Gentoo Archives: gentoo-commits

From: "Raphael Marichez (falco)" <falco@g.o>
To: gentoo-commits@l.g.o
Subject: [gentoo-commits] gentoo commit in xml/htdocs/security/en/glsa: glsa-200709-17.xml
Date: Thu, 27 Sep 2007 22:15:02
Message-Id: E1Ib1V4-0007Mc-LI@stork.gentoo.org
1 falco 07/09/27 22:06:26
2
3 Added: glsa-200709-17.xml
4 Log:
5 GLSA 200709-17
6
7 Revision Changes Path
8 1.1 xml/htdocs/security/en/glsa/glsa-200709-17.xml
9
10 file : http://sources.gentoo.org/viewcvs.py/gentoo/xml/htdocs/security/en/glsa/glsa-200709-17.xml?rev=1.1&view=markup
11 plain: http://sources.gentoo.org/viewcvs.py/gentoo/xml/htdocs/security/en/glsa/glsa-200709-17.xml?rev=1.1&content-type=text/plain
12
13 Index: glsa-200709-17.xml
14 ===================================================================
15 <?xml version="1.0" encoding="utf-8"?>
16 <?xml-stylesheet href="/xsl/glsa.xsl" type="text/xsl"?>
17 <?xml-stylesheet href="/xsl/guide.xsl" type="text/xsl"?>
18 <!DOCTYPE glsa SYSTEM "http://www.gentoo.org/dtd/glsa.dtd">
19
20 <glsa id="200709-17">
21 <title>teTeX: Multiple buffer overflows</title>
22 <synopsis>
23 Multiple vulnerabilities have been discovered in teTeX, allowing for
24 user-assisted execution of arbitrary code.
25 </synopsis>
26 <product type="ebuild">tetex</product>
27 <announced>September 27, 2007</announced>
28 <revised>September 27, 2007: 01</revised>
29 <bug>170861</bug>
30 <bug>182055</bug>
31 <bug>188172</bug>
32 <access>remote</access>
33 <affected>
34 <package name="app-text/tetex" auto="yes" arch="*">
35 <unaffected range="ge">3.0_p1-r4</unaffected>
36 <vulnerable range="lt">3.0_p1-r4</vulnerable>
37 </package>
38 </affected>
39 <background>
40 <p>
41 teTeX is a complete TeX distribution for editing documents.
42 </p>
43 </background>
44 <description>
45 <p>
46 Mark Richters discovered a buffer overflow in the open_sty() function
47 in file mkind.c. Other vulnerabilities have also been discovered in the
48 same file but might not be exploitable (CVE-2007-0650). Tetex also
49 includes vulnerable code from GD library (GLSA 200708-05), and from
50 Xpdf (CVE-2007-3387).
51 </p>
52 </description>
53 <impact type="normal">
54 <p>
55 A remote attacker could entice a user to process a specially crafted
56 PNG, GIF or PDF file, or to execute "makeindex" on an overly long
57 filename. In both cases, this could lead to the remote execution of
58 arbitrary code with the privileges of the user running the application.
59 </p>
60 </impact>
61 <workaround>
62 <p>
63 There is no known workaround at this time.
64 </p>
65 </workaround>
66 <resolution>
67 <p>
68 All teTeX users should upgrade to the latest version:
69 </p>
70 <code>
71 # emerge --sync
72 # emerge --ask --oneshot --verbose &quot;&gt;=app-text/tetex-3.0_p1-r4&quot;</code>
73 </resolution>
74 <references>
75 <uri link="http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-0650">CVE-2007-0650</uri>
76 <uri link="http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-3387">CVE-2007-3387</uri>
77 <uri link="http://www.gentoo.org/security/en/glsa/glsa-200708-05.xml">GLSA-200708-05</uri>
78 </references>
79 <metadata tag="requester" timestamp="Sat, 08 Sep 2007 15:34:16 +0000">
80 jaervosz
81 </metadata>
82 <metadata tag="submitter" timestamp="Sat, 22 Sep 2007 14:17:49 +0000">
83 p-y
84 </metadata>
85 <metadata tag="bugReady" timestamp="Thu, 27 Sep 2007 21:28:55 +0000">
86 p-y
87 </metadata>
88 </glsa>
89
90
91
92 --
93 gentoo-commits@g.o mailing list