• [ GLSA 202105-04 ] Boost: Buffer overflow

    From Thomas Deutschmann@21:1/5 to All on Wed May 26 10:10:01 2021
    This is an OpenPGP/MIME signed message (RFC 4880 and 3156) --YFZ2glzHV2TygP6zF1022xUwuIFqtwDyo
    Content-Type: text/plain; charset=utf-8; format=flowed
    Content-Language: en-US
    Content-Transfer-Encoding: quoted-printable

    - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
    Gentoo Linux Security Advisory GLSA 202105-04
    - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
    https://security.gentoo.org/
    - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

    Severity: Normal
    Title: Boost: Buffer overflow
    Date: May 26, 2021
    Bugs: #620468
    ID: 202105-04

    - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

    Synopsis
    ========

    A buffer overflow in Boost might allow remote attacker(s) to execute
    arbitrary code.

    Background
    ==========

    Boost is a set of C++ libraries, including the Boost.Regex library to
    process regular expressions.

    Affected packages
    =================

    -------------------------------------------------------------------
    Package / Vulnerable / Unaffected
    -------------------------------------------------------------------
    1 dev-libs/boost < 1.74.0-r2 >= 1.74.0-r2

    Description
    ===========

    It was discovered that Boost incorrectly sanitized 'next_size' and
    'max_size' parameter in ordered_malloc() function when allocating
    memory.

    Impact
    ======

    A remote attacker could provide a specially crafted
    application-specific file (requiring runtime memory allocation to be
    processed correctly), that, when opened with an application using Boost
    C++ source libraries, possibly resulting in execution of arbitrary code
    with the privileges of the process or a Denial of Service condition.

    Workaround
    ==========

    There is no known workaround at this time.

    Resolution
    ==========

    All Boost users should upgrade to the latest version:

    # emerge --sync
    # emerge --ask --oneshot --verbose ">=dev-libs/boost-1.74.0-r2"

    References
    ==========

    [ 1 ] CVE-2012-2677
    https://nvd.nist.gov/vuln/detail/CVE-2012-2677

    Availability
    ============

    This GLSA and any updates to it are available for viewing at
    the Gentoo Security Website:

    https://security.gentoo.org/glsa/202105-04

    Concerns?
    =========

    Security is a primary focus of Gentoo Linux and ensuring the
    confidentiality and security of our users' machines is of utmost
    importance to us. Any security concerns should be addressed to security@gentoo.org or alternatively, you may file a bug at https://bugs.gentoo.org.

    License
    =======

    Copyright 2021 Gentoo Foundation, Inc; referenced text
    belongs to its owner(s).

    The contents of this document are licensed under the
    Creative Commons - Attribution / Share Alike license.

    https://creativecommons.org/licenses/by-sa/2.5


    --YFZ2glzHV2TygP6zF1022xUwuIFqtwDyo--

    -----BEGIN PGP SIGNATURE-----

    wsB5BAABCAAjFiEEExKRzo+LDXJgXHuURObr3Jv2BVkFAmCt/7EFAwAAAAAACgkQRObr3Jv2BVmq oAf/SPqFV2DiK15YmBvOaNiHmWgqVVAQe0OS7njqL9nLR8YJ8/OMZC39MzewtWR6+4m4pyOIpW+B QdLBzNyjsb391oyOYbbJiLRoRcqY+pGxvVLR9Xe3Rd+lJj9W8OLaxlqxZHmzfMBamEGq8KEfKtMd 1g46Kb0Z66d8SRThJEJ9+5iFxTlNuZMvfBjVWfr63Fwy8Zx4Ely6O9zi27HTFGr/QtIvFwBkD84y 3PXI1uegU/gAEMCYiPbFqBVtdlZAdn/5IfFsfhLKy4FXh8YmEHs+fh9RqQ5vjdRQ8L7+0m9GlRGS WZB/DjlrLAU3/rB3TSchhcb6k2+livpTZZ+YWyZAGg==
    =i2Lz
    -----END PGP SIGNATURE-----

    --- SoupGate-Win32 v1.05
    * Origin: fsxNet Usenet Gateway (21:1/5)