summaryrefslogtreecommitdiff
blob: 08753e4d1a99e56316f78cc97e52f77faf10aa9d (plain)
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
45
46
47
48
49
50
51
52
53
54
55
56
57
58
59
60
61
62
63
64
65
66
67
<?xml version="1.0" encoding="utf-8"?>
<!DOCTYPE glsa SYSTEM "http://www.gentoo.org/dtd/glsa.dtd">
<glsa id="200905-02">
  <title>Cscope: User-assisted execution of arbitrary code</title>
  <synopsis>
    Multiple vulnerabilities in Cscope might allow for the remote execution of
    arbitrary code.
  </synopsis>
  <product type="ebuild">cscope</product>
  <announced>2009-05-24</announced>
  <revised count="01">2009-05-24</revised>
  <bug>263023</bug>
  <access>remote</access>
  <affected>
    <package name="dev-util/cscope" auto="yes" arch="*">
      <unaffected range="ge">15.7a</unaffected>
      <vulnerable range="lt">15.7a</vulnerable>
    </package>
  </affected>
  <background>
    <p>
    Cscope is a developer's tool for browsing source code.
    </p>
  </background>
  <description>
    <p>
    James Peach of Apple discovered a stack-based buffer overflow in
    cscope's handling of long file system paths (CVE-2009-0148). Multiple
    stack-based buffer overflows were reported in the putstring function
    when processing an overly long function name or symbol in a source code
    file (CVE-2009-1577).
    </p>
  </description>
  <impact type="normal">
    <p>
    A remote attacker could entice a user to open a specially crafted
    source file, possibly resulting in the remote execution of arbitrary
    code with the privileges of the user running the application.
    </p>
  </impact>
  <workaround>
    <p>
    There is no known workaround at this time.
    </p>
  </workaround>
  <resolution>
    <p>
    All Cscope users should upgrade to the latest version:
    </p>
    <code>
    # emerge --sync
    # emerge --ask --oneshot --verbose "&gt;=dev-util/cscope-15.7a"</code>
  </resolution>
  <references>
    <uri link="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-0148">CVE-2009-0148</uri>
    <uri link="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-1577">CVE-2009-1577</uri>
  </references>
  <metadata tag="requester" timestamp="2009-05-03T18:51:15Z">
    keytoaster
  </metadata>
  <metadata tag="submitter" timestamp="2009-05-04T12:25:17Z">
    p-y
  </metadata>
  <metadata tag="bugReady" timestamp="2009-05-04T12:25:25Z">
    p-y
  </metadata>
</glsa>