- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - Gentoo Linux Security Advisory GLSA 201611-21 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - https://security.gentoo.org/ - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - Severity: Normal Title: ImageMagick: Multiple vulnerabilities Date: November 30, 2016 Bugs: #581990, #593526, #593530, #593532, #595200, #596002, #596004 ID: 201611-21 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - Synopsis ======== Multiple vulnerabilities have been found in ImageMagick, the worst of which allows remote attackers to execute arbitrary code. Background ========== ImageMagick is a collection of tools and libraries for many image formats. Affected packages ================= ------------------------------------------------------------------- Package / Vulnerable / Unaffected ------------------------------------------------------------------- 1 media-gfx/imagemagick < 6.9.6.2 >= 6.9.6.2 Description =========== Multiple vulnerabilities have been discovered in ImageMagick. Please review the CVE identifiers referenced below for details. Impact ====== A remote attacker could possibly execute arbitrary code with the privileges of the process or cause a Denial of Service condition. Workaround ========== There is no known workaround at this time. Resolution ========== All ImageMagick users should upgrade to the latest version: # emerge --sync # emerge --ask --oneshot --verbose ">=media-gfx/imagemagick-6.9.6.2" References ========== [ 1 ] CVE-2016-3714 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-3714 [ 2 ] CVE-2016-3715 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-3715 [ 3 ] CVE-2016-3716 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-3716 [ 4 ] CVE-2016-3717 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-3717 [ 5 ] CVE-2016-3718 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-3718 [ 6 ] CVE-2016-5010 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-5010 [ 7 ] CVE-2016-5842 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-5842 [ 8 ] CVE-2016-6491 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-6491 [ 9 ] CVE-2016-7799 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-7799 [ 10 ] CVE-2016-7906 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-7906 Availability ============ This GLSA and any updates to it are available for viewing at the Gentoo Security Website: https://security.gentoo.org/glsa/201611-21 Concerns? ========= Security is a primary focus of Gentoo Linux and ensuring the confidentiality and security of our users' machines is of utmost importance to us. Any security concerns should be addressed to security@gentoo.org or alternatively, you may file a bug at https://bugs.gentoo.org. License ======= Copyright 2016 Gentoo Foundation, Inc; referenced text belongs to its owner(s). The contents of this document are licensed under the Creative Commons - Attribution / Share Alike license. http://creativecommons.org/licenses/by-sa/2.5