- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory                           GLSA 200705-13
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
                                            https://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

  Severity: Normal
     Title: ImageMagick: Multiple buffer overflows
      Date: May 10, 2007
      Bugs: #159567, #173186
        ID: 200705-13

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
=======
Multiple integer overflows have been discovered in ImageMagick allowing
for the execution of arbitrary code.

Background
=========
ImageMagick is a collection of tools allowing various manipulations on
image files.

Affected packages
================
    -------------------------------------------------------------------
     Package                /  Vulnerable  /                Unaffected
    -------------------------------------------------------------------
  1  media-gfx/imagemagick       < 6.3.3                      >= 6.3.3

Description
==========
iDefense Labs has discovered multiple integer overflows in ImageMagick
in the functions ReadDCMImage() and ReadXWDImage(), that are used to
process DCM and XWD files.

Impact
=====
An attacker could entice a user to open specially crafted XWD or DCM
file, resulting in heap-based buffer overflows and possibly the
execution of arbitrary code with the privileges of the user running
ImageMagick. Note that this user may be httpd or any other account used
by applications relying on the ImageMagick tools to automatically
process images.

Workaround
=========
There is no known workaround at this time.

Resolution
=========
All ImageMagick users should upgrade to the latest version:

    # emerge --sync
    # emerge --ask --oneshot --verbose ">=media-gfx/imagemagick-6.3.3"

References
=========
  [ 1 ] CVE-2007-1797
        http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-1797

Availability
===========
This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

  https://security.gentoo.org/glsa/200705-13

Concerns?
========
Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
https://bugs.gentoo.org/.

License
======
Copyright 2007 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

https://creativecommons.org/licenses/by-sa/2.5/

Gentoo: GLSA-200705-13: ImageMagick: Multiple buffer overflows

Multiple integer overflows have been discovered in ImageMagick allowing for the execution of arbitrary code.

Summary

Gentoo Linux Security Advisory GLSA 200705-13 https://security.gentoo.org/ Severity: Normal Title: ImageMagick: Multiple buffer overflows Date: May 10, 2007 Bugs: #159567, #173186 ID: 200705-13

Synopsis ======= Multiple integer overflows have been discovered in ImageMagick allowing for the execution of arbitrary code.
Background ========= ImageMagick is a collection of tools allowing various manipulations on image files.
Affected packages ================ ------------------------------------------------------------------- Package / Vulnerable / Unaffected ------------------------------------------------------------------- 1 media-gfx/imagemagick < 6.3.3 >= 6.3.3
========== iDefense Labs has discovered multiple integer overflows in ImageMagick in the functions ReadDCMImage() and ReadXWDImage(), that are used to process DCM and XWD files.
Impact ===== An attacker could entice a user to open specially crafted XWD or DCM file, resulting in heap-based buffer overflows and possibly the execution of arbitrary code with the privileges of the user running ImageMagick. Note that this user may be httpd or any other account used by applications relying on the ImageMagick tools to automatically process images.
Workaround ========= There is no known workaround at this time.
Resolution ========= All ImageMagick users should upgrade to the latest version:
# emerge --sync # emerge --ask --oneshot --verbose ">=media-gfx/imagemagick-6.3.3"
References ========= [ 1 ] CVE-2007-1797 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-1797
Availability =========== This GLSA and any updates to it are available for viewing at the Gentoo Security Website:
https://security.gentoo.org/glsa/200705-13
Concerns? ======== Security is a primary focus of Gentoo Linux and ensuring the confidentiality and security of our users machines is of utmost importance to us. Any security concerns should be addressed to security@gentoo.org or alternatively, you may file a bug at https://bugs.gentoo.org/.
License ====== Copyright 2007 Gentoo Foundation, Inc; referenced text belongs to its owner(s).
The contents of this document are licensed under the Creative Commons - Attribution / Share Alike license.
https://creativecommons.org/licenses/by-sa/2.5/

Resolution

References

Availability

Concerns

Severity

Synopsis

Background

Affected Packages

Impact

Workaround

Related News