diff options
Diffstat (limited to 'metadata/glsa/glsa-200807-02.xml')
-rw-r--r-- | metadata/glsa/glsa-200807-02.xml | 69 |
1 files changed, 69 insertions, 0 deletions
diff --git a/metadata/glsa/glsa-200807-02.xml b/metadata/glsa/glsa-200807-02.xml new file mode 100644 index 000000000000..36fc1ee5a792 --- /dev/null +++ b/metadata/glsa/glsa-200807-02.xml @@ -0,0 +1,69 @@ +<?xml version="1.0" encoding="utf-8"?> +<!DOCTYPE glsa SYSTEM "http://www.gentoo.org/dtd/glsa.dtd"> +<glsa id="200807-02"> + <title>Motion: Execution of arbitrary code</title> + <synopsis> + Multiple vulnerabilities in Motion might result in the execution of + arbitrary code. + </synopsis> + <product type="ebuild">motion</product> + <announced>2008-07-01</announced> + <revised>2008-07-01: 01</revised> + <bug>227053</bug> + <access>remote</access> + <affected> + <package name="media-video/motion" auto="yes" arch="*"> + <unaffected range="ge">3.2.10.1</unaffected> + <vulnerable range="lt">3.2.10.1</vulnerable> + </package> + </affected> + <background> + <p> + Motion is a program that monitors the video signal from one or more + cameras and is able to detect motions. + </p> + </background> + <description> + <p> + Nico Golde reported an off-by-one error within the read_client() + function in the webhttpd.c file, leading to a stack-based buffer + overflow. Stefan Cornelius (Secunia Research) reported a boundary error + within the same function, also leading to a stack-based buffer + overflow. Both vulnerabilities require that the HTTP Control interface + is enabled. + </p> + </description> + <impact type="normal"> + <p> + A remote attacker could exploit these vulnerabilities by sending an + overly long or specially crafted request to a vulnerable Motion HTTP + control interface, possibly resulting in the execution of arbitrary + code with the privileges of the motion user. + </p> + </impact> + <workaround> + <p> + There is no known workaround at this time. + </p> + </workaround> + <resolution> + <p> + All Motion users should upgrade to the latest version: + </p> + <code> + # emerge --sync + # emerge --ask --oneshot --verbose ">=media-video/motion-3.2.10.1"</code> + </resolution> + <references> + <uri link="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-2654">CVE-2008-2654</uri> + </references> + <metadata tag="requester" timestamp="2008-06-24T00:58:06Z"> + rbu + </metadata> + <metadata tag="submitter" timestamp="2008-06-25T11:12:50Z"> + keytoaster + </metadata> + <metadata tag="bugReady" timestamp="2008-07-01T11:55:40Z"> + keytoaster + </metadata> +</glsa> |