Gentoo Archives: gentoo-announce

From: Sune Kloppenborg Jeppesen <jaervosz@g.o>
To: gentoo-announce@l.g.o
Cc: bugtraq@×××××××××××××.com, full-disclosure@××××××××××××××.uk, security-alerts@×××××××××××××.com
Subject: [gentoo-announce] [ GLSA 200606-03 ] Dia: Format string vulnerabilities
Date: Wed, 07 Jun 2006 18:07:06
Message-Id: 200606071932.10393.jaervosz@gentoo.org
1 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
2 Gentoo Linux Security Advisory GLSA 200606-03
3 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
4 http://security.gentoo.org/
5 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
6
7 Severity: Normal
8 Title: Dia: Format string vulnerabilities
9 Date: June 07, 2006
10 Bugs: #133699
11 ID: 200606-03
12
13 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
14
15 Synopsis
16 ========
17
18 Format string vulnerabilities in Dia may lead to the execution of
19 arbitrary code.
20
21 Background
22 ==========
23
24 Dia is a GTK+ based diagram creation program.
25
26 Affected packages
27 =================
28
29 -------------------------------------------------------------------
30 Package / Vulnerable / Unaffected
31 -------------------------------------------------------------------
32 1 app-office/dia < 0.95.1 >= 0.95.1
33
34 Description
35 ===========
36
37 KaDaL-X discovered a format string error within the handling of
38 filenames. Hans de Goede also discovered several other format string
39 errors in the processing of dia files.
40
41 Impact
42 ======
43
44 By enticing a user to open a specially crafted file, a remote attacker
45 could exploit these vulnerabilities to execute arbitrary code with the
46 rights of the user running the application.
47
48 Workaround
49 ==========
50
51 There is no known workaround at this time.
52
53 Resolution
54 ==========
55
56 All Dia users should upgrade to the latest available version:
57
58 # emerge --sync
59 # emerge --ask --oneshot --verbose ">=app-office/dia-0.95.1"
60
61 References
62 ==========
63
64 [ 1 ] CVE-2006-2453
65 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-2453
66 [ 2 ] CVE-2006-2480
67 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-2480
68
69 Availability
70 ============
71
72 This GLSA and any updates to it are available for viewing at
73 the Gentoo Security Website:
74
75 http://security.gentoo.org/glsa/glsa-200606-03.xml
76
77 Concerns?
78 =========
79
80 Security is a primary focus of Gentoo Linux and ensuring the
81 confidentiality and security of our users machines is of utmost
82 importance to us. Any security concerns should be addressed to
83 security@g.o or alternatively, you may file a bug at
84 http://bugs.gentoo.org.
85
86 License
87 =======
88
89 Copyright 2006 Gentoo Foundation, Inc; referenced text
90 belongs to its owner(s).
91
92 The contents of this document are licensed under the
93 Creative Commons - Attribution / Share Alike license.
94
95 http://creativecommons.org/licenses/by-sa/2.5