[ GLSA 201006-03 ] ImageMagick: User-assisted execution of arbitrary code

[Date Prev][Date Next][Thread Prev][Thread Next][Date Index][Thread Index]

 



- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory                           GLSA 201006-03
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
                                            http://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

  Severity: Normal
     Title: ImageMagick: User-assisted execution of arbitrary code
      Date: June 01, 2010
      Bugs: #271502
        ID: 201006-03

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
========

An integer overflow in ImageMagick might allow remote attackers to
cause the remote execution of arbitrary code.

Background
==========

ImageMagick is a collection of tools and libraries for manipulating
various image formats.

Affected packages
=================

    -------------------------------------------------------------------
     Package                /  Vulnerable  /                Unaffected
    -------------------------------------------------------------------
  1  media-gfx/imagemagick      < 6.5.2.9                   >= 6.5.2.9

Description
===========

Tielei Wang has discovered that the XMakeImage() function in
magick/xwindow.c is prone to an integer overflow, possibly leading to a
buffer overflow.

Impact
======

A remote attacker could entice a user to open a specially crafted
image, possibly resulting in the remote execution of arbitrary code
with the privileges of the user running the application, or a Denial of
Service.

Workaround
==========

There is no known workaround at this time.

Resolution
==========

All ImageMagick users should upgrade to an unaffected version:

    # emerge --sync
    # emerge --ask --oneshot --verbose ">=media-gfx/imagemagick-6.5.2.9"

NOTE: This is a legacy GLSA. Updates for all affected architectures are
available since June 4, 2009. It is likely that your system is already
no longer affected by this issue.

References
==========

  [ 1 ] CVE-2009-1882
        http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-1882

Availability
============

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

  http://security.gentoo.org/glsa/glsa-201006-03.xml

Concerns?
=========

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users machines is of utmost
importance to us. Any security concerns should be addressed to
security@xxxxxxxxxx or alternatively, you may file a bug at
https://bugs.gentoo.org.

License
=======

Copyright 2010 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

http://creativecommons.org/licenses/by-sa/2.5

Attachment: signature.asc
Description: PGP signature


[Index of Archives]     [Linux Security]     [Netfilter]     [PHP]     [Yosemite News]     [Linux Kernel]

  Powered by Linux