summaryrefslogtreecommitdiff
blob: fd8ef0bdfba69980f11ef6e6eb2f635790e7c2e4 (plain)
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
45
46
47
48
49
50
51
52
53
54
55
56
57
58
59
60
61
62
63
64
65
<?xml version="1.0" encoding="utf-8"?>
<!DOCTYPE glsa SYSTEM "http://www.gentoo.org/dtd/glsa.dtd">
<glsa id="200501-37">
  <title>GraphicsMagick: PSD decoding heap overflow</title>
  <synopsis>
    GraphicsMagick is vulnerable to a heap overflow when decoding Photoshop
    Document (PSD) files, which could lead to arbitrary code execution.
  </synopsis>
  <product type="ebuild">GraphicsMagick</product>
  <announced>2005-01-26</announced>
  <revised count="01">2005-01-26</revised>
  <bug>79336</bug>
  <access>remote</access>
  <affected>
    <package name="media-gfx/graphicsmagick" auto="yes" arch="*">
      <unaffected range="ge">1.1.5</unaffected>
      <vulnerable range="lt">1.1.5</vulnerable>
    </package>
  </affected>
  <background>
    <p>
    GraphicsMagick is a collection of tools to read, write and
    manipulate images in many formats. GraphicsMagick is originally derived
    from ImageMagick 5.5.2.
    </p>
  </background>
  <description>
    <p>
    Andrei Nigmatulin discovered that handling a Photoshop Document
    (PSD) file with more than 24 layers in ImageMagick could trigger a heap
    overflow (GLSA 200501-26). GraphicsMagick is based on the same code and
    therefore suffers from the same flaw.
    </p>
  </description>
  <impact type="normal">
    <p>
    An attacker could potentially design a malicious PSD image file to
    cause arbitrary code execution with the permissions of the user running
    GraphicsMagick.
    </p>
  </impact>
  <workaround>
    <p>
    There is no known workaround at this time.
    </p>
  </workaround>
  <resolution>
    <p>
    All GraphicsMagick users should upgrade to the latest version:
    </p>
    <code>
    # emerge --sync
    # emerge --ask --oneshot --verbose "&gt;=media-gfx/graphicsmagick-1.1.5"</code>
  </resolution>
  <references>
    <uri link="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2005-0005">CAN-2005-0005</uri>
    <uri link="https://www.gentoo.org/security/en/glsa/glsa-200501-26.xml">GLSA 200501-26</uri>
  </references>
  <metadata tag="submitter" timestamp="2005-01-26T12:20:54Z">
    koon
  </metadata>
  <metadata tag="bugReady" timestamp="2005-01-26T12:21:35Z">
    koon
  </metadata>
</glsa>