Gentoo Archives: gentoo-commits

From: "Tim Sammut (underling)" <underling@g.o>
To: gentoo-commits@l.g.o
Subject: [gentoo-commits] gentoo commit in xml/htdocs/security/en/glsa: glsa-201101-01.xml
Date: Wed, 05 Jan 2011 04:10:03
Message-Id: 20110105040950.C269520051@flycatcher.gentoo.org
1 underling 11/01/05 04:09:50
2
3 Added: glsa-201101-01.xml
4 Log:
5 GLSA 201101-01
6
7 Revision Changes Path
8 1.1 xml/htdocs/security/en/glsa/glsa-201101-01.xml
9
10 file : http://sources.gentoo.org/viewvc.cgi/gentoo/xml/htdocs/security/en/glsa/glsa-201101-01.xml?rev=1.1&view=markup
11 plain: http://sources.gentoo.org/viewvc.cgi/gentoo/xml/htdocs/security/en/glsa/glsa-201101-01.xml?rev=1.1&content-type=text/plain
12
13 Index: glsa-201101-01.xml
14 ===================================================================
15 <?xml version="1.0" encoding="utf-8"?>
16 <?xml-stylesheet href="/xsl/glsa.xsl" type="text/xsl"?>
17 <?xml-stylesheet href="/xsl/guide.xsl" type="text/xsl"?>
18 <!DOCTYPE glsa SYSTEM "http://www.gentoo.org/dtd/glsa.dtd">
19
20 <glsa id="201101-01">
21 <title>gif2png: User-assisted execution of arbitrary code</title>
22 <synopsis>
23 gif2png contains a stack overflow vulnerability when parsing command line
24 arguments.
25 </synopsis>
26 <product type="ebuild">gif2png</product>
27 <announced>January 05, 2011</announced>
28 <revised>January 05, 2011: 01</revised>
29 <bug>346501</bug>
30 <access>remote</access>
31 <affected>
32 <package name="media-gfx/gif2png" auto="yes" arch="*">
33 <unaffected range="ge">2.5.1-r1</unaffected>
34 <vulnerable range="lt">2.5.1-r1</vulnerable>
35 </package>
36 </affected>
37 <background>
38 <p>
39 gif2png is a command line program that converts image files from the
40 Graphics Interchange Format (GIF) format to the Portable Network
41 Graphics (PNG) format.
42 </p>
43 </background>
44 <description>
45 <p>
46 gif2png contains a command line parsing vulnerability that may result
47 in a stack overflow due to an unexpectedly long input filename.
48 </p>
49 </description>
50 <impact type="normal">
51 <p>
52 A remote attacker could entice a user to open a specially crafted
53 image, possibly resulting in the execution of arbitrary code with the
54 privileges of the user running the application, or a Denial of Service.
55 Note that applications relying on gif2png to process images can also
56 trigger the vulnerability.
57 </p>
58 </impact>
59 <workaround>
60 <p>
61 There is no known workaround at this time.
62 </p>
63 </workaround>
64 <resolution>
65 <p>
66 All gif2png users should upgrade to the latest stable version:
67 </p>
68 <code>
69 # emerge --sync
70 # emerge --ask --oneshot --verbose &quot;&gt;=media-gfx/gif2png-2.5.1-r1&quot;</code>
71 </resolution>
72 <references>
73 <uri link="http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-5018">CVE-2009-5018</uri>
74 </references>
75 <metadata tag="requester" timestamp="Fri, 10 Dec 2010 20:36:18 +0000">
76 underling
77 </metadata>
78 <metadata tag="submitter" timestamp="Tue, 04 Jan 2011 04:34:18 +0000">
79 underling
80 </metadata>
81 <metadata tag="bugReady" timestamp="Tue, 04 Jan 2011 17:46:37 +0000">
82 underling
83 </metadata>
84 </glsa>