You are here
Home > Preporuke > Sigurnosni nedostaci programskog paketa ImageMagick

Sigurnosni nedostaci programskog paketa ImageMagick

  • Detalji os-a: WN7
  • Važnost: IMP
  • Operativni sustavi: L
  • Kategorije: LGE

– – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – –
Gentoo Linux Security Advisory GLSA 201405-09
– – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – –
http://security.gentoo.org/
– – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – –

Severity: Normal
Title: ImageMagick: Multiple vulnerabilities
Date: May 17, 2014
Bugs: #409431, #483032, #500988, #506562
ID: 201405-09

– – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – –

Synopsis
========

Multiple vulnerabilities have been discovered in ImageMagick, the worst
of which could lead to arbitrary code execution.

Background
==========

ImageMagick is a collection of tools and libraries for manipulating
various image formats.

Affected packages
=================

——————————————————————-
Package / Vulnerable / Unaffected
——————————————————————-
1 media-gfx/imagemagick < 6.8.8.10 >= 6.8.8.10

Description
===========

Multiple vulnerabilities have been discovered in ImageMagick. Please
review the CVE identifiers referenced below for details.

Note that CVE-2012-1185 and CVE-2012-1186 were issued due to incomplete
fixes for CVE-2012-0247 and CVE-2012-0248, respectively. The earlier
CVEs were addressed in GLSA 201203-09.

Impact
======

A remote attacker can utilize multiple vectors to execute arbitrary
code or cause a Denial of Service condition.

Workaround
==========

There is no known workaround at this time.

Resolution
==========

All ImageMagick users should upgrade to the latest version:

# emerge –sync
# emerge –ask –oneshot –verbose “>=media-gfx/imagemagick-6.8.8.10”

References
==========

[ 1 ] CVE-2012-1185
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-1185
[ 2 ] CVE-2012-1186
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-1186
[ 3 ] CVE-2013-4298
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-4298
[ 4 ] CVE-2014-1947
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-1947
[ 5 ] CVE-2014-2030
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-2030

Availability
============

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

http://security.gentoo.org/glsa/glsa-201405-09.xml

Concerns?
=========

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users’ machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
https://bugs.gentoo.org.

License
=======

Copyright 2014 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons – Attribution / Share Alike license.

http://creativecommons.org/licenses/by-sa/2.5

—–BEGIN PGP SIGNATURE—–
Version: GnuPG v2.0.22 (GNU/Linux)
Comment: Using GnuPG with Thunderbird – http://www.enigmail.net/

iQJ8BAEBCgBmBQJTd23iXxSAAAAAAC4AKGlzc3Vlci1mcHJAbm90YXRpb25zLm9w
ZW5wZ3AuZmlmdGhob3JzZW1hbi5uZXQxMzgwNDhGMjg4MzhERTE1NTY2NjA4MkZE
MUJBQjZCNTI4REIwMjlDAAoJENG6trUo2wKcm40QAI5xCAfnXJVfOJuIVyrSkyo6
lqAmlaTi6T6lSFNW7FJ8l4IBKWS6dxvFv46xBJYFWuzXSSfVhkhKKzW9wphVYIXx
ERPQzg12+T0x6R9TEWoWrtUXQuXZYlw8C7yAZgNfQwX4W6y9g8q/hmybNxBAUEpl
a3zoNNDUwowk1k7n3pyLpZCymzn6duZ9ehRaGT0yCxOkvcx82X1Yk5dRP1D45R36
VdTYTkYGeMRIuBqeMHpi6SCfsi/sD6dQpAsUnluHwkPrHWCKgwh6W/W0ZvTNVSUv
b+3SZA+Y9zQVWZXnx78h703yfhcyjq3AMDFAi6VqoPy6D1Gb0irXtT6vt2ARaXrd
74XMH/ULZWt4EqPsYVoADvl1lBq/6DISjOoTpiAlyTehtI6eEk/c+PxakznwbQaw
Nw8vUrxzm+utRzK7dgTxoqUFpk+/ffaDTsjv1HKWsM1iQ/cyQpYKwWxI0buPRZAh
lUrqKmnjIGtepRwaNYCgwi+pbN86R6d7Wa6IO/snMxbYO7N7A9mYHYeW2ygRwH24
FGlXe519N+XUzUgLKXt07C5V9Fu37F+kap9ajA1dkKNSH5Dfa6huL6worJ3iRPRq
e14UI+ugUKttEVmqC/1SVKm9t6Pj1/06qw8z7Tf52jX1yU36DV3r3c6S98Xr++PE
zc/pukv0+F01ryVKoEXx
=gaLL
—–END PGP SIGNATURE—–

AutorMarijo Plepelic
Cert idNCERT-REF-2014-05-0027-ADV
CveCERT-CVE-DUMMY
ID izvornikaCERT-ORIGID-DUMMY
ProizvodCERT-DUMMY-PRODUCT
Izvorhttp://www.adobe.com/
Top
More in Preporuke
Sigurnosni nedostatak programskog paketa Bacula

Otkriven je sigurnosni nedostatak u programskom paketu Bacula. Otkriveni nedostatak je uzrokovan neispravnom primjenom ACL pravila što potencijalnim napadačima omogućuje...

Close