Gentoo Archives: gentoo-commits

From: "Tobias Heinlein (keytoaster)" <keytoaster@g.o>
To: gentoo-commits@l.g.o
Subject: [gentoo-commits] gentoo commit in xml/htdocs/security/en/glsa: glsa-200807-02.xml
Date: Tue, 01 Jul 2008 11:57:41
Message-Id: E1KDeUJ-00041a-Hl@stork.gentoo.org
1 keytoaster 08/07/01 11:57:35
2
3 Added: glsa-200807-02.xml
4 Log:
5 GLSA 200807-02
6
7 Revision Changes Path
8 1.1 xml/htdocs/security/en/glsa/glsa-200807-02.xml
9
10 file : http://sources.gentoo.org/viewcvs.py/gentoo/xml/htdocs/security/en/glsa/glsa-200807-02.xml?rev=1.1&view=markup
11 plain: http://sources.gentoo.org/viewcvs.py/gentoo/xml/htdocs/security/en/glsa/glsa-200807-02.xml?rev=1.1&content-type=text/plain
12
13 Index: glsa-200807-02.xml
14 ===================================================================
15 <?xml version="1.0" encoding="utf-8"?>
16 <?xml-stylesheet href="/xsl/glsa.xsl" type="text/xsl"?>
17 <?xml-stylesheet href="/xsl/guide.xsl" type="text/xsl"?>
18 <!DOCTYPE glsa SYSTEM "http://www.gentoo.org/dtd/glsa.dtd">
19
20 <glsa id="200807-02">
21 <title>Motion: Execution of arbitrary code</title>
22 <synopsis>
23 Multiple vulnerabilities in Motion might result in the execution of
24 arbitrary code.
25 </synopsis>
26 <product type="ebuild">motion</product>
27 <announced>July 01, 2008</announced>
28 <revised>July 01, 2008: 01</revised>
29 <bug>227053</bug>
30 <access>remote</access>
31 <affected>
32 <package name="media-video/motion" auto="yes" arch="*">
33 <unaffected range="ge">3.2.10.1</unaffected>
34 <vulnerable range="lt">3.2.10.1</vulnerable>
35 </package>
36 </affected>
37 <background>
38 <p>
39 Motion is a program that monitors the video signal from one or more
40 cameras and is able to detect motions.
41 </p>
42 </background>
43 <description>
44 <p>
45 Nico Golde reported an off-by-one error within the read_client()
46 function in the webhttpd.c file, leading to a stack-based buffer
47 overflow. Stefan Cornelius (Secunia Research) reported a boundary error
48 within the same function, also leading to a stack-based buffer
49 overflow. Both vulnerabilities require that the HTTP Control interface
50 is enabled.
51 </p>
52 </description>
53 <impact type="normal">
54 <p>
55 A remote attacker could exploit these vulnerabilities by sending an
56 overly long or specially crafted request to a vulnerable Motion HTTP
57 control interface, possibly resulting in the execution of arbitrary
58 code with the privileges of the motion user.
59 </p>
60 </impact>
61 <workaround>
62 <p>
63 There is no known workaround at this time.
64 </p>
65 </workaround>
66 <resolution>
67 <p>
68 All Motion users should upgrade to the latest version:
69 </p>
70 <code>
71 # emerge --sync
72 # emerge --ask --oneshot --verbose &quot;&gt;=media-video/motion-3.2.10.1&quot;</code>
73 </resolution>
74 <references>
75 <uri link="http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-2654">CVE-2008-2654</uri>
76 </references>
77 <metadata tag="requester" timestamp="Tue, 24 Jun 2008 00:58:06 +0000">
78 rbu
79 </metadata>
80 <metadata tag="submitter" timestamp="Wed, 25 Jun 2008 11:12:50 +0000">
81 keytoaster
82 </metadata>
83 <metadata tag="bugReady" timestamp="Tue, 01 Jul 2008 11:55:40 +0000">
84 keytoaster
85 </metadata>
86 </glsa>
87
88
89
90 --
91 gentoo-commits@l.g.o mailing list