You can not select more than 25 topics Topics must start with a letter or number, can include dashes ('-') and can be up to 35 characters long.

67 lines
2.0 KiB

<?xml version="1.0" encoding="utf-8"?>
<!DOCTYPE glsa SYSTEM "http://www.gentoo.org/dtd/glsa.dtd">
<glsa id="200612-13">
<title>libgsf: Buffer overflow</title>
<synopsis>
libgsf improperly allocates memory allowing for a heap overflow and
possibly the execution of arbitrary code.
</synopsis>
<product type="ebuild">libgsf</product>
<announced>2006-12-12</announced>
<revised count="01">2006-12-12</revised>
<bug>156693</bug>
<access>remote</access>
<affected>
<package name="gnome-extra/libgsf" auto="yes" arch="*">
<unaffected range="ge">1.14.2</unaffected>
<vulnerable range="lt">1.14.2</vulnerable>
</package>
</affected>
<background>
<p>
The GNOME Structured File Library is an I/O library that can read and
write common file types and handle structured formats that provide
file-system-in-a-file semantics.
</p>
</background>
<description>
<p>
"infamous41md" has discovered that the "ole_init_info" function may
allocate too little memory for storing the contents of an OLE document,
resulting in a heap buffer overflow.
</p>
</description>
<impact type="normal">
<p>
An attacker could entice a user to open a specially crafted OLE
document, and possibly execute arbitrary code with the rights of the
user opening the document.
</p>
</impact>
<workaround>
<p>
There is no known workaround at this time.
</p>
</workaround>
<resolution>
<p>
All libgsf users should upgrade to the latest version:
</p>
<code>
# emerge --sync
# emerge --ask --oneshot --verbose "&gt;=gnome-extra/libgsf-1.14.2"</code>
</resolution>
<references>
<uri link="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-4514">CVE-2006-4514</uri>
</references>
<metadata tag="requester" timestamp="2006-12-10T19:48:29Z">
jaervosz
</metadata>
<metadata tag="bugReady" timestamp="2006-12-10T20:34:33Z">
vorlon
</metadata>
<metadata tag="submitter" timestamp="2006-12-11T18:08:22Z">
shellsage
</metadata>
</glsa>