The OpenNET Project
 
Search (keywords):  SOFT ARTICLES TIPS & TRICKS SECURITY
LINKS NEWS MAN DOCUMENTATION


[Full-disclosure] [ GLSA 200511-22 ] Inkscape: Buffer overflow


<< Previous INDEX Search src Set bookmark Go to bookmark Next >>
Date: Mon, 28 Nov 2005 11:09:31 +0100
From: Thierry Carrez <koon@gentoo.org.>
To: gentoo-announce@lists.gentoo.org
Subject: [Full-disclosure] [ GLSA 200511-22 ] Inkscape: Buffer overflow
X-BeenThere: full-disclosure@lists.grok.org.uk
X-Mailman-Version: 2.1.5
Content-Type: multipart/mixed; boundary="===============0853175583=="
Sender: full-disclosure-bounces@lists.grok.org.uk
Errors-To: full-disclosure-bounces@lists.grok.org.uk
X-OriginalArrivalTime: 28 Nov 2005 10:10:44.0122 (UTC) FILETIME=[FE7707A0:01C5F403]
X-Virus-Scanned: antivirus-gw at tyumen.ru

This is an OpenPGP/MIME signed message (RFC 2440 and 3156)
--===============0853175583==
Content-Type: multipart/signed; micalg=pgp-sha1;
        protocol="application/pgp-signature";
        boundary="------------enig96DE5DA6DDD84CF93DF72D64"

This is an OpenPGP/MIME signed message (RFC 2440 and 3156)
--------------enig96DE5DA6DDD84CF93DF72D64
Content-Type: text/plain; charset=ISO-8859-1
Content-Transfer-Encoding: 7bit

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory                           GLSA 200511-22
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
                                            http://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -


  Severity: Normal
     Title: Inkscape: Buffer overflow
      Date: November 28, 2005
      Bugs: #109993
        ID: 200511-22

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -


Synopsis
========

A vulnerability has been identified that allows a specially crafted SVG
file to exploit a buffer overflow and potentially execute arbitrary
code when opened.

Background
==========

Inkscape is an Open Source vector graphics editor using the W3C
standard Scalable Vector Graphics (SVG) file format.

Affected packages
=================

    -------------------------------------------------------------------
     Package             /  Vulnerable  /                   Unaffected
    -------------------------------------------------------------------
  1  media-gfx/inkscape       < 0.43                           >= 0.43


Description
===========

Joxean Koret has discovered that Inkscape incorrectly allocates memory
when opening an SVG file, creating the possibility of a buffer overflow
if the SVG file being opened is specially crafted.

Impact
======

An attacker could entice a user into opening a maliciously crafted SVG
file, allowing for the execution of arbitrary code on a machine with
the privileges of the user running Inkscape.

Workaround
==========

There is no known workaround at this time.

Resolution
==========

All Inkscape users should upgrade to the latest version:

    # emerge --sync
    # emerge --ask --oneshot --verbose ">=media-gfx/inkscape-0.43"


References
==========

  [ 1 ] CVE-2005-3737
        http://www.cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2005-3737

Availability
============

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

  http://security.gentoo.org/glsa/glsa-200511-22.xml

Concerns?
=========

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
http://bugs.gentoo.org.

License
=======

Copyright 2005 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

http://creativecommons.org/licenses/by-sa/2.0


--------------enig96DE5DA6DDD84CF93DF72D64
Content-Type: application/pgp-signature; name="signature.asc"
Content-Description: OpenPGP digital signature
Content-Disposition: attachment; filename="signature.asc"

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.1 (GNU/Linux)

iD8DBQFDitdgvcL1obalX08RAj41AJ9x8YXE7F/5Koe/ISBBZeRAFOufRQCfcSCM
s9qBcLVeCnbMtBB1uXenMGY=
=TIw8
-----END PGP SIGNATURE-----

--------------enig96DE5DA6DDD84CF93DF72D64--

--===============0853175583==
Content-Type: text/plain; charset="us-ascii"
MIME-Version: 1.0
Content-Transfer-Encoding: 7bit
Content-Disposition: inline

_______________________________________________
Full-Disclosure - We believe in it.
Charter: http://lists.grok.org.uk/full-disclosure-charter.html
Hosted and sponsored by Secunia - http://secunia.com/
--===============0853175583==--


<< Previous INDEX Search src Set bookmark Go to bookmark Next >>



Партнёры:
PostgresPro
Inferno Solutions
Hosting by Hoster.ru
Хостинг:

Закладки на сайте
Проследить за страницей
Created 1996-2024 by Maxim Chirkov
Добавить, Поддержать, Вебмастеру