summaryrefslogtreecommitdiff
path: root/metadata/glsa/glsa-202408-27.xml
diff options
context:
space:
mode:
authorV3n3RiX <venerix@koprulu.sector>2024-08-13 11:06:03 +0100
committerV3n3RiX <venerix@koprulu.sector>2024-08-13 11:06:03 +0100
commitbe8708090362c01c6111c4b76f1e395c14d86e00 (patch)
treebb61ca73e867522450783849eb63c9e1f0ba1730 /metadata/glsa/glsa-202408-27.xml
parente93a38d535f2c29b55a5756d2de99425986b0bf3 (diff)
gentoo auto-resync : 13:08:2024 - 11:06:03
Diffstat (limited to 'metadata/glsa/glsa-202408-27.xml')
-rw-r--r--metadata/glsa/glsa-202408-27.xml42
1 files changed, 42 insertions, 0 deletions
diff --git a/metadata/glsa/glsa-202408-27.xml b/metadata/glsa/glsa-202408-27.xml
new file mode 100644
index 000000000000..4274de781b85
--- /dev/null
+++ b/metadata/glsa/glsa-202408-27.xml
@@ -0,0 +1,42 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE glsa SYSTEM "http://www.gentoo.org/dtd/glsa.dtd">
+<glsa id="202408-27">
+ <title>AFLplusplus: Arbitrary Code Execution</title>
+ <synopsis>A vulnerability has been discovered in AFLplusplus, which can lead to arbitrary code execution via an untrusted CWD.</synopsis>
+ <product type="ebuild">aflplusplus</product>
+ <announced>2024-08-11</announced>
+ <revised count="1">2024-08-11</revised>
+ <bug>897924</bug>
+ <access>local</access>
+ <affected>
+ <package name="app-forensics/aflplusplus" auto="yes" arch="*">
+ <unaffected range="ge">4.06c</unaffected>
+ <vulnerable range="lt">4.06c</vulnerable>
+ </package>
+ </affected>
+ <background>
+ <p>The fuzzer afl++ is afl with community patches, qemu 5.1 upgrade, collision-free coverage, enhanced laf-intel &amp; redqueen, AFLfast++ power schedules, MOpt mutators, unicorn_mode, and a lot more!</p>
+ </background>
+ <description>
+ <p>In AFL++ 4.05c, the CmpLog component uses the current working directory to resolve and execute unprefixed fuzzing targets, allowing code execution.</p>
+ </description>
+ <impact type="normal">
+ <p>In AFL++ 4.05c, the CmpLog component uses the current working directory to resolve and execute unprefixed fuzzing targets, allowing code execution.</p>
+ </impact>
+ <workaround>
+ <p>There is no known workaround at this time.</p>
+ </workaround>
+ <resolution>
+ <p>All AFLplusplus users should upgrade to the latest version:</p>
+
+ <code>
+ # emerge --sync
+ # emerge --ask --oneshot --verbose ">=app-forensics/aflplusplus-4.06c"
+ </code>
+ </resolution>
+ <references>
+ <uri link="https://nvd.nist.gov/vuln/detail/CVE-2023-26266">CVE-2023-26266</uri>
+ </references>
+ <metadata tag="requester" timestamp="2024-08-11T14:41:12.220665Z">graaff</metadata>
+ <metadata tag="submitter" timestamp="2024-08-11T14:41:12.227036Z">graaff</metadata>
+</glsa> \ No newline at end of file