Login
Newsletter
Werbung

Sicherheit: Pufferüberlauf in antiword
Aktuelle Meldungen Distributionen
Name: Pufferüberlauf in antiword
ID: 201502-09
Distribution: Gentoo
Plattformen: Keine Angabe
Datum: Sa, 7. Februar 2015, 22:38
Referenzen: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-8123
Applikationen: antiword

Originalnachricht

This is an OpenPGP/MIME signed message (RFC 4880 and 3156)
--SgOwVhJ4cQfSwxlNXcw41N4Sn80JE1kBU
Content-Type: text/plain; charset=utf-
Content-Transfer-Encoding: quoted-printable

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory GLSA 201502-09
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
http://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Severity: Normal
Title: Antiword: User-assisted execution of arbitrary code
Date: February 07, 2015
Bugs: #531404
ID: 201502-09

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
========

A buffer overflow vulnerability in Antiword could result in execution
of arbitrary code or Denial of Service.

Background
==========

Antiword is a free MS Word reader.

Affected packages
=================

-------------------------------------------------------------------
Package / Vulnerable / Unaffected
-------------------------------------------------------------------
1 app-text/antiword < 0.37-r1 >= 0.37-r1

Description
===========

A buffer overflow vulnerability has been found in wordole.c in
Antiword.

Impact
======

A remote attacker could entice a user to open a specially crafted
document using Antiword, possibly resulting in execution of arbitrary
code with the privileges of the process or a Denial of Service
condition.

Workaround
==========

There is no known workaround at this time.

Resolution
==========

All Antiword users should upgrade to the latest version:

# emerge --sync
# emerge --ask --oneshot --verbose ">=app-text/antiword-0.37-r1"

References
==========

[ 1 ] CVE-2014-8123
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-8123

Availability
============

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

http://security.gentoo.org/glsa/glsa-201502-09.xml

Concerns?
=========

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users' machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
https://bugs.gentoo.org.

License
=======

Copyright 2015 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

http://creativecommons.org/licenses/by-sa/2.5



--SgOwVhJ4cQfSwxlNXcw41N4Sn80JE1kBU
Content-Type: application/pgp-signature; name="signature.asc"
Content-Description: OpenPGP digital signature
Content-Disposition: attachment; filename="signature.asc"

-----BEGIN PGP SIGNATURE-----

iQEcBAEBCgAGBQJU1ngnAAoJEP7VAChXwav6ZF4H/2cB9GhlcN4zvPwiZqJ8+1mf
NK+mVspSivKkeY759IofZFAhl1xW14xRtQhD3h2tmKSCMg6ZQSrBe7PEu3y9CRqk
PAGThub6FfnAJCqFBhTmPI1CSTPnBTdL3R3izZ3eI57MyCBU8mWtdNUtLIhqkHs1
x3y6CnmhYeD+lAfrsbnh8Twj1l+1dXeV0z5TrTJdKArJGiCjgizEKqxG6ipjdji4
t+rZh/StW4FL+pOn6trAjNw6PR3+23HduAxhMal1gvzVivQqe8KtfIpeYtJe84Kf
KDwSlQBZK0sxb/mOu0b5C/skGmZ8o4hBn4AWQZDzk0YBWbyuzC/u4t/K6ewrdx4=
=8nCT
-----END PGP SIGNATURE-----

--SgOwVhJ4cQfSwxlNXcw41N4Sn80JE1kBU--
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung