Login
Newsletter
Werbung

Sicherheit: Mehrere Probleme in ImageMagick
Aktuelle Meldungen Distributionen
Name: Mehrere Probleme in ImageMagick
ID: 201611-21
Distribution: Gentoo
Plattformen: Keine Angabe
Datum: Do, 1. Dezember 2016, 07:50
Referenzen: http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-7799
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-3714
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-3716
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-7906
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-6491
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-3715
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-3717
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-5842
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-3718
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-5010
Applikationen: ImageMagick

Originalnachricht

This is an OpenPGP/MIME signed message (RFC 4880 and 3156)
--qiWKKiIjNcDXmTu3q0rsEn07htx22acLB
Content-Type: multipart/mixed;
boundary="FpbuJoP9Inbt0hm8v6RdUvSA2tMq53sJf"
From: Aaron Bauman <bman@gentoo.org>
To: gentoo-announce@lists.gentoo.org
Message-ID: <7b9006f9-3c3d-b2cb-1f33-82f37c1ef697@gentoo.org>
Subject: [ GLSA 201611-21 ] ImageMagick: Multiple vulnerabilities

--FpbuJoP9Inbt0hm8v6RdUvSA2tMq53sJf
Content-Type: multipart/alternative;
boundary="------------8695435EB68C5B146F0E3F46"

This is a multi-part message in MIME format.
--------------8695435EB68C5B146F0E3F46
Content-Type: text/plain; charset=utf-
Content-Transfer-Encoding: quoted-printable

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory GLSA 201611-21
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
https://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Severity: Normal
Title: ImageMagick: Multiple vulnerabilities
Date: November 30, 2016
Bugs: #581990, #593526, #593530, #593532, #595200, #596002, #596004
ID: 201611-21

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
========

Multiple vulnerabilities have been found in ImageMagick, the worst of
which allows remote attackers to execute arbitrary code.

Background
==========

ImageMagick is a collection of tools and libraries for many image
formats.

Affected packages
=================

-------------------------------------------------------------------
Package / Vulnerable / Unaffected
-------------------------------------------------------------------
1 media-gfx/imagemagick < 6.9.6.2 >= 6.9.6.2

Description
===========

Multiple vulnerabilities have been discovered in ImageMagick. Please
review the CVE identifiers referenced below for details.

Impact
======

A remote attacker could possibly execute arbitrary code with the
privileges of the process or cause a Denial of Service condition.

Workaround
==========

There is no known workaround at this time.

Resolution
==========

All ImageMagick users should upgrade to the latest version:

# emerge --sync
# emerge --ask --oneshot --verbose
">=media-gfx/imagemagick-6.9.6.2"

References
==========

[ 1 ] CVE-2016-3714
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-3714
[ 2 ] CVE-2016-3715
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-3715
[ 3 ] CVE-2016-3716
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-3716
[ 4 ] CVE-2016-3717
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-3717
[ 5 ] CVE-2016-3718
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-3718
[ 6 ] CVE-2016-5010
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-5010
[ 7 ] CVE-2016-5842
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-5842
[ 8 ] CVE-2016-6491
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-6491
[ 9 ] CVE-2016-7799
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-7799
[ 10 ] CVE-2016-7906
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-7906

Availability
============

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

https://security.gentoo.org/glsa/201611-21

Concerns?
=========

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users' machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
https://bugs.gentoo.org.

License
=======

Copyright 2016 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

http://creativecommons.org/licenses/by-sa/2.5


--------------8695435EB68C5B146F0E3F46
Content-Type: text/html; charset=utf-8
Content-Transfer-Encoding: quoted-printable

<html>
<head>

<meta http-equiv=3D"Content-Type" content=3D"text/html;
charset=3Dutf=
-8">
</head>
<body bgcolor=3D"#FFFFFF" text=3D"#000000">
<p>
<meta http-equiv=3D"Content-Type" content=3D"text/html;
charset=3Du=
tf-8">
</p>
<pre style=3D"color: rgb(0, 0, 0); font-style: normal;
font-variant-l=
igatures: normal; font-variant-caps: normal; font-weight: normal; letter-=
spacing: normal; orphans: 2; text-align: start; text-indent: 0px; text-tr=
ansform: none; widows: 2; word-spacing: 0px; -webkit-text-stroke-width: 0=
px; word-wrap: break-word; white-space: pre-wrap;">- - - - - - - - - - -
=
- - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory GLSA 201611-21
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
<a
class=3D"moz-txt-link-freet=
ext" href=3D"https://security.gentoo.org/">https://security.gentoo.org/</=
a>
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Severity: Normal
Title: ImageMagick: Multiple vulnerabilities
Date: November 30, 2016
Bugs: #581990, #593526, #593530, #593532, #595200, #596002, #596004
ID: 201611-21

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
=3D=3D=3D=3D=3D=3D=3D=3D

Multiple vulnerabilities have been found in ImageMagick, the worst of
which allows remote attackers to execute arbitrary code.

Background
=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D

ImageMagick is a collection of tools and libraries for many image
formats.

Affected packages
=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D

-------------------------------------------------------------------
Package / Vulnerable / Unaffected
-------------------------------------------------------------------
1 media-gfx/imagemagick &lt; 6.9.6.2 &gt;=3D
6.9=
=2E6.2=20

Description
=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D

Multiple vulnerabilities have been discovered in ImageMagick. Please
review the CVE identifiers referenced below for details.

Impact
=3D=3D=3D=3D=3D=3D

A remote attacker could possibly execute arbitrary code with the
privileges of the process or cause a Denial of Service condition.

Workaround
=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D

There is no known workaround at this time.

Resolution
=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D

All ImageMagick users should upgrade to the latest version:

# emerge --sync
# emerge --ask --oneshot --verbose
"&gt;=3Dmedia-gfx/imagemagick-6.9.6.=
2"

References
=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D

[ 1 ] CVE-2016-3714
<a class=3D"moz-txt-link-freetext" href=3D"http://nvd.nist.gov/nvd=
=2Ecfm?cvename=3DCVE-2016-3714">http://nvd.nist.gov/nvd.cfm?cvename=3DCVE=
-2016-3714</a>
[ 2 ] CVE-2016-3715
<a class=3D"moz-txt-link-freetext" href=3D"http://nvd.nist.gov/nvd=
=2Ecfm?cvename=3DCVE-2016-3715">http://nvd.nist.gov/nvd.cfm?cvename=3DCVE=
-2016-3715</a>
[ 3 ] CVE-2016-3716
<a class=3D"moz-txt-link-freetext" href=3D"http://nvd.nist.gov/nvd=
=2Ecfm?cvename=3DCVE-2016-3716">http://nvd.nist.gov/nvd.cfm?cvename=3DCVE=
-2016-3716</a>
[ 4 ] CVE-2016-3717
<a class=3D"moz-txt-link-freetext" href=3D"http://nvd.nist.gov/nvd=
=2Ecfm?cvename=3DCVE-2016-3717">http://nvd.nist.gov/nvd.cfm?cvename=3DCVE=
-2016-3717</a>
[ 5 ] CVE-2016-3718
<a class=3D"moz-txt-link-freetext" href=3D"http://nvd.nist.gov/nvd=
=2Ecfm?cvename=3DCVE-2016-3718">http://nvd.nist.gov/nvd.cfm?cvename=3DCVE=
-2016-3718</a>
[ 6 ] CVE-2016-5010
<a class=3D"moz-txt-link-freetext" href=3D"http://nvd.nist.gov/nvd=
=2Ecfm?cvename=3DCVE-2016-5010">http://nvd.nist.gov/nvd.cfm?cvename=3DCVE=
-2016-5010</a>
[ 7 ] CVE-2016-5842
<a class=3D"moz-txt-link-freetext" href=3D"http://nvd.nist.gov/nvd=
=2Ecfm?cvename=3DCVE-2016-5842">http://nvd.nist.gov/nvd.cfm?cvename=3DCVE=
-2016-5842</a>
[ 8 ] CVE-2016-6491
<a class=3D"moz-txt-link-freetext" href=3D"http://nvd.nist.gov/nvd=
=2Ecfm?cvename=3DCVE-2016-6491">http://nvd.nist.gov/nvd.cfm?cvename=3DCVE=
-2016-6491</a>
[ 9 ] CVE-2016-7799
<a class=3D"moz-txt-link-freetext" href=3D"http://nvd.nist.gov/nvd=
=2Ecfm?cvename=3DCVE-2016-7799">http://nvd.nist.gov/nvd.cfm?cvename=3DCVE=
-2016-7799</a>
[ 10 ] CVE-2016-7906
<a class=3D"moz-txt-link-freetext" href=3D"http://nvd.nist.gov/nvd=
=2Ecfm?cvename=3DCVE-2016-7906">http://nvd.nist.gov/nvd.cfm?cvename=3DCVE=
-2016-7906</a>

Availability
=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

<a class=3D"moz-txt-link-freetext" href=3D"https://security.gentoo.org/g=
lsa/201611-21">https://security.gentoo.org/glsa/201611-21</a>

Concerns?
=3D=3D=3D=3D=3D=3D=3D=3D=3D

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users' machines is of utmost
importance to us. Any security concerns should be addressed to
<a class=3D"moz-txt-link-abbreviated"
href=3D"mailto:security@gentoo.org"=
>security@gentoo.org</a> or alternatively, you may file a bug at
<a class=3D"moz-txt-link-freetext" href=3D"https://bugs.gentoo.org">https=
://bugs.gentoo.org</a>.

License
=3D=3D=3D=3D=3D=3D=3D

Copyright 2016 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

<a class=3D"moz-txt-link-freetext" href=3D"http://creativecommons.org/lic=
enses/by-sa/2.5">http://creativecommons.org/licenses/by-sa/2.5</a></pre>
</body>
</html>

--------------8695435EB68C5B146F0E3F46--

--FpbuJoP9Inbt0hm8v6RdUvSA2tMq53sJf--

--qiWKKiIjNcDXmTu3q0rsEn07htx22acLB
Content-Type: application/pgp-signature; name="signature.asc"
Content-Description: OpenPGP digital signature
Content-Disposition: attachment; filename="signature.asc"

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2
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=KRYJ
-----END PGP SIGNATURE-----

--qiWKKiIjNcDXmTu3q0rsEn07htx22acLB--
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung