Gentoo Archives: gentoo-announce

From: Sean Amoss <ackle@g.o>
To: gentoo-announce@g.o
Subject: [gentoo-announce] [ GLSA 201203-11 ] usbmuxd: User-assisted execution of arbitrary code
Date: Tue, 06 Mar 2012 04:14:53
Message-Id: 4F5572B4.3030300@gentoo.org
1 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
2 Gentoo Linux Security Advisory GLSA 201203-11
3 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
4 http://security.gentoo.org/
5 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
6
7 Severity: Normal
8 Title: usbmuxd: User-assisted execution of arbitrary code
9 Date: March 06, 2012
10 Bugs: #399409
11 ID: 201203-11
12
13 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
14
15 Synopsis
16 ========
17
18 A buffer overflow vulnerability in usbmuxd could result in the
19 execution of arbitrary code.
20
21 Background
22 ==========
23
24 usbmuxd is a USB multiplex daemon for use with Apple iPhone and iPod
25 Touch devices.
26
27 Affected packages
28 =================
29
30 -------------------------------------------------------------------
31 Package / Vulnerable / Unaffected
32 -------------------------------------------------------------------
33 1 app-pda/usbmuxd < 1.0.7-r1 >= 1.0.7-r1
34
35 Description
36 ===========
37
38 The "receive_packet()" function in libusbmuxd.c contains a boundary
39 error when parsing the "SerialNumber" field of a USB device, which
40 could cause a heap-based buffer overflow.
41
42 Impact
43 ======
44
45 An attacker could gain physical access or entice a user to connect to a
46 malicious USB device, possibly resulting in execution of arbitrary code
47 with the privileges of the "usbmux" user.
48
49 Workaround
50 ==========
51
52 There is no known workaround at this time.
53
54 Resolution
55 ==========
56
57 All usbmuxd users should upgrade to the latest version:
58
59 # emerge --sync
60 # emerge --ask --oneshot --verbose ">=app-pda/usbmuxd-1.0.7-r1"
61
62 References
63 ==========
64
65 [ 1 ] CVE-2012-0065
66 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-0065
67
68 Availability
69 ============
70
71 This GLSA and any updates to it are available for viewing at
72 the Gentoo Security Website:
73
74 http://security.gentoo.org/glsa/glsa-201203-11.xml
75
76 Concerns?
77 =========
78
79 Security is a primary focus of Gentoo Linux and ensuring the
80 confidentiality and security of our users' machines is of utmost
81 importance to us. Any security concerns should be addressed to
82 security@g.o or alternatively, you may file a bug at
83 https://bugs.gentoo.org.
84
85 License
86 =======
87
88 Copyright 2012 Gentoo Foundation, Inc; referenced text
89 belongs to its owner(s).
90
91 The contents of this document are licensed under the
92 Creative Commons - Attribution / Share Alike license.
93
94 http://creativecommons.org/licenses/by-sa/2.5

Attachments

File name MIME type
signature.asc application/pgp-signature