Home » ImageMagick: Update for IT security warning (risk: high)

ImageMagick: Update for IT security warning (risk: high)

by admin
ImageMagick: Update for IT security warning (risk: high)

An update to the IT security warning of a known vulnerability has been released for ImageMagick. You can read about which operating systems and products are affected by the security gaps here on news.de.

The Federal Office for Security in Information Technology (BSI) published an update on January 23, 2024 to a security hole with several vulnerabilities for ImageMagick that became known on August 23, 2017. The security vulnerability affects the operating systems UNIX, Linux and Windows as well as the products Debian Linux, Amazon Linux 2, Ubuntu Linux, SUSE Linux and open source ImageMagick.

The latest manufacturer recommendations regarding updates, workarounds and security patches for this vulnerability can be found here: Amazon Linux Security Advisory ALAS-2024-2432 (As of January 23, 2024). Other useful resources are listed later in this article.

Multiple vulnerabilities for ImageMagick – Risk: High

Risk level: 3 (high)
CVSS Base Score: 8,1
CVSS Temporal Score: 7,1
Remoteangriff: Ja

The Common Vulnerability Scoring System (CVSS) is used to assess the severity of vulnerabilities in computer systems. The CVSS standard makes it possible to compare potential or actual security vulnerabilities based on various metrics in order to better prioritize countermeasures. The attributes “none”, “low”, “medium”, “high” and “critical” are used to determine the severity levels of a vulnerability. The Base Score evaluates the requirements for an attack (including authentication, complexity, privileges, user interaction) and its consequences. The temporal score also takes changes over time in the danger situation into account. The severity of the vulnerability discussed here is rated as “high” according to the CVSS with a base score of 8.1.

ImageMagick Bug: Description of the attack

ImageMagick is a collection of program libraries and tools that can process graphics in numerous formats.

A remote, anonymous attacker could exploit multiple vulnerabilities in ImageMagick to conduct a denial of service attack and gain access to potentially sensitive information.

See also  Mozilla Firefox and Thunderbird at risk: Security warning about several IT vulnerabilities

The vulnerability is identified with the unique CVE (Common Vulnerabilities and Exposures) identification numbers. CVE-2017-13058, CVE-2017-13059, CVE-2017-13060, CVE-2017-13061, CVE-2017-13062, CVE-2017-13131, CVE-2017-13132, CVE-2017-13133, CVE-2017-13134, CVE-2017-13139, CVE-2017-13140, CVE-2017-13141, CVE-2017-13142, CVE-2017-13143, CVE-2017-13144, CVE-2017-13145 und CVE-2017-13146 traded.

Systems affected by the ImageMagick vulnerability at a glance

Operating systems
UNIX, Linux, Windows

Products
Debian Linux (cpe:/o:debian:debian_linux)
Amazon Linux 2 (cpe:/o:amazon:linux_2)
Ubuntu Linux (cpe:/o:canonical:ubuntu_linux)
SUSE Linux (cpe:/o:suse:suse_linux)
Open Source ImageMagick (cpe:/a:imagemagick:imagemagick)

General measures for dealing with IT vulnerabilities

Users of the affected applications should keep them up to date. When security gaps become known, manufacturers are required to fix them as quickly as possible by developing a patch or a workaround. If security patches are available, install them promptly. For information, consult the sources listed in the next section. These often contain further information about the latest version of the software in question as well as the availability of security patches or information about workarounds. If you have any further questions or uncertainties, please contact your responsible administrator. IT security managers should regularly check the sources mentioned to see whether a new security update is available.

Sources of updates, patches and workarounds

Here you will find further links with information about bug reports, security fixes and workarounds.

Amazon Linux Security Advisory ALAS-2024-2432 vom 2024-01-23 (23.01.2024)
For more information, see:

Debian Security Advisory DLA-2366 vom 2020-09-08 (08.09.2020)
For more information, see:

Ubuntu Security Notice USN-4222-1 vom 2019-12-16 (17.12.2019)
For more information, see:

SUSE Security Update SUSE-SU-2018:3191-1 vom 2018-10-18 (18.10.2018)
For more information, see:

Debian Security Advisory DSA-4204 vom 2018-05-20 (22.05.2018)
For more information, see:

SUSE Security Update SUSE-SU-2018:0581-1 vom 2018-03-02 (05.03.2018)
For more information, see:

SUSE Security Update SUSE-SU-2018:0524-1 vom 2018-02-22 (23.02.2018)
For more information, see:

SUSE Security Update SUSE-SU-2018:0486-1 vom 2018-02-20 (21.02.2018)
For more information, see:

SUSE Security Update SUSE-SU-2018:0413-1 vom 2018-02-10 (12.02.2018)
For more information, see:

See also  GIGABYTE X670 GAMING X AX Motherboard Unboxing + Performance Evaluation

SUSE Security Update SUSE-SU-2018:0349-1 vom 2018-02-02 (05.02.2018)
For more information, see:

SUSE Security Update SUSE-SU-2018:0350-1 vom 2018-02-02 (05.02.2018)
For more information, see:

SUSE Security Update SUSE-SU-2018:0197-1 vom 2018-01-25 (25.01.2018)
For more information, see:

SUSE Security Update SUSE-SU-2018:0132-1 vom 2018-01-18 (19.01.2018)
For more information, see:

SUSE Security Update SUSE-SU-2018:0130-1 vom 2018-01-18 (19.01.2018)
For more information, see:

SUSE Security Update SUSE-SU-2018:0043-1 vom 2018-01-09 (10.01.2018)
For more information, see:

SUSE Security Update SUSE-SU-2018:0017-1 vom 2018-01-04 (05.01.2018)
For more information, see:

SUSE Security Update SUSE-SU-2017:3435-1 vom 2017-12-28 (28.12.2017)
For more information, see:

SUSE Security Update SUSE-SU-2017:3378-1 vom 2017-12-21 (21.12.2017)
For more information, see:

SUSE Security Update SUSE-SU-2017:3388-1 vom 2017-12-21 (21.12.2017)
For more information, see:

SUSE Security Update SUSE-SU-2017:3168-1 vom 2017-12-01 (01.12.2017)
For more information, see:

SUSE Security Update SUSE-SU-2017:3056-1 vom 2017-11-24 (24.11.2017)
For more information, see:

Debian Security Advisory DSA-4040 vom 2017-11-18 (20.11.2017)
For more information, see:

Debian Security Advisory DSA-4032 vom 2017-11-12 (13.11.2017)
For more information, see:

SUSE Security Update SUSE-SU-2017:2949-1 vom 2017-11-08 (09.11.2017)
For more information, see:

Debian Security Advisory DSA-4019 vom 2017-11-06 (06.11.2017)
For more information, see:

National Vulnerability Database CVE-2017-13058 vom 2017-08-22 (23.08.2017)
For more information, see:

National Vulnerability Database CVE-2017-13059 vom 2017-08-22 (23.08.2017)
For more information, see:

National Vulnerability Database CVE-2017-13060 vom 2017-08-22 (23.08.2017)
For more information, see:

National Vulnerability Database CVE-2017-13061 vom 2017-08-22 (23.08.2017)
For more information, see:

National Vulnerability Database CVE-2017-13062 vom 2017-08-22 (23.08.2017)
For more information, see:

National Vulnerability Database CVE-2017-13140 vom 2017-08-22 (23.08.2017)
For more information, see:

National Vulnerability Database CVE-2017-13139 vom 2017-08-22 (23.08.2017)
For more information, see:

National Vulnerability Database CVE-2017-13134 vom 2017-08-22 (23.08.2017)
For more information, see:

National Vulnerability Database CVE-2017-13133 vom 2017-08-22 (23.08.2017)
For more information, see:

National Vulnerability Database CVE-2017-13132 vom 2017-08-22 (23.08.2017)
For more information, see:

See also  NVIDIA 531.18 driver update enables RTX Video Super Resolution, VSR image enhancement technology

National Vulnerability Database CVE-2017-13131 vom 2017-08-22 (23.08.2017)
For more information, see:

National Vulnerability Database CVE-2017-13146 vom 2017-08-22 (23.08.2017)
For more information, see:

National Vulnerability Database CVE-2017-13145 vom 2017-08-22 (23.08.2017)
For more information, see:

National Vulnerability Database CVE-2017-13144 vom 2017-08-22 (23.08.2017)
For more information, see:

National Vulnerability Database CVE-2017-13143 vom 2017-08-22 (23.08.2017)
For more information, see:

National Vulnerability Database CVE-2017-13142 vom 2017-08-22 (23.08.2017)
For more information, see:

National Vulnerability Database CVE-2017-13141 vom 2017-08-22 (23.08.2017)
For more information, see:

Version history of this security alert

This is the 24th version of this IT security notice for ImageMagick. If further updates are announced, this text will be updated. You can read about changes or additions in this version history.

23.08.2017 – Initial Release
08/23/2017 – Version not available
06.11.2017 – New remediations available
09.11.2017 – New remediations available
13.11.2017 – New remediations available
20.11.2017 – New remediations available
24.11.2017 – New remediations available
01.12.2017 – New remediations available
21.12.2017 – New remediations available
28.12.2017 – New remediations available
05.01.2018 – New remediations available
10.01.2018 – New remediations available
19.01.2018 – New remediations available
25.01.2018 – New remediations available
05.02.2018 – New remediations available
12.02.2018 – New remediations available
21.02.2018 – New remediations available
23.02.2018 – New remediations available
05.03.2018 – New remediations available
22.05.2018 – New remediations available
18.10.2018 – New remediations available
December 17, 2019 – New updates of Ubuntu added
09/08/2020 – New updates from Debian added
01/23/2024 – New updates from Amazon added

+++ Editorial note: This text was created based on current BSI data. We accept feedback and comments at [email protected]. +++

follow News.de already at Facebook, Twitter, Pinterest and YouTube? Here you will find hot news, current videos and a direct line to the editorial team.

Edited by kns

roj/news.de

You may also like

Leave a Comment

This site uses Akismet to reduce spam. Learn how your comment data is processed.

This website uses cookies to improve your experience. We'll assume you're ok with this, but you can opt-out if you wish. Accept Read More

Privacy & Cookies Policy