Login
Newsletter
Werbung

Sicherheit: Pufferüberlauf in libsmi
Aktuelle Meldungen Distributionen
Name: Pufferüberlauf in libsmi
ID: 201312-10
Distribution: Gentoo
Plattformen: Keine Angabe
Datum: So, 15. Dezember 2013, 10:12
Referenzen: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-2891
Applikationen: libsmi

Originalnachricht

This is an OpenPGP/MIME signed message (RFC 4880 and 3156)
--AD9I0vguKDI5BJnS7L421SCgACOg7LqxU
Content-Type: text/plain; charset=ISO-8859-
Content-Transfer-Encoding: quoted-printable

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory GLSA 201312-10
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
http://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Severity: Normal
Title: libsmi: Arbitrary code execution
Date: December 14, 2013
Bugs: #342127
ID: 201312-10

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
========

A buffer overflow in libsmi might allow a context-dependent attacker to
execute arbitrary code.

Background
==========

libsmi is a library that allows management applications to access SMI
MIB module definitions.

Affected packages
=================

-------------------------------------------------------------------
Package / Vulnerable / Unaffected
-------------------------------------------------------------------
1 net-libs/libsmi < 0.4.8-r1 >= 0.4.8-r1

Description
===========

libsmi contains a buffer overflow vulnerability in the smiGetNode()
function in lib/smi.c.

Impact
======

A context-dependent attacker could possibly execute arbitrary code by
way of a specially crafted Object Identifier (OID).

Workaround
==========

There is no known workaround at this time.

Resolution
==========

All libsmi users should upgrade to the latest version:

# emerge --sync
# emerge --ask --oneshot --verbose ">=net-libs/libsmi-0.4.8-r1"

Packages which depend on this library may need to be recompiled. Tools
such as revdep-rebuild may assist in identifying these packages.

NOTE: This is a legacy GLSA. Updates for all affected architectures are
available since October 30, 2010. It is likely that your system is
already no longer affected by this issue.

References
==========

[ 1 ] CVE-2010-2891
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-2891

Availability
============

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

http://security.gentoo.org/glsa/glsa-201312-10.xml

Concerns?
=========

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users' machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
https://bugs.gentoo.org.

License
=======

Copyright 2013 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

http://creativecommons.org/licenses/by-sa/2.5


--AD9I0vguKDI5BJnS7L421SCgACOg7LqxU
Content-Type: application/pgp-signature; name="signature.asc"
Content-Description: OpenPGP digital signature
Content-Disposition: attachment; filename="signature.asc"

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2.0.22 (GNU/Linux)
Comment: Using GnuPG with Thunderbird - http://www.enigmail.net/

iKYEARECAGYFAlKs4P1fFIAAAAAALgAoaXNzdWVyLWZwckBub3RhdGlvbnMub3Bl
bnBncC5maWZ0aGhvcnNlbWFuLm5ldEM2NzU5RjUyMDczREJDQkVDQTBDRkE1NERC
Nzk1QThBNDI2MTgzNTQACgkQ23laikJhg1Q0awCgjUcoaaj1jIoLBzI/jG0So+6E
GSUAniYvdVD0kmaVD0ydl2thjAnD2HRy
=/G7S
-----END PGP SIGNATURE-----

--AD9I0vguKDI5BJnS7L421SCgACOg7LqxU--
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung