what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New

Ubuntu Security Notice USN-3222-1

Ubuntu Security Notice USN-3222-1
Posted Mar 9, 2017
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 3222-1 - It was discovered that ImageMagick incorrectly handled certain malformed image files. If a user or automated system using ImageMagick were tricked into opening a specially crafted image, an attacker could exploit this to cause a denial of service or possibly execute code with the privileges of the user invoking the program.

tags | advisory, denial of service
systems | linux, ubuntu
advisories | CVE-2016-10062, CVE-2016-10144, CVE-2016-10145, CVE-2016-10146, CVE-2016-8707, CVE-2017-5506, CVE-2017-5507, CVE-2017-5508, CVE-2017-5510, CVE-2017-5511
SHA-256 | f71f1f0b15eb48a43a3cd49f3fbee46e15b906321d93ecc176af110b64036649

Ubuntu Security Notice USN-3222-1

Change Mirror Download

===========================================================================
Ubuntu Security Notice USN-3222-1
March 08, 2017

imagemagick vulnerabilities
===========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 16.10
- Ubuntu 16.04 LTS
- Ubuntu 14.04 LTS
- Ubuntu 12.04 LTS

Summary:

Several security issues were fixed in ImageMagick.

Software Description:
- imagemagick: Image manipulation programs and library

Details:

It was discovered that ImageMagick incorrectly handled certain malformed
image files. If a user or automated system using ImageMagick were tricked
into opening a specially crafted image, an attacker could exploit this to
cause a denial of service or possibly execute code with the privileges of
the user invoking the program.

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 16.10:
imagemagick 8:6.8.9.9-7ubuntu8.4
imagemagick-6.q16 8:6.8.9.9-7ubuntu8.4
libmagick++-6.q16-5v5 8:6.8.9.9-7ubuntu8.4
libmagickcore-6.q16-2 8:6.8.9.9-7ubuntu8.4
libmagickcore-6.q16-2-extra 8:6.8.9.9-7ubuntu8.4

Ubuntu 16.04 LTS:
imagemagick 8:6.8.9.9-7ubuntu5.5
imagemagick-6.q16 8:6.8.9.9-7ubuntu5.5
libmagick++-6.q16-5v5 8:6.8.9.9-7ubuntu5.5
libmagickcore-6.q16-2 8:6.8.9.9-7ubuntu5.5
libmagickcore-6.q16-2-extra 8:6.8.9.9-7ubuntu5.5

Ubuntu 14.04 LTS:
imagemagick 8:6.7.7.10-6ubuntu3.5
libmagick++5 8:6.7.7.10-6ubuntu3.5
libmagickcore5 8:6.7.7.10-6ubuntu3.5
libmagickcore5-extra 8:6.7.7.10-6ubuntu3.5

Ubuntu 12.04 LTS:
imagemagick 8:6.6.9.7-5ubuntu3.8
libmagick++4 8:6.6.9.7-5ubuntu3.8
libmagickcore4 8:6.6.9.7-5ubuntu3.8
libmagickcore4-extra 8:6.6.9.7-5ubuntu3.8

In general, a standard system update will make all the necessary changes.

References:
http://www.ubuntu.com/usn/usn-3222-1
CVE-2016-10062, CVE-2016-10144, CVE-2016-10145, CVE-2016-10146,
CVE-2016-8707, CVE-2017-5506, CVE-2017-5507, CVE-2017-5508,
CVE-2017-5510, CVE-2017-5511

Package Information:
https://launchpad.net/ubuntu/+source/imagemagick/8:6.8.9.9-7ubuntu8.4
https://launchpad.net/ubuntu/+source/imagemagick/8:6.8.9.9-7ubuntu5.5
https://launchpad.net/ubuntu/+source/imagemagick/8:6.7.7.10-6ubuntu3.5
https://launchpad.net/ubuntu/+source/imagemagick/8:6.6.9.7-5ubuntu3.8



Login or Register to add favorites

File Archive:

June 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Jun 1st
    0 Files
  • 2
    Jun 2nd
    0 Files
  • 3
    Jun 3rd
    18 Files
  • 4
    Jun 4th
    21 Files
  • 5
    Jun 5th
    0 Files
  • 6
    Jun 6th
    57 Files
  • 7
    Jun 7th
    6 Files
  • 8
    Jun 8th
    0 Files
  • 9
    Jun 9th
    0 Files
  • 10
    Jun 10th
    12 Files
  • 11
    Jun 11th
    27 Files
  • 12
    Jun 12th
    38 Files
  • 13
    Jun 13th
    16 Files
  • 14
    Jun 14th
    14 Files
  • 15
    Jun 15th
    0 Files
  • 16
    Jun 16th
    0 Files
  • 17
    Jun 17th
    16 Files
  • 18
    Jun 18th
    26 Files
  • 19
    Jun 19th
    15 Files
  • 20
    Jun 20th
    18 Files
  • 21
    Jun 21st
    8 Files
  • 22
    Jun 22nd
    0 Files
  • 23
    Jun 23rd
    0 Files
  • 24
    Jun 24th
    19 Files
  • 25
    Jun 25th
    5 Files
  • 26
    Jun 26th
    0 Files
  • 27
    Jun 27th
    0 Files
  • 28
    Jun 28th
    0 Files
  • 29
    Jun 29th
    0 Files
  • 30
    Jun 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close