Gentoo Archives: gentoo-announce

From: Pierre-Yves Rofes <py@g.o>
To: gentoo-announce@l.g.o
Cc: full-disclosure@××××××××××××××.uk, bugtraq@×××××××××××××.com, security-alerts@×××××××××××××.com
Subject: [gentoo-announce] [ GLSA 200711-26 ] teTeX: Multiple vulnerabilities
Date: Sun, 18 Nov 2007 23:17:17
Message-Id: 4740BCF0.3040803@gentoo.org
1 -----BEGIN PGP SIGNED MESSAGE-----
2 Hash: SHA1
3
4 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
5 Gentoo Linux Security Advisory GLSA 200711-26
6 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
7 http://security.gentoo.org/
8 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
9
10 Severity: Normal
11 Title: teTeX: Multiple vulnerabilities
12 Date: November 18, 2007
13 Bugs: #198238
14 ID: 200711-26
15
16 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
17
18 Synopsis
19 ========
20
21 Multiple vulnerabilities have been discovered in teTeX, possibly
22 allowing to execute arbitrary code or overwrite arbitrary files.
23
24 Background
25 ==========
26
27 teTeX is a complete TeX distribution for editing documents.
28
29 Affected packages
30 =================
31
32 -------------------------------------------------------------------
33 Package / Vulnerable / Unaffected
34 -------------------------------------------------------------------
35 1 app-text/tetex < 3.0_p1-r6 >= 3.0_p1-r6
36
37 Description
38 ===========
39
40 Joachim Schrod discovered several buffer overflow vulnerabilities and
41 an insecure temporary file creation in the "dvilj" application that is
42 used by dvips to convert DVI files to printer formats (CVE-2007-5937,
43 CVE-2007-5936). Bastien Roucaries reported that the "dvips" application
44 is vulnerable to two stack-based buffer overflows when processing DVI
45 documents with long \href{} URIs (CVE-2007-5935). teTeX also includes
46 code from Xpdf that is vulnerable to a memory corruption and two
47 heap-based buffer overflows (GLSA 200711-22); and it contains code from
48 T1Lib that is vulnerable to a buffer overflow when processing an overly
49 long font filename (GLSA 200710-12).
50
51 Impact
52 ======
53
54 A remote attacker could entice a user to process a specially crafted
55 DVI or PDF file which could lead to the execution of arbitrary code
56 with the privileges of the user running the application. A local
57 attacker could exploit the "dvilj" vulnerability to conduct a symlink
58 attack to overwrite arbitrary files.
59
60 Workaround
61 ==========
62
63 There is no known workaround at this time.
64
65 Resolution
66 ==========
67
68 All teTeX users should upgrade to the latest version:
69
70 # emerge --sync
71 # emerge --ask --oneshot --verbose ">=app-text/tetex-3.0_p1-r6"
72
73 References
74 ==========
75
76 [ 1 ] CVE-2007-5935
77 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-5935
78 [ 2 ] CVE-2007-5936
79 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-5936
80 [ 3 ] CVE-2007-5937
81 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-5937
82 [ 4 ] GLSA 200710-12
83 http://www.gentoo.org/security/en/glsa/glsa-200710-12.xml
84 [ 5 ] GLSA 200711-22
85 http://www.gentoo.org/security/en/glsa/glsa-200711-22.xml
86
87 Availability
88 ============
89
90 This GLSA and any updates to it are available for viewing at
91 the Gentoo Security Website:
92
93 http://security.gentoo.org/glsa/glsa-200711-26.xml
94
95 Concerns?
96 =========
97
98 Security is a primary focus of Gentoo Linux and ensuring the
99 confidentiality and security of our users machines is of utmost
100 importance to us. Any security concerns should be addressed to
101 security@g.o or alternatively, you may file a bug at
102 http://bugs.gentoo.org.
103
104 License
105 =======
106
107 Copyright 2007 Gentoo Foundation, Inc; referenced text
108 belongs to its owner(s).
109
110 The contents of this document are licensed under the
111 Creative Commons - Attribution / Share Alike license.
112
113 http://creativecommons.org/licenses/by-sa/2.5
114 -----BEGIN PGP SIGNATURE-----
115 Version: GnuPG v1.4.7 (GNU/Linux)
116 Comment: Using GnuPG with Mozilla - http://enigmail.mozdev.org
117
118 iD8DBQFHQLzwuhJ+ozIKI5gRAuMZAJ40tEV0hf7XFRtCwJhjzwuJ/75oFgCfRMrI
119 bs1VAbnkmR5l9BS9vJviuDs=
120 =ECPJ
121 -----END PGP SIGNATURE-----
122 --
123 gentoo-announce@g.o mailing list