summaryrefslogtreecommitdiff
diff options
context:
space:
mode:
authorAlex Legler <alex@a3li.li>2015-03-08 22:02:38 +0100
committerAlex Legler <alex@a3li.li>2015-03-08 22:02:38 +0100
commita24567fbc43f221b14e805f9bc0b7c6d16911c46 (patch)
tree910a04fe6ee560ac0eebac55f3cd2781c3519760 /glsa-200908-06.xml
downloadglsa-a24567fbc43f221b14e805f9bc0b7c6d16911c46.tar.gz
glsa-a24567fbc43f221b14e805f9bc0b7c6d16911c46.tar.bz2
glsa-a24567fbc43f221b14e805f9bc0b7c6d16911c46.zip
Import existing advisories
Diffstat (limited to 'glsa-200908-06.xml')
-rw-r--r--glsa-200908-06.xml69
1 files changed, 69 insertions, 0 deletions
diff --git a/glsa-200908-06.xml b/glsa-200908-06.xml
new file mode 100644
index 00000000..0d162b0f
--- /dev/null
+++ b/glsa-200908-06.xml
@@ -0,0 +1,69 @@
+<?xml version="1.0" encoding="utf-8"?>
+<?xml-stylesheet href="/xsl/glsa.xsl" type="text/xsl"?>
+<?xml-stylesheet href="/xsl/guide.xsl" type="text/xsl"?>
+<!DOCTYPE glsa SYSTEM "http://www.gentoo.org/dtd/glsa.dtd">
+
+<glsa id="200908-06">
+ <title>CDF: User-assisted execution of arbitrary code</title>
+ <synopsis>
+ Multiple heap-based buffer overflows in CDF might result in the execution
+ of arbitrary code.
+ </synopsis>
+ <product type="ebuild">cdf</product>
+ <announced>August 18, 2009</announced>
+ <revised>August 18, 2009: 01</revised>
+ <bug>278679</bug>
+ <access>remote</access>
+ <affected>
+ <package name="sci-libs/cdf" auto="yes" arch="*">
+ <unaffected range="ge">3.3.0</unaffected>
+ <vulnerable range="lt">3.3.0</vulnerable>
+ </package>
+ </affected>
+ <background>
+ <p>
+ CDF is a library for the Common Data Format which is a self-describing
+ data format for the storage and manipulation of scalar and
+ multidimensional data. It is developed by the NASA.
+ </p>
+ </background>
+ <description>
+ <p>
+ Leon Juranic reported multiple heap-based buffer overflows for instance
+ in the ReadAEDRList64(), SearchForRecord_r_64(), LastRecord64(), and
+ CDFsel64() functions.
+ </p>
+ </description>
+ <impact type="normal">
+ <p>
+ A remote attacker could entice a user to open a specially crafted CDF
+ file, possibly resulting in the execution of arbitrary code with the
+ privileges of the user running the application, or a Denial of Service.
+ </p>
+ </impact>
+ <workaround>
+ <p>
+ There is no known workaround at this time.
+ </p>
+ </workaround>
+ <resolution>
+ <p>
+ All CDF users should upgrade to the latest version:
+ </p>
+ <code>
+ # emerge --sync
+ # emerge --ask --oneshot --verbose &quot;&gt;=sci-libs/cdf-3.3.0&quot;</code>
+ </resolution>
+ <references>
+ <uri link="http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-2850">CVE-2009-2850</uri>
+ </references>
+ <metadata tag="requester" timestamp="Sun, 09 Aug 2009 15:21:56 +0000">
+ rbu
+ </metadata>
+ <metadata tag="submitter" timestamp="Fri, 14 Aug 2009 16:20:48 +0000">
+ a3li
+ </metadata>
+ <metadata tag="bugReady" timestamp="Tue, 18 Aug 2009 21:24:15 +0000">
+ a3li
+ </metadata>
+</glsa>