summaryrefslogtreecommitdiff
blob: fee8f8c0a1efbfd4b81509d861e1c4c1ed856648 (plain)
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
45
46
47
48
49
50
51
52
53
54
55
56
57
58
59
60
61
62
63
64
65
66
67
<?xml version="1.0" encoding="UTF-8"?>
<!DOCTYPE glsa SYSTEM "http://www.gentoo.org/dtd/glsa.dtd">
<glsa id="201702-09">
  <title>ImageMagick: Multiple vulnerabilities</title>
  <synopsis>Multiple vulnerabilities have been found in ImageMagick, the worst
    of which allows remote attackers to execute arbitrary code.
  </synopsis>
  <product type="ebuild">imagemagick</product>
  <announced>2017-02-17</announced>
  <revised count="2">2017-02-17</revised>
  <bug>599744</bug>
  <bug>606654</bug>
  <access>remote</access>
  <affected>
    <package name="media-gfx/imagemagick" auto="yes" arch="*">
      <unaffected range="ge">6.9.7.4</unaffected>
      <vulnerable range="lt">6.9.7.4</vulnerable>
    </package>
  </affected>
  <background>
    <p>ImageMagick is a collection of tools and libraries for many image
      formats.
    </p>
  </background>
  <description>
    <p>Multiple vulnerabilities have been discovered in ImageMagick. Please
      review the CVE identifiers referenced below for details.
    </p>
  </description>
  <impact type="normal">
    <p>A remote attacker, by enticing a user to process a specially crafted
      image file, could execute arbitrary code with the privileges of the
      process or cause a Denial of Service condition.
    </p>
  </impact>
  <workaround>
    <p>There is no known workaround at this time.</p>
  </workaround>
  <resolution>
    <p>All ImageMagick users should upgrade to the latest version:</p>
    
    <code>
      # emerge --sync
      # emerge --ask --oneshot --verbose "&gt;=media-gfx/imagemagick-6.9.7.4"
    </code>
  </resolution>
  <references>
    <uri link="https://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-10144">
      CVE-2016-10144
    </uri>
    <uri link="https://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-10145">
      CVE-2016-10145
    </uri>
    <uri link="https://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-10146">
      CVE-2016-10146
    </uri>
    <uri link="https://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-9298">CVE-2016-9298</uri>
    <uri link="https://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-5506">CVE-2017-5506</uri>
    <uri link="https://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-5507">CVE-2017-5507</uri>
    <uri link="https://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-5508">CVE-2017-5508</uri>
    <uri link="https://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-5509">CVE-2017-5509</uri>
    <uri link="https://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-5510">CVE-2017-5510</uri>
    <uri link="https://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-5511">CVE-2017-5511</uri>
  </references>
  <metadata tag="requester" timestamp="2017-01-21T00:45:48Z">whissi</metadata>
  <metadata tag="submitter" timestamp="2017-02-17T08:09:06Z">b-man</metadata>
</glsa>