summaryrefslogtreecommitdiff
blob: 0b3807cbf4027e3c56893fb07eeb5f0c0647431c (plain)
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
45
46
47
48
49
50
51
52
53
<?xml version="1.0" encoding="UTF-8"?>
<!DOCTYPE glsa SYSTEM "http://www.gentoo.org/dtd/glsa.dtd">
<glsa id="201701-40">
  <title>xdelta: User-assisted execution of arbitrary code</title>
  <synopsis>A buffer overflow in xdelta might allow remote attackers to execute
    arbitrary code.
  </synopsis>
  <product type="ebuild">xdelta</product>
  <announced>2017-01-17</announced>
  <revised count="01">2017-01-17</revised>
  <bug>574408</bug>
  <access>remote</access>
  <affected>
    <package name="dev-util/xdelta" auto="yes" arch="*">
      <unaffected range="ge">3.0.10</unaffected>
      <vulnerable range="lt">3.0.10</vulnerable>
    </package>
  </affected>
  <background>
    <p>Xdelta is a C library and command-line tool for delta compression using
      VCDIFF/RFC 3284 streams.
    </p>
  </background>
  <description>
    <p>A buffer overflow can be triggered within xdelta when ran against a
      malicious input file.
    </p>
  </description>
  <impact type="normal">
    <p>A remote attacker could coerce the victim to run xdelta against a
      malicious input file. This may be leveraged by an attacker to crash
      xdelta and gain control of program execution.
    </p>
  </impact>
  <workaround>
    <p>There is no known workaround at this time.</p>
  </workaround>
  <resolution>
    <p>All xdelta users should upgrade to the latest version:</p>
    
    <code>
      # emerge --sync
      # emerge --ask --oneshot --verbose "&gt;=dev-util/xdelta-3.0.10"
    </code>
  </resolution>
  <references>
    <uri link="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-9765">
      CVE-2014-9765
    </uri>
  </references>
  <metadata tag="requester" timestamp="2016-11-25T00:33:49Z">whissi</metadata>
  <metadata tag="submitter" timestamp="2017-01-17T03:41:05Z">b-man</metadata>
</glsa>