- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory                           GLSA 201206-04
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
                                            https://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

 Severity: Normal
    Title: ArgyllCMS: User-assisted execution of arbitrary code
     Date: June 18, 2012
     Bugs: #416781
       ID: 201206-04

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
=======
A vulnerability has been found in ArgyllCMS which could allow attackersto execute arbitrary code.

Background
=========
ArgyllCMS is an ICC compatible color management system that supports
accurate ICC profile creation for scanners, cameras and film recorders.

Affected packages
================
    -------------------------------------------------------------------
     Package              /     Vulnerable     /            Unaffected
    -------------------------------------------------------------------
  1  media-gfx/argyllcms          < 1.4.0                    >= 1.4.0

Description
==========
ArgyllCMS does not properly handle ICC profiles causing a
use-after-free vulnerability.

Impact
=====
A remote attacker could entice a user to open a specially crafted image
file using ArgyllCMS, possibly resulting in  execution of arbitrary
code with the privileges of the process, or a Denial of Service
condition.

Workaround
=========
There is no known workaround at this time.

Resolution
=========
All argyllcms users should upgrade to the latest version:

  # emerge --sync
  # emerge --ask --oneshot --verbose ">=media-gfx/argyllcms-1.4.0"

References
=========
[ 1 ] CVE-2012-1616
      http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2012-1616

Availability
===========
This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

 https://security.gentoo.org/glsa/201206-04

Concerns?
========
Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users' machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
https://bugs.gentoo.org.

License
======
Copyright 2012 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

https://creativecommons.org/licenses/by-sa/2.5/

Gentoo: GLSA-201206-04: ArgyllCMS: User-assisted execution of arbitrary code

A vulnerability has been found in ArgyllCMS which could allow attackers to execute arbitrary code.

Summary

ArgyllCMS does not properly handle ICC profiles causing a use-after-free vulnerability.

Resolution

All argyllcms users should upgrade to the latest version: # emerge --sync # emerge --ask --oneshot --verbose ">=media-gfx/argyllcms-1.4.0"

References

[ 1 ] CVE-2012-1616 http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2012-1616

Availability

This GLSA and any updates to it are available for viewing at the Gentoo Security Website: https://security.gentoo.org/glsa/201206-04

Concerns

Security is a primary focus of Gentoo Linux and ensuring the confidentiality and security of our users' machines is of utmost importance to us. Any security concerns should be addressed to security@gentoo.org or alternatively, you may file a bug at https://bugs.gentoo.org.

Severity
Severity: Normal
Title: ArgyllCMS: User-assisted execution of arbitrary code
Date: June 18, 2012
Bugs: #416781
ID: 201206-04

Synopsis

A vulnerability has been found in ArgyllCMS which could allow attackersto execute arbitrary code.

Background

ArgyllCMS is an ICC compatible color management system that supports accurate ICC profile creation for scanners, cameras and film recorders.

Affected Packages

------------------------------------------------------------------- Package / Vulnerable / Unaffected ------------------------------------------------------------------- 1 media-gfx/argyllcms < 1.4.0 >= 1.4.0

Impact

===== A remote attacker could entice a user to open a specially crafted image file using ArgyllCMS, possibly resulting in execution of arbitrary code with the privileges of the process, or a Denial of Service condition.

Workaround

There is no known workaround at this time.

Related News