Gentoo Archives: gentoo-announce

From: Chris Reffett <creffett@g.o>
To: gentoo-announce@g.o
Subject: [gentoo-announce] [ GLSA 201310-14 ] Groff: Multiple Vulnerabilities
Date: Fri, 25 Oct 2013 23:16:36
Message-Id: 526AFB60.6020108@gentoo.org
1 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
2 Gentoo Linux Security Advisory GLSA 201310-14
3 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
4 http://security.gentoo.org/
5 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
6
7 Severity: Low
8 Title: Groff: Multiple Vulnerabilities
9 Date: October 25, 2013
10 Bugs: #386335
11 ID: 201310-14
12
13 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
14
15 Synopsis
16 ========
17
18 Multiple vulnerabilities have been found in Groff, allowing
19 context-dependent attackers to conduct symlink attacks.
20
21 Background
22 ==========
23
24 GNU Troff (Groff) is a text formatter used for man pages.
25
26 Affected packages
27 =================
28
29 -------------------------------------------------------------------
30 Package / Vulnerable / Unaffected
31 -------------------------------------------------------------------
32 1 sys-apps/groff < 1.22.2 >= 1.22.2
33
34 Description
35 ===========
36
37 Multiple vulnerabilities have been discovered in Groff. Please review
38 the CVE identifiers referenced below for details.
39
40 Impact
41 ======
42
43 A context-dependent attacker could perform symlink attacks to overwrite
44 arbitrary files with the privileges of the user running the
45 application.
46
47 Workaround
48 ==========
49
50 There is no known workaround at this time.
51
52 Resolution
53 ==========
54
55 All Groff users should upgrade to the latest version:
56
57 # emerge --sync
58 # emerge --ask --oneshot --verbose ">=sys-apps/groff-1.22.2"
59
60 References
61 ==========
62
63 [ 1 ] CVE-2009-5044
64 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2009-5044
65 [ 2 ] CVE-2009-5078
66 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2009-5078
67 [ 3 ] CVE-2009-5079
68 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2009-5079
69 [ 4 ] CVE-2009-5080
70 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2009-5080
71 [ 5 ] CVE-2009-5081
72 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2009-5081
73 [ 6 ] CVE-2009-5082
74 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2009-5082
75
76 Availability
77 ============
78
79 This GLSA and any updates to it are available for viewing at
80 the Gentoo Security Website:
81
82 http://security.gentoo.org/glsa/glsa-201310-14.xml
83
84 Concerns?
85 =========
86
87 Security is a primary focus of Gentoo Linux and ensuring the
88 confidentiality and security of our users' machines is of utmost
89 importance to us. Any security concerns should be addressed to
90 security@g.o or alternatively, you may file a bug at
91 https://bugs.gentoo.org.
92
93 License
94 =======
95
96 Copyright 2013 Gentoo Foundation, Inc; referenced text
97 belongs to its owner(s).
98
99 The contents of this document are licensed under the
100 Creative Commons - Attribution / Share Alike license.
101
102 http://creativecommons.org/licenses/by-sa/2.5

Attachments

File name MIME type
signature.asc application/pgp-signature