Gentoo 2478 Published by

A new security update has been released for Gentoo Linux - POV-Ray: User-assisted execution of arbitrary code. Here the announcement:



Gentoo Linux Security Advisory GLSA 200812-15
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
http://security.gentoo.org/=

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Severity: Normal
Title: POV-Ray: User-assisted execution of arbitrary code
Date: December 14, 2008
Bugs: #153538
ID: 200812-15

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
=3D=3D=3D=3D=3D=3D=3D=3D

POV-Ray includes a version of libpng that might allow for the execution
of arbitrary code when reading a specially crafted PNG file

Background
=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D

POV-Ray is a well known open-source ray tracer.

Affected packages
=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D

-------------------------------------------------------------------=

Package / Vulnerable / Unaffected
-------------------------------------------------------------------=

1 media-gfx/povray < 3.6.1-r4 >=3D 3.6.1-r=
4

Description
=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D

POV-Ray uses a statically linked copy of libpng to view and output PNG
files. The version shipped with POV-Ray is vulnerable to CVE-2008-3964,
CVE-2008-1382, CVE-2006-3334, CVE-2006-0481, CVE-2004-0768. A bug in
POV-Ray's build system caused it to load the old version when your
installed copy of libpng was >=3Dmedia-libs/libpng-1.2.10.

Impact
=3D=3D=3D=3D=3D=3D

An attacker could entice a user to load a specially crafted PNG file as
a texture, resulting in the execution of arbitrary code with the
permissions of the user running the application.

Workaround
=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D

There is no known workaround at this time.

Resolution
=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D

All POV-Ray users should upgrade to the latest version:

# emerge --sync
# emerge --ask --oneshot --verbose ">=3Dmedia-gfx/povray-3.6.1-r4"

References
=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D

[ 1 ] CVE-2004-0768
http://cve.mitre.org/cgi-bin/cvename.cgi?name=3DCVE-2004-0768
[ 2 ] CVE-2006-0481
http://cve.mitre.org/cgi-bin/cvename.cgi?name=3DCVE-2006-0481
[ 3 ] CVE-2006-3334
http://cve.mitre.org/cgi-bin/cvename.cgi?name=3DCVE-2006-3334
[ 4 ] CVE-2008-1382
http://cve.mitre.org/cgi-bin/cvename.cgi?name=3DCVE-2008-1382
[ 5 ] CVE-2008-3964
http://cve.mitre.org/cgi-bin/cvename.cgi?name=3DCVE-2008-3964

Availability
=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

http://security.gentoo.org/glsa/glsa-200812-15.xml

Concerns?
=3D=3D=3D=3D=3D=3D=3D=3D=3D

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
http://bugs.gentoo.org.

License
=3D=3D=3D=3D=3D=3D=3D

Copyright 2008 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

http://creativecommons.org/licenses/by-sa/2.5