lists.openwall.net   lists  /  announce  owl-users  owl-dev  john-users  john-dev  passwdqc-users  yescrypt  popa3d-users  /  oss-security  kernel-hardening  musl  sabotage  tlsify  passwords  /  crypt-dev  xvendor  /  Bugtraq  Full-Disclosure  linux-kernel  linux-netdev  linux-ext4  linux-hardening  linux-cve-announce  PHC 
Open Source and information security mailing list archives
 
Hash Suite for Android: free password hash cracker in your pocket
[<prev] [next>] [day] [month] [year] [list]
Date: Sat, 07 Mar 2009 22:31:03 +0100
From: Pierre-Yves Rofes <py@...too.org>
To: gentoo-announce@...too.org
Cc: full-disclosure@...ts.grok.org.uk, bugtraq@...urityfocus.com,
	security-alerts@...uxsecurity.com
Subject: [ GLSA 200903-10 ] Irrlicht: User-assisted
 execution of arbitrary code

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory                           GLSA 200903-10
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
                                            http://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

  Severity: Normal
     Title: Irrlicht: User-assisted execution of arbitrary code
      Date: March 07, 2009
      Bugs: #252203
        ID: 200903-10

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
========

A buffer overflow might lead to the execution of arbitrary code or a
Denial of Service.

Background
==========

The Irrlicht Engine is an open source cross-platform high performance
realtime 3D engine written in C++.

Affected packages
=================

    -------------------------------------------------------------------
     Package             /  Vulnerable  /                   Unaffected
    -------------------------------------------------------------------
  1  dev-games/irrlicht        < 1.5                            >= 1.5

Description
===========

An unspecified component of the B3D loader is vulnerable to a buffer
overflow due to missing boundary checks.

Impact
======

A remote attacker could entice a user to open a specially crafted .irr
file, possibly resulting in the execution of arbitrary code with the
privileges of the user running the application, or a Denial of Service
(crash).

Workaround
==========

There is no known workaround at this time.

Resolution
==========

All irrlicht users should upgrade to the latest version:

    # emerge --sync
    # emerge --ask --oneshot --verbose ">=dev-games/irrlicht-1.5"

References
==========

  [ 1 ] CVE-2008-5876
        http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-5876

Availability
============

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

  http://security.gentoo.org/glsa/glsa-200903-10.xml

Concerns?
=========

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users machines is of utmost
importance to us. Any security concerns should be addressed to
security@...too.org or alternatively, you may file a bug at
http://bugs.gentoo.org.

License
=======

Copyright 2009 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

http://creativecommons.org/licenses/by-sa/2.5




Download attachment "signature.asc" of type "application/pgp-signature" (261 bytes)

_______________________________________________
Full-Disclosure - We believe in it.
Charter: http://lists.grok.org.uk/full-disclosure-charter.html
Hosted and sponsored by Secunia - http://secunia.com/

Powered by blists - more mailing lists

Powered by Openwall GNU/*/Linux Powered by OpenVZ