security/cve/CVE-2016-3716
https://access.redhat.com/security/cve/CVE-2016-3717
https://access.redhat.com/security/cve/CVE-2016-3718
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2016 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFXMNFVXlSAg2UNWIIRAvZ1AKCBJ9a4QBVN2v3AGApIA+saeaa3BQCgr4Nw
9sg8GZjFwNUqOcZ3mmXbpUI=
=kR2o
-----END PGP SIGNATURE-----

--
Enterprise-watch-list mailing list
Enterprise-watch-list@redhat.com
https://www.redhat.com/mailman/listinfo/enterprise-watch-list
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung