Gentoo Archives: gentoo-commits

From: "Raphael Marichez (falco)" <falco@g.o>
To: gentoo-commits@l.g.o
Subject: [gentoo-commits] gentoo commit in xml/htdocs/security/en/glsa: glsa-200802-01.xml
Date: Wed, 06 Feb 2008 21:57:13
Message-Id: E1JMsGU-0003pV-SM@stork.gentoo.org
1 falco 08/02/06 21:57:10
2
3 Added: glsa-200802-01.xml
4 Log:
5 GLSA 200802-01
6
7 Revision Changes Path
8 1.1 xml/htdocs/security/en/glsa/glsa-200802-01.xml
9
10 file : http://sources.gentoo.org/viewcvs.py/gentoo/xml/htdocs/security/en/glsa/glsa-200802-01.xml?rev=1.1&view=markup
11 plain: http://sources.gentoo.org/viewcvs.py/gentoo/xml/htdocs/security/en/glsa/glsa-200802-01.xml?rev=1.1&content-type=text/plain
12
13 Index: glsa-200802-01.xml
14 ===================================================================
15 <?xml version="1.0" encoding="utf-8"?>
16 <?xml-stylesheet href="/xsl/glsa.xsl" type="text/xsl"?>
17 <?xml-stylesheet href="/xsl/guide.xsl" type="text/xsl"?>
18 <!DOCTYPE glsa SYSTEM "http://www.gentoo.org/dtd/glsa.dtd">
19
20 <glsa id="200802-01">
21 <title>SDL_image: Two buffer overflow vulnerabilities</title>
22 <synopsis>
23 Two boundary errors have been identified in SDL_image allowing for the
24 remote execution of arbitrary code or the crash of the application using
25 the library.
26 </synopsis>
27 <product type="ebuild">sdl-image</product>
28 <announced>February 06, 2008</announced>
29 <revised>February 06, 2008: 01</revised>
30 <bug>207933</bug>
31 <access>remote</access>
32 <affected>
33 <package name="media-libs/sdl-image" auto="yes" arch="*">
34 <unaffected range="ge">1.2.6-r1</unaffected>
35 <vulnerable range="lt">1.2.6-r1</vulnerable>
36 </package>
37 </affected>
38 <background>
39 <p>
40 SDL_image is an image file library that loads images as SDL surfaces,
41 and supports various formats like BMP, GIF, JPEG, LBM, PCX, PNG, PNM,
42 TGA, TIFF, XCF, XPM, and XV.
43 </p>
44 </background>
45 <description>
46 <p>
47 The LWZReadByte() function in file IMG_gif.c and the IMG_LoadLBM_RW()
48 function in file IMG_lbm.c each contain a boundary error that can be
49 triggered to cause a static buffer overflow and a heap-based buffer
50 overflow. The first boundary error comes from some old vulnerable GD
51 PHP code (CVE-2006-4484).
52 </p>
53 </description>
54 <impact type="normal">
55 <p>
56 A remote attacker can make an application using the SDL_image library
57 to process a specially crafted GIF file or IFF ILBM file that will
58 trigger a buffer overflow, resulting in the execution of arbitrary code
59 with the permissions of the application or the application crash.
60 </p>
61 </impact>
62 <workaround>
63 <p>
64 There is no known workaround at this time.
65 </p>
66 </workaround>
67 <resolution>
68 <p>
69 All SDL_image users should upgrade to the latest version:
70 </p>
71 <code>
72 # emerge --sync
73 # emerge --ask --oneshot --verbose &quot;&gt;=media-libs/sdl-image-1.2.6-r1&quot;</code>
74 </resolution>
75 <references>
76 <uri link="http://secunia.com/advisories/28640/">SA28640</uri>
77 <uri link="http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-6697">CVE-2007-6697</uri>
78 <uri link="http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-0544">CVE-2008-0544</uri>
79 </references>
80 <metadata tag="submitter" timestamp="Tue, 29 Jan 2008 09:35:04 +0000">
81 falco
82 </metadata>
83 <metadata tag="bugReady" timestamp="Tue, 29 Jan 2008 09:36:22 +0000">
84 falco
85 </metadata>
86 </glsa>
87
88
89
90 --
91 gentoo-commits@l.g.o mailing list