Login
Newsletter
Werbung

Sicherheit: Ausführen beliebiger Kommandos in DevIL
Aktuelle Meldungen Distributionen
Name: Ausführen beliebiger Kommandos in DevIL
ID: 200903-04
Distribution: Gentoo
Plattformen: Keine Angabe
Datum: Fr, 6. März 2009, 23:55
Referenzen: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-5262
Applikationen: DevIL

Originalnachricht

This is an OpenPGP/MIME signed message (RFC 2440 and 3156)
--------------enig7845981873073246FDBF6C9B
Content-Type: text/plain; charset=UTF-8
Content-Transfer-Encoding: quoted-printable

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory GLSA 200903-04
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
http://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Severity: Normal
Title: DevIL: User-assisted execution of arbitrary code
Date: March 06, 2009
Bugs: #255217
ID: 200903-04

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
========

Multiple boundary errors in DevIL may allow for the execution of
arbitrary code.

Background
==========

Developer's Image Library (DevIL) is a cross-platform image library.

Affected packages
=================

-------------------------------------------------------------------
Package / Vulnerable / Unaffected
-------------------------------------------------------------------
1 media-libs/devil < 1.7.7 >=3D 1.7.7

Description
===========

Stefan Cornelius (Secunia Research) discovered two boundary errors
within the iGetHdrHeader() function in src-IL/src/il_hdr.c.

Impact
======

A remote attacker could entice a user to open a specially crafted
Radiance RGBE file, possibly resulting in the execution of arbitrary
code.

Workaround
==========

There is no known workaround at this time.

Resolution
==========

All DevIL users should upgrade to the latest version:

# emerge --sync
# emerge --ask --oneshot --verbose ">=3Dmedia-libs/devil-1.7.7"

References
==========

[ 1 ] CVE-2008-5262
http://cve.mitre.org/cgi-bin/cvename.cgi?name=3DCVE-2008-5262

Availability
============

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

http://security.gentoo.org/glsa/glsa-200903-04.xml

Concerns?
=========

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
http://bugs.gentoo.org.

License
=======

Copyright 2009 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

http://creativecommons.org/licenses/by-sa/2.5


--------------enig7845981873073246FDBF6C9B
Content-Type: application/pgp-signature; name="signature.asc"
Content-Description: OpenPGP digital signature
Content-Disposition: attachment; filename="signature.asc"

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2.0.10 (GNU/Linux)

iEYEARECAAYFAkmxpeUACgkQD/IBIJzjypG+ywCdEDXv2E9DXvhQK+gfY68PSX01
hloAnjV0tqf8pJCaH/f8FqLCx89WNuYX
=S6tN
-----END PGP SIGNATURE-----

--------------enig7845981873073246FDBF6C9B--
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung