Login
Newsletter
Werbung

Sicherheit: Pufferüberlauf in Win32 Codecs
Aktuelle Meldungen Distributionen
Name: Pufferüberlauf in Win32 Codecs
ID: 201312-11
Distribution: Gentoo
Plattformen: Keine Angabe
Datum: Mo, 16. Dezember 2013, 15:46
Referenzen: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-5400
Applikationen: Win32 Codecs

Originalnachricht

This is an OpenPGP/MIME signed message (RFC 4880 and 3156)
--lGXTokPTFIcBHMhTO76UjQg3iXVgQmgpu
Content-Type: text/plain; charset=UTF-
Content-Transfer-Encoding: quoted-printable

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory GLSA 201312-11
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
http://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Severity: Normal
Title: Win32 Codecs: User-assisted execution of arbitrary code
Date: December 16, 2013
Bugs: #232999
ID: 201312-11

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
========

A buffer overflow vulnerability in Win32 Codecs can potentially allow
for user-assisted arbitrary code execution.

Background
==========

Win32 Codecs is a set of Windows audio and video playback codecs.

Affected packages
=================

-------------------------------------------------------------------
Package / Vulnerable / Unaffected
-------------------------------------------------------------------
1 media-libs/win32codecs <= 20071007-r4 Vulnerable!
-------------------------------------------------------------------
NOTE: Certain packages are still vulnerable. Users should migrate
to another package if one is available or wait for the
existing packages to be marked stable by their
architecture maintainers.

Description
===========

A heap-based buffer overflow exists when handling Shockwave Flash
files.

Impact
======

A remote attacker could entice a user to open a specially crafted Flash
file using a package linked against Win32 Codecs, possibly resulting in
execution of arbitrary code with the privileges of the process or a
Denial of Service condition.

Workaround
==========

There is no known workaround at this time.

Resolution
==========

Gentoo has discontinued support for Win32 Codecs. We recommend that
users unmerge Win32 Codecs:

# emerge --unmerge "media-libs/win32codecs"

References
==========

[ 1 ] CVE-2007-5400
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2007-5400

Availability
============

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

http://security.gentoo.org/glsa/glsa-201312-11.xml

Concerns?
=========

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users' machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
https://bugs.gentoo.org.

License
=======

Copyright 2013 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

http://creativecommons.org/licenses/by-sa/2.5


--lGXTokPTFIcBHMhTO76UjQg3iXVgQmgpu
Content-Type: application/pgp-signature; name="signature.asc"
Content-Description: OpenPGP digital signature
Content-Disposition: attachment; filename="signature.asc"

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2.0.22 (GNU/Linux)
Comment: Using GnuPG with Thunderbird - http://www.enigmail.net/

iQEcBAEBAgAGBQJSrvQ2AAoJECo/aRed9267fuoH/jeK0DDnSGINGjzc6g0V17Yp
02YcyrDNYpMhdWMJ+kkZHSxcQyr2ld3eP0ZNlnGoOCo9fBj3VB7c78M7HjkDHBpS
anMBU0//liyJEIz6ks7uINKM3PfMFnKtoH50SnqbpXsRD0S3j7tan1keSA3AZPvl
1dH1JaEkluIm1qVyyn7eANQSvItVQOgytQYzoGc+9rsLEtnj5TXJBGU7sT7PvE/m
luEh/hczhDjdysXCAKsjC3p0EvkQga2ny1qzFpTNxW5xyRyA3/KU8HCy/rRs1EM9
Q2V+Ej0XS6FMgszPxUv5WjMz+OXwFZNbgei/j53UGU39cgL7jsIk6Z5Y5Qa4Y+w=
=nrsC
-----END PGP SIGNATURE-----

--lGXTokPTFIcBHMhTO76UjQg3iXVgQmgpu--
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung