Protect yourself against future threats.
-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA256 =========================================================================== AUSCERT External Security Bulletin Redistribution ESB-2017.1821.2 ImageMagick vulnerabilities 1 August 2017 =========================================================================== AusCERT Security Bulletin Summary --------------------------------- Product: imagemagick Publisher: Ubuntu Operating System: Ubuntu Impact/Access: Execute Arbitrary Code/Commands -- Remote with User Interaction Denial of Service -- Remote with User Interaction Resolution: Patch/Upgrade CVE Names: CVE-2017-11478 CVE-2017-11450 CVE-2017-11449 CVE-2017-11448 CVE-2017-11447 CVE-2017-11360 CVE-2017-11352 CVE-2017-11188 CVE-2017-11170 CVE-2017-11141 CVE-2017-10928 CVE-2017-9501 CVE-2017-9440 CVE-2017-9439 CVE-2017-9409 CVE-2017-9407 CVE-2017-9405 CVE-2017-9262 CVE-2017-9261 Reference: ESB-2017.1769 Original Bulletin: http://www.ubuntu.com/usn/usn-3363-1 Revision History: August 1 2017: USN-3363-1 caused a regression in ImageMagick July 25 2017: Initial Release - --------------------------BEGIN INCLUDED TEXT-------------------- ========================================================================== Ubuntu Security Notice USN-3363-2 July 31, 2017 imagemagick regression ========================================================================== A security issue affects these releases of Ubuntu and its derivatives: - - Ubuntu 16.04 LTS - - Ubuntu 14.04 LTS Summary: USN-3363-1 caused a regression in ImageMagick. Software Description: - - imagemagick: Image manipulation programs and library Details: USN-3363-1 fixed vulnerabilities in ImageMagick. The update caused a regression for certain users when processing images. The problematic patch has been reverted pending further investigation. We apologize for the inconvenience. Original advisory details: It was discovered that ImageMagick incorrectly handled certain malformed image files. If a user or automated system using ImageMagick were tricked into opening a specially crafted image, an attacker could exploit this to cause a denial of service or possibly execute code with the privileges of the user invoking the program. Update instructions: The problem can be corrected by updating your system to the following package versions: Ubuntu 16.04 LTS: imagemagick 8:6.8.9.9-7ubuntu5.9 imagemagick-6.q16 8:6.8.9.9-7ubuntu5.9 libmagick++-6.q16-5v5 8:6.8.9.9-7ubuntu5.9 libmagickcore-6.q16-2 8:6.8.9.9-7ubuntu5.9 Ubuntu 14.04 LTS: imagemagick 8:6.7.7.10-6ubuntu3.9 libmagick++5 8:6.7.7.10-6ubuntu3.9 libmagickcore5 8:6.7.7.10-6ubuntu3.9 In general, a standard system update will make all the necessary changes. References: https://www.ubuntu.com/usn/usn-3363-2 https://www.ubuntu.com/usn/usn-3363-1 https://launchpad.net/bugs/1707015 Package Information: https://launchpad.net/ubuntu/+source/imagemagick/8:6.8.9.9-7ubuntu5.9 https://launchpad.net/ubuntu/+source/imagemagick/8:6.7.7.10-6ubuntu3.9 - --------------------------END INCLUDED TEXT-------------------- You have received this e-mail bulletin as a result of your organisation's registration with AusCERT. The mailing list you are subscribed to is maintained within your organisation, so if you do not wish to continue receiving these bulletins you should contact your local IT manager. If you do not know who that is, please send an email to auscert@auscert.org.au and we will forward your request to the appropriate person. NOTE: Third Party Rights This security bulletin is provided as a service to AusCERT's members. As AusCERT did not write the document quoted above, AusCERT has had no control over its content. The decision to follow or act on information or advice contained in this security bulletin is the responsibility of each user or organisation, and should be considered in accordance with your organisation's site policies and procedures. AusCERT takes no responsibility for consequences which may arise from following or acting on information or advice contained in this security bulletin. NOTE: This is only the original release of the security bulletin. It may not be updated when updates to the original are made. If downloading at a later date, it is recommended that the bulletin is retrieved directly from the author's website to ensure that the information is still current. Contact information for the authors of the original document is included in the Security Bulletin above. If you have any questions or need further information, please contact them directly. Previous advisories and external security bulletins can be retrieved from: http://www.auscert.org.au/render.html?cid=1980 =========================================================================== Australian Computer Emergency Response Team The University of Queensland Brisbane Qld 4072 Internet Email: auscert@auscert.org.au Facsimile: (07) 3365 7031 Telephone: (07) 3365 4417 (International: +61 7 3365 4417) AusCERT personnel answer during Queensland business hours which are GMT+10:00 (AEST). On call after hours for member emergencies only. =========================================================================== -----BEGIN PGP SIGNATURE----- Comment: http://www.auscert.org.au/render.html?it=1967 iQIVAwUBWX/I+ox+lLeg9Ub1AQhByg/9GaDqUGsT2jTbU1m1GoCWyFqhV9glnF7W abLGr6do77ok4JQmsQgoTwSoiSURdqOU48o3fRgNSF5ckgX5yAC01Xl+Lgyjmfg0 BrEjaAWQwxPGKF6QJMJ5gm0S/2MgNYeQmLNccqf5xOwLg2udzfSu5XmmovwobqT/ tzvM5N2K38qD0N9Qzt71zlU/Xdi9nJouweA/QJ3aWL3lJZQL4jt2qqVEqBfpEbMK l4wmOySm8X+Tfq9J5DGnSpIU/gcxLrzCNzEzLFazl8buLW9xXcizMxh7skaCdt0b EA5pl6uBYJH4Fiy3zZ2vVKJKHhjtMN/RLBZXNNSdxpD1YBtaY9rMxbVu/OsIdHQw Kg+UB9ECZ+PuRDsPir3u9rLflL6BPzCWPi82bLeVJzmGvvZd87skDnyEaN9hhKKA 8TQzVPHfV72wks24recn0Vy7alHv2Oy0jvPAkRUETomtbukqcgoXXbIMR++dVlPf kfyAf5RoSiWHTvHjFtKL4TIVksmFh+XxQa7nCYoGriq2qPVojBbhDgUb3IRJc4EL lo6t76u/G05qX/unLbs/gQ6ZfkZ29BPlI+cGTCdws3n6XeN9qB154GWl53EwwpTx CPK0Z9/3Y7skQHXLupz2Ki0Ibkxaerebo/OJdy+yoQadRqVjD+ly0YfCneMeawI2 WTWjkcXx+mc= =3h2I -----END PGP SIGNATURE-----