TUCoPS :: Linux :: Gentoo :: c07-1201.htm

wv library: Multiple integer overflows
wv library: Multiple integer overflows
wv library: Multiple integer overflows



--nextPart1200537.xSsgY7lRgL
Content-Type: text/plain;
  charset="us-ascii"
Content-Transfer-Encoding: 7bit
Content-Disposition: inline

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory                           GLSA 200612-01
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
http://security.gentoo.org/ 
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

  Severity: Normal
     Title: wv library: Multiple integer overflows
      Date: December 07, 2006
      Bugs: #153800
        ID: 200612-01

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
=======
The wv library is vulnerable to multiple integer overflows which could
lead to the execution of arbitrary code.

Background
=========
wv is a library for conversion of MS Word DOC and RTF files.

Affected packages
================
    -------------------------------------------------------------------
     Package      /  Vulnerable  /                          Unaffected
    -------------------------------------------------------------------
  1  app-text/wv     < 1.2.3-r1                            >= 1.2.3-r1

Description
==========
The wv library fails to do proper arithmetic checks in multiple places,
possibly leading to integer overflows.

Impact
=====
An attacker could craft a malicious file that, when handled with the wv
library, could lead to the execution of arbitrary code with the
permissions of the user running the application.

Workaround
=========
There is no known workaround at this time.

Resolution
=========
All wv library users should upgrade to the latest version:

    # emerge --sync
    # emerge --ask --oneshot --verbose ">=app-text/wv-1.2.3-r1"

References
=========
  [ 1 ] CVE-2006-4513
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-4513 

Availability
===========
This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

http://security.gentoo.org/glsa/glsa-200612-01.xml 

Concerns?
========
Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at 
http://bugs.gentoo.org. 

License
======
Copyright 2006 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

http://creativecommons.org/licenses/by-sa/2.5 

--nextPart1200537.xSsgY7lRgL
Content-Type: application/pgp-signature

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.5 (GNU/Linux)

iD8DBQBFd/UuzKC5hMHO6rkRAl2hAJ9j70I0kN3OvlTVxtYN54ZkUKLsGACfTXpj
E/nBEOHfittgunce6bmKqR8=yjd4
-----END PGP SIGNATURE-----

--nextPart1200537.xSsgY7lRgL--

TUCoPS is optimized to look best in Firefox® on a widescreen monitor (1440x900 or better).
Site design & layout copyright © 1986-2024 AOH