The OpenNET Project
 
Search (keywords):  SOFT ARTICLES TIPS & TRICKS SECURITY
LINKS NEWS MAN DOCUMENTATION


[ GLSA 200606-03 ] Dia: Format string vulnerabilities


<< Previous INDEX Search src / Print Next >>
From: Sune Kloppenborg Jeppesen <jaervosz@gentoo.org.>
To: gentoo-announce@gentoo.org
Subject: [ GLSA 200606-03 ] Dia: Format string vulnerabilities
Date: Wed, 7 Jun 2006 19:32:04 +0200
User-Agent: KMail/1.9.3
Cc: bugtraq@securityfocus.com, full-disclosure@lists.grok.org.uk,
        security-alerts@linuxsecurity.com
Organization: Gentoo Linux Security Team
X-GPG-Key: http://home.coming.dk/skj.pub.gpg
MIME-Version: 1.0
Content-Type: multipart/signed;
  boundary="nextPart1470638.nCl1tACjeQ";
  protocol="application/pgp-signature";
  micalg=pgp-sha1
Content-Transfer-Encoding: 7bit
Message-Id: <200606071932.10393.jaervosz@gentoo.org.>
X-Virus-Scanned: antivirus-gw at tyumen.ru

--nextPart1470638.nCl1tACjeQ
Content-Type: text/plain;
  charset="us-ascii"
Content-Transfer-Encoding: 7bit
Content-Disposition: inline

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory                           GLSA 200606-03
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
                                            http://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -


  Severity: Normal
     Title: Dia: Format string vulnerabilities
      Date: June 07, 2006
      Bugs: #133699
        ID: 200606-03

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -


Synopsis
========

Format string vulnerabilities in Dia may lead to the execution of
arbitrary code.

Background
==========

Dia is a GTK+ based diagram creation program.

Affected packages
=================

    -------------------------------------------------------------------
     Package         /  Vulnerable  /                       Unaffected
    -------------------------------------------------------------------
  1  app-office/dia      < 0.95.1                            >= 0.95.1


Description
===========

KaDaL-X discovered a format string error within the handling of
filenames. Hans de Goede also discovered several other format string
errors in the processing of dia files.

Impact
======

By enticing a user to open a specially crafted file, a remote attacker
could exploit these vulnerabilities to execute arbitrary code with the
rights of the user running the application.

Workaround
==========

There is no known workaround at this time.

Resolution
==========

All Dia users should upgrade to the latest available version:

    # emerge --sync
    # emerge --ask --oneshot --verbose ">=app-office/dia-0.95.1"


References
==========

  [ 1 ] CVE-2006-2453
        http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-2453
  [ 2 ] CVE-2006-2480
        http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-2480

Availability
============

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

  http://security.gentoo.org/glsa/glsa-200606-03.xml

Concerns?
=========

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
http://bugs.gentoo.org.

License
=======

Copyright 2006 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

http://creativecommons.org/licenses/by-sa/2.5

--nextPart1470638.nCl1tACjeQ
Content-Type: application/pgp-signature

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.2.2 (GNU/Linux)

iD8DBQBEhw2azKC5hMHO6rkRAuOXAJ4/ia1acQqXCxES6Rc6qwRb4MbQowCgiyhG
Ogl7k1xe8b5TzBBYHKc9W5w=
=LIeV
-----END PGP SIGNATURE-----

--nextPart1470638.nCl1tACjeQ--


<< Previous INDEX Search src / Print Next >>



Партнёры:
PostgresPro
Inferno Solutions
Hosting by Hoster.ru
Хостинг:

Закладки на сайте
Проследить за страницей
Created 1996-2024 by Maxim Chirkov
Добавить, Поддержать, Вебмастеру