Login
Newsletter
Werbung

Sicherheit: Pufferüberlauf in MPFR
Aktuelle Meldungen Distributionen
Name: Pufferüberlauf in MPFR
ID: 201512-06
Distribution: Gentoo
Plattformen: Keine Angabe
Datum: Do, 31. Dezember 2015, 10:43
Referenzen: http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-9474
Applikationen: MPFR

Originalnachricht

This is an OpenPGP/MIME signed message (RFC 4880 and 3156)
--0ogCHE8V7nKhWrAViSdQ50h5n6THoLqhg
Content-Type: text/plain; charset=utf-
Content-Transfer-Encoding: quoted-printable

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory GLSA 201512-06
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
https://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Severity: Normal
Title: MPFR: User-assisted execution of arbitrary code
Date: December 30, 2015
Bugs: #532028
ID: 201512-06

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
========

A buffer overflow vulnerability in MPFR could allow remote attackers to
execute arbitrary code or cause Denial of Service.

Background
==========

MPFR is a library for multiple-precision floating-point computations
with exact rounding.

Affected packages
=================

-------------------------------------------------------------------
Package / Vulnerable / Unaffected
-------------------------------------------------------------------
1 dev-libs/mpfr < 3.1.3_p4 >= 3.1.3_p4

Description
===========

MPFR fails to adequately check user-supplied input, which could lead to
a buffer overflow.

Impact
======

A remote attacker could possibly execute arbitrary code with the
privileges of the process or cause a Denial of Service condition.

Workaround
==========

There is no known workaround at this time.

Resolution
==========

All MPFR users should upgrade to the latest version:

# emerge --sync
# emerge --ask --oneshot --verbose ">=dev-libs/mpfr-3.1.3_p4"

References
==========

[ 1 ] CVE-2014-9474
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-9474

Availability
============

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

https://security.gentoo.org/glsa/201512-06

Concerns?
=========

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users' machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
https://bugs.gentoo.org.

License
=======

Copyright 2015 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

http://creativecommons.org/licenses/by-sa/2.5


--0ogCHE8V7nKhWrAViSdQ50h5n6THoLqhg
Content-Type: application/pgp-signature; name="signature.asc"
Content-Description: OpenPGP digital signature
Content-Disposition: attachment; filename="signature.asc"

-----BEGIN PGP SIGNATURE-----
Comment: GPGTools - https://gpgtools.org

iQEcBAEBCgAGBQJWg7qoAAoJEDkRiObnjK1yTAYIAMggKzSjBD4t/ouDlrZ5t5sb
6e5/OjZ4BYEsK+XtusNYFoUiMtSpCojNIXLbvJHvMoYFdd7/hmZNSUZlgB5MbEg1
C1f+wO0jxZxZL3ydN1q6obLWpwfz02DKdTQO07qQm/MuICIP49G4P/LGXAUnmsQt
h8RZM6/NVFprelZQmwKPgH8YL6NgxPUvU5mXBDRzvvsUbNg0NJs3oRzWZ/GS+Puj
tn1X8P+hKcU2ytNlb5MiCSY6dP7glqTwf6gKidjanFxda+ywC7bD3mv6nF8yfOB/
yWuEbO574Dhl2nWhS99PvTcgXMZbXAKd7oddGI9aodNrekgBLSSX4NDeFOYl9bI=
=CXER
-----END PGP SIGNATURE-----

--0ogCHE8V7nKhWrAViSdQ50h5n6THoLqhg--
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung