summaryrefslogtreecommitdiff
diff options
context:
space:
mode:
Diffstat (limited to 'metadata/glsa/glsa-200908-06.xml')
-rw-r--r--metadata/glsa/glsa-200908-06.xml66
1 files changed, 66 insertions, 0 deletions
diff --git a/metadata/glsa/glsa-200908-06.xml b/metadata/glsa/glsa-200908-06.xml
new file mode 100644
index 000000000000..03bfa120b8e1
--- /dev/null
+++ b/metadata/glsa/glsa-200908-06.xml
@@ -0,0 +1,66 @@
+<?xml version="1.0" encoding="utf-8"?>
+<!DOCTYPE glsa SYSTEM "http://www.gentoo.org/dtd/glsa.dtd">
+<glsa id="200908-06">
+ <title>CDF: User-assisted execution of arbitrary code</title>
+ <synopsis>
+ Multiple heap-based buffer overflows in CDF might result in the execution
+ of arbitrary code.
+ </synopsis>
+ <product type="ebuild">cdf</product>
+ <announced>2009-08-18</announced>
+ <revised count="01">2009-08-18</revised>
+ <bug>278679</bug>
+ <access>remote</access>
+ <affected>
+ <package name="sci-libs/cdf" auto="yes" arch="*">
+ <unaffected range="ge">3.3.0</unaffected>
+ <vulnerable range="lt">3.3.0</vulnerable>
+ </package>
+ </affected>
+ <background>
+ <p>
+ CDF is a library for the Common Data Format which is a self-describing
+ data format for the storage and manipulation of scalar and
+ multidimensional data. It is developed by the NASA.
+ </p>
+ </background>
+ <description>
+ <p>
+ Leon Juranic reported multiple heap-based buffer overflows for instance
+ in the ReadAEDRList64(), SearchForRecord_r_64(), LastRecord64(), and
+ CDFsel64() functions.
+ </p>
+ </description>
+ <impact type="normal">
+ <p>
+ A remote attacker could entice a user to open a specially crafted CDF
+ file, possibly resulting in the execution of arbitrary code with the
+ privileges of the user running the application, or a Denial of Service.
+ </p>
+ </impact>
+ <workaround>
+ <p>
+ There is no known workaround at this time.
+ </p>
+ </workaround>
+ <resolution>
+ <p>
+ All CDF users should upgrade to the latest version:
+ </p>
+ <code>
+ # emerge --sync
+ # emerge --ask --oneshot --verbose "&gt;=sci-libs/cdf-3.3.0"</code>
+ </resolution>
+ <references>
+ <uri link="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-2850">CVE-2009-2850</uri>
+ </references>
+ <metadata tag="requester" timestamp="2009-08-09T15:21:56Z">
+ rbu
+ </metadata>
+ <metadata tag="submitter" timestamp="2009-08-14T16:20:48Z">
+ a3li
+ </metadata>
+ <metadata tag="bugReady" timestamp="2009-08-18T21:24:15Z">
+ a3li
+ </metadata>
+</glsa>