Debian 9858 Published by

The following two security updates has been released for Debian GNU/Linux: [SECURITY] [DSA 2427-1] imagemagick security update and [SECURITY] [DSA 2426-1] gimp security update



[SECURITY] [DSA 2427-1] imagemagick security update
- -------------------------------------------------------------------------
Debian Security Advisory DSA-2427-1 security@debian.org
http://www.debian.org/security/ Florian Weimer
March 06, 2012 http://www.debian.org/security/faq
- -------------------------------------------------------------------------

Package : imagemagick
Vulnerability : several
Problem type : local
CVE ID : CVE-2012-0247 CVE-2012-0248

Two security vulnerabilities related to EXIF processing were
discovered in ImageMagick, a suite of programs to manipulate images:

CVE-2012-0247
When parsing a maliciously crafted image with incorrect offset
and count in the ResolutionUnit tag in EXIF IFD0, ImageMagick
writes two bytes to an invalid address.

CVE-2012-0248
Parsing a maliciously crafted image with an IFD whose all IOP
tags value offsets point to the beginning of the IFD itself
results in an endless loop and a denial of service.

For the stable distribution (squeeze), these problems have been fixed
in version 8:6.6.0.4-3+squeeze1.

For the testing distribution (wheezy) and the unstable distribution
(sid), these problems have been fixed in version 8:6.6.9.7-6.

We recommend that you upgrade your imagemagick packages.

Further information about Debian Security Advisories, how to apply
these updates to your system and frequently asked questions can be
found at: http://www.debian.org/security/
[SECURITY] [DSA 2426-1] gimp security update
- -------------------------------------------------------------------------
Debian Security Advisory DSA-2426-1 security@debian.org
http://www.debian.org/security/ Florian Weimer
March 06, 2012 http://www.debian.org/security/faq
- -------------------------------------------------------------------------

Package : gimp
Vulnerability : several
Problem type : local
Debian-specific: no
CVE ID : CVE-2010-4540 CVE-2010-4541 CVE-2010-4542 CVE-2010-4543
CVE-2011-1782 CVE-2011-2896

Several vulnerabilities have been identified in GIMP, the GNU Image
Manipulation Program.

CVE-2010-4540
Stack-based buffer overflow in the load_preset_response
function in plug-ins/lighting/lighting-ui.c in the "LIGHTING
EFFECTS > LIGHT" plugin allows user-assisted remote attackers
to cause a denial of service (application crash) or possibly
execute arbitrary code via a long Position field in a plugin
configuration file.

CVE-2010-4541
Stack-based buffer overflow in the loadit function in
plug-ins/common/sphere-designer.c in the SPHERE DESIGNER
plugin allows user-assisted remote attackers to cause a denial
of service (application crash) or possibly execute arbitrary
code via a long "Number of lights" field in a plugin
configuration file.

CVE-2010-4542
Stack-based buffer overflow in the gfig_read_parameter_gimp_rgb
function in in the GFIG plugin allows user-assisted remote
attackers to cause a denial of service (application crash) or
possibly execute arbitrary code via a long Foreground field in a
plugin configuration file.

CVE-2010-4543
Heap-based buffer overflow in the read_channel_data function in
file-psp.c in the Paint Shop Pro (PSP) plugin allows remote
attackers to cause a denial of service (application crash) or
possibly execute arbitrary code via a PSP_COMP_RLE (aka RLE
compression) image file that begins a long run count at the end
of the image.

CVE-2011-1782
The correction for CVE-2010-4543 was incomplete.

CVE-2011-2896
The LZW decompressor in the LZWReadByte function in
plug-ins/common/file-gif-load.c does not properly handle code
words that are absent from the decompression table when
encountered, which allows remote attackers to trigger an
infinite loop or a heap-based buffer overflow, and possibly
execute arbitrary code, via a crafted compressed stream.


For the stable distribution (squeeze), these problems have been fixed in
version 2.6.10-1+squeeze3.

For the testing distribution (wheezy) and the unstable distribution
(sid), these problems have been fixed in version 2.6.11-5.

We recommend that you upgrade your gimp packages.

Further information about Debian Security Advisories, how to apply
these updates to your system and frequently asked questions can be
found at: http://www.debian.org/security/