summaryrefslogtreecommitdiff
blob: 1aae330727e8a9cb5e35324973350292cddb997f (plain)
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
45
46
47
48
49
50
51
52
53
54
55
56
57
58
59
60
61
62
63
64
65
66
67
68
69
<?xml version="1.0" encoding="utf-8"?>
<!DOCTYPE glsa SYSTEM "http://www.gentoo.org/dtd/glsa.dtd">
<glsa id="200407-11">
  <title>wv: Buffer overflow vulnerability</title>
  <synopsis>
    A buffer overflow vulnerability exists in the wv library that can allow an
    attacker to execute arbitrary code with the privileges of the user running
    the vulnerable application.
  </synopsis>
  <product type="ebuild">app-text/wv</product>
  <announced>2004-07-14</announced>
  <revised count="02">2006-05-22</revised>
  <bug>56595</bug>
  <access>remote</access>
  <affected>
    <package name="app-text/wv" auto="yes" arch="*">
      <unaffected range="ge">1.0.0-r1</unaffected>
      <vulnerable range="lt">1.0.0-r1</vulnerable>
    </package>
  </affected>
  <background>
    <p>
    The wv library allows access to MS Word files. It can parse Word files
    and allow other applications, such as abiword, to import those files
    into their native formats.
    </p>
  </background>
  <description>
    <p>
    A use of strcat without proper bounds checking leads to an exploitable
    buffer overflow. The vulnerable code is executed when wv encounters an
    unrecognized token, so a specially crafted file, loaded in wv, can
    trigger the vulnerable code and execute it's own arbitrary code. This
    exploit is only possible when the user loads the document into HTML
    view mode.
    </p>
  </description>
  <impact type="normal">
    <p>
    By inducing a user into running wv on a special file, an attacker can
    execute arbitrary code with the permissions of the user running the
    vulnerable program.
    </p>
  </impact>
  <workaround>
    <p>
    Users should not view untrusted documents with wvHtml or applications
    using wv. When loading an untrusted document in an application using
    the wv library, make sure HTML view is disabled.
    </p>
  </workaround>
  <resolution>
    <p>
    All users should upgrade to the latest available version.
    </p>
    <code>
    # emerge sync
    
    # emerge -pv "&gt;=app-text/wv-1.0.0-r1"
    # emerge "&gt;=app-text/wv-1.0.0-r1"</code>
  </resolution>
  <references>
    <uri link="http://www.idefense.com/application/poi/display?id=115&amp;type=vulnerabilities&amp;flashstatus=true">iDEFENSE Security Advisory</uri>
    <uri link="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2004-0645">CVE-2004-0645</uri>
  </references>
  <metadata tag="submitter">
    dmargoli
  </metadata>
</glsa>