Gentoo Archives: gentoo-commits

From: "Pierre-Yves Rofes (py)" <py@g.o>
To: gentoo-commits@l.g.o
Subject: [gentoo-commits] gentoo commit in xml/htdocs/security/en/glsa: glsa-200712-16.xml
Date: Sat, 29 Dec 2007 13:27:52
Message-Id: E1J8bj7-0001nK-Rw@stork.gentoo.org
1 py 07/12/29 13:27:45
2
3 Added: glsa-200712-16.xml
4 Log:
5 GLSA 200712-16
6
7 Revision Changes Path
8 1.1 xml/htdocs/security/en/glsa/glsa-200712-16.xml
9
10 file : http://sources.gentoo.org/viewcvs.py/gentoo/xml/htdocs/security/en/glsa/glsa-200712-16.xml?rev=1.1&view=markup
11 plain: http://sources.gentoo.org/viewcvs.py/gentoo/xml/htdocs/security/en/glsa/glsa-200712-16.xml?rev=1.1&content-type=text/plain
12
13 Index: glsa-200712-16.xml
14 ===================================================================
15 <?xml version="1.0" encoding="utf-8"?>
16 <?xml-stylesheet href="/xsl/glsa.xsl" type="text/xsl"?>
17 <?xml-stylesheet href="/xsl/guide.xsl" type="text/xsl"?>
18 <!DOCTYPE glsa SYSTEM "http://www.gentoo.org/dtd/glsa.dtd">
19
20 <glsa id="200712-16">
21 <title>Exiv2: Integer overflow</title>
22 <synopsis>
23 An integer overflow vulnerability in Exiv2 possibly allows for the
24 execution of arbitrary code.
25 </synopsis>
26 <product type="ebuild">exiv2</product>
27 <announced>December 29, 2007</announced>
28 <revised>December 29, 2007: 01</revised>
29 <bug>202351</bug>
30 <access>remote</access>
31 <affected>
32 <package name="media-gfx/exiv2" auto="yes" arch="*">
33 <unaffected range="ge">0.13-r1</unaffected>
34 <vulnerable range="lt">0.13-r1</vulnerable>
35 </package>
36 </affected>
37 <background>
38 <p>
39 Exiv2 is a C++ library and set of tools for parsing, editing and saving
40 Exif and IPTC metadata from images. Exif, the Exchangeable image file
41 format, specifies the addition of metadata tags to JPEG, TIFF and RIFF
42 files.
43 </p>
44 </background>
45 <description>
46 <p>
47 Meder Kydyraliev (Google Security) discovered an integer overflow
48 vulnerability in the JpegThumbnail::setDataArea() method leading to a
49 heap-based buffer overflow.
50 </p>
51 </description>
52 <impact type="normal">
53 <p>
54 An attacker could entice the user of an application making use of Exiv2
55 or an application included in Exiv2 to load an image file with
56 specially crafted Exif tags, possibly resulting in the execution of
57 arbitrary code with the privileges of the user running the application.
58 </p>
59 </impact>
60 <workaround>
61 <p>
62 There is no known workaround at this time.
63 </p>
64 </workaround>
65 <resolution>
66 <p>
67 All Exiv2 users should upgrade to the latest version:
68 </p>
69 <code>
70 # emerge --sync
71 # emerge --ask --oneshot --verbose &quot;&gt;=media-gfx/exiv2-0.13-r1&quot;</code>
72 </resolution>
73 <references>
74 <uri link="http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-6353">CVE-2007-6353</uri>
75 </references>
76 <metadata tag="requester" timestamp="Fri, 21 Dec 2007 23:04:55 +0000">
77 keytoaster
78 </metadata>
79 <metadata tag="submitter" timestamp="Sun, 23 Dec 2007 19:26:11 +0000">
80 rbu
81 </metadata>
82 <metadata tag="bugReady" timestamp="Sun, 23 Dec 2007 19:28:25 +0000">
83 rbu
84 </metadata>
85 </glsa>
86
87
88
89 --
90 gentoo-commits@g.o mailing list