Home / mailingsPDF  

[gentoo-announce] [ GLSA 200905-02 ] Cscope: User-assisted execution of arbitrary code

Posted on 24 May 2009
Gentoo-announce

This is an OpenPGP/MIME signed message (RFC 2440 and 3156)
--------------enig7908179A37B0D63E2981DCF1
Content-Type: text/plain; charset=ISO-8859-1
Content-Transfer-Encoding: quoted-printable

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory GLSA 200905-02
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
http://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Severity: Normal
Title: Cscope: User-assisted execution of arbitrary code
Date: May 24, 2009
Bugs: #263023
ID: 200905-02

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
========
Multiple vulnerabilities in Cscope might allow for the remote execution
of arbitrary code.

Background
==========
Cscope is a developer's tool for browsing source code.

Affected packages
=================
-------------------------------------------------------------------
Package / Vulnerable / Unaffected
-------------------------------------------------------------------
1 dev-util/cscope < 15.7a >= 15.7a

Description
===========
James Peach of Apple discovered a stack-based buffer overflow in
cscope's handling of long file system paths (CVE-2009-0148). Multiple
stack-based buffer overflows were reported in the putstring function
when processing an overly long function name or symbol in a source code
file (CVE-2009-1577).

Impact
======
A remote attacker could entice a user to open a specially crafted
source file, possibly resulting in the remote execution of arbitrary
code with the privileges of the user running the application.

Workaround
==========
There is no known workaround at this time.

Resolution
==========
All Cscope users should upgrade to the latest version:

# emerge --sync
# emerge --ask --oneshot --verbose ">=dev-util/cscope-15.7a"

References
==========
[ 1 ] CVE-2009-0148
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-0148
[ 2 ] CVE-2009-1577
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-1577

Availability
============
This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

http://security.gentoo.org/glsa/glsa-200905-02.xml

Concerns?
=========
Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
http://bugs.gentoo.org.

License
=======
Copyright 2009 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

http://creativecommons.org/licenses/by-sa/2.5




--------------enig7908179A37B0D63E2981DCF1
Content-Type: application/pgp-signature; name="signature.asc"
Content-Description: OpenPGP digital signature
Content-Disposition: attachment; filename="signature.asc"

 

TOP