Login
Newsletter
Werbung

Sicherheit: Mehrere Probleme in ImageMagick
Aktuelle Meldungen Distributionen
Name: Mehrere Probleme in ImageMagick
ID: USN-5335-1
Distribution: Ubuntu
Plattformen: Ubuntu 16.04 ESM
Datum: Di, 22. März 2022, 08:20
Referenzen: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-25665
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-19667
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27753
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27750
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-25664
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-13144
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-25676
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27766
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27760
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-25674
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27762
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20176
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20241
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20243
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27770
Applikationen: ImageMagick

Originalnachricht


--===============4166649731596212463==
Content-Type: multipart/signed; micalg=pgp-sha512;
protocol="application/pgp-signature";
boundary="2WATkRfege1u11HT"
Content-Disposition: inline


--2WATkRfege1u11HT
Content-Type: text/plain; charset=us-ascii
Content-Disposition: inline

==========================================================================
Ubuntu Security Notice USN-5335-1
March 18, 2022

imagemagick vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 16.04 ESM

Summary:

Several security issues were fixed in ImageMagick.

Software Description:
- imagemagick: Image manipulation programs and library

Details:

It was discovered that ImageMagick incorrectly handled certain values
when processing XPM image data or large images. If a user or automated
system using ImageMagick were tricked into opening a specially crafted
image, an attacker could exploit this to cause a denial of service or
possibly execute code with the privileges of the user invoking the program.
(CVE-2020-19667, CVE-2017-13144)

Suhwan Song discovered that ImageMagick incorrectly handled memory
when processing PNG,PALM,MIFF image data. If a user or automated system
using ImageMagick were tricked into opening a specially crafted image,
an attacker could exploit this to cause a denial of service or possibly
execute code with the privileges of the user invoking the program.
(CVE-2020-25664, CVE-2020-25665, CVE-2020-25674, CVE-2020-27753)

Suhwan Song discovered that ImageMagick incorrectly handled certain values
when processing image data. If a user or automated system using
ImageMagick were tricked into opening a specially crafted image, an
attacker could exploit this to cause a denial of service.
(CVE-2020-25676, CVE-2020-27750, CVE-2020-27760, CVE-2020-27762,
CVE-2020-27766, CVE-2020-27770)

Zhang Xiaohui discovered that ImageMagick incorrectly handled certain values
when processing image data. If a user or automated system using
ImageMagick were tricked into opening a specially crafted image, an
attacker could exploit this to cause a denial of service.
(CVE-2021-20176, CVE-2021-20241, CVE-2021-20243)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 16.04 ESM:
imagemagick 8:6.8.9.9-7ubuntu5.16+esm2
imagemagick-6.q16 8:6.8.9.9-7ubuntu5.16+esm2
imagemagick-common 8:6.8.9.9-7ubuntu5.16+esm2
libimage-magick-perl 8:6.8.9.9-7ubuntu5.16+esm2
libimage-magick-q16-perl 8:6.8.9.9-7ubuntu5.16+esm2
libmagick++-6.q16-5v5 8:6.8.9.9-7ubuntu5.16+esm2
libmagick++-6.q16-dev 8:6.8.9.9-7ubuntu5.16+esm2
libmagickcore-6-arch-config 8:6.8.9.9-7ubuntu5.16+esm2
libmagickcore-6-headers 8:6.8.9.9-7ubuntu5.16+esm2
libmagickcore-6.q16-2 8:6.8.9.9-7ubuntu5.16+esm2
libmagickcore-6.q16-2-extra 8:6.8.9.9-7ubuntu5.16+esm2
libmagickcore-6.q16-dev 8:6.8.9.9-7ubuntu5.16+esm2
libmagickcore-dev 8:6.8.9.9-7ubuntu5.16+esm2
libmagickwand-6.q16-2 8:6.8.9.9-7ubuntu5.16+esm2
libmagickwand-6.q16-dev 8:6.8.9.9-7ubuntu5.16+esm2
perlmagick 8:6.8.9.9-7ubuntu5.16+esm2

In general, a standard system update will make all the necessary changes.

References:
https://ubuntu.com/security/notices/USN-5335-1
CVE-2017-13144, CVE-2020-19667, CVE-2020-25664, CVE-2020-25665,
CVE-2020-25674, CVE-2020-25676, CVE-2020-27750, CVE-2020-27753,
CVE-2020-27760, CVE-2020-27762, CVE-2020-27766, CVE-2020-27770,
CVE-2021-20176, CVE-2021-20241, CVE-2021-20243

--2WATkRfege1u11HT
Content-Type: application/pgp-signature; name="signature.asc"

-----BEGIN PGP SIGNATURE-----

iQEzBAABCgAdFiEEjwbgusB5a37Vo2PSU4t8Dcy1o8kFAmI4fjsACgkQU4t8Dcy1
o8nt5Qf/WWSRqw7iv4AMluCG9tZWy2tzfWWkN/fjgCv87tCnmhWiUE4KcxPZ4BRO
Ui4RDGv1H2TycqyXmEqpcMftDEFBrX7GLlJ7JQ8yyAcbL+k5ZtG3S1XzTc0TYzHj
cRWUKncsTvXuYU06dUGkluMfyDlulA/vptDeYPj0BLtW4L2HTKoJDIzqrk0U7H6u
RP7dONYkAEMTtU6g9IHmOftzNb9wITAQrz+zVmpGM7F3EWdYb2ftvXxTSPjXODtf
Ps+rDZ/Jjw6gHsqCINRGd3xvh1R+8r2yZnARzzidGyKMcGBL/2H/F4MvjNTboBnx
1WSIXgx6PqJYfUENdzjLuhmhmLzfxA==
=YXP6
-----END PGP SIGNATURE-----

--2WATkRfege1u11HT--


--===============4166649731596212463==
Content-Type: text/plain; charset="utf-8"
MIME-Version: 1.0
Content-Transfer-Encoding: base64
Content-Disposition: inline
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung