exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New

Gentoo Linux Security Advisory 202405-02

Gentoo Linux Security Advisory 202405-02
Posted May 6, 2024
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory 202405-2 - Multiple vulnerabilities have been discovered in ImageMagick, the worst of which can lead to remote code execution. Versions greater than or equal to 6.9.13.0 are affected.

tags | advisory, remote, vulnerability, code execution
systems | linux, gentoo
advisories | CVE-2021-20224, CVE-2021-4219, CVE-2022-0284, CVE-2022-1115, CVE-2022-2719, CVE-2022-28463, CVE-2022-3213, CVE-2022-32545, CVE-2022-32546, CVE-2022-32547, CVE-2022-44267, CVE-2022-44268, CVE-2023-1906, CVE-2023-2157
SHA-256 | 673425e9b93e8fa03590f6a6a1e25235933b6eadbbbb7d45d6e66972fb35d73e

Gentoo Linux Security Advisory 202405-02

Change Mirror Download
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory GLSA 202405-02
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
https://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Severity: High
Title: ImageMagick: Multiple Vulnerabilities
Date: May 04, 2024
Bugs: #835931, #843833, #852947, #871954, #893526, #904357, #908082, #917594
ID: 202405-02

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
========

Multiple vulnerabilities have been discovered in ImageMagick, the worst
of which can lead to remote code execution.

Background
==========

ImageMagick is a software suite to create, edit, and compose bitmap
images, that can also read, write, and convert images in many other
formats.

Affected packages
=================

Package Vulnerable Unaffected
--------------------- ------------ ------------
media-gfx/imagemagick < 6.9.12.88 >= 6.9.13.0

Description
===========

Multiple vulnerabilities have been discovered in ImageMagick. Please
review the CVE identifiers referenced below for details.

Impact
======

Please review the referenced CVE identifiers for details.

Workaround
==========

There is no known workaround at this time.

Resolution
==========

All ImageMagick 6.x users should upgrade to the latest version:

# emerge --sync
# emerge --ask --oneshot --verbose ">=media-gfx/imagemagick-6.9.13.0" =media-gfx/imagemagick-6*"

All ImageMagick 7.x users should upgrade to the latest version:

# emerge --sync
# emerge --ask --oneshot --verbose ">=media-gfx/imagemagick-7.1.1.22"

References
==========

[ 1 ] CVE-2021-4219
https://nvd.nist.gov/vuln/detail/CVE-2021-4219
[ 2 ] CVE-2021-20224
https://nvd.nist.gov/vuln/detail/CVE-2021-20224
[ 3 ] CVE-2022-0284
https://nvd.nist.gov/vuln/detail/CVE-2022-0284
[ 4 ] CVE-2022-1115
https://nvd.nist.gov/vuln/detail/CVE-2022-1115
[ 5 ] CVE-2022-2719
https://nvd.nist.gov/vuln/detail/CVE-2022-2719
[ 6 ] CVE-2022-3213
https://nvd.nist.gov/vuln/detail/CVE-2022-3213
[ 7 ] CVE-2022-28463
https://nvd.nist.gov/vuln/detail/CVE-2022-28463
[ 8 ] CVE-2022-32545
https://nvd.nist.gov/vuln/detail/CVE-2022-32545
[ 9 ] CVE-2022-32546
https://nvd.nist.gov/vuln/detail/CVE-2022-32546
[ 10 ] CVE-2022-32547
https://nvd.nist.gov/vuln/detail/CVE-2022-32547
[ 11 ] CVE-2022-44267
https://nvd.nist.gov/vuln/detail/CVE-2022-44267
[ 12 ] CVE-2022-44268
https://nvd.nist.gov/vuln/detail/CVE-2022-44268
[ 13 ] CVE-2023-1906
https://nvd.nist.gov/vuln/detail/CVE-2023-1906
[ 14 ] CVE-2023-2157
https://nvd.nist.gov/vuln/detail/CVE-2023-2157
[ 15 ] CVE-2023-5341
https://nvd.nist.gov/vuln/detail/CVE-2023-5341
[ 16 ] CVE-2023-34151
https://nvd.nist.gov/vuln/detail/CVE-2023-34151
[ 17 ] CVE-2023-34153
https://nvd.nist.gov/vuln/detail/CVE-2023-34153

Availability
============

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

https://security.gentoo.org/glsa/202405-02

Concerns?
=========

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users' machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
https://bugs.gentoo.org.

License
=======

Copyright 2024 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

https://creativecommons.org/licenses/by-sa/2.5
Login or Register to add favorites

File Archive:

May 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    May 1st
    44 Files
  • 2
    May 2nd
    5 Files
  • 3
    May 3rd
    11 Files
  • 4
    May 4th
    0 Files
  • 5
    May 5th
    0 Files
  • 6
    May 6th
    28 Files
  • 7
    May 7th
    3 Files
  • 8
    May 8th
    4 Files
  • 9
    May 9th
    54 Files
  • 10
    May 10th
    12 Files
  • 11
    May 11th
    0 Files
  • 12
    May 12th
    0 Files
  • 13
    May 13th
    17 Files
  • 14
    May 14th
    11 Files
  • 15
    May 15th
    17 Files
  • 16
    May 16th
    13 Files
  • 17
    May 17th
    22 Files
  • 18
    May 18th
    0 Files
  • 19
    May 19th
    0 Files
  • 20
    May 20th
    0 Files
  • 21
    May 21st
    0 Files
  • 22
    May 22nd
    0 Files
  • 23
    May 23rd
    0 Files
  • 24
    May 24th
    0 Files
  • 25
    May 25th
    0 Files
  • 26
    May 26th
    0 Files
  • 27
    May 27th
    0 Files
  • 28
    May 28th
    0 Files
  • 29
    May 29th
    0 Files
  • 30
    May 30th
    0 Files
  • 31
    May 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close