Login
Newsletter
Werbung

Sicherheit: Pufferüberläufe in libotr
Aktuelle Meldungen Distributionen
Name: Pufferüberläufe in libotr
ID: 201309-07
Distribution: Gentoo
Plattformen: Keine Angabe
Datum: So, 15. September 2013, 09:27
Referenzen: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-3461
Applikationen: libotr

Originalnachricht

This is an OpenPGP/MIME signed message (RFC 4880 and 3156)
--KUqpjJrnBaSqeLPfwIcJeHJltQMSpPI6n
Content-Type: text/plain; charset=ISO-8859-
Content-Transfer-Encoding: quoted-printable

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory GLSA 201309-07
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
http://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Severity: High
Title: libotr: Arbitrary code execution
Date: September 15, 2013
Bugs: #430486
ID: 201309-07

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
========

A buffer overflow vulnerability in libotr could allow a remote attacker
to execute arbitrary code or cause a Denial of Service condition.

Background
==========

libotr is a portable off-the-record messaging library.

Affected packages
=================

-------------------------------------------------------------------
Package / Vulnerable / Unaffected
-------------------------------------------------------------------
1 net-libs/libotr < 3.2.1 >= 3.2.1

Description
===========

Multiple heap-based buffer overflows are present in the Base64 decoder
of libotr.

Impact
======

A remote attacker could send a specially crafted OTR message, resulting
in arbitrary code execution with the privileges of the process or a
Denial of Service condition.

Workaround
==========

There is no known workaround at this time.

Resolution
==========

All libotr users should upgrade to the latest version:

# emerge --sync
# emerge --ask --oneshot --verbose ">=net-libs/libotr-3.2.1"

References
==========

[ 1 ] CVE-2012-3461
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-3461

Availability
============

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

http://security.gentoo.org/glsa/glsa-201309-07.xml

Concerns?
=========

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users' machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
https://bugs.gentoo.org.

License
=======

Copyright 2013 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

http://creativecommons.org/licenses/by-sa/2.5


--KUqpjJrnBaSqeLPfwIcJeHJltQMSpPI6n
Content-Type: application/pgp-signature; name="signature.asc"
Content-Description: OpenPGP digital signature
Content-Disposition: attachment; filename="signature.asc"

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2.0.20 (GNU/Linux)
Comment: Using GnuPG with Thunderbird - http://www.enigmail.net/

iKYEARECAGYFAlI1O/FfFIAAAAAALgAoaXNzdWVyLWZwckBub3RhdGlvbnMub3Bl
bnBncC5maWZ0aGhvcnNlbWFuLm5ldEM2NzU5RjUyMDczREJDQkVDQTBDRkE1NERC
Nzk1QThBNDI2MTgzNTQACgkQ23laikJhg1RDiQCcCgV151U7iD8IPwFtO0nqMyCP
Py4An1wYnTNbdfPDJYf/d+Yd8oGPMrHO
=9hdH
-----END PGP SIGNATURE-----

--KUqpjJrnBaSqeLPfwIcJeHJltQMSpPI6n--
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung