Home / mailings [gentoo-announce] [ GLSA 201203-09 ] ImageMagick: User-assisted execution of arbitrary
Posted on 06 March 2012
Gentoo-announceThis is an OpenPGP/MIME signed message (RFC 2440 and 3156)
--------------enig2931FF374778145A00CE1B2D
Content-Type: text/plain; charset=ISO-8859-1
Content-Transfer-Encoding: quoted-printable
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory GLSA 201203-09
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
http://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Severity: Normal
Title: ImageMagick: User-assisted execution of arbitrary code
Date: March 06, 2012
Bugs: #402999
ID: 201203-09
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Synopsis
========
Vulnerabilities found in ImageMagick might allow remote attackers to
execute arbitrary code.
Background
==========
ImageMagick is a collection of tools and libraries for manipulating
various image formats.
Affected packages
=================
-------------------------------------------------------------------
Package / Vulnerable / Unaffected
-------------------------------------------------------------------
1 media-gfx/imagemagick < 6.7.5.3 >= 6.7.5.3
Description
===========
Two vulnerabilities have been found in ImageMagick:
* Incorrect offset and count values in the ResolutionUnit tag in EXIF
IFD could cause memory corruption (CVE-2012-0247).
* IOP tag offsets pointing to the beginning of an IFD could cause an
infinite loop of ImageMagick parsing the IFD structure
(CVE-2012-0248).
Impact
======
A remote attacker could entice a user to open a specially crafted
image, possibly resulting in execution of arbitrary code or a Denial of
Service condition.
Workaround
==========
There is no known workaround at this time.
Resolution
==========
All ImageMagick users should upgrade to the latest version:
# emerge --sync
# emerge --ask --oneshot --verbose ">=media-gfx/imagemagick-6.7.5.3"
References
==========
[ 1 ] CVE-2012-0247
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-0247
[ 2 ] CVE-2012-0248
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-0248
Availability
============
This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:
http://security.gentoo.org/glsa/glsa-201203-09.xml
Concerns?
=========
Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users' machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
https://bugs.gentoo.org.
License
=======
Copyright 2012 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).
The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.
http://creativecommons.org/licenses/by-sa/2.5
--------------enig2931FF374778145A00CE1B2D
Content-Type: application/pgp-signature; name="signature.asc"
Content-Description: OpenPGP digital signature
Content-Disposition: attachment; filename="signature.asc"