From 4f2d7949f03e1c198bc888f2d05f421d35c57e21 Mon Sep 17 00:00:00 2001 From: V3n3RiX Date: Mon, 9 Oct 2017 18:53:29 +0100 Subject: reinit the tree, so we can have metadata --- metadata/glsa/glsa-201006-03.xml | 71 ++++++++++++++++++++++++++++++++++++++++ 1 file changed, 71 insertions(+) create mode 100644 metadata/glsa/glsa-201006-03.xml (limited to 'metadata/glsa/glsa-201006-03.xml') diff --git a/metadata/glsa/glsa-201006-03.xml b/metadata/glsa/glsa-201006-03.xml new file mode 100644 index 000000000000..30e2a646974c --- /dev/null +++ b/metadata/glsa/glsa-201006-03.xml @@ -0,0 +1,71 @@ + + + + ImageMagick: User-assisted execution of arbitrary code + + An integer overflow in ImageMagick might allow remote attackers to cause + the remote execution of arbitrary code. + + imagemagick + 2010-06-01 + 2010-06-01: 01 + 271502 + remote + + + 6.5.2.9 + 6.5.2.9 + + + +

+ ImageMagick is a collection of tools and libraries for manipulating + various image formats. +

+
+ +

+ Tielei Wang has discovered that the XMakeImage() function in + magick/xwindow.c is prone to an integer overflow, possibly leading to a + buffer overflow. +

+
+ +

+ A remote attacker could entice a user to open a specially crafted + image, possibly resulting in the remote execution of arbitrary code + with the privileges of the user running the application, or a Denial of + Service. +

+
+ +

+ There is no known workaround at this time. +

+
+ +

+ All ImageMagick users should upgrade to an unaffected version: +

+ + # emerge --sync + # emerge --ask --oneshot --verbose ">=media-gfx/imagemagick-6.5.2.9" +

+ NOTE: This is a legacy GLSA. Updates for all affected architectures are + available since June 4, 2009. It is likely that your system is already + no longer affected by this issue. +

+
+ + CVE-2009-1882 + + + keytoaster + + + a3li + + + a3li + +
-- cgit v1.2.3