summaryrefslogtreecommitdiff
diff options
context:
space:
mode:
authorAlex Legler <alex@a3li.li>2015-03-08 22:02:38 +0100
committerAlex Legler <alex@a3li.li>2015-03-08 22:02:38 +0100
commita24567fbc43f221b14e805f9bc0b7c6d16911c46 (patch)
tree910a04fe6ee560ac0eebac55f3cd2781c3519760 /glsa-200807-02.xml
downloadgentoo-a24567fbc43f221b14e805f9bc0b7c6d16911c46.tar.gz
gentoo-a24567fbc43f221b14e805f9bc0b7c6d16911c46.tar.bz2
gentoo-a24567fbc43f221b14e805f9bc0b7c6d16911c46.zip
Import existing advisories
Diffstat (limited to 'glsa-200807-02.xml')
-rw-r--r--glsa-200807-02.xml72
1 files changed, 72 insertions, 0 deletions
diff --git a/glsa-200807-02.xml b/glsa-200807-02.xml
new file mode 100644
index 000000000000..0c9a224ed49a
--- /dev/null
+++ b/glsa-200807-02.xml
@@ -0,0 +1,72 @@
+<?xml version="1.0" encoding="utf-8"?>
+<?xml-stylesheet href="/xsl/glsa.xsl" type="text/xsl"?>
+<?xml-stylesheet href="/xsl/guide.xsl" type="text/xsl"?>
+<!DOCTYPE glsa SYSTEM "http://www.gentoo.org/dtd/glsa.dtd">
+
+<glsa id="200807-02">
+ <title>Motion: Execution of arbitrary code</title>
+ <synopsis>
+ Multiple vulnerabilities in Motion might result in the execution of
+ arbitrary code.
+ </synopsis>
+ <product type="ebuild">motion</product>
+ <announced>July 01, 2008</announced>
+ <revised>July 01, 2008: 01</revised>
+ <bug>227053</bug>
+ <access>remote</access>
+ <affected>
+ <package name="media-video/motion" auto="yes" arch="*">
+ <unaffected range="ge">3.2.10.1</unaffected>
+ <vulnerable range="lt">3.2.10.1</vulnerable>
+ </package>
+ </affected>
+ <background>
+ <p>
+ Motion is a program that monitors the video signal from one or more
+ cameras and is able to detect motions.
+ </p>
+ </background>
+ <description>
+ <p>
+ Nico Golde reported an off-by-one error within the read_client()
+ function in the webhttpd.c file, leading to a stack-based buffer
+ overflow. Stefan Cornelius (Secunia Research) reported a boundary error
+ within the same function, also leading to a stack-based buffer
+ overflow. Both vulnerabilities require that the HTTP Control interface
+ is enabled.
+ </p>
+ </description>
+ <impact type="normal">
+ <p>
+ A remote attacker could exploit these vulnerabilities by sending an
+ overly long or specially crafted request to a vulnerable Motion HTTP
+ control interface, possibly resulting in the execution of arbitrary
+ code with the privileges of the motion user.
+ </p>
+ </impact>
+ <workaround>
+ <p>
+ There is no known workaround at this time.
+ </p>
+ </workaround>
+ <resolution>
+ <p>
+ All Motion users should upgrade to the latest version:
+ </p>
+ <code>
+ # emerge --sync
+ # emerge --ask --oneshot --verbose &quot;&gt;=media-video/motion-3.2.10.1&quot;</code>
+ </resolution>
+ <references>
+ <uri link="http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-2654">CVE-2008-2654</uri>
+ </references>
+ <metadata tag="requester" timestamp="Tue, 24 Jun 2008 00:58:06 +0000">
+ rbu
+ </metadata>
+ <metadata tag="submitter" timestamp="Wed, 25 Jun 2008 11:12:50 +0000">
+ keytoaster
+ </metadata>
+ <metadata tag="bugReady" timestamp="Tue, 01 Jul 2008 11:55:40 +0000">
+ keytoaster
+ </metadata>
+</glsa>