Executive Summary

Summary
Title xdelta: User-assisted execution of arbitrary code
Informations
Name GLSA-201701-40 First vendor Publication 2017-01-17
Vendor Gentoo Last vendor Modification 2017-01-17
Severity (Vendor) N/A Revision N/A

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:P/I:P/A:P)
Cvss Base Score 6.8 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Synopsis

A buffer overflow in xdelta might allow remote attackers to execute arbitrary code.

Background

Xdelta is a C library and command-line tool for delta compression using VCDIFF/RFC 3284 streams.

Description

A buffer overflow can be triggered within xdelta when ran against a malicious input file.

Impact

A remote attacker could coerce the victim to run xdelta against a malicious input file. This may be leveraged by an attacker to crash xdelta and gain control of program execution.

Workaround

There is no known workaround at this time.

Resolution

All xdelta users should upgrade to the latest version:
# emerge --sync
# emerge --ask --oneshot --verbose ">=dev-util/xdelta-3.0.10"

References

[ 1 ] CVE-2014-9765
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-9765

Availability

This GLSA and any updates to it are available for viewing at the Gentoo Security Website:

https://security.gentoo.org/glsa/201701-40

Original Source

Url : http://security.gentoo.org/glsa/glsa-201701-40.xml

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-119 Failure to Constrain Operations within the Bounds of a Memory Buffer

CPE : Common Platform Enumeration

TypeDescriptionCount
Os 2
Os 2
Os 2

Nessus® Vulnerability Scanner

Date Description
2017-01-17 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201701-40.nasl - Type : ACT_GATHER_INFO
2016-02-24 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-240.nasl - Type : ACT_GATHER_INFO
2016-02-24 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-248.nasl - Type : ACT_GATHER_INFO
2016-02-22 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3484.nasl - Type : ACT_GATHER_INFO
2016-02-19 Name : The remote Debian host is missing a security update.
File : debian_DLA-420.nasl - Type : ACT_GATHER_INFO
2016-02-18 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-2901-1.nasl - Type : ACT_GATHER_INFO
2016-02-17 Name : The remote Debian host is missing a security update.
File : debian_DLA-417.nasl - Type : ACT_GATHER_INFO
2016-02-16 Name : The remote FreeBSD host is missing a security-related update.
File : freebsd_pkg_f1bf28c5d44711e5b2bd002590263bf5.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
1
Date Informations
2017-01-18 13:25:47
  • Multiple Updates
2017-01-17 05:22:52
  • First insertion