Login
Newsletter
Werbung

Sicherheit: Pufferüberlauf in Irrlicht
Aktuelle Meldungen Distributionen
Name: Pufferüberlauf in Irrlicht
ID: 200903-10
Distribution: Gentoo
Plattformen: Keine Angabe
Datum: Sa, 7. März 2009, 22:33
Referenzen: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-5876
Applikationen: Irrlicht Engine

Originalnachricht

This is an OpenPGP/MIME signed message (RFC 2440 and 3156)
--------------enig9B08E46518F44DAF6380DD2E
Content-Type: text/plain; charset=ISO-8859-1
Content-Transfer-Encoding: quoted-printable

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory GLSA 200903-10
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
http://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Severity: Normal
Title: Irrlicht: User-assisted execution of arbitrary code
Date: March 07, 2009
Bugs: #252203
ID: 200903-10

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
========

A buffer overflow might lead to the execution of arbitrary code or a
Denial of Service.

Background
==========

The Irrlicht Engine is an open source cross-platform high performance
realtime 3D engine written in C++.

Affected packages
=================

-------------------------------------------------------------------
Package / Vulnerable / Unaffected
-------------------------------------------------------------------
1 dev-games/irrlicht < 1.5 >=3D 1.5

Description
===========

An unspecified component of the B3D loader is vulnerable to a buffer
overflow due to missing boundary checks.

Impact
======

A remote attacker could entice a user to open a specially crafted .irr
file, possibly resulting in the execution of arbitrary code with the
privileges of the user running the application, or a Denial of Service
(crash).

Workaround
==========

There is no known workaround at this time.

Resolution
==========

All irrlicht users should upgrade to the latest version:

# emerge --sync
# emerge --ask --oneshot --verbose ">=3Ddev-games/irrlicht-1.5"

References
==========

[ 1 ] CVE-2008-5876
http://cve.mitre.org/cgi-bin/cvename.cgi?name=3DCVE-2008-5876

Availability
============

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

http://security.gentoo.org/glsa/glsa-200903-10.xml

Concerns?
=========

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
http://bugs.gentoo.org.

License
=======

Copyright 2009 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

http://creativecommons.org/licenses/by-sa/2.5




--------------enig9B08E46518F44DAF6380DD2E
Content-Type: application/pgp-signature; name="signature.asc"
Content-Description: OpenPGP digital signature
Content-Disposition: attachment; filename="signature.asc"

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2.0.9 (GNU/Linux)
Comment: Using GnuPG with Mozilla - http://enigmail.mozdev.org

iEYEARECAAYFAkmy55cACgkQuhJ+ozIKI5hHdACdGa5TYtkmHOUSXFD6lk9Iw6pF
vGMAn0+L3B7YuM0q1XLF29U5JAyPKXDp
=AVWs
-----END PGP SIGNATURE-----

--------------enig9B08E46518F44DAF6380DD2E--
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung