exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New

Ubuntu Security Notice USN-2990-1

Ubuntu Security Notice USN-2990-1
Posted Jun 2, 2016
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 2990-1 - Nikolay Ermishkin and Stewie discovered that ImageMagick incorrectly sanitized untrusted input. A remote attacker could use these issues to execute arbitrary code. These issues are known as "ImageTragick". This update disables problematic coders via the /etc/ImageMagick-6/policy.xml configuration file. In certain environments the coders may need to be manually re-enabled after making sure that ImageMagick does not process untrusted input. Various other issues were also addressed.

tags | advisory, remote, arbitrary
systems | linux, ubuntu
advisories | CVE-2016-3714, CVE-2016-3715, CVE-2016-3716, CVE-2016-3717, CVE-2016-3718, CVE-2016-5118
SHA-256 | 73f21e3761ff9c2c84217f7d140aa28af93ba5bd5e170c1b968c4697b5b4030e

Ubuntu Security Notice USN-2990-1

Change Mirror Download
==========================================================================
Ubuntu Security Notice USN-2990-1
June 02, 2016

imagemagick vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 16.04 LTS
- Ubuntu 15.10
- Ubuntu 14.04 LTS
- Ubuntu 12.04 LTS

Summary:

Several security issues were fixed in ImageMagick.

Software Description:
- imagemagick: Image manipulation programs and library

Details:

Nikolay Ermishkin and Stewie discovered that ImageMagick incorrectly
sanitized untrusted input. A remote attacker could use these issues to
execute arbitrary code. These issues are known as "ImageTragick". This
update disables problematic coders via the /etc/ImageMagick-6/policy.xml
configuration file. In certain environments the coders may need to be
manually re-enabled after making sure that ImageMagick does not process
untrusted input. (CVE-2016-3714, CVE-2016-3715, CVE-2016-3716,
CVE-2016-3717, CVE-2016-3718)

Bob Friesenhahn discovered that ImageMagick allowed injecting commands via
an image file or filename. A remote attacker could use this issue to
execute arbitrary code. (CVE-2016-5118)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 16.04 LTS:
imagemagick 8:6.8.9.9-7ubuntu5.1
imagemagick-6.q16 8:6.8.9.9-7ubuntu5.1
imagemagick-common 8:6.8.9.9-7ubuntu5.1
libmagick++-6.q16-5v5 8:6.8.9.9-7ubuntu5.1
libmagickcore-6.q16-2 8:6.8.9.9-7ubuntu5.1

Ubuntu 15.10:
imagemagick 8:6.8.9.9-5ubuntu2.1
imagemagick-6.q16 8:6.8.9.9-5ubuntu2.1
imagemagick-common 8:6.8.9.9-5ubuntu2.1
libmagick++-6.q16-5v5 8:6.8.9.9-5ubuntu2.1
libmagickcore-6.q16-2 8:6.8.9.9-5ubuntu2.1

Ubuntu 14.04 LTS:
imagemagick 8:6.7.7.10-6ubuntu3.1
imagemagick-common 8:6.7.7.10-6ubuntu3.1
libmagick++5 8:6.7.7.10-6ubuntu3.1
libmagickcore5 8:6.7.7.10-6ubuntu3.1

Ubuntu 12.04 LTS:
imagemagick 8:6.6.9.7-5ubuntu3.4
imagemagick-common 8:6.6.9.7-5ubuntu3.4
libmagick++4 8:6.6.9.7-5ubuntu3.4
libmagickcore4 8:6.6.9.7-5ubuntu3.4

In general, a standard system update will make all the necessary changes.

References:
http://www.ubuntu.com/usn/usn-2990-1
CVE-2016-3714, CVE-2016-3715, CVE-2016-3716, CVE-2016-3717,
CVE-2016-3718, CVE-2016-5118

Package Information:
https://launchpad.net/ubuntu/+source/imagemagick/8:6.8.9.9-7ubuntu5.1
https://launchpad.net/ubuntu/+source/imagemagick/8:6.8.9.9-5ubuntu2.1
https://launchpad.net/ubuntu/+source/imagemagick/8:6.7.7.10-6ubuntu3.1
https://launchpad.net/ubuntu/+source/imagemagick/8:6.6.9.7-5ubuntu3.4


Login or Register to add favorites

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    8 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    11 Files
  • 23
    Apr 23rd
    68 Files
  • 24
    Apr 24th
    23 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close