Login
Newsletter
Werbung

Sicherheit: Ausführen beliebiger Kommandos in ArgyllCMS
Aktuelle Meldungen Distributionen
Name: Ausführen beliebiger Kommandos in ArgyllCMS
ID: 201206-04
Distribution: Gentoo
Plattformen: Keine Angabe
Datum: Di, 19. Juni 2012, 08:50
Referenzen: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-1616
Applikationen: Argyll CMS

Originalnachricht

This is an OpenPGP/MIME signed message (RFC 2440 and 3156)
--------------enig98C134B17EA0043459691B43
Content-Type: text/plain; charset=ISO-8859-
Content-Transfer-Encoding: quoted-printable

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory GLSA 201206-04
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
http://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Severity: Normal
Title: ArgyllCMS: User-assisted execution of arbitrary code
Date: June 18, 2012
Bugs: #416781
ID: 201206-04

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
========

A vulnerability has been found in ArgyllCMS which could allow attackers
to execute arbitrary code.

Background
==========

ArgyllCMS is an ICC compatible color management system that supports
accurate ICC profile creation for scanners, cameras and film recorders.

Affected packages
=================

-------------------------------------------------------------------
Package / Vulnerable / Unaffected
-------------------------------------------------------------------
1 media-gfx/argyllcms < 1.4.0 >= 1.4.0

Description
===========

ArgyllCMS does not properly handle ICC profiles causing a
use-after-free vulnerability.

Impact
======

A remote attacker could entice a user to open a specially crafted image
file using ArgyllCMS, possibly resulting in execution of arbitrary
code with the privileges of the process, or a Denial of Service
condition.

Workaround
==========

There is no known workaround at this time.

Resolution
==========

All argyllcms users should upgrade to the latest version:

# emerge --sync
# emerge --ask --oneshot --verbose ">=media-gfx/argyllcms-1.4.0"

References
==========

[ 1 ] CVE-2012-1616
http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2012-1616

Availability
============

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

http://security.gentoo.org/glsa/glsa-201206-04.xml

Concerns?
=========

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users' machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
https://bugs.gentoo.org.

License
=======

Copyright 2012 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

http://creativecommons.org/licenses/by-sa/2.5


--------------enig98C134B17EA0043459691B43
Content-Type: application/pgp-signature; name="signature.asc"
Content-Description: OpenPGP digital signature
Content-Disposition: attachment; filename="signature.asc"

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2.0.17 (GNU/Linux)
Comment: Using GnuPG with Mozilla - http://enigmail.mozdev.org/

iF4EAREIAAYFAk/fq5QACgkQAnl3SfnYR/jBggD/cJBx9g4FPZ0twGcOvGSgKi5E
vy9C/WbH5nFUuh6cJyIA/2rdSTe6VbCPn+fMPpw22EqLdFBvSxwZVdP3Ls1IWfxb
=G1QI
-----END PGP SIGNATURE-----

--------------enig98C134B17EA0043459691B43--
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung