Gentoo Archives: gentoo-commits

From: "Pierre-Yves Rofes (py)" <py@g.o>
To: gentoo-commits@l.g.o
Subject: [gentoo-commits] gentoo commit in xml/htdocs/security/en/glsa: glsa-200710-12.xml
Date: Fri, 12 Oct 2007 22:12:02
Message-Id: E1IgSZz-0003Iv-B0@stork.gentoo.org
1 py 07/10/12 22:01:59
2
3 Added: glsa-200710-12.xml
4 Log:
5 GLSA 200710-12
6
7 Revision Changes Path
8 1.1 xml/htdocs/security/en/glsa/glsa-200710-12.xml
9
10 file : http://sources.gentoo.org/viewcvs.py/gentoo/xml/htdocs/security/en/glsa/glsa-200710-12.xml?rev=1.1&view=markup
11 plain: http://sources.gentoo.org/viewcvs.py/gentoo/xml/htdocs/security/en/glsa/glsa-200710-12.xml?rev=1.1&content-type=text/plain
12
13 Index: glsa-200710-12.xml
14 ===================================================================
15 <?xml version="1.0" encoding="utf-8"?>
16 <?xml-stylesheet href="/xsl/glsa.xsl" type="text/xsl"?>
17 <?xml-stylesheet href="/xsl/guide.xsl" type="text/xsl"?>
18 <!DOCTYPE glsa SYSTEM "http://www.gentoo.org/dtd/glsa.dtd">
19
20 <glsa id="200710-12">
21 <title>T1Lib: Buffer overflow</title>
22 <synopsis>
23 T1Lib is vulnerable to a buffer overflow allowing for the user-assisted
24 execution of arbitrary code.
25 </synopsis>
26 <product type="ebuild">t1lib</product>
27 <announced>October 12, 2007</announced>
28 <revised>October 12, 2007: 01</revised>
29 <bug>193437</bug>
30 <access>remote</access>
31 <affected>
32 <package name="media-libs/t1lib" auto="yes" arch="*">
33 <unaffected range="ge">5.0.2-r1</unaffected>
34 <vulnerable range="lt">5.0.2-r1</vulnerable>
35 </package>
36 </affected>
37 <background>
38 <p>
39 T1Lib is a library for rasterizing bitmaps from Adobe Type 1 fonts.
40 </p>
41 </background>
42 <description>
43 <p>
44 Hamid Ebadi discovered a boundary error in the
45 intT1_EnvGetCompletePath() function which can lead to a buffer overflow
46 when processing an overly long filename.
47 </p>
48 </description>
49 <impact type="normal">
50 <p>
51 A remote attacker could entice a user to open a font file with a
52 specially crafted filename, possibly leading to the execution of
53 arbitrary code with the privileges of the user running the application
54 using T1Lib.
55 </p>
56 </impact>
57 <workaround>
58 <p>
59 There is no known workaround at this time.
60 </p>
61 </workaround>
62 <resolution>
63 <p>
64 All T1Lib users should upgrade to the latest version:
65 </p>
66 <code>
67 # emerge --sync
68 # emerge --ask --oneshot --verbose &quot;&gt;=media-libs/t1lib-5.0.2-r1&quot;</code>
69 </resolution>
70 <references>
71 <uri link="http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-4033">CVE-2007-4033</uri>
72 </references>
73 <metadata tag="requester" timestamp="Wed, 26 Sep 2007 12:38:38 +0000">
74 p-y
75 </metadata>
76 <metadata tag="bugReady" timestamp="Wed, 26 Sep 2007 12:39:08 +0000">
77 p-y
78 </metadata>
79 <metadata tag="submitter" timestamp="Mon, 08 Oct 2007 00:05:38 +0000">
80 rbu
81 </metadata>
82 </glsa>
83
84
85
86 --
87 gentoo-commits@g.o mailing list