Gentoo Archives: gentoo-commits

From: "Pierre-Yves Rofes (py)" <py@g.o>
To: gentoo-commits@l.g.o
Subject: [gentoo-commits] gentoo commit in xml/htdocs/security/en/glsa: glsa-200712-04.xml
Date: Sun, 09 Dec 2007 20:11:35
Message-Id: E1J1SUq-0006XG-FM@stork.gentoo.org
1 py 07/12/09 20:11:28
2
3 Added: glsa-200712-04.xml
4 Log:
5 GLSA 200712-04
6
7 Revision Changes Path
8 1.1 xml/htdocs/security/en/glsa/glsa-200712-04.xml
9
10 file : http://sources.gentoo.org/viewcvs.py/gentoo/xml/htdocs/security/en/glsa/glsa-200712-04.xml?rev=1.1&view=markup
11 plain: http://sources.gentoo.org/viewcvs.py/gentoo/xml/htdocs/security/en/glsa/glsa-200712-04.xml?rev=1.1&content-type=text/plain
12
13 Index: glsa-200712-04.xml
14 ===================================================================
15 <?xml version="1.0" encoding="utf-8"?>
16 <?xml-stylesheet href="/xsl/glsa.xsl" type="text/xsl"?>
17 <?xml-stylesheet href="/xsl/guide.xsl" type="text/xsl"?>
18 <!DOCTYPE glsa SYSTEM "http://www.gentoo.org/dtd/glsa.dtd">
19
20 <glsa id="200712-04">
21 <title>Cairo: User-assisted execution of arbitrary code</title>
22 <synopsis>
23 Multiple integer overflows were discovered in Cairo, possibly leading to
24 the execution of arbitrary code.
25 </synopsis>
26 <product type="ebuild">cairo</product>
27 <announced>December 09, 2007</announced>
28 <revised>December 09, 2007: 01</revised>
29 <bug>200350</bug>
30 <access>remote</access>
31 <affected>
32 <package name="x11-libs/cairo" auto="yes" arch="*">
33 <unaffected range="ge">1.4.12</unaffected>
34 <vulnerable range="lt">1.4.12</vulnerable>
35 </package>
36 </affected>
37 <background>
38 <p>
39 Cairo is a 2D vector graphics library with cross-device output support.
40 </p>
41 </background>
42 <description>
43 <p>
44 Multiple integer overflows were reported, one of which Peter Valchev
45 (Google Security) found to be leading to a heap-based buffer overflow
46 in the cairo_image_surface_create_from_png() function that processes
47 PNG images.
48 </p>
49 </description>
50 <impact type="normal">
51 <p>
52 A remote attacker could entice a user to view or process a specially
53 crafted PNG image file in an application linked against Cairo, possibly
54 leading to the execution of arbitrary code with the privileges of the
55 user running the application.
56 </p>
57 </impact>
58 <workaround>
59 <p>
60 There is no known workaround at this time.
61 </p>
62 </workaround>
63 <resolution>
64 <p>
65 All Cairo users should upgrade to the latest version:
66 </p>
67 <code>
68 # emerge --sync
69 # emerge --ask --oneshot --verbose &quot;&gt;=x11-libs/cairo-1.4.12&quot;</code>
70 </resolution>
71 <references>
72 <uri link="http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-5503">CVE-2007-5503</uri>
73 </references>
74 <metadata tag="requester" timestamp="Tue, 04 Dec 2007 23:43:52 +0000">
75 rbu
76 </metadata>
77 <metadata tag="submitter" timestamp="Wed, 05 Dec 2007 01:36:20 +0000">
78 rbu
79 </metadata>
80 <metadata tag="bugReady" timestamp="Wed, 05 Dec 2007 01:36:55 +0000">
81 rbu
82 </metadata>
83 </glsa>
84
85
86
87 --
88 gentoo-commits@g.o mailing list