GEGL: User-assisted execution of arbitrary code — GLSA 201310-05

A vulnerability in GEGL might allow a remote attacker to execute arbitrary code.

Affected packages

media-libs/gegl on all architectures
Affected versions < 0.2.0-r2
Unaffected versions >= 0.2.0-r2

Background

GEGL is a graph-based image processing framework.

Description

Multiple integer overflows in GEGL may cause a heap-based buffer overflow.

Impact

A remote attacker could entice a user to open a specially crafted PPM image using an application linked against GEGL, possibly resulting in execution of arbitrary code with the privileges of the process or a Denial of Service condition.

Workaround

There is no known workaround at this time.

Resolution

All gegl users should upgrade to the latest version:

 # emerge --sync
 # emerge --ask --oneshot --verbose ">=media-libs/gegl-0.2.0-r2"
 

Packages which depend on this library may need to be recompiled. Tools such as revdep-rebuild may assist in identifying some of these packages.

References

Release date
October 06, 2013

Latest revision
October 06, 2013: 1

Severity
normal

Exploitable
remote

Bugzilla entries