summaryrefslogtreecommitdiff
diff options
context:
space:
mode:
authorAlex Legler <alex@a3li.li>2015-03-08 22:02:38 +0100
committerAlex Legler <alex@a3li.li>2015-03-08 22:02:38 +0100
commita24567fbc43f221b14e805f9bc0b7c6d16911c46 (patch)
tree910a04fe6ee560ac0eebac55f3cd2781c3519760 /glsa-200812-01.xml
downloadglsa-a24567fbc43f221b14e805f9bc0b7c6d16911c46.tar.gz
glsa-a24567fbc43f221b14e805f9bc0b7c6d16911c46.tar.bz2
glsa-a24567fbc43f221b14e805f9bc0b7c6d16911c46.zip
Import existing advisories
Diffstat (limited to 'glsa-200812-01.xml')
-rw-r--r--glsa-200812-01.xml67
1 files changed, 67 insertions, 0 deletions
diff --git a/glsa-200812-01.xml b/glsa-200812-01.xml
new file mode 100644
index 00000000..b233c772
--- /dev/null
+++ b/glsa-200812-01.xml
@@ -0,0 +1,67 @@
+<?xml version="1.0" encoding="utf-8"?>
+<?xml-stylesheet href="/xsl/glsa.xsl" type="text/xsl"?>
+<?xml-stylesheet href="/xsl/guide.xsl" type="text/xsl"?>
+<!DOCTYPE glsa SYSTEM "http://www.gentoo.org/dtd/glsa.dtd">
+
+<glsa id="200812-01">
+ <title>OptiPNG: User-assisted execution of arbitrary code</title>
+ <synopsis>
+ A vulnerability in OptiPNG might result in user-assisted execution of
+ arbitrary code.
+ </synopsis>
+ <product type="ebuild">optipng</product>
+ <announced>December 02, 2008</announced>
+ <revised>December 02, 2008: 01</revised>
+ <bug>246522</bug>
+ <access>remote</access>
+ <affected>
+ <package name="media-gfx/optipng" auto="yes" arch="*">
+ <unaffected range="ge">0.6.2</unaffected>
+ <vulnerable range="lt">0.6.2</vulnerable>
+ </package>
+ </affected>
+ <background>
+ <p>
+ OptiPNG is a PNG optimizer that recompresses image files to a smaller
+ size, without losing any information.
+ </p>
+ </background>
+ <description>
+ <p>
+ A buffer overflow in the BMP reader in OptiPNG has been reported.
+ </p>
+ </description>
+ <impact type="normal">
+ <p>
+ A remote attacker could entice a user to process a specially crafted
+ BMP image, possibly resulting in the execution of arbitrary code with
+ the privileges of the user running the application, or a Denial of
+ Service.
+ </p>
+ </impact>
+ <workaround>
+ <p>
+ There is no known workaround at this time.
+ </p>
+ </workaround>
+ <resolution>
+ <p>
+ All OptiPNG users should upgrade to the latest version:
+ </p>
+ <code>
+ # emerge --sync
+ # emerge --ask --oneshot --verbose &quot;&gt;=media-gfx/optipng-0.6.2&quot;</code>
+ </resolution>
+ <references>
+ <uri link="http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-5101">CVE-2008-5101</uri>
+ </references>
+ <metadata tag="requester" timestamp="Sat, 22 Nov 2008 17:38:05 +0000">
+ keytoaster
+ </metadata>
+ <metadata tag="submitter" timestamp="Wed, 26 Nov 2008 23:15:20 +0000">
+ rbu
+ </metadata>
+ <metadata tag="bugReady" timestamp="Wed, 26 Nov 2008 23:15:33 +0000">
+ rbu
+ </metadata>
+</glsa>