Gentoo Archives: gentoo-announce

From: Sune Kloppenborg Jeppesen <jaervosz@g.o>
To: gentoo-announce@l.g.o
Cc: bugtraq@×××××××××××××.com, full-disclosure@××××××××××××××.uk, security-alerts@×××××××××××××.com
Subject: [gentoo-announce] [ GLSA 200604-10 ] zgv, xzgv: Heap overflow
Date: Fri, 21 Apr 2006 05:09:56
Message-Id: 200604210645.15679.jaervosz@gentoo.org
1 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
2 Gentoo Linux Security Advisory GLSA 200604-10
3 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
4 http://security.gentoo.org/
5 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
6
7 Severity: Normal
8 Title: zgv, xzgv: Heap overflow
9 Date: April 21, 2006
10 Bugs: #127008
11 ID: 200604-10
12
13 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
14
15 Synopsis
16 ========
17
18 xzgv and zgv attempt to decode JPEG images within the CMYK/YCCK colour
19 space incorrectly, potentially resulting in the execution of arbitrary
20 code.
21
22 Background
23 ==========
24
25 xzgv and zgv are picture viewing utilities with a thumbnail based file
26 selector.
27
28 Affected packages
29 =================
30
31 -------------------------------------------------------------------
32 Package / Vulnerable / Unaffected
33 -------------------------------------------------------------------
34 1 media-gfx/xzgv < 0.8-r2 >= 0.8-r2
35 2 media-gfx/zgv < 5.8 >= 5.8
36 -------------------------------------------------------------------
37 2 affected packages on all of their supported architectures.
38 -------------------------------------------------------------------
39
40 Description
41 ===========
42
43 Andrea Barisani of Gentoo Linux discovered xzgv and zgv allocate
44 insufficient memory when rendering images with more than 3 output
45 components, such as images using the YCCK or CMYK colour space. When
46 xzgv or zgv attempt to render the image, data from the image overruns a
47 heap allocated buffer.
48
49 Impact
50 ======
51
52 An attacker may be able to construct a malicious image that executes
53 arbitrary code with the permissions of the xzgv or zgv user when
54 attempting to render the image.
55
56 Workaround
57 ==========
58
59 There is no known workaround at this time.
60
61 Resolution
62 ==========
63
64 All xzgv users should upgrade to the latest version:
65
66 # emerge --sync
67 # emerge --ask --oneshot --verbose ">=media-gfx/xzgv-0.8-r2"
68
69 All zgv users should also upgrade to the latest version:
70
71 # emerge --sync
72 # emerge --ask --oneshot --verbose ">=media-gfx/zgv-5.8"
73
74 References
75 ==========
76
77 [ 1 ] CVE-2006-1060
78 http://www.cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-1060
79
80 Availability
81 ============
82
83 This GLSA and any updates to it are available for viewing at
84 the Gentoo Security Website:
85
86 http://security.gentoo.org/glsa/glsa-200604-10.xml
87
88 Concerns?
89 =========
90
91 Security is a primary focus of Gentoo Linux and ensuring the
92 confidentiality and security of our users machines is of utmost
93 importance to us. Any security concerns should be addressed to
94 security@g.o or alternatively, you may file a bug at
95 http://bugs.gentoo.org.
96
97 License
98 =======
99
100 Copyright 2006 Gentoo Foundation, Inc; referenced text
101 belongs to its owner(s).
102
103 The contents of this document are licensed under the
104 Creative Commons - Attribution / Share Alike license.
105
106 http://creativecommons.org/licenses/by-sa/2.0