Login
Newsletter
Werbung

Sicherheit: Pufferüberlauf in ImageMagick
Aktuelle Meldungen Distributionen
Name: Pufferüberlauf in ImageMagick
ID: USN-1949-1
Distribution: Ubuntu
Plattformen: Ubuntu 12.10, Ubuntu 13.04
Datum: Di, 10. September 2013, 22:47
Referenzen: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-4298
Applikationen: ImageMagick

Originalnachricht

This is an OpenPGP/MIME signed message (RFC 2440 and 3156)
--===============0073192703238921026==
Content-Type: multipart/signed; micalg=pgp-sha512;
protocol="application/pgp-signature";
boundary="------------enig360474C3F88818C7EAACCDFC"

This is an OpenPGP/MIME signed message (RFC 2440 and 3156)
--------------enig360474C3F88818C7EAACCDFC
Content-Type: text/plain; charset=UTF-
Content-Transfer-Encoding: quoted-printable

==========================================================================
Ubuntu Security Notice USN-1949-1
September 10, 2013

imagemagick vulnerability
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 13.04
- Ubuntu 12.10

Summary:

ImageMagick could be made to crash or run programs as your login if it
opened a specially crafted file.

Software Description:
- imagemagick: Image manipulation programs and library

Details:

It was discovered that ImageMagick incorrectly handled decoding GIF image
comments. If a user or automated system using ImageMagick were tricked into
opening a specially crafted GIF image, an attacker could exploit this to
cause a denial of service or possibly execute code with the privileges of
the user invoking the program.

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 13.04:
libmagick++5 8:6.7.7.10-5ubuntu2.1
libmagickcore5 8:6.7.7.10-5ubuntu2.1

Ubuntu 12.10:
libmagick++5 8:6.7.7.10-2ubuntu4.1
libmagickcore5 8:6.7.7.10-2ubuntu4.1

In general, a standard system update will make all the necessary changes.

References:
http://www.ubuntu.com/usn/usn-1949-1
CVE-2013-4298

Package Information:
https://launchpad.net/ubuntu/+source/imagemagick/8:6.7.7.10-5ubuntu2.1
https://launchpad.net/ubuntu/+source/imagemagick/8:6.7.7.10-2ubuntu4.1



--------------enig360474C3F88818C7EAACCDFC
Content-Type: application/pgp-signature; name="signature.asc"
Content-Description: OpenPGP digital signature
Content-Disposition: attachment; filename="signature.asc"

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.14 (GNU/Linux)
Comment: Using GnuPG with undefined - http://www.enigmail.net/
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=7uvs
-----END PGP SIGNATURE-----

--------------enig360474C3F88818C7EAACCDFC--


--===============0073192703238921026==
Content-Type: text/plain; charset="us-ascii"
MIME-Version: 1.0
Content-Transfer-Encoding: 7bit
Content-Disposition: inline

--
ubuntu-security-announce mailing list
ubuntu-security-announce@lists.ubuntu.com
Modify settings or unsubscribe at: https://lists.ubuntu.com/mailman/listinfo/ubuntu-security-announce

--===============0073192703238921026==--
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung