Login
Newsletter
Werbung

Sicherheit: Mehrere Probleme in ImageMagick
Aktuelle Meldungen Distributionen
Name: Mehrere Probleme in ImageMagick
ID: USN-3785-1
Distribution: Ubuntu
Plattformen: Ubuntu 14.04 LTS, Ubuntu 16.04 LTS, Ubuntu 18.04 LTS
Datum: Fr, 5. Oktober 2018, 07:24
Referenzen: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-16640
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-16750
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-14437
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-14434
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-16643
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-14436
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-16645
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-16644
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-13144
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-14435
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-16323
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-14551
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-16642
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-16749
Applikationen: ImageMagick

Originalnachricht


--===============5577780900559120442==
Content-Type: multipart/signed; micalg=pgp-sha512;
protocol="application/pgp-signature";
boundary="rwEMma7ioTxnRzrJ"
Content-Disposition: inline


--rwEMma7ioTxnRzrJ
Content-Type: text/plain; charset=us-ascii
Content-Disposition: inline

==========================================================================
Ubuntu Security Notice USN-3785-1
October 04, 2018

imagemagick vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 18.04 LTS
- Ubuntu 16.04 LTS
- Ubuntu 14.04 LTS

Summary:

Several security issues were fixed in ImageMagick.

Software Description:
- imagemagick: Image manipulation programs and library

Details:

Due to a large number of issues discovered in GhostScript that prevent
it from being used by ImageMagick safely, this update includes a
default policy change that disables support for the Postscript and
PDF formats in ImageMagick. This policy can be overridden if necessary
by using an alternate ImageMagick policy configuration.

It was discovered that several memory leaks existed when handling
certain images in ImageMagick. An attacker could use this to cause a
denial of service. (CVE-2018-14434, CVE-2018-14435, CVE-2018-14436,
CVE-2018-14437, CVE-2018-16640, CVE-2018-16750)

It was discovered that ImageMagick did not properly initialize a
variable before using it when processing MAT images. An attacker could
use this to cause a denial of service or possibly execute arbitrary
code. This issue only affected Ubuntu 18.04 LTS. (CVE-2018-14551)

It was discovered that an information disclosure vulnerability existed
in ImageMagick when processing XBM images. An attacker could use this
to expose sensitive information. (CVE-2018-16323)

It was discovered that an out-of-bounds write vulnerability existed
in ImageMagick when handling certain images. An attacker could use
this to cause a denial of service or possibly execute arbitrary code.
(CVE-2018-16642)

It was discovered that ImageMagick did not properly check for errors
in some situations. An attacker could use this to cause a denial of
service. (CVE-2018-16643)

It was discovered that ImageMagick did not properly validate image
meta data in some situations. An attacker could use this to cause a
denial of service. (CVE-2018-16644)

It was discovered that ImageMagick did not prevent excessive memory
allocation when handling certain image types. An attacker could use
this to cause a denial of service. (CVE-2018-16645)

Sergej Schumilo and Cornelius Aschermann discovered that ImageMagick
did not properly check for NULL in some situations when processing
PNG images. An attacker could use this to cause a denial of service.
(CVE-2018-16749)

USN-3681-1 fixed vulnerabilities in Imagemagick. Unfortunately,
the fix for CVE-2017-13144 introduced a regression in ImageMagick in
Ubuntu 14.04 LTS and Ubuntu 16.04 LTS. This update reverts the fix
for CVE-2017-13144 for those releases.

We apologize for the inconvenience.

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 18.04 LTS:
imagemagick 8:6.9.7.4+dfsg-16ubuntu6.4
imagemagick-6.q16 8:6.9.7.4+dfsg-16ubuntu6.4
libmagick++-6.q16-7 8:6.9.7.4+dfsg-16ubuntu6.4
libmagickcore-6.q16-3 8:6.9.7.4+dfsg-16ubuntu6.4
libmagickcore-6.q16-3-extra 8:6.9.7.4+dfsg-16ubuntu6.4

Ubuntu 16.04 LTS:
imagemagick 8:6.8.9.9-7ubuntu5.13
imagemagick-6.q16 8:6.8.9.9-7ubuntu5.13
libmagick++-6.q16-5v5 8:6.8.9.9-7ubuntu5.13
libmagickcore-6.q16-2 8:6.8.9.9-7ubuntu5.13
libmagickcore-6.q16-2-extra 8:6.8.9.9-7ubuntu5.13

Ubuntu 14.04 LTS:
imagemagick 8:6.7.7.10-6ubuntu3.13
libmagick++5 8:6.7.7.10-6ubuntu3.13
libmagickcore5 8:6.7.7.10-6ubuntu3.13
libmagickcore5-extra 8:6.7.7.10-6ubuntu3.13

In general, a standard system update will make all the necessary changes.

References:
https://usn.ubuntu.com/usn/usn-3785-1
CVE-2018-14434, CVE-2018-14435, CVE-2018-14436, CVE-2018-14437,
CVE-2018-14551, CVE-2018-16323, CVE-2018-16640, CVE-2018-16642,
CVE-2018-16643, CVE-2018-16644, CVE-2018-16645, CVE-2018-16749,
CVE-2018-16750, https://launchpad.net/bugs/1793485

Package Information:
https://launchpad.net/ubuntu/+source/imagemagick/8:6.9.7.4+dfsg-16ubuntu6.4
https://launchpad.net/ubuntu/+source/imagemagick/8:6.8.9.9-7ubuntu5.13
https://launchpad.net/ubuntu/+source/imagemagick/8:6.7.7.10-6ubuntu3.13


--rwEMma7ioTxnRzrJ
Content-Type: application/pgp-signature; name="signature.asc"

-----BEGIN PGP SIGNATURE-----

iQIzBAABCgAdFiEEpgY7tWAjCaQ8jrvULwmejQBegfQFAlu2pM8ACgkQLwmejQBe
gfRV9A/+LwPCltpvdu6UoB23YBQ+4QOTg0Qw1nhLaj7KIbiprAUE4ZO/gCv0g6pM
bmhmXWYfCbPemUxVx92t5fsR4wUQ5xy+BLRcIHGRbjjdRRbeQRz0JBW68+DZ/atN
vTYGmoBOsPw8rgG26m2qBXcuyrhHvlkUVU0NDLuvTz8ay8X18vzrQaVSM3ytjFz3
kR3quBz8SutEwLdNSr/2K92WB7aLc4S18QC1wy+Pj52fnDRftur4Upx/I2/rJSdv
fOM0uxeWJBehdJEEKzATjEoQ9vu40+niD4zyLZDzLR27gs0W9efV+HiqvWULvksK
mfpwbb+B/zUEbbMxVazEEEyLNnlom8K4JSeUPuTOUVGnPbAkogQPv41RKeSZ30pF
xR4Ch7dEEEhAJmLIjn5qN/yzMT7le1xiz5hZhHqXlA1OUcj3FaX01ZRNZDTAeTaw
giOdYxO6PfeYHjYAdFaH9Y/dwmRL4kbe1VCW11JzFVoi6F9hY9acKgyp2FrKY6tz
7JVeboi4gMNTt0Szp4tqaw9sCUJtWYkvBFW3FcaMtVKSHU7HbqG3bm4RJzM3vtzk
ecp3NqTcZHf+W9kocBf2sbVPXALu64w7GJa18764RXPfrGswTjRDvEnsGRc4CH4a
j8HNCwYp3YjmgvspA9eDM22/OPaRGhy0EGUb8WSanGB0kLHyLRw=
=xFOb
-----END PGP SIGNATURE-----

--rwEMma7ioTxnRzrJ--


--===============5577780900559120442==
Content-Type: text/plain; charset="utf-8"
MIME-Version: 1.0
Content-Transfer-Encoding: base64
Content-Disposition: inline

--
ubuntu-security-announce mailing list
ubuntu-security-announce@lists.ubuntu.com
Modify settings or unsubscribe at: https://lists.ubuntu.com/mailman/listinfo/ubuntu-security-announce
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung