Login
Newsletter
Werbung

Sicherheit: Mehrere Probleme in ImageMagick
Aktuelle Meldungen Distributionen
Name: Mehrere Probleme in ImageMagick
ID: USN-3302-1
Distribution: Ubuntu
Plattformen: Ubuntu 14.04 LTS, Ubuntu 16.04 LTS, Ubuntu 16.10, Ubuntu 17.04
Datum: Di, 30. Mai 2017, 16:33
Referenzen: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-7606
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-8357
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-9143
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-8345
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-8355
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-9142
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-8350
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-8352
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-8344
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-8351
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-7942
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-9141
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-8343
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-8356
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-9098
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-8765
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-7941
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-7943
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-7619
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-8830
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-8348
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-8347
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-8346
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-8354
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-8349
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-9144
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-8353
Applikationen: ImageMagick

Originalnachricht

This is an OpenPGP/MIME signed message (RFC 4880 and 3156)
--===============8616731404502581324==
Content-Type: multipart/signed; micalg=pgp-sha512;
protocol="application/pgp-signature";
boundary="WfjM5NfOPRO7d7UM5xXkhHEf3OoRFdCAm"

This is an OpenPGP/MIME signed message (RFC 4880 and 3156)
--WfjM5NfOPRO7d7UM5xXkhHEf3OoRFdCAm
Content-Type: multipart/mixed;
boundary="2TQB9QOuSpAKqqaULkgPDdDDWFP5Eh0sn";
protected-headers="v1"
From: Marc Deslauriers <marc.deslauriers@canonical.com>
Reply-To: Ubuntu Security <security@ubuntu.com>
To: "ubuntu-security-announce@lists.ubuntu.com"
<ubuntu-security-announce@lists.ubuntu.com>
Message-ID: <6e2b94f7-eca9-cffa-7d17-c216e6eae6e3@canonical.com>
Subject: [USN-3302-1] ImageMagick vulnerabilities

--2TQB9QOuSpAKqqaULkgPDdDDWFP5Eh0sn
Content-Type: text/plain; charset=utf-8
Content-Language: en-C
Content-Transfer-Encoding: quoted-printable

==========================================================================
Ubuntu Security Notice USN-3302-1
May 30, 2017

imagemagick vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 17.04
- Ubuntu 16.10
- Ubuntu 16.04 LTS
- Ubuntu 14.04 LTS

Summary:

Several security issues were fixed in ImageMagick.

Software Description:
- imagemagick: Image manipulation programs and library

Details:

It was discovered that ImageMagick incorrectly handled certain malformed
image files. If a user or automated system using ImageMagick were tricked
into opening a specially crafted image, an attacker could exploit this to
cause a denial of service or possibly execute code with the privileges of
the user invoking the program.

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 17.04:
imagemagick 8:6.9.7.4+dfsg-3ubuntu1.1
imagemagick-6.q16 8:6.9.7.4+dfsg-3ubuntu1.1
libmagick++-6.q16-7 8:6.9.7.4+dfsg-3ubuntu1.1
libmagickcore-6.q16-3 8:6.9.7.4+dfsg-3ubuntu1.1
libmagickcore-6.q16-3-extra 8:6.9.7.4+dfsg-3ubuntu1.1

Ubuntu 16.10:
imagemagick 8:6.8.9.9-7ubuntu8.6
imagemagick-6.q16 8:6.8.9.9-7ubuntu8.6
libmagick++-6.q16-5v5 8:6.8.9.9-7ubuntu8.6
libmagickcore-6.q16-2 8:6.8.9.9-7ubuntu8.6
libmagickcore-6.q16-2-extra 8:6.8.9.9-7ubuntu8.6

Ubuntu 16.04 LTS:
imagemagick 8:6.8.9.9-7ubuntu5.7
imagemagick-6.q16 8:6.8.9.9-7ubuntu5.7
libmagick++-6.q16-5v5 8:6.8.9.9-7ubuntu5.7
libmagickcore-6.q16-2 8:6.8.9.9-7ubuntu5.7
libmagickcore-6.q16-2-extra 8:6.8.9.9-7ubuntu5.7

Ubuntu 14.04 LTS:
imagemagick 8:6.7.7.10-6ubuntu3.7
libmagick++5 8:6.7.7.10-6ubuntu3.7
libmagickcore5 8:6.7.7.10-6ubuntu3.7
libmagickcore5-extra 8:6.7.7.10-6ubuntu3.7

In general, a standard system update will make all the necessary changes.

References:
https://www.ubuntu.com/usn/usn-3302-1
CVE-2017-7606, CVE-2017-7619, CVE-2017-7941, CVE-2017-7942,
CVE-2017-7943, CVE-2017-8343, CVE-2017-8344, CVE-2017-8345,
CVE-2017-8346, CVE-2017-8347, CVE-2017-8348, CVE-2017-8349,
CVE-2017-8350, CVE-2017-8351, CVE-2017-8352, CVE-2017-8353,
CVE-2017-8354, CVE-2017-8355, CVE-2017-8356, CVE-2017-8357,
CVE-2017-8765, CVE-2017-8830, CVE-2017-9098, CVE-2017-9141,
CVE-2017-9142, CVE-2017-9143, CVE-2017-9144

Package Information:
https://launchpad.net/ubuntu/+source/imagemagick/8:6.9.7.4+dfsg-3ubuntu1.1
https://launchpad.net/ubuntu/+source/imagemagick/8:6.8.9.9-7ubuntu8.6
https://launchpad.net/ubuntu/+source/imagemagick/8:6.8.9.9-7ubuntu5.7
https://launchpad.net/ubuntu/+source/imagemagick/8:6.7.7.10-6ubuntu3.7



--2TQB9QOuSpAKqqaULkgPDdDDWFP5Eh0sn--

--WfjM5NfOPRO7d7UM5xXkhHEf3OoRFdCAm
Content-Type: application/pgp-signature; name="signature.asc"
Content-Description: OpenPGP digital signature
Content-Disposition: attachment; filename="signature.asc"

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2
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=tD6x
-----END PGP SIGNATURE-----

--WfjM5NfOPRO7d7UM5xXkhHEf3OoRFdCAm--


--===============8616731404502581324==
Content-Type: text/plain; charset="us-ascii"
MIME-Version: 1.0
Content-Transfer-Encoding: 7bit
Content-Disposition: inline

--
ubuntu-security-announce mailing list
ubuntu-security-announce@lists.ubuntu.com
Modify settings or unsubscribe at: https://lists.ubuntu.com/mailman/listinfo/ubuntu-security-announce

--===============8616731404502581324==--
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung