Login
Newsletter
Werbung

Sicherheit: Mehrere Probleme in ImageMagick
Aktuelle Meldungen Distributionen
Name: Mehrere Probleme in ImageMagick
ID: USN-4670-1
Distribution: Ubuntu
Plattformen: Ubuntu 16.04 LTS, Ubuntu 18.04 LTS, Ubuntu 20.04 LTS, Ubuntu 20.10
Datum: Di, 15. Dezember 2020, 22:57
Referenzen: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27560
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-19949
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-19948
Applikationen: ImageMagick

Originalnachricht

This is an OpenPGP/MIME signed message (RFC 4880 and 3156)
--===============5034253555474551799==
Content-Type: multipart/signed; micalg=pgp-sha256;
protocol="application/pgp-signature";
boundary="xdQtF02ehQFpKQ5HaHjbIGHCFTcneKdVb"

This is an OpenPGP/MIME signed message (RFC 4880 and 3156)
--xdQtF02ehQFpKQ5HaHjbIGHCFTcneKdVb
Content-Type: multipart/mixed;
boundary="wm8y9VqLqzn5Jev4qeZrXcgzc51EtlQyM"

--wm8y9VqLqzn5Jev4qeZrXcgzc51EtlQyM
Content-Type: text/plain; charset=utf-
Content-Transfer-Encoding: quoted-printable
Content-Language: en-US

==========================================================================
Ubuntu Security Notice USN-4670-1
December 15, 2020

imagemagick vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 20.10
- Ubuntu 20.04 LTS
- Ubuntu 18.04 LTS
- Ubuntu 16.04 LTS

Summary:

Several security issues were fixed in ImageMagick.

Software Description:
- imagemagick: Image manipulation programs and library

Details:

It was discovered that ImageMagick incorrectly handled certain specially
crafted image files. If a user or automated system using ImageMagick were
tricked into opening a specially crafted image, an attacker could exploit
this to cause a denial of service or other unspecified impact. This issue
only affected Ubuntu 16.04 LTS, Ubuntu 18.04 LTS, and Ubuntu 20.10.
(CVE-2019-19948, CVE-2019-19949)

It was discovered that ImageMagick incorrectly handled certain specially
crafted image files. If a user or automated system using ImageMagick were
tricked into opening a specially crafted image, an attacker could exploit
this to cause a denial of service. (CVE-2020-27560)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 20.10:
imagemagick 8:6.9.10.23+dfsg-2.1ubuntu13.1
imagemagick-6.q16 8:6.9.10.23+dfsg-2.1ubuntu13.1
imagemagick-6.q16hdri 8:6.9.10.23+dfsg-2.1ubuntu13.1
libmagick++-6.q16-8 8:6.9.10.23+dfsg-2.1ubuntu13.1
libmagick++-6.q16hdri-8 8:6.9.10.23+dfsg-2.1ubuntu13.1
libmagickcore-6.q16-6 8:6.9.10.23+dfsg-2.1ubuntu13.1
libmagickcore-6.q16-6-extra 8:6.9.10.23+dfsg-2.1ubuntu13.1
libmagickcore-6.q16hdri-6 8:6.9.10.23+dfsg-2.1ubuntu13.1
libmagickcore-6.q16hdri-6-extra 8:6.9.10.23+dfsg-2.1ubuntu13.1
libmagickwand-6.q16-6 8:6.9.10.23+dfsg-2.1ubuntu13.1
libmagickwand-6.q16hdri-6 8:6.9.10.23+dfsg-2.1ubuntu13.1

Ubuntu 20.04 LTS:
imagemagick 8:6.9.10.23+dfsg-2.1ubuntu11.2
imagemagick-6.q16 8:6.9.10.23+dfsg-2.1ubuntu11.2
imagemagick-6.q16hdri 8:6.9.10.23+dfsg-2.1ubuntu11.2
libmagick++-6.q16-8 8:6.9.10.23+dfsg-2.1ubuntu11.2
libmagick++-6.q16hdri-8 8:6.9.10.23+dfsg-2.1ubuntu11.2
libmagickcore-6.q16-6 8:6.9.10.23+dfsg-2.1ubuntu11.2
libmagickcore-6.q16-6-extra 8:6.9.10.23+dfsg-2.1ubuntu11.2
libmagickcore-6.q16hdri-6 8:6.9.10.23+dfsg-2.1ubuntu11.2
libmagickcore-6.q16hdri-6-extra 8:6.9.10.23+dfsg-2.1ubuntu11.2
libmagickwand-6.q16-6 8:6.9.10.23+dfsg-2.1ubuntu11.2
libmagickwand-6.q16hdri-6 8:6.9.10.23+dfsg-2.1ubuntu11.2

Ubuntu 18.04 LTS:
imagemagick 8:6.9.7.4+dfsg-16ubuntu6.9
imagemagick-6.q16 8:6.9.7.4+dfsg-16ubuntu6.9
imagemagick-6.q16hdri 8:6.9.7.4+dfsg-16ubuntu6.9
libmagick++-6.q16-7 8:6.9.7.4+dfsg-16ubuntu6.9
libmagick++-6.q16hdri-7 8:6.9.7.4+dfsg-16ubuntu6.9
libmagickcore-6.q16-3 8:6.9.7.4+dfsg-16ubuntu6.9
libmagickcore-6.q16-3-extra 8:6.9.7.4+dfsg-16ubuntu6.9
libmagickcore-6.q16hdri-3 8:6.9.7.4+dfsg-16ubuntu6.9
libmagickcore-6.q16hdri-3-extra 8:6.9.7.4+dfsg-16ubuntu6.9
libmagickwand-6.q16-3 8:6.9.7.4+dfsg-16ubuntu6.9
libmagickwand-6.q16hdri-3 8:6.9.7.4+dfsg-16ubuntu6.9

Ubuntu 16.04 LTS:
imagemagick 8:6.8.9.9-7ubuntu5.16
imagemagick-6.q16 8:6.8.9.9-7ubuntu5.16
libmagick++-6.q16-5v5 8:6.8.9.9-7ubuntu5.16
libmagickcore-6.q16-2 8:6.8.9.9-7ubuntu5.16
libmagickcore-6.q16-2-extra 8:6.8.9.9-7ubuntu5.16
libmagickwand-6.q16-2 8:6.8.9.9-7ubuntu5.16

In general, a standard system update will make all the necessary changes.

References:
https://usn.ubuntu.com/4670-1
CVE-2019-19948, CVE-2019-19949, CVE-2020-27560

Package Information:
https://launchpad.net/ubuntu/+source/imagemagick/8:6.9.10.23+dfsg-2.1ubuntu13.1
https://launchpad.net/ubuntu/+source/imagemagick/8:6.9.10.23+dfsg-2.1ubuntu11.2
https://launchpad.net/ubuntu/+source/imagemagick/8:6.9.7.4+dfsg-16ubuntu6.9
https://launchpad.net/ubuntu/+source/imagemagick/8:6.8.9.9-7ubuntu5.16



--wm8y9VqLqzn5Jev4qeZrXcgzc51EtlQyM--

--xdQtF02ehQFpKQ5HaHjbIGHCFTcneKdVb
Content-Type: application/pgp-signature; name="signature.asc"
Content-Description: OpenPGP digital signature
Content-Disposition: attachment; filename="signature.asc"

-----BEGIN PGP SIGNATURE-----

iQEzBAEBCAAdFiEElnO/d49FoUPK9fwytGdj0GOh2+wFAl/ZIR4ACgkQtGdj0GOh
2+zfLAgAw1Bov7BAsrRqal6RCmg8h0irK22Xshl0qMWle1hmkh01MPAWMSN4FCom
EGZA6RaM+iiWCdiQ1vBaMGWBZZM63VJO71Ueaw1ITd57vFv/cdCUM4HatF6VIKG1
pWO9oGrUbMTZARG9/bKFJAybJGzcrkQlxZGhCFDLOgn0WeegaWfthf9j9XzT+eBC
63cL4rec42UrtSGg5y6qD3NVAGSilk7YrfxCJexS5qGI2uo8mrEHmK3JtJq+6SRD
HrUpTAv5XzTJELPo/Nr6jSMsmMTlJ/FE+KUwYcMMCL5YifCY/8WyEqoX10S0w1KI
23rW/DFLKeh0G0U8FzLU3xMpCnHOtA==
=DC8f
-----END PGP SIGNATURE-----

--xdQtF02ehQFpKQ5HaHjbIGHCFTcneKdVb--


--===============5034253555474551799==
Content-Type: text/plain; charset="utf-8"
MIME-Version: 1.0
Content-Transfer-Encoding: base64
Content-Disposition: inline

LS0gCnVidW50dS1zZWN1cml0eS1hbm5vdW5jZSBtYWlsaW5nIGxpc3QKdWJ1bnR1LXNlY3VyaXR5
LWFubm91bmNlQGxpc3RzLnVidW50dS5jb20KTW9kaWZ5IHNldHRpbmdzIG9yIHVuc3Vic2NyaWJl
IGF0OiBodHRwczovL2xpc3RzLnVidW50dS5jb20vbWFpbG1hbi9saXN0aW5mby91YnVudHUtc2Vj
dXJpdHktYW5ub3VuY2UK

--===============5034253555474551799==--
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung