From 4f2d7949f03e1c198bc888f2d05f421d35c57e21 Mon Sep 17 00:00:00 2001 From: V3n3RiX Date: Mon, 9 Oct 2017 18:53:29 +0100 Subject: reinit the tree, so we can have metadata --- metadata/glsa/glsa-201006-02.xml | 73 ++++++++++++++++++++++++++++++++++++++++ 1 file changed, 73 insertions(+) create mode 100644 metadata/glsa/glsa-201006-02.xml (limited to 'metadata/glsa/glsa-201006-02.xml') diff --git a/metadata/glsa/glsa-201006-02.xml b/metadata/glsa/glsa-201006-02.xml new file mode 100644 index 000000000000..b05fcf56eed9 --- /dev/null +++ b/metadata/glsa/glsa-201006-02.xml @@ -0,0 +1,73 @@ + + + + CamlImages: User-assisted execution of arbitrary code + + Multiple integer overflows in CamlImages might result in the remote + execution of arbitrary code. + + camlimages + 2010-06-01 + 2010-06-01: 01 + 276235 + 290222 + remote + + + 3.0.2 + 3.0.2 + + + +

+ CamlImages is an image processing library for Objective Caml. +

+
+ +

+ Tielei Wang reported multiple integer overflows, possibly leading to + heap-based buffer overflows in the (1) read_png_file() and + read_png_file_as_rgb24() functions, when processing a PNG image + (CVE-2009-2295) and (2) gifread.c and jpegread.c files when processing + GIF or JPEG images (CVE-2009-2660). +

+

+ Other integer overflows were also found in tiffread.c (CVE-2009-3296). +

+
+ +

+ A remote attacker could entice a user to open a specially crafted, + overly large PNG, GIF, TIFF, or JPEG image using an application that + uses the CamlImages library, possibly resulting in the execution of + arbitrary code with the privileges of the user running the application. +

+
+ +

+ There is no known workaround at this time. +

+
+ +

+ All CamlImages users should upgrade to the latest version: +

+ + # emerge --sync + # emerge --ask --oneshot --verbose =dev-ml/camlimages-3.0.2 +
+ + CVE-2009-2295 + CVE-2009-2660 + CVE-2009-3296 + + + rbu + + + a3li + + + a3li + +
-- cgit v1.2.3