Login
Newsletter
Werbung

Sicherheit: Zahlenüberlauf in WebP
Aktuelle Meldungen Distributionen
Name: Zahlenüberlauf in WebP
ID: 201312-08
Distribution: Gentoo
Plattformen: Keine Angabe
Datum: Di, 10. Dezember 2013, 12:33
Referenzen: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-5127
Applikationen: WebP

Originalnachricht

This is an OpenPGP/MIME signed message (RFC 4880 and 3156)
--VlViaeTJer3Cnaf1tnKDiVPQAcgoqBP1C
Content-Type: text/plain; charset=UTF-
Content-Transfer-Encoding: quoted-printable

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory GLSA 201312-08
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
http://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Severity: Normal
Title: WebP: User-assisted execution of arbitrary code
Date: December 10, 2013
Bugs: #442152
ID: 201312-08

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
========

An integer overflow vulnerability in WebP could lead to arbitrary code
execution or Denial of Service.

Background
==========

WebP is a lossy image compression format.

Affected packages
=================

-------------------------------------------------------------------
Package / Vulnerable / Unaffected
-------------------------------------------------------------------
1 media-libs/libwebp < 0.2.1 >= 0.2.1

Description
===========

An integer overflow flaw has been found in WebP.

Impact
======

A remote attacker could entice a user to open a specially crafted image
in an application linked against WebP, possibly resulting in execution
of arbitrary code with the privileges of the process or a Denial of
Service condition.

Workaround
==========

There is no known workaround at this time.

Resolution
==========

All WebP users should upgrade to the latest version:

# emerge --sync
# emerge --ask --oneshot --verbose ">=media-libs/libwebp-0.2.1"

References
==========

[ 1 ] CVE-2012-5127
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5127

Availability
============

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

http://security.gentoo.org/glsa/glsa-201312-08.xml

Concerns?
=========

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users' machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
https://bugs.gentoo.org.

License
=======

Copyright 2013 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

http://creativecommons.org/licenses/by-sa/2.5


--VlViaeTJer3Cnaf1tnKDiVPQAcgoqBP1C
Content-Type: application/pgp-signature; name="signature.asc"
Content-Description: OpenPGP digital signature
Content-Disposition: attachment; filename="signature.asc"

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2.0.22 (GNU/Linux)
Comment: Using GnuPG with Thunderbird - http://www.enigmail.net/

iQEcBAEBAgAGBQJSptH5AAoJECo/aRed92678BUH/2zwdGzIHDYoQpJQE6Ntrwca
ztEqwGPCbN/O7+pN6U2nbTd62UcJNEcCeEssPzRdZebH2nR7Dc49+vX7Yhow9zol
02nCq2b65qLdgm3SCdfohYgt/XpyYtamH0xSnCnOUhcKz7TViHMnvXeKqb61h3qR
JIliwhKvs9siCOq5VsfuUjrH9bDaP2M4QXYHhE4Tx5yqBgCuC2NM6YveOQekf9TP
qjr+Ksd/XLkp18UwUErTd4uNW13odNO7SKNbWCjJbPXTvP+VzDW1afKBzua6VXa/
2wSlLWj8SL4IqZqCGInZrUFRAaS/gQ63TPIEjUrDTM6PPJF4SdQAvXAfGNqgUrQ=
=5Q6t
-----END PGP SIGNATURE-----

--VlViaeTJer3Cnaf1tnKDiVPQAcgoqBP1C--
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung