- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory                           GLSA 201702-09
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
                                           https://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

 Severity: Normal
    Title: ImageMagick: Multiple vulnerabilities
     Date: February 17, 2017
     Bugs: #599744, #606654
       ID: 201702-09

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
========

Multiple vulnerabilities have been found in ImageMagick, the worst of
which allows remote attackers to execute arbitrary code.

Background
==========

ImageMagick is a collection of tools and libraries for many image
formats.

Affected packages
=================

    -------------------------------------------------------------------
     Package              /     Vulnerable     /            Unaffected
    -------------------------------------------------------------------
  1  media-gfx/imagemagick       < 6.9.7.4                 >= 6.9.7.4

Description
===========

Multiple vulnerabilities have been discovered in ImageMagick. Please
review the CVE identifiers referenced below for details.

Impact
======

A remote attacker, by enticing a user to process a specially crafted
image file, could execute arbitrary code with the privileges of the
process or cause a Denial of Service condition.

Workaround
==========

There is no known workaround at this time.

Resolution
==========

All ImageMagick users should upgrade to the latest version:

  # emerge --sync
  # emerge --ask --oneshot --verbose ">=media-gfx/imagemagick-6.9.7.4"

References
==========

[  1 ] CVE-2016-10144
       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-10144
[  2 ] CVE-2016-10145
       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-10145
[  3 ] CVE-2016-10146
       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-10146
[  4 ] CVE-2016-9298
       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-9298
[  5 ] CVE-2017-5506
       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-5506
[  6 ] CVE-2017-5507
       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-5507
[  7 ] CVE-2017-5508
       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-5508
[  8 ] CVE-2017-5509
       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-5509
[  9 ] CVE-2017-5510
       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-5510
[ 10 ] CVE-2017-5511
       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-5511

Availability
============

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

 https://security.gentoo.org/glsa/201702-09

Concerns?
=========

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users' machines is of utmost
importance to us. Any security concerns should be addressed to
secur...@gentoo.org or alternatively, you may file a bug at
https://bugs.gentoo.org.

License
=======

Copyright 2017 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

http://creativecommons.org/licenses/by-sa/2.5

Attachment: signature.asc
Description: OpenPGP digital signature

Reply via email to