exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New

Ubuntu Security Notice USN-3302-1

Ubuntu Security Notice USN-3302-1
Posted May 30, 2017
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 3302-1 - It was discovered that ImageMagick incorrectly handled certain malformed image files. If a user or automated system using ImageMagick were tricked into opening a specially crafted image, an attacker could exploit this to cause a denial of service or possibly execute code with the privileges of the user invoking the program.

tags | advisory, denial of service
systems | linux, ubuntu
advisories | CVE-2017-7606, CVE-2017-7619, CVE-2017-7941, CVE-2017-7942, CVE-2017-7943, CVE-2017-8343, CVE-2017-8344, CVE-2017-8345, CVE-2017-8346, CVE-2017-8347, CVE-2017-8348, CVE-2017-8349, CVE-2017-8350, CVE-2017-8351, CVE-2017-8352, CVE-2017-8353, CVE-2017-8354, CVE-2017-8355, CVE-2017-8356, CVE-2017-8357, CVE-2017-8765, CVE-2017-8830, CVE-2017-9098, CVE-2017-9141, CVE-2017-9142, CVE-2017-9143, CVE-2017-9144
SHA-256 | f065aa2d93ab8f719748b85c35a2d0b93dd11a8a965c4b540ae4b52e5c7568e2

Ubuntu Security Notice USN-3302-1

Change Mirror Download

===========================================================================
Ubuntu Security Notice USN-3302-1
May 30, 2017

imagemagick vulnerabilities
===========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 17.04
- Ubuntu 16.10
- Ubuntu 16.04 LTS
- Ubuntu 14.04 LTS

Summary:

Several security issues were fixed in ImageMagick.

Software Description:
- imagemagick: Image manipulation programs and library

Details:

It was discovered that ImageMagick incorrectly handled certain malformed
image files. If a user or automated system using ImageMagick were tricked
into opening a specially crafted image, an attacker could exploit this to
cause a denial of service or possibly execute code with the privileges of
the user invoking the program.

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 17.04:
imagemagick 8:6.9.7.4+dfsg-3ubuntu1.1
imagemagick-6.q16 8:6.9.7.4+dfsg-3ubuntu1.1
libmagick++-6.q16-7 8:6.9.7.4+dfsg-3ubuntu1.1
libmagickcore-6.q16-3 8:6.9.7.4+dfsg-3ubuntu1.1
libmagickcore-6.q16-3-extra 8:6.9.7.4+dfsg-3ubuntu1.1

Ubuntu 16.10:
imagemagick 8:6.8.9.9-7ubuntu8.6
imagemagick-6.q16 8:6.8.9.9-7ubuntu8.6
libmagick++-6.q16-5v5 8:6.8.9.9-7ubuntu8.6
libmagickcore-6.q16-2 8:6.8.9.9-7ubuntu8.6
libmagickcore-6.q16-2-extra 8:6.8.9.9-7ubuntu8.6

Ubuntu 16.04 LTS:
imagemagick 8:6.8.9.9-7ubuntu5.7
imagemagick-6.q16 8:6.8.9.9-7ubuntu5.7
libmagick++-6.q16-5v5 8:6.8.9.9-7ubuntu5.7
libmagickcore-6.q16-2 8:6.8.9.9-7ubuntu5.7
libmagickcore-6.q16-2-extra 8:6.8.9.9-7ubuntu5.7

Ubuntu 14.04 LTS:
imagemagick 8:6.7.7.10-6ubuntu3.7
libmagick++5 8:6.7.7.10-6ubuntu3.7
libmagickcore5 8:6.7.7.10-6ubuntu3.7
libmagickcore5-extra 8:6.7.7.10-6ubuntu3.7

In general, a standard system update will make all the necessary changes.

References:
https://www.ubuntu.com/usn/usn-3302-1
CVE-2017-7606, CVE-2017-7619, CVE-2017-7941, CVE-2017-7942,
CVE-2017-7943, CVE-2017-8343, CVE-2017-8344, CVE-2017-8345,
CVE-2017-8346, CVE-2017-8347, CVE-2017-8348, CVE-2017-8349,
CVE-2017-8350, CVE-2017-8351, CVE-2017-8352, CVE-2017-8353,
CVE-2017-8354, CVE-2017-8355, CVE-2017-8356, CVE-2017-8357,
CVE-2017-8765, CVE-2017-8830, CVE-2017-9098, CVE-2017-9141,
CVE-2017-9142, CVE-2017-9143, CVE-2017-9144

Package Information:
https://launchpad.net/ubuntu/+source/imagemagick/8:6.9.7.4+dfsg-3ubuntu1.1
https://launchpad.net/ubuntu/+source/imagemagick/8:6.8.9.9-7ubuntu8.6
https://launchpad.net/ubuntu/+source/imagemagick/8:6.8.9.9-7ubuntu5.7
https://launchpad.net/ubuntu/+source/imagemagick/8:6.7.7.10-6ubuntu3.7



--2TQB9QOuSpAKqqaULkgPDdDDWFP5Eh0sn--

Login or Register to add favorites

File Archive:

March 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Mar 1st
    16 Files
  • 2
    Mar 2nd
    0 Files
  • 3
    Mar 3rd
    0 Files
  • 4
    Mar 4th
    32 Files
  • 5
    Mar 5th
    28 Files
  • 6
    Mar 6th
    42 Files
  • 7
    Mar 7th
    17 Files
  • 8
    Mar 8th
    13 Files
  • 9
    Mar 9th
    0 Files
  • 10
    Mar 10th
    0 Files
  • 11
    Mar 11th
    15 Files
  • 12
    Mar 12th
    19 Files
  • 13
    Mar 13th
    21 Files
  • 14
    Mar 14th
    38 Files
  • 15
    Mar 15th
    15 Files
  • 16
    Mar 16th
    0 Files
  • 17
    Mar 17th
    0 Files
  • 18
    Mar 18th
    10 Files
  • 19
    Mar 19th
    0 Files
  • 20
    Mar 20th
    0 Files
  • 21
    Mar 21st
    0 Files
  • 22
    Mar 22nd
    0 Files
  • 23
    Mar 23rd
    0 Files
  • 24
    Mar 24th
    0 Files
  • 25
    Mar 25th
    0 Files
  • 26
    Mar 26th
    0 Files
  • 27
    Mar 27th
    0 Files
  • 28
    Mar 28th
    0 Files
  • 29
    Mar 29th
    0 Files
  • 30
    Mar 30th
    0 Files
  • 31
    Mar 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close