Login
Newsletter
Werbung

Sicherheit: Pufferüberlauf in OpenSCAD
Aktuelle Meldungen Distributionen
Name: Pufferüberlauf in OpenSCAD
ID: 202107-35
Distribution: Gentoo
Plattformen: Keine Angabe
Datum: Do, 15. Juli 2021, 07:33
Referenzen: https://nvd.nist.gov/vuln/detail/CVE-2020-28599
Applikationen: OpenSCAD

Originalnachricht


--nVpuHQ/LPowRedy7
Content-Type: text/plain; charset=us-ascii
Content-Disposition: inlin
Content-Transfer-Encoding: quoted-printable

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory GLSA 202107-35
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
https://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Severity: Normal
Title: OpenSCAD: Buffer overflow
Date: July 15, 2021
Bugs: #773217
ID: 202107-35

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
========

A buffer overflow in OpenSCAD might allow remote attacker(s) to execute
arbitrary code.

Background
==========

OpenSCAD is the programmer's solid 3D CAD modeller.

Affected packages
=================

-------------------------------------------------------------------
Package / Vulnerable / Unaffected
-------------------------------------------------------------------
1 media-gfx/openscad < 2021.01 >= 2021.01

Description
===========

A buffer overflow exists in OpenSCAD when parsing STL files.

Impact
======

A remote attacker could entice a user to open a specially crafted STL
file using OpenSCAD, possibly resulting in execution of arbitrary code
with the privileges of the process or a Denial of Service condition.

Workaround
==========

There is no known workaround at this time.

Resolution
==========

All OpenSCAD users should upgrade to the latest version:

# emerge --sync
# emerge --ask --oneshot --verbose ">=media-gfx/openscad-2021.01"

References
==========

[ 1 ] CVE-2020-28599
https://nvd.nist.gov/vuln/detail/CVE-2020-28599

Availability
============

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

https://security.gentoo.org/glsa/202107-35

Concerns?
=========

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users' machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
https://bugs.gentoo.org.

License
=======

Copyright 2021 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

https://creativecommons.org/licenses/by-sa/2.5


--nVpuHQ/LPowRedy7
Content-Type: application/pgp-signature; name="signature.asc"

-----BEGIN PGP SIGNATURE-----
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=SYlA
-----END PGP SIGNATURE-----

--nVpuHQ/LPowRedy7--
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung