Login
Newsletter
Werbung

Sicherheit: Pufferüberlauf in libxslt
Aktuelle Meldungen Distributionen
Name: Pufferüberlauf in libxslt
ID: 200806-02
Distribution: Gentoo
Plattformen: Keine Angabe
Datum: Di, 3. Juni 2008, 20:27
Referenzen: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-1767
Applikationen: The XSLT C library for GNOME

Originalnachricht

This is an OpenPGP/MIME signed message (RFC 2440 and 3156)
--------------enig7800C834C2033730BB2EA9F8
Content-Type: text/plain; charset=UTF-8
Content-Transfer-Encoding: quoted-printable

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory GLSA 200806-02
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
http://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Severity: Normal
Title: libxslt: Execution of arbitrary code
Date: June 03, 2008
Bugs: #222499
ID: 200806-02

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
========

A vulnerability was found in libxslt, possibly resulting in the
execution of arbitrary code and Denial of Service.

Background
==========

Libxslt is the XSLT C library developed for the GNOME project. XSLT
itself is an XML language to define transformations for XML.

Affected packages
=================

-------------------------------------------------------------------
Package / Vulnerable / Unaffected
-------------------------------------------------------------------
1 dev-libs/libxslt < 1.1.24 >=3D 1.1.24

Description
===========

Anthony de Almeida Lopes reported a vulnerability in libxslt when
handling XSL style-sheet files, which could be exploited to trigger the
use of uninitialized memory, e.g. in a call to "free()".

Impact
======

A remote attacker could entice a user or automated system to process an
XML file using a specially crafted XSL transformation file, possibly
resulting in the execution of arbitrary code or a Denial of Service.

Workaround
==========

There is no known workaround at this time.

Resolution
==========

All libxslt users should upgrade to the latest version:

# emerge --sync
# emerge --ask --oneshot --verbose ">=3Ddev-libs/libxslt-1.1.24"

References
==========

[ 1 ] CVE-2008-1767
http://cve.mitre.org/cgi-bin/cvename.cgi?name=3DCVE-2008-1767

Availability
============

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

http://security.gentoo.org/glsa/glsa-200806-02.xml

Concerns?
=========

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
http://bugs.gentoo.org.

License
=======

Copyright 2008 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

http://creativecommons.org/licenses/by-sa/2.5


--------------enig7800C834C2033730BB2EA9F8
Content-Type: application/pgp-signature; name="signature.asc"
Content-Description: OpenPGP digital signature
Content-Disposition: attachment; filename="signature.asc"

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2.0.9 (GNU/Linux)

iEYEARECAAYFAkhFZlMACgkQD/IBIJzjypGl7ACfVTkBZrVYT4SJ5tS9W0grEKPw
dnYAn2vel6VxlBYgko+iu79UJVRkvC9b
=ZBCD
-----END PGP SIGNATURE-----

--------------enig7800C834C2033730BB2EA9F8--
--
gentoo-announce@lists.gentoo.org mailing list
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung