You are here
Home > Preporuke > Ranjivosti programskog paketa ImageMagick

Ranjivosti programskog paketa ImageMagick

  • Detalji os-a: LSU
  • Važnost: IMP
  • Operativni sustavi: L
  • Kategorije: LSU

SUSE Security Update: Security update for ImageMagick
______________________________________________________________________________

Announcement ID: SUSE-SU-2016:1260-1
Rating: important
References: #978061
Cross-References: CVE-2016-3714 CVE-2016-3715 CVE-2016-3716
CVE-2016-3717 CVE-2016-3718
Affected Products:
SUSE Linux Enterprise Workstation Extension 12-SP1
SUSE Linux Enterprise Workstation Extension 12
SUSE Linux Enterprise Software Development Kit 12-SP1
SUSE Linux Enterprise Software Development Kit 12
SUSE Linux Enterprise Server 12-SP1
SUSE Linux Enterprise Server 12
SUSE Linux Enterprise Desktop 12-SP1
SUSE Linux Enterprise Desktop 12
______________________________________________________________________________

An update that fixes 5 vulnerabilities is now available.

Description:

This update for ImageMagick fixes the following issues:

Security issues fixed:
– Several coders were vulnerable to remote code execution attacks, these
coders have now been disabled by default but can be re-enabled by
editing “/etc/ImageMagick-*/policy.xml” (bsc#978061)
– CVE-2016-3714: Insufficient shell characters filtering leads to
(potentially remote) code execution
– CVE-2016-3715: Possible file deletion by using ImageMagick’s ‘ephemeral’
pseudo protocol which deletes files after reading.
– CVE-2016-3716: Possible file moving by using ImageMagick’s ‘msl’ pseudo
protocol with any extension in any folder.
– CVE-2016-3717: Possible local file read by using ImageMagick’s ‘label’
pseudo protocol to get content of the files from the server.
– CVE-2016-3718: Possible Server Side Request Forgery (SSRF) to make HTTP
GET or FTP request.

Bugs fixed:
– Use external svg loader (rsvg)

Patch Instructions:

To install this SUSE Security Update use YaST online_update.
Alternatively you can run the command listed for your product:

– SUSE Linux Enterprise Workstation Extension 12-SP1:

zypper in -t patch SUSE-SLE-WE-12-SP1-2016-733=1

– SUSE Linux Enterprise Workstation Extension 12:

zypper in -t patch SUSE-SLE-WE-12-2016-733=1

– SUSE Linux Enterprise Software Development Kit 12-SP1:

zypper in -t patch SUSE-SLE-SDK-12-SP1-2016-733=1

– SUSE Linux Enterprise Software Development Kit 12:

zypper in -t patch SUSE-SLE-SDK-12-2016-733=1

– SUSE Linux Enterprise Server 12-SP1:

zypper in -t patch SUSE-SLE-SERVER-12-SP1-2016-733=1

– SUSE Linux Enterprise Server 12:

zypper in -t patch SUSE-SLE-SERVER-12-2016-733=1

– SUSE Linux Enterprise Desktop 12-SP1:

zypper in -t patch SUSE-SLE-DESKTOP-12-SP1-2016-733=1

– SUSE Linux Enterprise Desktop 12:

zypper in -t patch SUSE-SLE-DESKTOP-12-2016-733=1

To bring your system up-to-date, use “zypper patch”.

Package List:

– SUSE Linux Enterprise Workstation Extension 12-SP1 (x86_64):

ImageMagick-6.8.8.1-19.1
ImageMagick-debuginfo-6.8.8.1-19.1
ImageMagick-debugsource-6.8.8.1-19.1
libMagick++-6_Q16-3-6.8.8.1-19.1
libMagick++-6_Q16-3-debuginfo-6.8.8.1-19.1
libMagickCore-6_Q16-1-32bit-6.8.8.1-19.1
libMagickCore-6_Q16-1-debuginfo-32bit-6.8.8.1-19.1

– SUSE Linux Enterprise Workstation Extension 12 (x86_64):

ImageMagick-6.8.8.1-19.1
ImageMagick-debuginfo-6.8.8.1-19.1
ImageMagick-debugsource-6.8.8.1-19.1
libMagick++-6_Q16-3-6.8.8.1-19.1
libMagick++-6_Q16-3-debuginfo-6.8.8.1-19.1
libMagickCore-6_Q16-1-32bit-6.8.8.1-19.1
libMagickCore-6_Q16-1-debuginfo-32bit-6.8.8.1-19.1

– SUSE Linux Enterprise Software Development Kit 12-SP1 (ppc64le s390x x86_64):

ImageMagick-6.8.8.1-19.1
ImageMagick-debuginfo-6.8.8.1-19.1
ImageMagick-debugsource-6.8.8.1-19.1
ImageMagick-devel-6.8.8.1-19.1
libMagick++-6_Q16-3-6.8.8.1-19.1
libMagick++-6_Q16-3-debuginfo-6.8.8.1-19.1
libMagick++-devel-6.8.8.1-19.1
perl-PerlMagick-6.8.8.1-19.1
perl-PerlMagick-debuginfo-6.8.8.1-19.1

– SUSE Linux Enterprise Software Development Kit 12 (ppc64le s390x x86_64):

ImageMagick-6.8.8.1-19.1
ImageMagick-debuginfo-6.8.8.1-19.1
ImageMagick-debugsource-6.8.8.1-19.1
ImageMagick-devel-6.8.8.1-19.1
libMagick++-6_Q16-3-6.8.8.1-19.1
libMagick++-6_Q16-3-debuginfo-6.8.8.1-19.1
libMagick++-devel-6.8.8.1-19.1
perl-PerlMagick-6.8.8.1-19.1
perl-PerlMagick-debuginfo-6.8.8.1-19.1

– SUSE Linux Enterprise Server 12-SP1 (ppc64le s390x x86_64):

ImageMagick-debuginfo-6.8.8.1-19.1
ImageMagick-debugsource-6.8.8.1-19.1
libMagickCore-6_Q16-1-6.8.8.1-19.1
libMagickCore-6_Q16-1-debuginfo-6.8.8.1-19.1
libMagickWand-6_Q16-1-6.8.8.1-19.1
libMagickWand-6_Q16-1-debuginfo-6.8.8.1-19.1

– SUSE Linux Enterprise Server 12 (ppc64le s390x x86_64):

ImageMagick-debuginfo-6.8.8.1-19.1
ImageMagick-debugsource-6.8.8.1-19.1
libMagickCore-6_Q16-1-6.8.8.1-19.1
libMagickCore-6_Q16-1-debuginfo-6.8.8.1-19.1
libMagickWand-6_Q16-1-6.8.8.1-19.1
libMagickWand-6_Q16-1-debuginfo-6.8.8.1-19.1

– SUSE Linux Enterprise Desktop 12-SP1 (x86_64):

ImageMagick-6.8.8.1-19.1
ImageMagick-debuginfo-6.8.8.1-19.1
ImageMagick-debugsource-6.8.8.1-19.1
libMagick++-6_Q16-3-6.8.8.1-19.1
libMagick++-6_Q16-3-debuginfo-6.8.8.1-19.1
libMagickCore-6_Q16-1-32bit-6.8.8.1-19.1
libMagickCore-6_Q16-1-6.8.8.1-19.1
libMagickCore-6_Q16-1-debuginfo-32bit-6.8.8.1-19.1
libMagickCore-6_Q16-1-debuginfo-6.8.8.1-19.1
libMagickWand-6_Q16-1-6.8.8.1-19.1
libMagickWand-6_Q16-1-debuginfo-6.8.8.1-19.1

– SUSE Linux Enterprise Desktop 12 (x86_64):

ImageMagick-6.8.8.1-19.1
ImageMagick-debuginfo-6.8.8.1-19.1
ImageMagick-debugsource-6.8.8.1-19.1
libMagick++-6_Q16-3-6.8.8.1-19.1
libMagick++-6_Q16-3-debuginfo-6.8.8.1-19.1
libMagickCore-6_Q16-1-32bit-6.8.8.1-19.1
libMagickCore-6_Q16-1-6.8.8.1-19.1
libMagickCore-6_Q16-1-debuginfo-32bit-6.8.8.1-19.1
libMagickCore-6_Q16-1-debuginfo-6.8.8.1-19.1
libMagickWand-6_Q16-1-6.8.8.1-19.1
libMagickWand-6_Q16-1-debuginfo-6.8.8.1-19.1

References:

https://www.suse.com/security/cve/CVE-2016-3714.html
https://www.suse.com/security/cve/CVE-2016-3715.html
https://www.suse.com/security/cve/CVE-2016-3716.html
https://www.suse.com/security/cve/CVE-2016-3717.html
https://www.suse.com/security/cve/CVE-2016-3718.html
https://bugzilla.suse.com/978061


To unsubscribe, e-mail: opensuse-security-announce+unsubscribe@opensuse.org
For additional commands, e-mail: opensuse-security-announce+help@opensuse.org
 

 

 

   SUSE Security Update: Security update for ImageMagick
______________________________________________________________________________

Announcement ID:    SUSE-SU-2016:1275-1
Rating:             important
References:         #978061
Cross-References:   CVE-2016-3714 CVE-2016-3715 CVE-2016-3716
                    CVE-2016-3717 CVE-2016-3718
Affected Products:
                    SUSE OpenStack Cloud 5
                    SUSE Manager Proxy 2.1
                    SUSE Manager 2.1
                    SUSE Linux Enterprise Software Development Kit 11-SP4
                    SUSE Linux Enterprise Server 11-SP4
                    SUSE Linux Enterprise Server 11-SP3-LTSS
                    SUSE Linux Enterprise Server 11-SP2-LTSS
                    SUSE Linux Enterprise Debuginfo 11-SP4
                    SUSE Linux Enterprise Debuginfo 11-SP3
                    SUSE Linux Enterprise Debuginfo 11-SP2
______________________________________________________________________________

   An update that fixes 5 vulnerabilities is now available.

Description:

   This update for ImageMagick fixes the following issues:

   Security issues fixed:
   – Several coders were vulnerable to remote code execution attacks, these
     coders have now been disabled. They can be re-enabled by exporting the
     following environment variable
   MAGICK_CODER_MODULE_PATH=/usr/lib64/ImageMagick-6.4.3/modules-Q16/coders/vu
     lnerable/ (bsc#978061)
   – CVE-2016-3714: Insufficient shell characters filtering leads to
     (potentially remote) code execution
   – CVE-2016-3715: Possible file deletion by using ImageMagick’s ‘ephemeral’
     pseudo protocol which deletes files after reading.
   – CVE-2016-3716: Possible file moving by using ImageMagick’s ‘msl’ pseudo
     protocol with any extension in any folder.
   – CVE-2016-3717: Possible local file read by using ImageMagick’s ‘label’
     pseudo protocol to get content of the files from the server.
   – CVE-2016-3718: Possible Server Side Request Forgery (SSRF) to make HTTP
     GET or FTP request.

   Bugs fixed:
   – Use external svg loader (rsvg)

Patch Instructions:

   To install this SUSE Security Update use YaST online_update.
   Alternatively you can run the command listed for your product:

   – SUSE OpenStack Cloud 5:

      zypper in -t patch sleclo50sp3-ImageMagick-12549=1

   – SUSE Manager Proxy 2.1:

      zypper in -t patch slemap21-ImageMagick-12549=1

   – SUSE Manager 2.1:

      zypper in -t patch sleman21-ImageMagick-12549=1

   – SUSE Linux Enterprise Software Development Kit 11-SP4:

      zypper in -t patch sdksp4-ImageMagick-12549=1

   – SUSE Linux Enterprise Server 11-SP4:

      zypper in -t patch slessp4-ImageMagick-12549=1

   – SUSE Linux Enterprise Server 11-SP3-LTSS:

      zypper in -t patch slessp3-ImageMagick-12549=1

   – SUSE Linux Enterprise Server 11-SP2-LTSS:

      zypper in -t patch slessp2-ImageMagick-12549=1

   – SUSE Linux Enterprise Debuginfo 11-SP4:

      zypper in -t patch dbgsp4-ImageMagick-12549=1

   – SUSE Linux Enterprise Debuginfo 11-SP3:

      zypper in -t patch dbgsp3-ImageMagick-12549=1

   – SUSE Linux Enterprise Debuginfo 11-SP2:

      zypper in -t patch dbgsp2-ImageMagick-12549=1

   To bring your system up-to-date, use “zypper patch”.

Package List:

   – SUSE OpenStack Cloud 5 (x86_64):

      libMagickCore1-32bit-6.4.3.6-7.34.1
      libMagickCore1-6.4.3.6-7.34.1

   – SUSE Manager Proxy 2.1 (x86_64):

      libMagickCore1-32bit-6.4.3.6-7.34.1
      libMagickCore1-6.4.3.6-7.34.1

   – SUSE Manager 2.1 (s390x x86_64):

      libMagickCore1-32bit-6.4.3.6-7.34.1
      libMagickCore1-6.4.3.6-7.34.1

   – SUSE Linux Enterprise Software Development Kit 11-SP4 (i586 ia64 ppc64 s390x x86_64):

      ImageMagick-6.4.3.6-7.34.1
      ImageMagick-devel-6.4.3.6-7.34.1
      libMagick++-devel-6.4.3.6-7.34.1
      libMagick++1-6.4.3.6-7.34.1
      libMagickWand1-6.4.3.6-7.34.1
      perl-PerlMagick-6.4.3.6-7.34.1

   – SUSE Linux Enterprise Software Development Kit 11-SP4 (ppc64 s390x x86_64):

      libMagickWand1-32bit-6.4.3.6-7.34.1

   – SUSE Linux Enterprise Server 11-SP4 (i586 ia64 ppc64 s390x x86_64):

      libMagickCore1-6.4.3.6-7.34.1

   – SUSE Linux Enterprise Server 11-SP4 (ppc64 s390x x86_64):

      libMagickCore1-32bit-6.4.3.6-7.34.1

   – SUSE Linux Enterprise Server 11-SP3-LTSS (i586 s390x x86_64):

      libMagickCore1-6.4.3.6-7.34.1

   – SUSE Linux Enterprise Server 11-SP3-LTSS (s390x x86_64):

      libMagickCore1-32bit-6.4.3.6-7.34.1

   – SUSE Linux Enterprise Server 11-SP2-LTSS (i586 s390x x86_64):

      libMagickCore1-6.4.3.6-7.34.1

   – SUSE Linux Enterprise Server 11-SP2-LTSS (s390x x86_64):

      libMagickCore1-32bit-6.4.3.6-7.34.1

   – SUSE Linux Enterprise Debuginfo 11-SP4 (i586 ia64 ppc64 s390x x86_64):

      ImageMagick-debuginfo-6.4.3.6-7.34.1
      ImageMagick-debugsource-6.4.3.6-7.34.1

   – SUSE Linux Enterprise Debuginfo 11-SP3 (i586 s390x x86_64):

      ImageMagick-debuginfo-6.4.3.6-7.34.1
      ImageMagick-debugsource-6.4.3.6-7.34.1

   – SUSE Linux Enterprise Debuginfo 11-SP2 (i586 s390x x86_64):

      ImageMagick-debuginfo-6.4.3.6-7.34.1
      ImageMagick-debugsource-6.4.3.6-7.34.1

References:

   https://www.suse.com/security/cve/CVE-2016-3714.html
   https://www.suse.com/security/cve/CVE-2016-3715.html
   https://www.suse.com/security/cve/CVE-2016-3716.html
   https://www.suse.com/security/cve/CVE-2016-3717.html
   https://www.suse.com/security/cve/CVE-2016-3718.html
   https://bugzilla.suse.com/978061


To unsubscribe, e-mail: opensuse-security-announce+unsubscribe@opensuse.org
For additional commands, e-mail: opensuse-security-announce+help@opensuse.org

AutorTomislav Protega
Cert idNCERT-REF-2016-05-0020-ADV
CveCVE-2016-3714 CVE-2016-3715 CVE-2016-3716 CVE-2016-3717 CVE-2016-3718
ID izvornikaSUSE-SU-2016:1260-1
ProizvodImageMagick
Izvorhttp://www.suse.com
Top
More in Preporuke
Ranjivosti programskog paketa ImageMagick

Otkriveno je nekoliko ranjivosti u raznim koderima unutar programskog paketa ImageMagick za openSUSE. Potencijalni udaljeni napadači ranjivosti bi mogli iskoristiti...

Close