Gentoo Archives: gentoo-announce

From: Pierre-Yves Rofes <py@g.o>
To: gentoo-announce@l.g.o
Cc: full-disclosure@××××××××××××××.uk, bugtraq@×××××××××××××.com, security-alerts@×××××××××××××.com
Subject: [gentoo-announce] [ GLSA 200801-18 ] Kazehakase: Multiple vulnerabilities
Date: Wed, 30 Jan 2008 22:30:18
Message-Id: 47A0FAE8.3030800@gentoo.org
1 -----BEGIN PGP SIGNED MESSAGE-----
2 Hash: SHA1
3
4 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
5 Gentoo Linux Security Advisory GLSA 200801-18
6 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
7 http://security.gentoo.org/
8 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
9
10 Severity: Normal
11 Title: Kazehakase: Multiple vulnerabilities
12 Date: January 30, 2008
13 Bugs: #198983
14 ID: 200801-18
15
16 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
17
18 Synopsis
19 ========
20
21 Multiple vulnerabilities in Kazehakase could result in the execution of
22 arbitrary code.
23
24 Background
25 ==========
26
27 Kazehakase is a web browser based on the Gecko engine.
28
29 Affected packages
30 =================
31
32 -------------------------------------------------------------------
33 Package / Vulnerable / Unaffected
34 -------------------------------------------------------------------
35 1 www-client/kazehakase < 0.5.0 >= 0.5.0
36
37 Description
38 ===========
39
40 Kazehakase includes a copy of PCRE which is vulnerable to multiple
41 buffer overflows and memory corruptions vulnerabilities (GLSA
42 200711-30).
43
44 Impact
45 ======
46
47 A remote attacker could entice a user to open specially crafted input
48 (e.g bookmarks) with Kazehakase, which could possibly lead to the
49 execution of arbitrary code, a Denial of Service or the disclosure of
50 sensitive information.
51
52 Workaround
53 ==========
54
55 There is no known workaround at this time.
56
57 Resolution
58 ==========
59
60 All Kazehakase users should upgrade to the latest version:
61
62 # emerge --sync
63 # emerge --ask --oneshot --verbose ">=www-client/kazehakase-0.5.0"
64
65 References
66 ==========
67
68 [ 1 ] GLSA-200711-30
69 http://www.gentoo.org/security/en/glsa/glsa-200711-30.xml
70
71 Availability
72 ============
73
74 This GLSA and any updates to it are available for viewing at
75 the Gentoo Security Website:
76
77 http://security.gentoo.org/glsa/glsa-200801-18.xml
78
79 Concerns?
80 =========
81
82 Security is a primary focus of Gentoo Linux and ensuring the
83 confidentiality and security of our users machines is of utmost
84 importance to us. Any security concerns should be addressed to
85 security@g.o or alternatively, you may file a bug at
86 http://bugs.gentoo.org.
87
88 License
89 =======
90
91 Copyright 2008 Gentoo Foundation, Inc; referenced text
92 belongs to its owner(s).
93
94 The contents of this document are licensed under the
95 Creative Commons - Attribution / Share Alike license.
96
97 http://creativecommons.org/licenses/by-sa/2.5
98 -----BEGIN PGP SIGNATURE-----
99 Version: GnuPG v1.4.7 (GNU/Linux)
100 Comment: Using GnuPG with Mozilla - http://enigmail.mozdev.org
101
102 iD8DBQFHoProuhJ+ozIKI5gRAsN3AJkBPvBKo6PRVebfUl8ZOyz15NnyzACfYwNQ
103 H4xNR0UxSL922rG/L2GgAzo=
104 =qcaS
105 -----END PGP SIGNATURE-----
106 --
107 gentoo-announce@l.g.o mailing list