summaryrefslogtreecommitdiff
diff options
context:
space:
mode:
authorThomas Deutschmann <whissi@gentoo.org>2017-02-17 09:01:22 +0100
committerThomas Deutschmann <whissi@gentoo.org>2017-02-17 09:01:22 +0100
commitf45b9ceff4a9999788a73c1401607fc47f8d54ff (patch)
tree3db0424017994a34f05b3335e29195e69c02ede6 /glsa-201702-09.xml
parentAdd GLSA 201702-08 (diff)
downloadglsa-f45b9ceff4a9999788a73c1401607fc47f8d54ff.tar.gz
glsa-f45b9ceff4a9999788a73c1401607fc47f8d54ff.tar.bz2
glsa-f45b9ceff4a9999788a73c1401607fc47f8d54ff.zip
Add GLSA 201702-09
Diffstat (limited to 'glsa-201702-09.xml')
-rw-r--r--glsa-201702-09.xml69
1 files changed, 69 insertions, 0 deletions
diff --git a/glsa-201702-09.xml b/glsa-201702-09.xml
new file mode 100644
index 00000000..7c36a128
--- /dev/null
+++ b/glsa-201702-09.xml
@@ -0,0 +1,69 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE glsa SYSTEM "http://www.gentoo.org/dtd/glsa.dtd">
+<glsa id="201702-09">
+ <title>ImageMagick: Multiple vulnerabilities</title>
+ <synopsis>Multiple vulnerabilities have been found in ImageMagick, the worst
+ of which allows remote attackers to execute arbitrary code.
+ </synopsis>
+ <product type="ebuild">imagemagick</product>
+ <announced>2017-02-17</announced>
+ <revised>2017-02-17: 1</revised>
+ <bug>596004</bug>
+ <bug>599744</bug>
+ <bug>606654</bug>
+ <access>remote</access>
+ <affected>
+ <package name="media-gfx/imagemagick" auto="yes" arch="*">
+ <unaffected range="ge">6.9.7.4</unaffected>
+ <vulnerable range="lt">6.9.7.4</vulnerable>
+ </package>
+ </affected>
+ <background>
+ <p>ImageMagick is a collection of tools and libraries for many image
+ formats.
+ </p>
+ </background>
+ <description>
+ <p>Multiple vulnerabilities have been discovered in ImageMagick. Please
+ review the CVE identifiers referenced below for details.
+ </p>
+ </description>
+ <impact type="normal">
+ <p>A remote attacker, by enticing a user to process a specially crafted
+ image file, could execute arbitrary code with the privileges of the
+ process or cause a Denial of Service condition.
+ </p>
+ </impact>
+ <workaround>
+ <p>There is no known workaround at this time.</p>
+ </workaround>
+ <resolution>
+ <p>All ImageMagick users should upgrade to the latest version:</p>
+
+ <code>
+ # emerge --sync
+ # emerge --ask --oneshot --verbose "&gt;=media-gfx/imagemagick-6.9.7.4"
+ </code>
+ </resolution>
+ <references>
+ <uri link="http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-10144">
+ CVE-2016-10144
+ </uri>
+ <uri link="http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-10145">
+ CVE-2016-10145
+ </uri>
+ <uri link="http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-10146">
+ CVE-2016-10146
+ </uri>
+ <uri link="http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-7906">CVE-2016-7906</uri>
+ <uri link="http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-9298">CVE-2016-9298</uri>
+ <uri link="http://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-5506">CVE-2017-5506</uri>
+ <uri link="http://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-5507">CVE-2017-5507</uri>
+ <uri link="http://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-5508">CVE-2017-5508</uri>
+ <uri link="http://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-5509">CVE-2017-5509</uri>
+ <uri link="http://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-5510">CVE-2017-5510</uri>
+ <uri link="http://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-5511">CVE-2017-5511</uri>
+ </references>
+ <metadata tag="requester" timestamp="2017-01-21T00:45:48Z">whissi</metadata>
+ <metadata tag="submitter" timestamp="2017-02-17T08:00:43Z">b-man</metadata>
+</glsa>