From mboxrd@z Thu Jan 1 00:00:00 1970 Received: from pigeon.gentoo.org ([208.92.234.80] helo=lists.gentoo.org) by finch.gentoo.org with esmtp (Exim 4.60) (envelope-from ) id 1MdWWE-0006pp-Om for garchives@archives.gentoo.org; Tue, 18 Aug 2009 21:47:03 +0000 Received: from pigeon.gentoo.org (localhost [127.0.0.1]) by pigeon.gentoo.org (Postfix) with SMTP id 60D85E0486; Tue, 18 Aug 2009 21:39:02 +0000 (UTC) Received: from smtp.gentoo.org (smtp.gentoo.org [140.211.166.183]) by pigeon.gentoo.org (Postfix) with ESMTP id 0CC4AE0466 for ; Tue, 18 Aug 2009 21:37:45 +0000 (UTC) Received: from localhost (localhost [127.0.0.1]) by smtp.gentoo.org (Postfix) with ESMTP id B016066EAB for ; Tue, 18 Aug 2009 21:37:44 +0000 (UTC) X-Virus-Scanned: amavisd-new at gentoo.org X-Spam-Score: -2.996 X-Spam-Level: X-Spam-Status: No, score=-2.996 required=5.5 tests=[AWL=-0.397, BAYES_00=-2.599] Received: from smtp.gentoo.org ([127.0.0.1]) by localhost (smtp.gentoo.org [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 01ThFqe1Skmj for ; Tue, 18 Aug 2009 21:37:38 +0000 (UTC) Received: from mail.netloc.info (mail.netloc.info [84.16.251.62]) (using TLSv1 with cipher DHE-RSA-CAMELLIA256-SHA (256/256 bits)) (No client certificate requested) by smtp.gentoo.org (Postfix) with ESMTP id 8E3C066F68 for ; Tue, 18 Aug 2009 21:37:37 +0000 (UTC) Received: from neon (p50818AE5.dip0.t-ipconnect.de [80.129.138.229]) (using TLSv1 with cipher DHE-RSA-AES128-SHA (128/128 bits)) (Client did not present a certificate) by mail.netloc.info (Postfix) with ESMTPSA id E89F39F62D; Tue, 18 Aug 2009 23:37:33 +0200 (CEST) Date: Tue, 18 Aug 2009 23:37:06 +0200 From: Alex Legler To: gentoo-announce@lists.gentoo.org Cc: bugtraq@securityfocus.com, full-disclosure@lists.grok.org.uk, security-alerts@linuxsecurity.com Subject: [gentoo-announce] [ GLSA 200908-06 ] CDF: User-assisted execution of arbitrary code Message-ID: <20090818233706.2227b145@neon> X-Mailer: Claws Mail 3.7.2 (GTK+ 2.16.5; x86_64-pc-linux-gnu) Precedence: bulk List-Post: List-Help: List-Unsubscribe: List-Subscribe: List-Id: Gentoo Linux mail X-BeenThere: gentoo-announce@lists.gentoo.org Mime-Version: 1.0 Content-Type: multipart/signed; micalg=PGP-SHA1; boundary="Sig_/aKTuUnVBiOJ6yKu.=Qh0hSW"; protocol="application/pgp-signature" X-Archives-Salt: 6ecc593a-cc2c-4342-a865-47f9c19b28ad X-Archives-Hash: 90577bb469600db5a44f46fddfa3e3de --Sig_/aKTuUnVBiOJ6yKu.=Qh0hSW Content-Type: text/plain; charset=US-ASCII Content-Transfer-Encoding: quoted-printable - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - Gentoo Linux Security Advisory GLSA 200908-06 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - http://security.gentoo.org/ - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - Severity: Normal Title: CDF: User-assisted execution of arbitrary code Date: August 18, 2009 Bugs: #278679 ID: 200908-06 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - Synopsis =3D=3D=3D=3D=3D=3D=3D=3D Multiple heap-based buffer overflows in CDF might result in the execution of arbitrary code. Background =3D=3D=3D=3D=3D=3D=3D=3D=3D=3D CDF is a library for the Common Data Format which is a self-describing data format for the storage and manipulation of scalar and multidimensional data. It is developed by the NASA. Affected packages =3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D ------------------------------------------------------------------- Package / Vulnerable / Unaffected ------------------------------------------------------------------- 1 sci-libs/cdf < 3.3.0 >=3D 3.3.0 Description =3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D Leon Juranic reported multiple heap-based buffer overflows for instance in the ReadAEDRList64(), SearchForRecord_r_64(), LastRecord64(), and CDFsel64() functions. Impact =3D=3D=3D=3D=3D=3D A remote attacker could entice a user to open a specially crafted CDF file, possibly resulting in the execution of arbitrary code with the privileges of the user running the application, or a Denial of Service. Workaround =3D=3D=3D=3D=3D=3D=3D=3D=3D=3D There is no known workaround at this time. Resolution =3D=3D=3D=3D=3D=3D=3D=3D=3D=3D All CDF users should upgrade to the latest version: # emerge --sync # emerge --ask --oneshot --verbose =3Dsci-libs/cdf-3.3.0 References =3D=3D=3D=3D=3D=3D=3D=3D=3D=3D [ 1 ] CVE-2009-2850 http://cve.mitre.org/cgi-bin/cvename.cgi?name=3DCVE-2009-2850 Availability =3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D This GLSA and any updates to it are available for viewing at the Gentoo Security Website: http://security.gentoo.org/glsa/glsa-200908-06.xml Concerns? =3D=3D=3D=3D=3D=3D=3D=3D=3D Security is a primary focus of Gentoo Linux and ensuring the confidentiality and security of our users machines is of utmost importance to us. Any security concerns should be addressed to security@gentoo.org or alternatively, you may file a bug at https://bugs.gentoo.org. License =3D=3D=3D=3D=3D=3D=3D Copyright 2009 Gentoo Foundation, Inc; referenced text belongs to its owner(s). The contents of this document are licensed under the Creative Commons - Attribution / Share Alike license. http://creativecommons.org/licenses/by-sa/2.5 --Sig_/aKTuUnVBiOJ6yKu.=Qh0hSW Content-Type: application/pgp-signature; name=signature.asc Content-Disposition: attachment; filename=signature.asc -----BEGIN PGP SIGNATURE----- Version: GnuPG v2.0.11 (GNU/Linux) iEYEARECAAYFAkqLHwgACgkQk+oqhfPAZGnxGQCbBy2uZS4Te2ElvfBiusqmRbUz QDYAn2zbyK4a81YLWeHa7b48aJn1ZJ0/ =h9TG -----END PGP SIGNATURE----- --Sig_/aKTuUnVBiOJ6yKu.=Qh0hSW--