Gentoo Archives: gentoo-announce

From: Raphael Marichez <falco@g.o>
To: gentoo-announce@g.o
Cc: bugtraq@×××××××××××××.com, full-disclosure@××××××××××××××.uk, security-alerts@×××××××××××××.com
Subject: [gentoo-announce] [ GLSA 200710-27 ] ImageMagick: Multiple vulnerabilities
Date: Wed, 24 Oct 2007 22:32:49
Message-Id: 20071024221709.GE29285@falco.falcal.net
1 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
2 Gentoo Linux Security Advisory GLSA 200710-27
3 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
4 http://security.gentoo.org/
5 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
6
7 Severity: Normal
8 Title: ImageMagick: Multiple vulnerabilities
9 Date: October 24, 2007
10 Bugs: #186030
11 ID: 200710-27
12
13 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
14
15 Synopsis
16 ========
17
18 Multiple vulnerabilities have been discovered in ImageMagick, possibly
19 resulting in arbitrary code execution or a Denial of Service.
20
21 Background
22 ==========
23
24 ImageMagick is a collection of tools and libraries for manipulating
25 various image formats.
26
27 Affected packages
28 =================
29
30 -------------------------------------------------------------------
31 Package / Vulnerable / Unaffected
32 -------------------------------------------------------------------
33 1 media-gfx/imagemagick < 6.3.5.10 >= 6.3.5.10
34
35 Description
36 ===========
37
38 regenrecht reported multiple infinite loops in functions ReadDCMImage()
39 and ReadXCFImage() (CVE-2007-4985), multiple integer overflows when
40 handling certain types of images (CVE-2007-4986, CVE-2007-4988), and an
41 off-by-one error in the ReadBlobString() function (CVE-2007-4987).
42
43 Impact
44 ======
45
46 A remote attacker could entice a user to open a specially crafted
47 image, possibly resulting in the remote execution of arbitrary code
48 with the privileges of the user running the application, or an
49 excessive CPU consumption. Note that applications relying on
50 ImageMagick to process images can also trigger the vulnerability.
51
52 Workaround
53 ==========
54
55 There is no known workaround at this time.
56
57 Resolution
58 ==========
59
60 All ImageMagick users should upgrade to the latest version:
61
62 # emerge --sync
63 # emerge --ask --oneshot --verbose ">=media-gfx/imagemagick-6.3.5.10"
64
65 References
66 ==========
67
68 [ 1 ] CVE-2007-4985
69 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-4985
70 [ 2 ] CVE-2007-4986
71 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-4986
72 [ 3 ] CVE-2007-4987
73 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-4987
74 [ 4 ] CVE-2007-4988
75 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-4988
76
77 Availability
78 ============
79
80 This GLSA and any updates to it are available for viewing at
81 the Gentoo Security Website:
82
83 http://security.gentoo.org/glsa/glsa-200710-27.xml
84
85 Concerns?
86 =========
87
88 Security is a primary focus of Gentoo Linux and ensuring the
89 confidentiality and security of our users machines is of utmost
90 importance to us. Any security concerns should be addressed to
91 security@g.o or alternatively, you may file a bug at
92 http://bugs.gentoo.org.
93
94 License
95 =======
96
97 Copyright 2007 Gentoo Foundation, Inc; referenced text
98 belongs to its owner(s).
99
100 The contents of this document are licensed under the
101 Creative Commons - Attribution / Share Alike license.
102
103 http://creativecommons.org/licenses/by-sa/2.5