Gentoo Archives: gentoo-commits

From: "Alex Legler (a3li)" <a3li@g.o>
To: gentoo-commits@l.g.o
Subject: [gentoo-commits] gentoo commit in xml/htdocs/security/en/glsa: glsa-201006-02.xml
Date: Tue, 01 Jun 2010 15:33:10
Message-Id: 20100601153306.A48882CE14@corvid.gentoo.org
1 a3li 10/06/01 15:33:06
2
3 Added: glsa-201006-02.xml
4 Log:
5 GLSA 201006-02
6
7 Revision Changes Path
8 1.1 xml/htdocs/security/en/glsa/glsa-201006-02.xml
9
10 file : http://sources.gentoo.org/viewvc.cgi/gentoo/xml/htdocs/security/en/glsa/glsa-201006-02.xml?rev=1.1&view=markup
11 plain: http://sources.gentoo.org/viewvc.cgi/gentoo/xml/htdocs/security/en/glsa/glsa-201006-02.xml?rev=1.1&content-type=text/plain
12
13 Index: glsa-201006-02.xml
14 ===================================================================
15 <?xml version="1.0" encoding="utf-8"?>
16 <?xml-stylesheet href="/xsl/glsa.xsl" type="text/xsl"?>
17 <?xml-stylesheet href="/xsl/guide.xsl" type="text/xsl"?>
18 <!DOCTYPE glsa SYSTEM "http://www.gentoo.org/dtd/glsa.dtd">
19
20 <glsa id="201006-02">
21 <title>CamlImages: User-assisted execution of arbitrary code</title>
22 <synopsis>
23 Multiple integer overflows in CamlImages might result in the remote
24 execution of arbitrary code.
25 </synopsis>
26 <product type="ebuild">camlimages</product>
27 <announced>June 01, 2010</announced>
28 <revised>June 01, 2010: 01</revised>
29 <bug>276235</bug>
30 <bug>290222</bug>
31 <access>remote</access>
32 <affected>
33 <package name="dev-ml/camlimages" auto="yes" arch="*">
34 <unaffected range="ge">3.0.2</unaffected>
35 <vulnerable range="lt">3.0.2</vulnerable>
36 </package>
37 </affected>
38 <background>
39 <p>
40 CamlImages is an image processing library for Objective Caml.
41 </p>
42 </background>
43 <description>
44 <p>
45 Tielei Wang reported multiple integer overflows, possibly leading to
46 heap-based buffer overflows in the (1) read_png_file() and
47 read_png_file_as_rgb24() functions, when processing a PNG image
48 (CVE-2009-2295) and (2) gifread.c and jpegread.c files when processing
49 GIF or JPEG images (CVE-2009-2660).
50 </p>
51 <p>
52 Other integer overflows were also found in tiffread.c (CVE-2009-3296).
53 </p>
54 </description>
55 <impact type="normal">
56 <p>
57 A remote attacker could entice a user to open a specially crafted,
58 overly large PNG, GIF, TIFF, or JPEG image using an application that
59 uses the CamlImages library, possibly resulting in the execution of
60 arbitrary code with the privileges of the user running the application.
61 </p>
62 </impact>
63 <workaround>
64 <p>
65 There is no known workaround at this time.
66 </p>
67 </workaround>
68 <resolution>
69 <p>
70 All CamlImages users should upgrade to the latest version:
71 </p>
72 <code>
73 # emerge --sync
74 # emerge --ask --oneshot --verbose =dev-ml/camlimages-3.0.2</code>
75 </resolution>
76 <references>
77 <uri link="http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-2295">CVE-2009-2295</uri>
78 <uri link="http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-2660">CVE-2009-2660</uri>
79 <uri link="http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-3296">CVE-2009-3296</uri>
80 </references>
81 <metadata tag="requester" timestamp="Sun, 09 Aug 2009 15:21:06 +0000">
82 rbu
83 </metadata>
84 <metadata tag="submitter" timestamp="Fri, 14 Aug 2009 12:48:53 +0000">
85 a3li
86 </metadata>
87 <metadata tag="bugReady" timestamp="Tue, 01 Jun 2010 09:26:19 +0000">
88 a3li
89 </metadata>
90 </glsa>