exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New

Red Hat Security Advisory 2012-0545-01

Red Hat Security Advisory 2012-0545-01
Posted May 7, 2012
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2012-0545-01 - ImageMagick is an image display and manipulation tool for the X Window System that can read and write multiple image formats. A flaw was found in the way ImageMagick processed images with malformed Exchangeable image file format metadata. An attacker could create a specially-crafted image file that, when opened by a victim, would cause ImageMagick to crash or, potentially, execute arbitrary code. A denial of service flaw was found in the way ImageMagick processed images with malformed Exif metadata. An attacker could create a specially-crafted image file that, when opened by a victim, could cause ImageMagick to enter an infinite loop.

tags | advisory, denial of service, arbitrary
systems | linux, redhat
advisories | CVE-2012-0247, CVE-2012-0248, CVE-2012-0260
SHA-256 | 486fac7c70f5900ea4b2003350cc49df5a6f5ae8814ef2b537c4e6f0534d688d

Red Hat Security Advisory 2012-0545-01

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
Red Hat Security Advisory

Synopsis: Moderate: ImageMagick security and bug fix update
Advisory ID: RHSA-2012:0545-01
Product: Red Hat Enterprise Linux
Advisory URL: https://rhn.redhat.com/errata/RHSA-2012-0545.html
Issue date: 2012-05-07
CVE Names: CVE-2012-0247 CVE-2012-0248 CVE-2012-0260
=====================================================================

1. Summary:

Updated ImageMagick packages that fix three security issues and one bug are
now available for Red Hat Enterprise Linux 5.

The Red Hat Security Response Team has rated this update as having moderate
security impact. Common Vulnerability Scoring System (CVSS) base scores,
which give detailed severity ratings, are available for each vulnerability
from the CVE links in the References section.

2. Relevant releases/architectures:

RHEL Desktop Workstation (v. 5 client) - i386, x86_64
Red Hat Enterprise Linux (v. 5 server) - i386, ia64, ppc, s390x, x86_64
Red Hat Enterprise Linux Desktop (v. 5 client) - i386, x86_64

3. Description:

ImageMagick is an image display and manipulation tool for the X Window
System that can read and write multiple image formats.

A flaw was found in the way ImageMagick processed images with malformed
Exchangeable image file format (Exif) metadata. An attacker could create a
specially-crafted image file that, when opened by a victim, would cause
ImageMagick to crash or, potentially, execute arbitrary code.
(CVE-2012-0247)

A denial of service flaw was found in the way ImageMagick processed images
with malformed Exif metadata. An attacker could create a specially-crafted
image file that, when opened by a victim, could cause ImageMagick to enter
an infinite loop. (CVE-2012-0248)

A denial of service flaw was found in the way ImageMagick decoded certain
JPEG images. A remote attacker could provide a JPEG image with
specially-crafted sequences of RST0 up to RST7 restart markers (used to
indicate the input stream to be corrupted), which once processed by
ImageMagick, would cause it to consume excessive amounts of memory and CPU
time. (CVE-2012-0260)

Red Hat would like to thank CERT-FI for reporting CVE-2012-0260. CERT-FI
acknowledges Aleksis Kauppinen, Joonas Kuorilehto, Tuomas Parttimaa and
Lasse Ylivainio of Codenomicon's CROSS project as the original reporters.

This update also fixes the following bug:

* The fix for Red Hat Bugzilla bug 694922, provided by the RHSA-2012:0301
ImageMagick update, introduced a regression. Attempting to use the
"convert" utility to convert a PostScript document could fail with a
"/undefinedfilename" error. With this update, conversion works as expected.
(BZ#804546)

Users of ImageMagick are advised to upgrade to these updated packages,
which contain backported patches to correct these issues. All running
instances of ImageMagick must be restarted for this update to take effect.

4. Solution:

Before applying this update, make sure all previously-released errata
relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to
use the Red Hat Network to apply this update are available at
https://access.redhat.com/knowledge/articles/11258

5. Bugs fixed (http://bugzilla.redhat.com/):

789443 - CVE-2012-0247 CVE-2012-0248 ImageMagick: invalid validation of images denial of service
807994 - CVE-2012-0260 ImageMagick: excessive CPU use DoS by processing JPEG images with crafted restart markers

6. Package List:

Red Hat Enterprise Linux Desktop (v. 5 client):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Client/en/os/SRPMS/ImageMagick-6.2.8.0-15.el5_8.src.rpm

i386:
ImageMagick-6.2.8.0-15.el5_8.i386.rpm
ImageMagick-c++-6.2.8.0-15.el5_8.i386.rpm
ImageMagick-debuginfo-6.2.8.0-15.el5_8.i386.rpm
ImageMagick-perl-6.2.8.0-15.el5_8.i386.rpm

x86_64:
ImageMagick-6.2.8.0-15.el5_8.i386.rpm
ImageMagick-6.2.8.0-15.el5_8.x86_64.rpm
ImageMagick-c++-6.2.8.0-15.el5_8.i386.rpm
ImageMagick-c++-6.2.8.0-15.el5_8.x86_64.rpm
ImageMagick-debuginfo-6.2.8.0-15.el5_8.i386.rpm
ImageMagick-debuginfo-6.2.8.0-15.el5_8.x86_64.rpm
ImageMagick-perl-6.2.8.0-15.el5_8.x86_64.rpm

RHEL Desktop Workstation (v. 5 client):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Client/en/os/SRPMS/ImageMagick-6.2.8.0-15.el5_8.src.rpm

i386:
ImageMagick-c++-devel-6.2.8.0-15.el5_8.i386.rpm
ImageMagick-debuginfo-6.2.8.0-15.el5_8.i386.rpm
ImageMagick-devel-6.2.8.0-15.el5_8.i386.rpm

x86_64:
ImageMagick-c++-devel-6.2.8.0-15.el5_8.i386.rpm
ImageMagick-c++-devel-6.2.8.0-15.el5_8.x86_64.rpm
ImageMagick-debuginfo-6.2.8.0-15.el5_8.i386.rpm
ImageMagick-debuginfo-6.2.8.0-15.el5_8.x86_64.rpm
ImageMagick-devel-6.2.8.0-15.el5_8.i386.rpm
ImageMagick-devel-6.2.8.0-15.el5_8.x86_64.rpm

Red Hat Enterprise Linux (v. 5 server):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Server/en/os/SRPMS/ImageMagick-6.2.8.0-15.el5_8.src.rpm

i386:
ImageMagick-6.2.8.0-15.el5_8.i386.rpm
ImageMagick-c++-6.2.8.0-15.el5_8.i386.rpm
ImageMagick-c++-devel-6.2.8.0-15.el5_8.i386.rpm
ImageMagick-debuginfo-6.2.8.0-15.el5_8.i386.rpm
ImageMagick-devel-6.2.8.0-15.el5_8.i386.rpm
ImageMagick-perl-6.2.8.0-15.el5_8.i386.rpm

ia64:
ImageMagick-6.2.8.0-15.el5_8.ia64.rpm
ImageMagick-c++-6.2.8.0-15.el5_8.ia64.rpm
ImageMagick-c++-devel-6.2.8.0-15.el5_8.ia64.rpm
ImageMagick-debuginfo-6.2.8.0-15.el5_8.ia64.rpm
ImageMagick-devel-6.2.8.0-15.el5_8.ia64.rpm
ImageMagick-perl-6.2.8.0-15.el5_8.ia64.rpm

ppc:
ImageMagick-6.2.8.0-15.el5_8.ppc.rpm
ImageMagick-6.2.8.0-15.el5_8.ppc64.rpm
ImageMagick-c++-6.2.8.0-15.el5_8.ppc.rpm
ImageMagick-c++-6.2.8.0-15.el5_8.ppc64.rpm
ImageMagick-c++-devel-6.2.8.0-15.el5_8.ppc.rpm
ImageMagick-c++-devel-6.2.8.0-15.el5_8.ppc64.rpm
ImageMagick-debuginfo-6.2.8.0-15.el5_8.ppc.rpm
ImageMagick-debuginfo-6.2.8.0-15.el5_8.ppc64.rpm
ImageMagick-devel-6.2.8.0-15.el5_8.ppc.rpm
ImageMagick-devel-6.2.8.0-15.el5_8.ppc64.rpm
ImageMagick-perl-6.2.8.0-15.el5_8.ppc.rpm

s390x:
ImageMagick-6.2.8.0-15.el5_8.s390.rpm
ImageMagick-6.2.8.0-15.el5_8.s390x.rpm
ImageMagick-c++-6.2.8.0-15.el5_8.s390.rpm
ImageMagick-c++-6.2.8.0-15.el5_8.s390x.rpm
ImageMagick-c++-devel-6.2.8.0-15.el5_8.s390.rpm
ImageMagick-c++-devel-6.2.8.0-15.el5_8.s390x.rpm
ImageMagick-debuginfo-6.2.8.0-15.el5_8.s390.rpm
ImageMagick-debuginfo-6.2.8.0-15.el5_8.s390x.rpm
ImageMagick-devel-6.2.8.0-15.el5_8.s390.rpm
ImageMagick-devel-6.2.8.0-15.el5_8.s390x.rpm
ImageMagick-perl-6.2.8.0-15.el5_8.s390x.rpm

x86_64:
ImageMagick-6.2.8.0-15.el5_8.i386.rpm
ImageMagick-6.2.8.0-15.el5_8.x86_64.rpm
ImageMagick-c++-6.2.8.0-15.el5_8.i386.rpm
ImageMagick-c++-6.2.8.0-15.el5_8.x86_64.rpm
ImageMagick-c++-devel-6.2.8.0-15.el5_8.i386.rpm
ImageMagick-c++-devel-6.2.8.0-15.el5_8.x86_64.rpm
ImageMagick-debuginfo-6.2.8.0-15.el5_8.i386.rpm
ImageMagick-debuginfo-6.2.8.0-15.el5_8.x86_64.rpm
ImageMagick-devel-6.2.8.0-15.el5_8.i386.rpm
ImageMagick-devel-6.2.8.0-15.el5_8.x86_64.rpm
ImageMagick-perl-6.2.8.0-15.el5_8.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/#package

7. References:

https://www.redhat.com/security/data/cve/CVE-2012-0247.html
https://www.redhat.com/security/data/cve/CVE-2012-0248.html
https://www.redhat.com/security/data/cve/CVE-2012-0260.html
https://access.redhat.com/security/updates/classification/#moderate
https://rhn.redhat.com/errata/RHSA-2012-0301.html

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2012 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.4 (GNU/Linux)

iD8DBQFPqBhBXlSAg2UNWIIRApEBAJ9SJMqaaRKSxgW/TViz+VDapX4PzQCeKzSn
i947hxc2zVgXPL5Pc704/pU=
=O6ok
-----END PGP SIGNATURE-----


--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce
Login or Register to add favorites

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    0 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    0 Files
  • 23
    Apr 23rd
    0 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close