Gentoo Archives: gentoo-announce

From: Robert Buchholz <rbu@g.o>
To: gentoo-announce@l.g.o
Cc: bugtraq@×××××××××××××.com, full-disclosure@××××××××××××××.uk, security-alerts@×××××××××××××.com
Subject: [gentoo-announce] [ GLSA 200901-02 ] JHead: Multiple vulnerabilities
Date: Sun, 11 Jan 2009 00:52:00
Message-Id: 200901110140.05189.rbu@gentoo.org
1 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
2 Gentoo Linux Security Advisory GLSA 200901-02
3 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
4 http://security.gentoo.org/
5 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
6
7 Severity: Normal
8 Title: JHead: Multiple vulnerabilities
9 Date: January 11, 2009
10 Bugs: #242702, #243238
11 ID: 200901-02
12
13 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
14
15 Synopsis
16 ========
17
18 Multiple vulnerabilities in JHead might lead to the execution of
19 arbitrary code or data loss.
20
21 Background
22 ==========
23
24 JHead is an exif jpeg header manipulation tool.
25
26 Affected packages
27 =================
28
29 -------------------------------------------------------------------
30 Package / Vulnerable / Unaffected
31 -------------------------------------------------------------------
32 1 media-gfx/jhead < 2.84-r1 >= 2.84-r1
33
34 Description
35 ===========
36
37 Marc Merlin and John Dong reported multiple vulnerabilities in JHead:
38
39 * A buffer overflow in the DoCommand() function when processing the
40 cmd argument and related to potential string overflows
41 (CVE-2008-4575).
42
43 * An insecure creation of a temporary file (CVE-2008-4639).
44
45 * A error when unlinking a file (CVE-2008-4640).
46
47 * Insufficient escaping of shell metacharacters (CVE-2008-4641).
48
49 Impact
50 ======
51
52 A remote attacker could possibly execute arbitrary code by enticing a
53 user or automated system to open a file with a long filename or via
54 unspecified vectors. It is also possible to trick a user into deleting
55 or overwriting files.
56
57 Workaround
58 ==========
59
60 There is no known workaround at this time.
61
62 Resolution
63 ==========
64
65 All JHead users should upgrade to the latest version:
66
67 # emerge --sync
68 # emerge --ask --oneshot --verbose ">=media-gfx/jhead-2.84-r1"
69
70 References
71 ==========
72
73 [ 1 ] CVE-2008-4575
74 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-4575
75 [ 2 ] CVE-2008-4639
76 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-4639
77 [ 3 ] CVE-2008-4640
78 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-4640
79 [ 4 ] CVE-2008-4641
80 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-4641
81
82 Availability
83 ============
84
85 This GLSA and any updates to it are available for viewing at
86 the Gentoo Security Website:
87
88 http://security.gentoo.org/glsa/glsa-200901-02.xml
89
90 Concerns?
91 =========
92
93 Security is a primary focus of Gentoo Linux and ensuring the
94 confidentiality and security of our users machines is of utmost
95 importance to us. Any security concerns should be addressed to
96 security@g.o or alternatively, you may file a bug at
97 http://bugs.gentoo.org.
98
99 License
100 =======
101
102 Copyright 2009 Gentoo Foundation, Inc; referenced text
103 belongs to its owner(s).
104
105 The contents of this document are licensed under the
106 Creative Commons - Attribution / Share Alike license.
107
108 http://creativecommons.org/licenses/by-sa/2.5

Attachments

File name MIME type
signature.asc application/pgp-signature