lists.openwall.net   lists  /  announce  owl-users  owl-dev  john-users  john-dev  passwdqc-users  yescrypt  popa3d-users  /  oss-security  kernel-hardening  musl  sabotage  tlsify  passwords  /  crypt-dev  xvendor  /  Bugtraq  Full-Disclosure  linux-kernel  linux-netdev  linux-ext4  linux-hardening  linux-cve-announce  PHC 
Open Source and information security mailing list archives
 
Hash Suite: Windows password security audit tool. GUI, reports in PDF.
[<prev] [next>] [day] [month] [year] [list]
Date: Mon Nov 28 10:09:51 2005
From: koon at gentoo.org (Thierry Carrez)
Subject: [ GLSA 200511-22 ] Inkscape: Buffer overflow

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory                           GLSA 200511-22
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
                                            http://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

  Severity: Normal
     Title: Inkscape: Buffer overflow
      Date: November 28, 2005
      Bugs: #109993
        ID: 200511-22

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
========

A vulnerability has been identified that allows a specially crafted SVG
file to exploit a buffer overflow and potentially execute arbitrary
code when opened.

Background
==========

Inkscape is an Open Source vector graphics editor using the W3C
standard Scalable Vector Graphics (SVG) file format.

Affected packages
=================

    -------------------------------------------------------------------
     Package             /  Vulnerable  /                   Unaffected
    -------------------------------------------------------------------
  1  media-gfx/inkscape       < 0.43                           >= 0.43

Description
===========

Joxean Koret has discovered that Inkscape incorrectly allocates memory
when opening an SVG file, creating the possibility of a buffer overflow
if the SVG file being opened is specially crafted.

Impact
======

An attacker could entice a user into opening a maliciously crafted SVG
file, allowing for the execution of arbitrary code on a machine with
the privileges of the user running Inkscape.

Workaround
==========

There is no known workaround at this time.

Resolution
==========

All Inkscape users should upgrade to the latest version:

    # emerge --sync
    # emerge --ask --oneshot --verbose ">=media-gfx/inkscape-0.43"

References
==========

  [ 1 ] CVE-2005-3737
        http://www.cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2005-3737

Availability
============

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

  http://security.gentoo.org/glsa/glsa-200511-22.xml

Concerns?
=========

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users machines is of utmost
importance to us. Any security concerns should be addressed to
security@...too.org or alternatively, you may file a bug at
http://bugs.gentoo.org.

License
=======

Copyright 2005 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

http://creativecommons.org/licenses/by-sa/2.0

-------------- next part --------------
A non-text attachment was scrubbed...
Name: signature.asc
Type: application/pgp-signature
Size: 189 bytes
Desc: OpenPGP digital signature
Url : http://lists.grok.org.uk/pipermail/full-disclosure/attachments/20051128/2c97930e/signature.bin

Powered by blists - more mailing lists

Powered by Openwall GNU/*/Linux Powered by OpenVZ