TUCoPS :: HP Unsorted S :: c07-2553.htm

STLport: Possible remote execution of arbitrary code
STLport: Possible remote execution of arbitrary code
STLport: Possible remote execution of arbitrary code



This is an OpenPGP/MIME signed message (RFC 2440 and 3156)
--------------enigB3650B57CBCC1D61D9233636
Content-Type: text/plain; charset=ISO-8859-15
Content-Transfer-Encoding: quoted-printable

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory                           GLSA 200703-07
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
http://security.gentoo.org/ 
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

  Severity: Normal
     Title: STLport: Possible remote execution of arbitrary code
      Date: March 06, 2007
      Bugs: #165837
        ID: 200703-07

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
=======
Two buffer overflows have been discovered in STLport possibly leading
to the remote execution of arbitrary code.

Background
=========
STLport is a multi-platform C++ Standard Library implementation.

Affected packages
================
    -------------------------------------------------------------------
     Package           /  Vulnerable  /                     Unaffected
    -------------------------------------------------------------------
  1  dev-libs/STLport       < 5.0.3                           >= 5.0.3

Description
==========
Two buffer overflows have been discovered, one in "print floats" and
one in the rope constructor.

Impact
=====
Both of the buffer overflows could result in the remote execution of
arbitrary code. Please note that the exploitability of the
vulnerabilities depends on how the library is used by other software
programs.

Workaround
=========
There is no known workaround at this time.

Resolution
=========
All STLport users should upgrade to the latest version.

    # emerge --sync
    # emerge --ask --oneshot --verbose ">=dev-libs/STLport-5.0.3"

References
=========
  [ 1 ] CVE-2007-0803
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-0803 

Availability
===========
This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

http://security.gentoo.org/glsa/glsa-200703-07.xml 

Concerns?
========
Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at 
http://bugs.gentoo.org. 

License
======
Copyright 2007 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

http://creativecommons.org/licenses/by-sa/2.5 



--------------enigB3650B57CBCC1D61D9233636
Content-Type: application/pgp-signature; name="signature.asc"
Content-Description: OpenPGP digital signature
Content-Disposition: attachment; filename="signature.asc"

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.6 (GNU/Linux)

iD8DBQFF7dJzGc/RGrFqUYMRApScAJsFN5JRJqkTjYk2l9dBn7Ou/8pO2wCeKHcX
LdUJU4h26lHfMIF+SvX1KOk=pa42
-----END PGP SIGNATURE-----

--------------enigB3650B57CBCC1D61D9233636--

TUCoPS is optimized to look best in Firefox® on a widescreen monitor (1440x900 or better).
Site design & layout copyright © 1986-2024 AOH