Executive Summary

Summary
Title PLIB: Buffer overflow vulnerability
Informations
Name GLSA-201606-16 First vendor Publication 2016-06-26
Vendor Gentoo Last vendor Modification 2016-06-26
Severity (Vendor) N/A Revision N/A

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:C/I:C/A:C)
Cvss Base Score 9.3 Attack Range Network
Cvss Impact Score 10 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Synopsis

A buffer overflow in PLIB might allow remote attackers to execute arbitrary code.

Background

PLIB includes sound effects, music, a complete 3D engine, font rendering, a simple Windowing library, a game scripting language, a GUI, networking, 3D math library and a collection of handy utility functions.

Description

A buffer overflow in PLIB allows user-assisted remote attackers to execute arbitrary code via vectors involving a long error message, as demonstrated by a crafted acc file for TORCS.

Impact

Remote attackers could execute arbitrary code with the privileges of the process.

Workaround

There is no known workaround at this time.

Resolution

All PLIB users should upgrade to the latest version:
# emerge --sync
# emerge --ask --verbose --oneshot ">=media-libs/plib-1.8.5-r1"

References

[ 1 ] CVE-2011-4620
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-4620

Availability

This GLSA and any updates to it are available for viewing at the Gentoo Security Website:

https://security.gentoo.org/glsa/201606-16

Original Source

Url : http://security.gentoo.org/glsa/glsa-201606-16.xml

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-119 Failure to Constrain Operations within the Bounds of a Memory Buffer

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:15052
 
Oval ID: oval:org.mitre.oval:def:15052
Title: DSA-2425-1 plib -- buffer overflow
Description: It was discovered that PLIB, a library used by TORCS, contains a buffer overflow in error message processing, which could allow remote attackers to execute arbitrary code.
Family: unix Class: patch
Reference(s): DSA-2425-1
CVE-2011-4620
Version: 5
Platform(s): Debian GNU/Linux 6.0
Debian GNU/kFreeBSD 6.0
Product(s): plib
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1

OpenVAS Exploits

Date Description
2012-12-13 Name : SuSE Update for update openSUSE-SU-2012:1506-1 (update)
File : nvt/gb_suse_2012_1506_1.nasl
2012-11-15 Name : Fedora Update for plib FEDORA-2012-17482
File : nvt/gb_fedora_2012_17482_plib_fc16.nasl
2012-03-19 Name : Fedora Update for plib FEDORA-2012-0100
File : nvt/gb_fedora_2012_0100_plib_fc16.nasl
2012-03-12 Name : Debian Security Advisory DSA 2425-1 (plib)
File : nvt/deb_2425_1.nasl
2012-03-12 Name : FreeBSD Ports: torcs
File : nvt/freebsd_torcs0.nasl
2012-01-16 Name : Fedora Update for plib FEDORA-2012-0144
File : nvt/gb_fedora_2012_0144_plib_fc15.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
77973 PLIB src/util/ulError.cxx ulSetError() Function Error Message Parsing Remote ...

Nessus® Vulnerability Scanner

Date Description
2016-06-27 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201606-16.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2012-789.nasl - Type : ACT_GATHER_INFO
2013-05-20 Name : The remote FreeBSD host is missing a security-related update.
File : freebsd_pkg_13bf0602c08a11e2bb21083e8ed0f47b.nasl - Type : ACT_GATHER_INFO
2012-03-05 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-2425.nasl - Type : ACT_GATHER_INFO
2012-02-20 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_ba51c2f75b4311e1828800262d5ed8ee.nasl - Type : ACT_GATHER_INFO
2012-01-16 Name : The remote Fedora host is missing a security update.
File : fedora_2012-0100.nasl - Type : ACT_GATHER_INFO
2012-01-16 Name : The remote Fedora host is missing a security update.
File : fedora_2012-0144.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
1
Date Informations
2016-06-28 13:27:40
  • Multiple Updates
2016-06-27 05:24:37
  • First insertion