blob: fc0ac731f1bac0251595bf3a890a0cc499336e2e (
plain)
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
45
46
47
48
49
50
51
52
53
54
55
56
57
58
59
60
61
62
63
64
65
66
|
<?xml version="1.0" encoding="utf-8"?>
<!DOCTYPE glsa SYSTEM "http://www.gentoo.org/dtd/glsa.dtd">
<glsa id="200501-37">
<title>GraphicsMagick: PSD decoding heap overflow</title>
<synopsis>
GraphicsMagick is vulnerable to a heap overflow when decoding Photoshop
Document (PSD) files, which could lead to arbitrary code execution.
</synopsis>
<product type="ebuild">GraphicsMagick</product>
<announced>January 26, 2005</announced>
<revised>January 26, 2005: 01</revised>
<bug>79336</bug>
<access>remote</access>
<affected>
<package name="media-gfx/graphicsmagick" auto="yes" arch="*">
<unaffected range="ge">1.1.5</unaffected>
<vulnerable range="lt">1.1.5</vulnerable>
</package>
</affected>
<background>
<p>
GraphicsMagick is a collection of tools to read, write and
manipulate images in many formats. GraphicsMagick is originally derived
from ImageMagick 5.5.2.
</p>
</background>
<description>
<p>
Andrei Nigmatulin discovered that handling a Photoshop Document
(PSD) file with more than 24 layers in ImageMagick could trigger a heap
overflow (GLSA 200501-26). GraphicsMagick is based on the same code and
therefore suffers from the same flaw.
</p>
</description>
<impact type="normal">
<p>
An attacker could potentially design a malicious PSD image file to
cause arbitrary code execution with the permissions of the user running
GraphicsMagick.
</p>
</impact>
<workaround>
<p>
There is no known workaround at this time.
</p>
</workaround>
<resolution>
<p>
All GraphicsMagick users should upgrade to the latest version:
</p>
<code>
# emerge --sync
# emerge --ask --oneshot --verbose ">=media-gfx/graphicsmagick-1.1.5"</code>
</resolution>
<references>
<uri link="http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2005-0005">CAN-2005-0005</uri>
<uri link="/security/en/glsa/glsa-200501-26.xml">GLSA 200501-26</uri>
</references>
<metadata tag="submitter" timestamp="Wed, 26 Jan 2005 12:20:54 +0000">
koon
</metadata>
<metadata tag="bugReady" timestamp="Wed, 26 Jan 2005 12:21:35 +0000">
koon
</metadata>
</glsa>
|