lists.openwall.net   lists  /  announce  owl-users  owl-dev  john-users  john-dev  passwdqc-users  yescrypt  popa3d-users  /  oss-security  kernel-hardening  musl  sabotage  tlsify  passwords  /  crypt-dev  xvendor  /  Bugtraq  Full-Disclosure  linux-kernel  linux-netdev  linux-ext4  linux-hardening  linux-cve-announce  PHC 
Open Source and information security mailing list archives
 
Hash Suite: Windows password security audit tool. GUI, reports in PDF.
[<prev] [next>] [day] [month] [year] [list]
Date: Tue, 18 Aug 2009 23:37:06 +0200
From: Alex Legler <a3li@...too.org>
To: gentoo-announce@...too.org
Cc: full-disclosure@...ts.grok.org.uk, bugtraq@...urityfocus.com,
	security-alerts@...uxsecurity.com
Subject: [ GLSA 200908-06 ] CDF: User-assisted execution
	of arbitrary code

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory                           GLSA 200908-06
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
                                            http://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

  Severity: Normal
     Title: CDF: User-assisted execution of arbitrary code
      Date: August 18, 2009
      Bugs: #278679
        ID: 200908-06

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
========

Multiple heap-based buffer overflows in CDF might result in the
execution of arbitrary code.

Background
==========

CDF is a library for the Common Data Format which is a self-describing
data format for the storage and manipulation of scalar and
multidimensional data. It is developed by the NASA.

Affected packages
=================

    -------------------------------------------------------------------
     Package       /  Vulnerable  /                         Unaffected
    -------------------------------------------------------------------
  1  sci-libs/cdf       < 3.3.0                               >= 3.3.0

Description
===========

Leon Juranic reported multiple heap-based buffer overflows for instance
in the ReadAEDRList64(), SearchForRecord_r_64(), LastRecord64(), and
CDFsel64() functions.

Impact
======

A remote attacker could entice a user to open a specially crafted CDF
file, possibly resulting in the execution of arbitrary code with the
privileges of the user running the application, or a Denial of Service.

Workaround
==========

There is no known workaround at this time.

Resolution
==========

All CDF users should upgrade to the latest version:

    # emerge --sync
    # emerge --ask --oneshot --verbose =sci-libs/cdf-3.3.0

References
==========

  [ 1 ] CVE-2009-2850
        http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-2850

Availability
============

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

  http://security.gentoo.org/glsa/glsa-200908-06.xml

Concerns?
=========

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users machines is of utmost
importance to us. Any security concerns should be addressed to
security@...too.org or alternatively, you may file a bug at
https://bugs.gentoo.org.

License
=======

Copyright 2009 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

http://creativecommons.org/licenses/by-sa/2.5

Download attachment "signature.asc" of type "application/pgp-signature" (199 bytes)

_______________________________________________
Full-Disclosure - We believe in it.
Charter: http://lists.grok.org.uk/full-disclosure-charter.html
Hosted and sponsored by Secunia - http://secunia.com/

Powered by blists - more mailing lists

Powered by Openwall GNU/*/Linux Powered by OpenVZ