summaryrefslogtreecommitdiff
blob: d89382e831b1cf2acd653197612532ea0ff53bd8 (plain)
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
45
46
47
48
49
50
<?xml version="1.0" encoding="UTF-8"?>
<!DOCTYPE glsa SYSTEM "http://www.gentoo.org/dtd/glsa.dtd">
<glsa id="202007-48">
  <title>OCaml: Arbitrary code execution</title>
  <synopsis>An integer overflow was discovered in OCaml's standard library,
    possibly allowing arbitrary execution of code.
  </synopsis>
  <product type="ebuild">ocaml</product>
  <announced>2020-07-27</announced>
  <revised count="2">2020-07-27</revised>
  <bug>719134</bug>
  <access>remote</access>
  <affected>
    <package name="dev-lang/ocaml" auto="yes" arch="*">
      <unaffected range="ge">4.09.0</unaffected>
      <vulnerable range="lt">4.09.0</vulnerable>
    </package>
  </affected>
  <background>
    <p>OCaml is a high-level, strongly-typed, functional, and object-oriented
      programming language from the ML family of languages
    </p>
  </background>
  <description>
    <p>The caml_ba_deserialize function in byterun/bigarray.c in the standard
      library of OCaml has an integer overflow.
    </p>
  </description>
  <impact type="normal">
    <p>A remote attacker could possibly execute arbitrary code with the
      privileges of the process, or cause a Denial of Service condition.
    </p>
  </impact>
  <workaround>
    <p>There is no known workaround at this time.</p>
  </workaround>
  <resolution>
    <p>All OCaml users should upgrade to the latest version:</p>
    
    <code>
      # emerge --sync
      # emerge --ask --oneshot --verbose "&gt;=dev-lang/ocaml-4.09.0"
    </code>
  </resolution>
  <references>
    <uri link="https://nvd.nist.gov/vuln/detail/CVE-2018-9838">CVE-2018-9838</uri>
  </references>
  <metadata tag="requester" timestamp="2020-07-26T15:40:49Z">sam_c</metadata>
  <metadata tag="submitter" timestamp="2020-07-27T01:25:07Z">sam_c</metadata>
</glsa>