summaryrefslogtreecommitdiff
diff options
context:
space:
mode:
authorAlex Legler <alex@a3li.li>2015-03-08 22:02:38 +0100
committerAlex Legler <alex@a3li.li>2015-03-08 22:02:38 +0100
commita24567fbc43f221b14e805f9bc0b7c6d16911c46 (patch)
tree910a04fe6ee560ac0eebac55f3cd2781c3519760 /glsa-200805-10.xml
downloadglsa-a24567fbc43f221b14e805f9bc0b7c6d16911c46.tar.gz
glsa-a24567fbc43f221b14e805f9bc0b7c6d16911c46.tar.bz2
glsa-a24567fbc43f221b14e805f9bc0b7c6d16911c46.zip
Import existing advisories
Diffstat (limited to 'glsa-200805-10.xml')
-rw-r--r--glsa-200805-10.xml69
1 files changed, 69 insertions, 0 deletions
diff --git a/glsa-200805-10.xml b/glsa-200805-10.xml
new file mode 100644
index 00000000..7932b7dc
--- /dev/null
+++ b/glsa-200805-10.xml
@@ -0,0 +1,69 @@
+<?xml version="1.0" encoding="utf-8"?>
+<?xml-stylesheet href="/xsl/glsa.xsl" type="text/xsl"?>
+<?xml-stylesheet href="/xsl/guide.xsl" type="text/xsl"?>
+<!DOCTYPE glsa SYSTEM "http://www.gentoo.org/dtd/glsa.dtd">
+
+<glsa id="200805-10">
+ <title>Pngcrush: User-assisted execution of arbitrary code</title>
+ <synopsis>
+ A vulnerability in Pngcrush might result in user-assisted execution of
+ arbitrary code.
+ </synopsis>
+ <product type="ebuild">pngcrush</product>
+ <announced>May 11, 2008</announced>
+ <revised>May 11, 2008: 01</revised>
+ <bug>219033</bug>
+ <access>remote</access>
+ <affected>
+ <package name="media-gfx/pngcrush" auto="yes" arch="*">
+ <unaffected range="ge">1.6.4-r1</unaffected>
+ <vulnerable range="lt">1.6.4-r1</vulnerable>
+ </package>
+ </affected>
+ <background>
+ <p>
+ Pngcrush is a multi platform optimizer for PNG (Portable Network
+ Graphics) files.
+ </p>
+ </background>
+ <description>
+ <p>
+ It has been reported that Pngcrush includes a copy of libpng that is
+ vulnerable to a memory corruption (GLSA 200804-15).
+ </p>
+ </description>
+ <impact type="normal">
+ <p>
+ A remote attacker could entice a user to process a specially crafted
+ PNG image, possibly resulting in the execution of arbitrary code with
+ the privileges of the user running the application, or a Denial of
+ Service.
+ </p>
+ </impact>
+ <workaround>
+ <p>
+ There is no known workaround at this time.
+ </p>
+ </workaround>
+ <resolution>
+ <p>
+ All Pngcrush users should upgrade to the latest version:
+ </p>
+ <code>
+ # emerge --sync
+ # emerge --ask --oneshot --verbose &quot;&gt;=media-gfx/pngcrush-1.6.4-r1&quot;</code>
+ </resolution>
+ <references>
+ <uri link="http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-1382">CVE-2008-1382</uri>
+ <uri link="/security/en/glsa/glsa-200804-15.xml">GLSA 200804-15</uri>
+ </references>
+ <metadata tag="requester" timestamp="Mon, 05 May 2008 21:28:49 +0000">
+ p-y
+ </metadata>
+ <metadata tag="bugReady" timestamp="Mon, 05 May 2008 21:29:02 +0000">
+ p-y
+ </metadata>
+ <metadata tag="submitter" timestamp="Fri, 09 May 2008 14:19:10 +0000">
+ p-y
+ </metadata>
+</glsa>