lists.openwall.net   lists  /  announce  owl-users  owl-dev  john-users  john-dev  passwdqc-users  yescrypt  popa3d-users  /  oss-security  kernel-hardening  musl  sabotage  tlsify  passwords  /  crypt-dev  xvendor  /  Bugtraq  Full-Disclosure  linux-kernel  linux-netdev  linux-ext4  linux-hardening  linux-cve-announce  PHC 
Open Source and information security mailing list archives
 
Hash Suite: Windows password security audit tool. GUI, reports in PDF.
[<prev] [next>] [day] [month] [year] [list]
Date: Fri, 12 Jan 2007 22:07:01 +0100
From: Raphael Marichez <falco@...too.org>
To: gentoo-announce@...too.org
Cc: full-disclosure@...ts.grok.org.uk, bugtraq@...urityfocus.com,
	security-alerts@...uxsecurity.com
Subject: [ GLSA 200701-05 ] KDE kfile JPEG info plugin:
	Denial of Service

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory                           GLSA 200701-05
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
                                            http://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

  Severity: Normal
     Title: KDE kfile JPEG info plugin: Denial of Service
      Date: January 12, 2007
      Bugs: #155949
        ID: 200701-05

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
========

The KDE kfile JPEG info plugin of kdegraphics could enter an endless
loop leading to a Denial of Service.

Background
==========

The KDE kfile-info JPEG plugin provides meta-information about JPEG
files.

Affected packages
=================

    -------------------------------------------------------------------
     Package                             /  Vulnerable  /   Unaffected
    -------------------------------------------------------------------
  1  kde-base/kdegraphics-kfile-plugins     < 3.5.5-r1     >= 3.5.5-r1

Description
===========

Marcus Meissner of the SUSE security team discovered a stack overflow
vulnerability in the code processing EXIF information in the kfile JPEG
info plugin.

Impact
======

A remote attacker could entice a user to view a specially crafted JPEG
image with a KDE application like Konqueror or digiKam, leading to a
Denial of Service by an infinite recursion.

Workaround
==========

There is no known workaround at this time.

Resolution
==========

All KDE users should upgrade to the latest version:

    # emerge --sync
    # emerge --ask --oneshot --verbose ">=kde-base/kdegraphics-kfile-plugins-3.5.5-r1"

References
==========

  [ 1 ] CVE-2006-6297
        http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-6297

Availability
============

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

  http://security.gentoo.org/glsa/glsa-200701-05.xml

Concerns?
=========

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users machines is of utmost
importance to us. Any security concerns should be addressed to
security@...too.org or alternatively, you may file a bug at
http://bugs.gentoo.org.

License
=======

Copyright 2007 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

http://creativecommons.org/licenses/by-sa/2.5

Content of type "application/pgp-signature" skipped

_______________________________________________
Full-Disclosure - We believe in it.
Charter: http://lists.grok.org.uk/full-disclosure-charter.html
Hosted and sponsored by Secunia - http://secunia.com/

Powered by blists - more mailing lists

Powered by Openwall GNU/*/Linux Powered by OpenVZ