summaryrefslogtreecommitdiff
diff options
context:
space:
mode:
authorAlex Legler <alex@a3li.li>2015-03-08 22:02:38 +0100
committerAlex Legler <alex@a3li.li>2015-03-08 22:02:38 +0100
commita24567fbc43f221b14e805f9bc0b7c6d16911c46 (patch)
tree910a04fe6ee560ac0eebac55f3cd2781c3519760 /glsa-201405-23.xml
downloadgentoo-a24567fbc43f221b14e805f9bc0b7c6d16911c46.tar.gz
gentoo-a24567fbc43f221b14e805f9bc0b7c6d16911c46.tar.bz2
gentoo-a24567fbc43f221b14e805f9bc0b7c6d16911c46.zip
Import existing advisories
Diffstat (limited to 'glsa-201405-23.xml')
-rw-r--r--glsa-201405-23.xml63
1 files changed, 63 insertions, 0 deletions
diff --git a/glsa-201405-23.xml b/glsa-201405-23.xml
new file mode 100644
index 000000000000..0fb7dba02dc9
--- /dev/null
+++ b/glsa-201405-23.xml
@@ -0,0 +1,63 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<?xml-stylesheet href="/xsl/glsa.xsl" type="text/xsl"?>
+<?xml-stylesheet href="/xsl/guide.xsl" type="text/xsl"?>
+<!DOCTYPE glsa SYSTEM "http://www.gentoo.org/dtd/glsa.dtd">
+<glsa id="201405-23">
+ <title>lib3ds: User-assisted execution of arbitrary code</title>
+ <synopsis>A vulnerability in lib3ds might allow a remote attacker to execute
+ arbitrary code.
+ </synopsis>
+ <product type="ebuild">lib3ds</product>
+ <announced>May 18, 2014</announced>
+ <revised>December 10, 2014: 2</revised>
+ <bug>308033</bug>
+ <bug>519936</bug>
+ <access>remote</access>
+ <affected>
+ <package name="media-libs/lib3ds" auto="yes" arch="*">
+ <unaffected range="ge">2.0.0_rc1</unaffected>
+ <unaffected range="rge">1.3.0-r1</unaffected>
+ <vulnerable range="lt">2.0.0_rc1</vulnerable>
+ </package>
+ </affected>
+ <background>
+ <p>lib3ds is a library for managing 3D-Studio Release 3 and 4 .3DS files.</p>
+ </background>
+ <description>
+ <p>An array index error has been discovered in lib3ds.</p>
+ </description>
+ <impact type="normal">
+ <p>A remote attacker could entice a user to open a specially crafted 3DS
+ file using an application linked against lib3ds, possibly resulting in
+ execution of arbitrary code with the privileges of the process or a
+ Denial of Service condition.
+ </p>
+ </impact>
+ <workaround>
+ <p>There is no known workaround at this time.</p>
+ </workaround>
+ <resolution>
+ <p>All lib3ds 2.0 users should upgrade to the latest version:</p>
+
+ <code>
+ # emerge --sync
+ # emerge --ask --oneshot --verbose "&gt;=media-libs/lib3ds-2.0.0_rc1"
+ </code>
+
+ <p>All lib3ds 1.3 users should upgrade to the latest version:</p>
+
+ <code>
+ # emerge --sync
+ # emerge --ask --oneshot --verbose "&gt;=media-libs/lib3ds-1.3.0-r1"
+ </code>
+
+ <p>Packages which depend on this library may need to be recompiled. Tools
+ such as revdep-rebuild may assist in identifying some of these packages.
+ </p>
+ </resolution>
+ <references>
+ <uri link="http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-0280">CVE-2010-0280</uri>
+ </references>
+ <metadata tag="requester" timestamp="Mon, 30 Sep 2013 23:22:44 +0000">ackle</metadata>
+ <metadata tag="submitter" timestamp="Wed, 10 Dec 2014 00:42:02 +0000">ackle</metadata>
+</glsa>