GLSA-201204-05 : SWFTools: User-assisted execution of arbitrary code

high Nessus Plugin ID 59621

Synopsis

The remote Gentoo host is missing one or more security-related patches.

Description

The remote host is affected by the vulnerability described in GLSA-201204-05 (SWFTools: User-assisted execution of arbitrary code)

Integer overflow errors in the 'getPNG()' function in png.c and the 'jpeg_load()' function in jpeg.c could cause a heap-based buffer overflow.
Impact :

A remote attacker could entice a user to open a specially crafted PNG or JPEG file, possibly resulting in execution of arbitrary code with the privileges of the process, or a Denial of Service condition.
Workaround :

There is no known workaround at this time.

Solution

Gentoo discontinued support for SWFTools. We recommend that users unmerge swftools:
# emerge --unmerge 'media-gfx/swftools' NOTE: Users could upgrade to '>=media-gfx/swftools-0.9.1', however these packages are not currently stable.

See Also

https://security.gentoo.org/glsa/201204-05

Plugin Details

Severity: High

ID: 59621

File Name: gentoo_GLSA-201204-05.nasl

Version: 1.8

Type: local

Published: 6/21/2012

Updated: 1/6/2021

Supported Sensors: Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 5.9

CVSS v2

Risk Factor: High

Base Score: 9.3

Temporal Score: 6.9

Vector: CVSS2#AV:N/AC:M/Au:N/C:C/I:C/A:C

Vulnerability Information

CPE: p-cpe:/a:gentoo:linux:swftools, cpe:/o:gentoo:linux

Required KB Items: Host/local_checks_enabled, Host/Gentoo/release, Host/Gentoo/qpkg-list

Exploit Ease: No known exploits are available

Patch Publication Date: 4/17/2012

Reference Information

CVE: CVE-2010-1516

BID: 42433

GLSA: 201204-05