Login
Newsletter
Werbung

Sicherheit: Mehrere Probleme in ImageMagick
Aktuelle Meldungen Distributionen
Name: Mehrere Probleme in ImageMagick
ID: 200710-27
Distribution: Gentoo
Plattformen: Keine Angabe
Datum: Do, 25. Oktober 2007, 00:21
Referenzen: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-4985
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-4986
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-4987
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-4988
Applikationen: ImageMagick

Originalnachricht


--6WlEvdN9Dv0WHSBl
Content-Type: text/plain; charset=us-ascii
Content-Disposition: inline

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory GLSA 200710-27
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
http://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Severity: Normal
Title: ImageMagick: Multiple vulnerabilities
Date: October 24, 2007
Bugs: #186030
ID: 200710-27

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
========

Multiple vulnerabilities have been discovered in ImageMagick, possibly
resulting in arbitrary code execution or a Denial of Service.

Background
==========

ImageMagick is a collection of tools and libraries for manipulating
various image formats.

Affected packages
=================

-------------------------------------------------------------------
Package / Vulnerable / Unaffected
-------------------------------------------------------------------
1 media-gfx/imagemagick < 6.3.5.10 >= 6.3.5.10

Description
===========

regenrecht reported multiple infinite loops in functions ReadDCMImage()
and ReadXCFImage() (CVE-2007-4985), multiple integer overflows when
handling certain types of images (CVE-2007-4986, CVE-2007-4988), and an
off-by-one error in the ReadBlobString() function (CVE-2007-4987).

Impact
======

A remote attacker could entice a user to open a specially crafted
image, possibly resulting in the remote execution of arbitrary code
with the privileges of the user running the application, or an
excessive CPU consumption. Note that applications relying on
ImageMagick to process images can also trigger the vulnerability.

Workaround
==========

There is no known workaround at this time.

Resolution
==========

All ImageMagick users should upgrade to the latest version:

# emerge --sync
# emerge --ask --oneshot --verbose
">=media-gfx/imagemagick-6.3.5.10"

References
==========

[ 1 ] CVE-2007-4985
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-4985
[ 2 ] CVE-2007-4986
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-4986
[ 3 ] CVE-2007-4987
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-4987
[ 4 ] CVE-2007-4988
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-4988

Availability
============

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

http://security.gentoo.org/glsa/glsa-200710-27.xml

Concerns?
=========

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
http://bugs.gentoo.org.

License
=======

Copyright 2007 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

http://creativecommons.org/licenses/by-sa/2.5

--6WlEvdN9Dv0WHSBl
Content-Type: application/pgp-signature
Content-Disposition: inline

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.7 (GNU/Linux)

iQEVAwUBRx/EZTvRww8BFPxFAQLHSQf/RVzgtNJMIwqhI0texKSxSd+PVreGQUS5
h+wh1M4WkllhLtRtTnslKu5gFtucDFSzmqggsxVjIPIvxJNe077AoTtSESZSJrf3
oOXUIlklDlbAumxKS7SwK544xL5HKrhpHMd9702T7I2yxLYZlD33QyTGHf7WfKPu
ZaS/8NBioFP+3sd+ao1owOSoIJ8yAguZ2qSLEW7ILH6fRDgRc3Q2xHccC3lrW4Sm
qhhDQY94JisQ8X3QZ4oPFjQyH3vc1Hbd7f3Bd5R/HUbEG5nCtSsozDgEYX6g6n++
59mOCjBtSauPISpGZO1cjLcu22Y/ShH3W6rqNSJpAxJfdY9zxEmqlg==
=PIld
-----END PGP SIGNATURE-----

--6WlEvdN9Dv0WHSBl--
--
gentoo-announce@gentoo.org mailing list
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung