Login
Newsletter
Werbung

Sicherheit: Pufferüberlauf in zgv
Aktuelle Meldungen Distributionen
Name: Pufferüberlauf in zgv
ID: 200604-10
Distribution: Gentoo
Plattformen: Keine Angabe
Datum: Fr, 21. April 2006, 06:52
Referenzen: http://www.cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-1060
Applikationen: ZGV

Originalnachricht

--nextPart2421528.BODa9tadxL
Content-Type: text/plain;
charset="us-ascii"
Content-Transfer-Encoding: 7bit
Content-Disposition: inline

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory GLSA 200604-10
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
http://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Severity: Normal
Title: zgv, xzgv: Heap overflow
Date: April 21, 2006
Bugs: #127008
ID: 200604-10

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
========

xzgv and zgv attempt to decode JPEG images within the CMYK/YCCK colour
space incorrectly, potentially resulting in the execution of arbitrary
code.

Background
==========

xzgv and zgv are picture viewing utilities with a thumbnail based file
selector.

Affected packages
=================

-------------------------------------------------------------------
Package / Vulnerable / Unaffected
-------------------------------------------------------------------
1 media-gfx/xzgv < 0.8-r2 >= 0.8-r2
2 media-gfx/zgv < 5.8 >= 5.8
-------------------------------------------------------------------
2 affected packages on all of their supported architectures.
-------------------------------------------------------------------

Description
===========

Andrea Barisani of Gentoo Linux discovered xzgv and zgv allocate
insufficient memory when rendering images with more than 3 output
components, such as images using the YCCK or CMYK colour space. When
xzgv or zgv attempt to render the image, data from the image overruns a
heap allocated buffer.

Impact
======

An attacker may be able to construct a malicious image that executes
arbitrary code with the permissions of the xzgv or zgv user when
attempting to render the image.

Workaround
==========

There is no known workaround at this time.

Resolution
==========

All xzgv users should upgrade to the latest version:

# emerge --sync
# emerge --ask --oneshot --verbose ">=media-gfx/xzgv-0.8-r2"

All zgv users should also upgrade to the latest version:

# emerge --sync
# emerge --ask --oneshot --verbose ">=media-gfx/zgv-5.8"

References
==========

[ 1 ] CVE-2006-1060
http://www.cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-1060

Availability
============

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

http://security.gentoo.org/glsa/glsa-200604-10.xml

Concerns?
=========

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
http://bugs.gentoo.org.

License
=======

Copyright 2006 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

http://creativecommons.org/licenses/by-sa/2.0

--nextPart2421528.BODa9tadxL
Content-Type: application/pgp-signature

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.2.2 (GNU/Linux)

iD8DBQBESGNbzKC5hMHO6rkRArSuAKCBbK6HZ5jlOHCkQSv/46GuhHF/vQCfULqs
QFaWoCI8VHnSynA9bk20E9I=
=qdnX
-----END PGP SIGNATURE-----

--nextPart2421528.BODa9tadxL--
--
gentoo-announce@gentoo.org mailing list
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung