-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory                           GLSA 200805-14
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
                                            https://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

  Severity: Normal
     Title: Common Data Format library: User-assisted execution of
            arbitrary code
      Date: May 13, 2008
      Bugs: #220391
        ID: 200805-14

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
=======
A buffer overflow vulnerability has been discovered in the Common Data
Format library.

Background
=========
The Common Data Format library is a scientific data management package
which allows programmers and application developers to manage and
manipulate scalar, vector, and multi-dimensional data arrays in a
platform independent fashion.

Affected packages
================
    -------------------------------------------------------------------
     Package       /  Vulnerable  /                         Unaffected
    -------------------------------------------------------------------
  1  sci-libs/cdf       < 3.2.1                               >= 3.2.1

Description
==========
Alfredo Ortega (Core Security Technologies) reported a boundary error
within the Read32s_64() function when processing CDF files.

Impact
=====
A remote attacker could entice a user to open a specially crafted CDF
file, possibly resulting in the remote execution of arbitrary code with
the privileges of the user running the application.

Workaround
=========
There is no known workaround at this time.

Resolution
=========
All Common Data Format library users should upgrade to the latest
version:

    # emerge --sync
    # emerge --ask --oneshot --verbose ">=sci-libs/cdf-3.2.1"

References
=========
  [ 1 ] CVE-2008-2080
        http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-2080

Availability
===========
This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

  https://security.gentoo.org/glsa/200805-14

Concerns?
========
Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
https://bugs.gentoo.org/.

License
======
Copyright 2008 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

https://creativecommons.org/licenses/by-sa/2.5/
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2.0.7 (GNU/Linux)
Comment: Using GnuPG with Mozilla - 
iD8DBQFIKfxTuhJ+ozIKI5gRAig8AJ4oVA3e+iZz1hPKdrRsQhv4UHq+cwCfSLKA
kSBtB5lfEsFAI+SnQzEHRdA=p8vP
-----END PGP SIGNATURE-----

Gentoo: GLSA-200805-14: Common Data Format library: User-assisted execution of arbitrary code

A buffer overflow vulnerability has been discovered in the Common Data Format library.

Summary

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1
Gentoo Linux Security Advisory                           GLSA 200805-14
                                            https://security.gentoo.org/

Severity: Normal Title: Common Data Format library: User-assisted execution of arbitrary code Date: May 13, 2008 Bugs: #220391 ID: 200805-14

Synopsis ======= A buffer overflow vulnerability has been discovered in the Common Data Format library.
Background ========= The Common Data Format library is a scientific data management package which allows programmers and application developers to manage and manipulate scalar, vector, and multi-dimensional data arrays in a platform independent fashion.
Affected packages ================ ------------------------------------------------------------------- Package / Vulnerable / Unaffected ------------------------------------------------------------------- 1 sci-libs/cdf < 3.2.1 >= 3.2.1
========== Alfredo Ortega (Core Security Technologies) reported a boundary error within the Read32s_64() function when processing CDF files.
Impact ===== A remote attacker could entice a user to open a specially crafted CDF file, possibly resulting in the remote execution of arbitrary code with the privileges of the user running the application.
Workaround ========= There is no known workaround at this time.
Resolution ========= All Common Data Format library users should upgrade to the latest version:
# emerge --sync # emerge --ask --oneshot --verbose ">=sci-libs/cdf-3.2.1"
References ========= [ 1 ] CVE-2008-2080 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-2080
Availability =========== This GLSA and any updates to it are available for viewing at the Gentoo Security Website:
https://security.gentoo.org/glsa/200805-14
Concerns? ======== Security is a primary focus of Gentoo Linux and ensuring the confidentiality and security of our users machines is of utmost importance to us. Any security concerns should be addressed to security@gentoo.org or alternatively, you may file a bug at https://bugs.gentoo.org/.
License ====== Copyright 2008 Gentoo Foundation, Inc; referenced text belongs to its owner(s).
The contents of this document are licensed under the Creative Commons - Attribution / Share Alike license.
https://creativecommons.org/licenses/by-sa/2.5/ -----BEGIN PGP SIGNATURE----- Version: GnuPG v2.0.7 (GNU/Linux) Comment: Using GnuPG with Mozilla - iD8DBQFIKfxTuhJ+ozIKI5gRAig8AJ4oVA3e+iZz1hPKdrRsQhv4UHq+cwCfSLKA kSBtB5lfEsFAI+SnQzEHRdA=p8vP -----END PGP SIGNATURE-----

Resolution

References

Availability

Concerns

Severity

Synopsis

Background

Affected Packages

Impact

Workaround

Related News