Gentoo Archives: gentoo-commits

From: "Mikle Kolyada (zlogene)" <zlogene@g.o>
To: gentoo-commits@l.g.o
Subject: [gentoo-commits] gentoo commit in xml/htdocs/security/en/glsa: glsa-201402-03.xml
Date: Sun, 02 Feb 2014 18:05:15
Message-Id: 20140202180509.A08572004C@flycatcher.gentoo.org
1 zlogene 14/02/02 18:05:09
2
3 Added: glsa-201402-03.xml
4 Log:
5 GLSA 201402-03
6
7 Revision Changes Path
8 1.1 xml/htdocs/security/en/glsa/glsa-201402-03.xml
9
10 file : http://sources.gentoo.org/viewvc.cgi/gentoo/xml/htdocs/security/en/glsa/glsa-201402-03.xml?rev=1.1&view=markup
11 plain: http://sources.gentoo.org/viewvc.cgi/gentoo/xml/htdocs/security/en/glsa/glsa-201402-03.xml?rev=1.1&content-type=text/plain
12
13 Index: glsa-201402-03.xml
14 ===================================================================
15 <?xml version="1.0" encoding="UTF-8"?>
16 <?xml-stylesheet href="/xsl/glsa.xsl" type="text/xsl"?>
17 <?xml-stylesheet href="/xsl/guide.xsl" type="text/xsl"?>
18 <!DOCTYPE glsa SYSTEM "http://www.gentoo.org/dtd/glsa.dtd">
19 <glsa id="201402-03">
20 <title>Pixman: User-assisted execution of arbitrary code</title>
21 <synopsis>An integer underflow vulnerability in Pixman may allow a
22 context-dependent attacker to cause Denial of Service.
23 </synopsis>
24 <product type="ebuild">pixman</product>
25 <announced>February 02, 2014</announced>
26 <revised>February 02, 2014: 1</revised>
27 <bug>493292</bug>
28 <access>local, remote</access>
29 <affected>
30 <package name="x11-libs/pixman" auto="yes" arch="*">
31 <unaffected range="ge">0.32.4</unaffected>
32 <vulnerable range="lt">0.32.4</vulnerable>
33 </package>
34 </affected>
35 <background>
36 <p>Pixman is a pixel manipulation library.</p>
37 </background>
38 <description>
39 <p>The trapezoid handling code in Pixman contains an integer underflow
40 vulnerability.
41 </p>
42 </description>
43 <impact type="normal">
44 <p>A context-dependent attacker could entice a user to open a specially
45 crafted file using an application linked against Pixman, possibly
46 resulting in execution of arbitrary code with the privileges of the
47 process, or a Denial of Service condition.
48 </p>
49 </impact>
50 <workaround>
51 <p>There is no known workaround at this time.</p>
52 </workaround>
53 <resolution>
54 <p>All Pixman users should upgrade to the latest version:</p>
55
56 <code>
57 # emerge --sync
58 # emerge --ask --oneshot --verbose "&gt;=x11-libs/pixman-0.32.4"
59 </code>
60
61 <p>Packages which depend on this library may need to be recompiled. Tools
62 such as revdep-rebuild may assist in identifying these packages.
63 </p>
64 </resolution>
65 <references>
66 <uri link="http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-6425">CVE-2013-6425</uri>
67 </references>
68 <metadata tag="requester" timestamp="Thu, 26 Dec 2013 20:19:41 +0000">Zlogene</metadata>
69 <metadata tag="submitter" timestamp="Sun, 02 Feb 2014 17:59:34 +0000">
70 creffett
71 </metadata>
72 </glsa>