summaryrefslogtreecommitdiff
diff options
context:
space:
mode:
Diffstat (limited to 'metadata/glsa/glsa-200501-26.xml')
-rw-r--r--metadata/glsa/glsa-200501-26.xml62
1 files changed, 62 insertions, 0 deletions
diff --git a/metadata/glsa/glsa-200501-26.xml b/metadata/glsa/glsa-200501-26.xml
new file mode 100644
index 000000000000..062217887ac2
--- /dev/null
+++ b/metadata/glsa/glsa-200501-26.xml
@@ -0,0 +1,62 @@
+<?xml version="1.0" encoding="utf-8"?>
+<!DOCTYPE glsa SYSTEM "http://www.gentoo.org/dtd/glsa.dtd">
+<glsa id="200501-26">
+ <title>ImageMagick: PSD decoding heap overflow</title>
+ <synopsis>
+ ImageMagick is vulnerable to a heap overflow when decoding Photoshop
+ Document (PSD) files, which could lead to arbitrary code execution.
+ </synopsis>
+ <product type="ebuild">imagemagick</product>
+ <announced>2005-01-20</announced>
+ <revised count="01">2005-01-20</revised>
+ <bug>77932</bug>
+ <access>remote</access>
+ <affected>
+ <package name="media-gfx/imagemagick" auto="yes" arch="*">
+ <unaffected range="ge">6.1.8.8</unaffected>
+ <vulnerable range="lt">6.1.8.8</vulnerable>
+ </package>
+ </affected>
+ <background>
+ <p>
+ ImageMagick is a collection of tools to read, write and manipulate
+ images in many formats.
+ </p>
+ </background>
+ <description>
+ <p>
+ Andrei Nigmatulin discovered that a Photoshop Document (PSD) file
+ with more than 24 layers could trigger a heap overflow.
+ </p>
+ </description>
+ <impact type="normal">
+ <p>
+ An attacker could potentially design a mailicous PSD image file to
+ cause arbitrary code execution with the permissions of the user running
+ ImageMagick.
+ </p>
+ </impact>
+ <workaround>
+ <p>
+ There is no known workaround at this time.
+ </p>
+ </workaround>
+ <resolution>
+ <p>
+ All ImageMagick users should upgrade to the latest version:
+ </p>
+ <code>
+ # emerge --sync
+ # emerge --ask --oneshot --verbose "&gt;=media-gfx/imagemagick-6.1.8.8"</code>
+ </resolution>
+ <references>
+ <uri link="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2005-0005">CAN-2005-0005</uri>
+ <uri link="http://www.idefense.com/application/poi/display?id=184&amp;type=vulnerabilities">iDEFENSE Advisory</uri>
+ </references>
+ <metadata tag="submitter" timestamp="2005-01-18T13:50:38Z">
+ koon
+ </metadata>
+ <metadata tag="bugReady" timestamp="2005-01-20T09:15:57Z">
+ koon
+ </metadata>
+</glsa>