Login
Newsletter
Werbung

Sicherheit: Pufferüberläufe in CDF
Aktuelle Meldungen Distributionen
Name: Pufferüberläufe in CDF
ID: 200908-06
Distribution: Gentoo
Plattformen: Keine Angabe
Datum: Di, 18. August 2009, 23:51
Referenzen: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-2850
Applikationen: CDF

Originalnachricht

--Sig_/aKTuUnVBiOJ6yKu.=Qh0hSW
Content-Type: text/plain; charset=US-ASCII
Content-Transfer-Encoding: quoted-printable

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory GLSA 200908-06
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
http://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Severity: Normal
Title: CDF: User-assisted execution of arbitrary code
Date: August 18, 2009
Bugs: #278679
ID: 200908-06

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
========

Multiple heap-based buffer overflows in CDF might result in the
execution of arbitrary code.

Background
==========

CDF is a library for the Common Data Format which is a self-describing
data format for the storage and manipulation of scalar and
multidimensional data. It is developed by the NASA.

Affected packages
=================

-------------------------------------------------------------------
Package / Vulnerable / Unaffected
-------------------------------------------------------------------
1 sci-libs/cdf < 3.3.0 >=3D 3.3.0

Description
===========

Leon Juranic reported multiple heap-based buffer overflows for instance
in the ReadAEDRList64(), SearchForRecord_r_64(), LastRecord64(), and
CDFsel64() functions.

Impact
======

A remote attacker could entice a user to open a specially crafted CDF
file, possibly resulting in the execution of arbitrary code with the
privileges of the user running the application, or a Denial of Service.

Workaround
==========

There is no known workaround at this time.

Resolution
==========

All CDF users should upgrade to the latest version:

# emerge --sync
# emerge --ask --oneshot --verbose =3Dsci-libs/cdf-3.3.0

References
==========

[ 1 ] CVE-2009-2850
http://cve.mitre.org/cgi-bin/cvename.cgi?name=3DCVE-2009-2850

Availability
============

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

http://security.gentoo.org/glsa/glsa-200908-06.xml

Concerns?
=========

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
https://bugs.gentoo.org.

License
=======

Copyright 2009 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

http://creativecommons.org/licenses/by-sa/2.5

--Sig_/aKTuUnVBiOJ6yKu.=Qh0hSW
Content-Type: application/pgp-signature; name=signature.asc
Content-Disposition: attachment; filename=signature.asc

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2.0.11 (GNU/Linux)

iEYEARECAAYFAkqLHwgACgkQk+oqhfPAZGnxGQCbBy2uZS4Te2ElvfBiusqmRbUz
QDYAn2zbyK4a81YLWeHa7b48aJn1ZJ0/
=h9TG
-----END PGP SIGNATURE-----

--Sig_/aKTuUnVBiOJ6yKu.=Qh0hSW--
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung