Gentoo Archives: gentoo-commits

From: "Sean Amoss (ackle)" <ackle@g.o>
To: gentoo-commits@l.g.o
Subject: [gentoo-commits] gentoo commit in xml/htdocs/security/en/glsa: glsa-201203-09.xml
Date: Tue, 06 Mar 2012 01:42:58
Message-Id: 20120306014221.62EA12004B@flycatcher.gentoo.org
1 ackle 12/03/06 01:42:21
2
3 Added: glsa-201203-09.xml
4 Log:
5 GLSA 201203-09
6
7 Revision Changes Path
8 1.1 xml/htdocs/security/en/glsa/glsa-201203-09.xml
9
10 file : http://sources.gentoo.org/viewvc.cgi/gentoo/xml/htdocs/security/en/glsa/glsa-201203-09.xml?rev=1.1&view=markup
11 plain: http://sources.gentoo.org/viewvc.cgi/gentoo/xml/htdocs/security/en/glsa/glsa-201203-09.xml?rev=1.1&content-type=text/plain
12
13 Index: glsa-201203-09.xml
14 ===================================================================
15 <?xml version="1.0" encoding="UTF-8"?>
16 <?xml-stylesheet type="text/xsl" href="/xsl/glsa.xsl"?>
17 <?xml-stylesheet type="text/xsl" href="/xsl/guide.xsl"?>
18 <!DOCTYPE glsa SYSTEM "http://www.gentoo.org/dtd/glsa.dtd">
19 <glsa id="201203-09">
20 <title>ImageMagick: User-assisted execution of arbitrary code</title>
21 <synopsis>Vulnerabilities found in ImageMagick might allow remote attackers
22 to execute arbitrary code.
23 </synopsis>
24 <product type="ebuild">ImageMagick</product>
25 <announced>March 06, 2012</announced>
26 <revised>March 06, 2012: 1</revised>
27 <bug>402999</bug>
28 <access>remote</access>
29 <affected>
30 <package name="media-gfx/imagemagick" auto="yes" arch="*">
31 <unaffected range="ge">6.7.5.3</unaffected>
32 <vulnerable range="lt">6.7.5.3</vulnerable>
33 </package>
34 </affected>
35 <background>
36 <p>ImageMagick is a collection of tools and libraries for manipulating
37 various image formats.
38 </p>
39 </background>
40 <description>
41 <p>Two vulnerabilities have been found in ImageMagick:</p>
42
43 <ul>
44 <li>Incorrect offset and count values in the ResolutionUnit tag in EXIF
45 IFD could cause memory corruption (CVE-2012-0247).
46 </li>
47 <li>IOP tag offsets pointing to the beginning of an IFD could cause an
48 infinite loop of ImageMagick parsing the IFD structure (CVE-2012-0248).
49 </li>
50 </ul>
51 </description>
52 <impact type="normal">
53 <p>A remote attacker could entice a user to open a specially crafted image,
54 possibly resulting in execution of arbitrary code or a Denial of Service
55 condition.
56 </p>
57 </impact>
58 <workaround>
59 <p>There is no known workaround at this time.</p>
60 </workaround>
61 <resolution>
62 <p>All ImageMagick users should upgrade to the latest version:</p>
63
64 <code>
65 # emerge --sync
66 # emerge --ask --oneshot --verbose "&gt;=media-gfx/imagemagick-6.7.5.3"
67 </code>
68
69 </resolution>
70 <references>
71 <uri link="http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-0247">CVE-2012-0247</uri>
72 <uri link="http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-0248">CVE-2012-0248</uri>
73 </references>
74 <metadata timestamp="Sat, 03 Mar 2012 14:41:18 +0000" tag="requester">ackle</metadata>
75 <metadata timestamp="Tue, 06 Mar 2012 01:41:55 +0000" tag="submitter">ackle</metadata>
76 </glsa>