ALAS-2012-076

Related Vulnerabilities: CVE-2010-4167   CVE-2012-0247   CVE-2012-0248   CVE-2012-0259   CVE-2012-0260   CVE-2012-1798  

A flaw was found in the way ImageMagick processed images with malformed Exchangeable image file format (Exif) metadata. An attacker could create a specially-crafted image file that, when opened by a victim, would cause ImageMagick to crash or, potentially, execute arbitrary code. (CVE-2012-0247) A denial of service flaw was found in the way ImageMagick processed images with malformed Exif metadata. An attacker could create a specially-crafted image file that, when opened by a victim, could cause ImageMagick to enter an infinite loop. (CVE-2012-0248) It was found that ImageMagick utilities tried to load ImageMagick configuration files from the current working directory. If a user ran an ImageMagick utility in an attacker-controlled directory containing a specially-crafted ImageMagick configuration file, it could cause the utility to execute arbitrary code. (CVE-2010-4167) An integer overflow flaw was found in the way ImageMagick processed certain Exif tags with a large components count. An attacker could create a specially-crafted image file that, when opened by a victim, could cause ImageMagick to access invalid memory and crash. (CVE-2012-0259) A denial of service flaw was found in the way ImageMagick decoded certain JPEG images. A remote attacker could provide a JPEG image with specially-crafted sequences of RST0 up to RST7 restart markers (used to indicate the input stream to be corrupted), which once processed by ImageMagick, would cause it to consume excessive amounts of memory and CPU time. (CVE-2012-0260) An out-of-bounds buffer read flaw was found in the way ImageMagick processed certain TIFF image files. A remote attacker could provide a TIFF image with a specially-crafted Exif IFD value (the set of tags for recording Exif-specific attribute information), which once opened by ImageMagick, would cause it to crash. (CVE-2012-1798)

ALAS-2012-076


Amazon Linux AMI Security Advisory: ALAS-2012-76
Advisory Release Date: 2012-05-08 23:14 Pacific
Advisory Updated Date: 2014-09-14 16:09 Pacific
Severity: Medium

Issue Overview:

A flaw was found in the way ImageMagick processed images with malformed Exchangeable image file format (Exif) metadata. An attacker could create a specially-crafted image file that, when opened by a victim, would cause ImageMagick to crash or, potentially, execute arbitrary code. (CVE-2012-0247)

A denial of service flaw was found in the way ImageMagick processed images with malformed Exif metadata. An attacker could create a specially-crafted image file that, when opened by a victim, could cause ImageMagick to enter an infinite loop. (CVE-2012-0248)

It was found that ImageMagick utilities tried to load ImageMagick configuration files from the current working directory. If a user ran an ImageMagick utility in an attacker-controlled directory containing a specially-crafted ImageMagick configuration file, it could cause the utility to execute arbitrary code. (CVE-2010-4167)

An integer overflow flaw was found in the way ImageMagick processed certain Exif tags with a large components count. An attacker could create a specially-crafted image file that, when opened by a victim, could cause ImageMagick to access invalid memory and crash. (CVE-2012-0259)

A denial of service flaw was found in the way ImageMagick decoded certain JPEG images. A remote attacker could provide a JPEG image with specially-crafted sequences of RST0 up to RST7 restart markers (used to indicate the input stream to be corrupted), which once processed by ImageMagick, would cause it to consume excessive amounts of memory and CPU time. (CVE-2012-0260)

An out-of-bounds buffer read flaw was found in the way ImageMagick processed certain TIFF image files. A remote attacker could provide a TIFF image with a specially-crafted Exif IFD value (the set of tags for recording Exif-specific attribute information), which once opened by ImageMagick, would cause it to crash. (CVE-2012-1798)


Affected Packages:

ImageMagick


Issue Correction:
Run yum update ImageMagick to update your system.

New Packages:
i686:
    ImageMagick-doc-6.5.4.7-6.12.amzn1.i686
    ImageMagick-devel-6.5.4.7-6.12.amzn1.i686
    ImageMagick-debuginfo-6.5.4.7-6.12.amzn1.i686
    ImageMagick-perl-6.5.4.7-6.12.amzn1.i686
    ImageMagick-c++-devel-6.5.4.7-6.12.amzn1.i686
    ImageMagick-c++-6.5.4.7-6.12.amzn1.i686
    ImageMagick-6.5.4.7-6.12.amzn1.i686

src:
    ImageMagick-6.5.4.7-6.12.amzn1.src

x86_64:
    ImageMagick-c++-6.5.4.7-6.12.amzn1.x86_64
    ImageMagick-c++-devel-6.5.4.7-6.12.amzn1.x86_64
    ImageMagick-devel-6.5.4.7-6.12.amzn1.x86_64
    ImageMagick-doc-6.5.4.7-6.12.amzn1.x86_64
    ImageMagick-6.5.4.7-6.12.amzn1.x86_64
    ImageMagick-debuginfo-6.5.4.7-6.12.amzn1.x86_64
    ImageMagick-perl-6.5.4.7-6.12.amzn1.x86_64