|
|
Subscribe / Log in / New account

imagemagick: code execution

Package(s):imagemagick CVE #(s):CVE-2012-3437
Created:August 22, 2012 Updated:April 10, 2013
Description: From the Ubuntu advisory:

Tom Lane discovered that ImageMagick would not always properly allocate memory. If a user or automated system using ImageMagick were tricked into opening a specially crafted PNG image, an attacker could exploit this to cause a denial of service or possibly execute code with the privileges of the user invoking the program.

Alerts:
Debian-LTS DLA-242-1 imagemagick 2015-06-11
Mandriva MDVSA-2013:092 imagemagick 2013-04-09
openSUSE openSUSE-SU-2013:0535-1 ImageMagick 2013-03-26
Mandriva MDVSA-2012:160 imagemagick 2012-10-05
Fedora FEDORA-2012-11746 ImageMagick 2012-08-27
Fedora FEDORA-2012-11762 ImageMagick 2012-08-27
Mageia MGASA-2012-0243 imagemagick 2012-08-27
Ubuntu USN-1544-1 imagemagick 2012-08-22

to post comments


Copyright © 2025, Eklektix, Inc.
Comments and public postings are copyrighted by their creators.
Linux is a registered trademark of Linus Torvalds