summaryrefslogtreecommitdiff
diff options
context:
space:
mode:
Diffstat (limited to 'metadata/glsa/glsa-200908-10.xml')
-rw-r--r--metadata/glsa/glsa-200908-10.xml65
1 files changed, 65 insertions, 0 deletions
diff --git a/metadata/glsa/glsa-200908-10.xml b/metadata/glsa/glsa-200908-10.xml
new file mode 100644
index 000000000000..d90550cc01ae
--- /dev/null
+++ b/metadata/glsa/glsa-200908-10.xml
@@ -0,0 +1,65 @@
+<?xml version="1.0" encoding="utf-8"?>
+<!DOCTYPE glsa SYSTEM "http://www.gentoo.org/dtd/glsa.dtd">
+<glsa id="200908-10">
+ <title>Dillo: User-assisted execution of arbitrary code</title>
+ <synopsis>
+ An integer overflow in the PNG handling of Dillo might result in the remote
+ execution of arbitrary code.
+ </synopsis>
+ <product type="ebuild">dillo</product>
+ <announced>2009-08-18</announced>
+ <revised count="01">2009-08-18</revised>
+ <bug>276432</bug>
+ <access>remote</access>
+ <affected>
+ <package name="www-client/dillo" auto="yes" arch="*">
+ <unaffected range="ge">2.1.1</unaffected>
+ <vulnerable range="lt">2.1.1</vulnerable>
+ </package>
+ </affected>
+ <background>
+ <p>
+ Dillo is a graphical web browser known for its speed and small
+ footprint.
+ </p>
+ </background>
+ <description>
+ <p>
+ Tilei Wang reported an integer overflow in the Png_datainfo_callback()
+ function, possibly leading to a heap-based buffer overflow.
+ </p>
+ </description>
+ <impact type="normal">
+ <p>
+ A remote attacker could entice a user to open an HTML document
+ containing a specially crafted, large PNG image, possibly resulting in
+ the execution of arbitrary code with the privileges of the user running
+ the application.
+ </p>
+ </impact>
+ <workaround>
+ <p>
+ There is no known workaround at this time.
+ </p>
+ </workaround>
+ <resolution>
+ <p>
+ All Dillo users should upgrade to the latest version:
+ </p>
+ <code>
+ # emerge --sync
+ # emerge --ask --oneshot --verbose "&gt;=www-client/dillo-2.1.1"</code>
+ </resolution>
+ <references>
+ <uri link="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-2294">CVE-2009-2294</uri>
+ </references>
+ <metadata tag="requester" timestamp="2009-07-28T16:58:47Z">
+ rbu
+ </metadata>
+ <metadata tag="submitter" timestamp="2009-08-04T19:13:24Z">
+ a3li
+ </metadata>
+ <metadata tag="bugReady" timestamp="2009-08-05T13:32:35Z">
+ a3li
+ </metadata>
+</glsa>