Login
Newsletter
Werbung

Sicherheit: Zahlenüberlauf in libwmf
Aktuelle Meldungen Distributionen
Name: Zahlenüberlauf in libwmf
ID: 200608-17
Distribution: Gentoo
Plattformen: Keine Angabe
Datum: Do, 10. August 2006, 21:31
Referenzen: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-3376
Applikationen: libwmf

Originalnachricht

--nextPart1688717.AI8XXOrKnN
Content-Type: text/plain;
charset="us-ascii"
Content-Transfer-Encoding: 7bit
Content-Disposition: inline

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory GLSA 200608-17
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
http://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Severity: Normal
Title: libwmf: Buffer overflow vulnerability
Date: August 10, 2006
Bugs: #139325
ID: 200608-17

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
========

libwmf is vulnerable to an integer overflow potentially resulting in
the execution of arbitrary code.

Background
==========

libwmf is a library for reading and converting vector images in
Microsoft's native Windows Metafile Format (WMF).

Affected packages
=================

-------------------------------------------------------------------
Package / Vulnerable / Unaffected
-------------------------------------------------------------------
1 media-libs/libwmf < 0.2.8.4 >= 0.2.8.4

Description
===========

infamous41md discovered that libwmf fails to do proper bounds checking
on the MaxRecordSize variable in the WMF file header. This could lead
to an head-based buffer overflow.

Impact
======

By enticing a user to open a specially crafted WMF file, a remote
attacker could cause a heap-based buffer overflow and execute arbitrary
code with the permissions of the user running the application that uses
libwmf.

Workaround
==========

There is no known workaround for this issue.

Resolution
==========

All libwmf users should upgrade to the latest version:

# emerge --sync
# emerge --ask --oneshot --verbose ">=media-libs/libwmf-0.2.8.4"

References
==========

[ 1 ] CVE-2006-3376
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-3376

Availability
============

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

http://security.gentoo.org/glsa/glsa-200608-17.xml

Concerns?
=========

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
http://bugs.gentoo.org.

License
=======

Copyright 2006 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

http://creativecommons.org/licenses/by-sa/2.5

--nextPart1688717.AI8XXOrKnN
Content-Type: application/pgp-signature

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.5 (GNU/Linux)

iD8DBQBE24URzKC5hMHO6rkRAqv4AJ4/ecMAR/BcogB4UHTICSffGV5TFwCdH5sO
fNKmRKlHS9SzUfVlPcb40QU=
=kCU2
-----END PGP SIGNATURE-----

--nextPart1688717.AI8XXOrKnN--
--
gentoo-announce@gentoo.org mailing list
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung