Login
Newsletter
Werbung

Sicherheit: Pufferüberlauf in PLIB
Aktuelle Meldungen Distributionen
Name: Pufferüberlauf in PLIB
ID: 201606-16
Distribution: Gentoo
Plattformen: Keine Angabe
Datum: Mo, 27. Juni 2016, 07:30
Referenzen: http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-4620
Applikationen: PLIB

Originalnachricht

This is an OpenPGP/MIME signed message (RFC 4880 and 3156)
--JHHlKonS7rJoDTRW8j1iUiuBTheNtXCFx
Content-Type: multipart/mixed;
boundary="26GfMPutweFOrjljIhiL5ObogjSFMAg8n"
From: Aaron Bauman <bman@gentoo.org>
To: gentoo-announce@lists.gentoo.org
Message-ID: <42a1320c-e44b-3d31-136e-f3d24707e9e9@gentoo.org>
Subject: [ GLSA 201606-16 ] PLIB: Buffer overflow vulnerability

--26GfMPutweFOrjljIhiL5ObogjSFMAg8n
Content-Type: multipart/alternative;
boundary="------------300D6FB8709FE2E44D16C81E"

This is a multi-part message in MIME format.
--------------300D6FB8709FE2E44D16C81E
Content-Type: text/plain; charset=utf-
Content-Transfer-Encoding: quoted-printable

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory GLSA 201606-16
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
https://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Severity: Normal
Title: PLIB: Buffer overflow vulnerability
Date: June 26, 2016
Bugs: #395553
ID: 201606-16

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
========

A buffer overflow in PLIB might allow remote attackers to execute
arbitrary code.

Background
==========

PLIB includes sound effects, music, a complete 3D engine, font
rendering, a simple Windowing library, a game scripting language, a
GUI, networking, 3D math library and a collection of handy utility
functions.

Affected packages
=================

-------------------------------------------------------------------
Package / Vulnerable / Unaffected
-------------------------------------------------------------------
1 media-libs/plib < 1.8.5-r1 >= 1.8.5-r1

Description
===========

A buffer overflow in PLIB allows user-assisted remote attackers to
execute arbitrary code via vectors involving a long error message, as
demonstrated by a crafted acc file for TORCS.

Impact
======

Remote attackers could execute arbitrary code with the privileges of
the process.

Workaround
==========

There is no known workaround at this time.

Resolution
==========

All PLIB users should upgrade to the latest version:

# emerge --sync
# emerge --ask --verbose --oneshot ">=media-libs/plib-1.8.5-r1"

References
==========

[ 1 ] CVE-2011-4620
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-4620

Availability
============

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

https://security.gentoo.org/glsa/201606-16

Concerns?
=========

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users' machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
https://bugs.gentoo.org.

License
=======

Copyright 2016 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

http://creativecommons.org/licenses/by-sa/2.5


--------------300D6FB8709FE2E44D16C81E
Content-Type: text/html; charset=utf-8
Content-Transfer-Encoding: quoted-printable

<html>
<head>

<meta http-equiv=3D"Content-Type" content=3D"text/html;
charset=3Dutf=
-8">
</head>
<body bgcolor=3D"#FFFFFF" text=3D"#000000">
<p>
<meta http-equiv=3D"Content-Type" content=3D"text/html;
charset=3Du=
tf-8">
</p>
<pre style=3D"color: rgb(0, 0, 0); font-style: normal; font-variant:
=
normal; font-weight: normal; letter-spacing: normal; line-height: normal;=
orphans: auto; text-align: start; text-indent: 0px; text-transform: none=
; widows: 1; word-spacing: 0px; -webkit-text-stroke-width: 0px; word-wrap=
: break-word; white-space: pre-wrap;">- - - - - - - - - - - - - - - - -
-=
- - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory GLSA 201606-16
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
<a
class=3D"moz-txt-link-freet=
ext" href=3D"https://security.gentoo.org/">https://security.gentoo.org/</=
a>
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Severity: Normal
Title: PLIB: Buffer overflow vulnerability
Date: June 26, 2016
Bugs: #395553
ID: 201606-16

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
=3D=3D=3D=3D=3D=3D=3D=3D

A buffer overflow in PLIB might allow remote attackers to execute
arbitrary code.

Background
=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D

PLIB includes sound effects, music, a complete 3D engine, font
rendering, a simple Windowing library, a game scripting language, a
GUI, networking, 3D math library and a collection of handy utility
functions.

Affected packages
=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D

-------------------------------------------------------------------
Package / Vulnerable / Unaffected
-------------------------------------------------------------------
1 media-libs/plib &lt; 1.8.5-r1 &gt;=3D
1.8.=
5-r1=20

Description
=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D

A buffer overflow in PLIB allows user-assisted remote attackers to
execute arbitrary code via vectors involving a long error message, as
demonstrated by a crafted acc file for TORCS.

Impact
=3D=3D=3D=3D=3D=3D

Remote attackers could execute arbitrary code with the privileges of
the process.

Workaround
=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D

There is no known workaround at this time.

Resolution
=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D

All PLIB users should upgrade to the latest version:

# emerge --sync
# emerge --ask --verbose --oneshot
"&gt;=3Dmedia-libs/plib-1.8.5-r1"

References
=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D

[ 1 ] CVE-2011-4620
<a class=3D"moz-txt-link-freetext" href=3D"http://nvd.nist.gov/nvd.=
cfm?cvename=3DCVE-2011-4620">http://nvd.nist.gov/nvd.cfm?cvename=3DCVE-20=
11-4620</a>

Availability
=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

<a class=3D"moz-txt-link-freetext" href=3D"https://security.gentoo.org/g=
lsa/201606-16">https://security.gentoo.org/glsa/201606-16</a>

Concerns?
=3D=3D=3D=3D=3D=3D=3D=3D=3D

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users' machines is of utmost
importance to us. Any security concerns should be addressed to
<a class=3D"moz-txt-link-abbreviated"
href=3D"mailto:security@gentoo.org"=
>security@gentoo.org</a> or alternatively, you may file a bug at
<a class=3D"moz-txt-link-freetext" href=3D"https://bugs.gentoo.org">https=
://bugs.gentoo.org</a>.

License
=3D=3D=3D=3D=3D=3D=3D

Copyright 2016 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

<a class=3D"moz-txt-link-freetext" href=3D"http://creativecommons.org/lic=
enses/by-sa/2.5">http://creativecommons.org/licenses/by-sa/2.5</a></pre>
</body>
</html>

--------------300D6FB8709FE2E44D16C81E--

--26GfMPutweFOrjljIhiL5ObogjSFMAg8n--

--JHHlKonS7rJoDTRW8j1iUiuBTheNtXCFx
Content-Type: application/pgp-signature; name="signature.asc"
Content-Description: OpenPGP digital signature
Content-Disposition: attachment; filename="signature.asc"

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2.1
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=d69u
-----END PGP SIGNATURE-----

--JHHlKonS7rJoDTRW8j1iUiuBTheNtXCFx--
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung