Gentoo Archives: gentoo-commits

From: "Alex Legler (a3li)" <a3li@g.o>
To: gentoo-commits@l.g.o
Subject: [gentoo-commits] gentoo commit in xml/htdocs/security/en/glsa: glsa-201006-03.xml
Date: Tue, 01 Jun 2010 15:33:48
Message-Id: 20100601153344.36A932CE14@corvid.gentoo.org
1 a3li 10/06/01 15:33:44
2
3 Added: glsa-201006-03.xml
4 Log:
5 GLSA 201006-03
6
7 Revision Changes Path
8 1.1 xml/htdocs/security/en/glsa/glsa-201006-03.xml
9
10 file : http://sources.gentoo.org/viewvc.cgi/gentoo/xml/htdocs/security/en/glsa/glsa-201006-03.xml?rev=1.1&view=markup
11 plain: http://sources.gentoo.org/viewvc.cgi/gentoo/xml/htdocs/security/en/glsa/glsa-201006-03.xml?rev=1.1&content-type=text/plain
12
13 Index: glsa-201006-03.xml
14 ===================================================================
15 <?xml version="1.0" encoding="utf-8"?>
16 <?xml-stylesheet href="/xsl/glsa.xsl" type="text/xsl"?>
17 <?xml-stylesheet href="/xsl/guide.xsl" type="text/xsl"?>
18 <!DOCTYPE glsa SYSTEM "http://www.gentoo.org/dtd/glsa.dtd">
19
20 <glsa id="201006-03">
21 <title>ImageMagick: User-assisted execution of arbitrary code</title>
22 <synopsis>
23 An integer overflow in ImageMagick might allow remote attackers to cause
24 the remote execution of arbitrary code.
25 </synopsis>
26 <product type="ebuild">imagemagick</product>
27 <announced>June 01, 2010</announced>
28 <revised>June 01, 2010: 01</revised>
29 <bug>271502</bug>
30 <access>remote</access>
31 <affected>
32 <package name="media-gfx/imagemagick" auto="yes" arch="*">
33 <unaffected range="ge">6.5.2.9</unaffected>
34 <vulnerable range="lt">6.5.2.9</vulnerable>
35 </package>
36 </affected>
37 <background>
38 <p>
39 ImageMagick is a collection of tools and libraries for manipulating
40 various image formats.
41 </p>
42 </background>
43 <description>
44 <p>
45 Tielei Wang has discovered that the XMakeImage() function in
46 magick/xwindow.c is prone to an integer overflow, possibly leading to a
47 buffer overflow.
48 </p>
49 </description>
50 <impact type="normal">
51 <p>
52 A remote attacker could entice a user to open a specially crafted
53 image, possibly resulting in the remote execution of arbitrary code
54 with the privileges of the user running the application, or a Denial of
55 Service.
56 </p>
57 </impact>
58 <workaround>
59 <p>
60 There is no known workaround at this time.
61 </p>
62 </workaround>
63 <resolution>
64 <p>
65 All ImageMagick users should upgrade to an unaffected version:
66 </p>
67 <code>
68 # emerge --sync
69 # emerge --ask --oneshot --verbose &quot;&gt;=media-gfx/imagemagick-6.5.2.9&quot;</code>
70 <p>
71 NOTE: This is a legacy GLSA. Updates for all affected architectures are
72 available since June 4, 2009. It is likely that your system is already
73 no longer affected by this issue.
74 </p>
75 </resolution>
76 <references>
77 <uri link="http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-1882">CVE-2009-1882</uri>
78 </references>
79 <metadata tag="requester" timestamp="Wed, 03 Jun 2009 18:15:07 +0000">
80 keytoaster
81 </metadata>
82 <metadata tag="submitter" timestamp="Sun, 30 May 2010 11:23:27 +0000">
83 a3li
84 </metadata>
85 <metadata tag="bugReady" timestamp="Sun, 30 May 2010 15:32:51 +0000">
86 a3li
87 </metadata>
88 </glsa>