what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New

Ubuntu Security Notice USN-3363-1

Ubuntu Security Notice USN-3363-1
Posted Jul 24, 2017
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 3363-1 - It was discovered that ImageMagick incorrectly handled certain malformed image files. If a user or automated system using ImageMagick were tricked into opening a specially crafted image, an attacker could exploit this to cause a denial of service or possibly execute code with the privileges of the user invoking the program.

tags | advisory, denial of service
systems | linux, ubuntu
advisories | CVE-2017-10928, CVE-2017-11141, CVE-2017-11170, CVE-2017-11188, CVE-2017-11352, CVE-2017-11360, CVE-2017-11447, CVE-2017-11448, CVE-2017-11449, CVE-2017-11450, CVE-2017-11478, CVE-2017-9261, CVE-2017-9262, CVE-2017-9405, CVE-2017-9407, CVE-2017-9409, CVE-2017-9439, CVE-2017-9440, CVE-2017-9501
SHA-256 | 0d473eb083bcd86c94caf39c0fb9c06426aef9aa6f82ebc89985e654cd408cb1

Ubuntu Security Notice USN-3363-1

Change Mirror Download

===========================================================================
Ubuntu Security Notice USN-3363-1
July 24, 2017

imagemagick vulnerabilities
===========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 17.04
- Ubuntu 16.04 LTS
- Ubuntu 14.04 LTS

Summary:

Several security issues were fixed in ImageMagick.

Software Description:
- imagemagick: Image manipulation programs and library

Details:

It was discovered that ImageMagick incorrectly handled certain malformed
image files. If a user or automated system using ImageMagick were tricked
into opening a specially crafted image, an attacker could exploit this to
cause a denial of service or possibly execute code with the privileges of
the user invoking the program.

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 17.04:
imagemagick 8:6.9.7.4+dfsg-3ubuntu1.2
imagemagick-6.q16 8:6.9.7.4+dfsg-3ubuntu1.2
libmagick++-6.q16-7 8:6.9.7.4+dfsg-3ubuntu1.2
libmagickcore-6.q16-3 8:6.9.7.4+dfsg-3ubuntu1.2

Ubuntu 16.04 LTS:
imagemagick 8:6.8.9.9-7ubuntu5.8
imagemagick-6.q16 8:6.8.9.9-7ubuntu5.8
libmagick++-6.q16-5v5 8:6.8.9.9-7ubuntu5.8
libmagickcore-6.q16-2 8:6.8.9.9-7ubuntu5.8

Ubuntu 14.04 LTS:
imagemagick 8:6.7.7.10-6ubuntu3.8
libmagick++5 8:6.7.7.10-6ubuntu3.8
libmagickcore5 8:6.7.7.10-6ubuntu3.8

In general, a standard system update will make all the necessary changes.

References:
https://www.ubuntu.com/usn/usn-3363-1
CVE-2017-10928, CVE-2017-11141, CVE-2017-11170, CVE-2017-11188,
CVE-2017-11352, CVE-2017-11360, CVE-2017-11447, CVE-2017-11448,
CVE-2017-11449, CVE-2017-11450, CVE-2017-11478, CVE-2017-9261,
CVE-2017-9262, CVE-2017-9405, CVE-2017-9407, CVE-2017-9409,
CVE-2017-9439, CVE-2017-9440, CVE-2017-9501

Package Information:
https://launchpad.net/ubuntu/+source/imagemagick/8:6.9.7.4+dfsg-3ubuntu1.2
https://launchpad.net/ubuntu/+source/imagemagick/8:6.8.9.9-7ubuntu5.8
https://launchpad.net/ubuntu/+source/imagemagick/8:6.7.7.10-6ubuntu3.8



--0M0FED9giuHesvinTLoTUVWW4l1r4FfbX--

Login or Register to add favorites

File Archive:

August 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Aug 1st
    15 Files
  • 2
    Aug 2nd
    22 Files
  • 3
    Aug 3rd
    0 Files
  • 4
    Aug 4th
    0 Files
  • 5
    Aug 5th
    15 Files
  • 6
    Aug 6th
    11 Files
  • 7
    Aug 7th
    43 Files
  • 8
    Aug 8th
    42 Files
  • 9
    Aug 9th
    36 Files
  • 10
    Aug 10th
    0 Files
  • 11
    Aug 11th
    0 Files
  • 12
    Aug 12th
    0 Files
  • 13
    Aug 13th
    0 Files
  • 14
    Aug 14th
    0 Files
  • 15
    Aug 15th
    0 Files
  • 16
    Aug 16th
    0 Files
  • 17
    Aug 17th
    0 Files
  • 18
    Aug 18th
    0 Files
  • 19
    Aug 19th
    0 Files
  • 20
    Aug 20th
    0 Files
  • 21
    Aug 21st
    0 Files
  • 22
    Aug 22nd
    0 Files
  • 23
    Aug 23rd
    0 Files
  • 24
    Aug 24th
    0 Files
  • 25
    Aug 25th
    0 Files
  • 26
    Aug 26th
    0 Files
  • 27
    Aug 27th
    0 Files
  • 28
    Aug 28th
    0 Files
  • 29
    Aug 29th
    0 Files
  • 30
    Aug 30th
    0 Files
  • 31
    Aug 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close