Gentoo Archives: gentoo-announce

From: Chris Reffett <creffett@g.o>
To: gentoo-announce@g.o
Subject: [gentoo-announce] [ GLSA 201405-09 ] ImageMagick: Multiple vulnerabilities
Date: Sat, 17 May 2014 14:13:50
Message-Id: 53776DD9.3070405@gentoo.org
1 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
2 Gentoo Linux Security Advisory GLSA 201405-09
3 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
4 http://security.gentoo.org/
5 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
6
7 Severity: Normal
8 Title: ImageMagick: Multiple vulnerabilities
9 Date: May 17, 2014
10 Bugs: #409431, #483032, #500988, #506562
11 ID: 201405-09
12
13 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
14
15 Synopsis
16 ========
17
18 Multiple vulnerabilities have been discovered in ImageMagick, the worst
19 of which could lead to arbitrary code execution.
20
21 Background
22 ==========
23
24 ImageMagick is a collection of tools and libraries for manipulating
25 various image formats.
26
27 Affected packages
28 =================
29
30 -------------------------------------------------------------------
31 Package / Vulnerable / Unaffected
32 -------------------------------------------------------------------
33 1 media-gfx/imagemagick < 6.8.8.10 >= 6.8.8.10
34
35 Description
36 ===========
37
38 Multiple vulnerabilities have been discovered in ImageMagick. Please
39 review the CVE identifiers referenced below for details.
40
41 Note that CVE-2012-1185 and CVE-2012-1186 were issued due to incomplete
42 fixes for CVE-2012-0247 and CVE-2012-0248, respectively. The earlier
43 CVEs were addressed in GLSA 201203-09.
44
45 Impact
46 ======
47
48 A remote attacker can utilize multiple vectors to execute arbitrary
49 code or cause a Denial of Service condition.
50
51 Workaround
52 ==========
53
54 There is no known workaround at this time.
55
56 Resolution
57 ==========
58
59 All ImageMagick users should upgrade to the latest version:
60
61 # emerge --sync
62 # emerge --ask --oneshot --verbose ">=media-gfx/imagemagick-6.8.8.10"
63
64 References
65 ==========
66
67 [ 1 ] CVE-2012-1185
68 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-1185
69 [ 2 ] CVE-2012-1186
70 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-1186
71 [ 3 ] CVE-2013-4298
72 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-4298
73 [ 4 ] CVE-2014-1947
74 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-1947
75 [ 5 ] CVE-2014-2030
76 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-2030
77
78 Availability
79 ============
80
81 This GLSA and any updates to it are available for viewing at
82 the Gentoo Security Website:
83
84 http://security.gentoo.org/glsa/glsa-201405-09.xml
85
86 Concerns?
87 =========
88
89 Security is a primary focus of Gentoo Linux and ensuring the
90 confidentiality and security of our users' machines is of utmost
91 importance to us. Any security concerns should be addressed to
92 security@g.o or alternatively, you may file a bug at
93 https://bugs.gentoo.org.
94
95 License
96 =======
97
98 Copyright 2014 Gentoo Foundation, Inc; referenced text
99 belongs to its owner(s).
100
101 The contents of this document are licensed under the
102 Creative Commons - Attribution / Share Alike license.
103
104 http://creativecommons.org/licenses/by-sa/2.5

Attachments

File name MIME type
signature.asc application/pgp-signature