Gentoo Archives: gentoo-announce

From: Chris Reffett <creffett@g.o>
To: gentoo-announce@g.o
Subject: [gentoo-announce] [ GLSA 201401-01 ] Libgdiplus: Arbitrary code execution
Date: Sun, 05 Jan 2014 00:20:06
Message-Id: 52C8A4A6.2090202@gentoo.org
1 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
2 Gentoo Linux Security Advisory GLSA 201401-01
3 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
4 http://security.gentoo.org/
5 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
6
7 Severity: Normal
8 Title: Libgdiplus: Arbitrary code execution
9 Date: January 05, 2014
10 Bugs: #334101
11 ID: 201401-01
12
13 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
14
15 Synopsis
16 ========
17
18 Multiple integer overflow vulnerabilities in Libgdiplus may allow
19 remote attackers to execute arbitrary code.
20
21 Background
22 ==========
23
24 Libgdiplus is the Mono library that provide a GDI+ comptible API on
25 non-Windows operating systems.
26
27 Affected packages
28 =================
29
30 -------------------------------------------------------------------
31 Package / Vulnerable / Unaffected
32 -------------------------------------------------------------------
33 1 dev-dotnet/libgdiplus < 2.6.7-r1 >= 2.6.7-r1
34
35 Description
36 ===========
37
38 An integer overflow flaw has been discovered in Libgdiplus.
39
40 Impact
41 ======
42
43 A remote attacker could entice a user to open a specially-crafted
44 TIFF/JPEG/BMP file, potentially resulting in arbitrary code execution.
45
46 Workaround
47 ==========
48
49 There is no known workaround at this time.
50
51 Resolution
52 ==========
53
54 All Libgdiplus users should upgrade to the latest version:
55
56 # emerge --sync
57 # emerge --ask --oneshot --verbose ">=dev-dotnet/libgdiplus-2.6.7-r1"
58
59 Packages which depend on this library may need to be recompiled. Tools
60 such as revdep-rebuild may assist in identifying some of these
61 packages.
62
63 NOTE: This is a legacy GLSA. Updates for all affected architectures are
64 available since September 12, 2010. It is likely that your system is
65 already no longer affected by this issue.
66
67 References
68 ==========
69
70 [ 1 ] CVE-2010-1526
71 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-1526
72
73 Availability
74 ============
75
76 This GLSA and any updates to it are available for viewing at
77 the Gentoo Security Website:
78
79 http://security.gentoo.org/glsa/glsa-201401-01.xml
80
81 Concerns?
82 =========
83
84 Security is a primary focus of Gentoo Linux and ensuring the
85 confidentiality and security of our users' machines is of utmost
86 importance to us. Any security concerns should be addressed to
87 security@g.o or alternatively, you may file a bug at
88 https://bugs.gentoo.org.
89
90 License
91 =======
92
93 Copyright 2014 Gentoo Foundation, Inc; referenced text
94 belongs to its owner(s).
95
96 The contents of this document are licensed under the
97 Creative Commons - Attribution / Share Alike license.
98
99 http://creativecommons.org/licenses/by-sa/2.5

Attachments

File name MIME type
signature.asc application/pgp-signature