Gentoo Archives: gentoo-commits

From: "Pierre-Yves Rofes (py)" <py@g.o>
To: gentoo-commits@l.g.o
Subject: [gentoo-commits] gentoo commit in xml/htdocs/security/en/glsa: glsa-200711-26.xml
Date: Sun, 18 Nov 2007 22:55:43
Message-Id: E1ItsaF-0006OI-8y@stork.gentoo.org
1 py 07/11/18 22:25:43
2
3 Added: glsa-200711-26.xml
4 Log:
5 GLSA 200711-26
6
7 Revision Changes Path
8 1.1 xml/htdocs/security/en/glsa/glsa-200711-26.xml
9
10 file : http://sources.gentoo.org/viewcvs.py/gentoo/xml/htdocs/security/en/glsa/glsa-200711-26.xml?rev=1.1&view=markup
11 plain: http://sources.gentoo.org/viewcvs.py/gentoo/xml/htdocs/security/en/glsa/glsa-200711-26.xml?rev=1.1&content-type=text/plain
12
13 Index: glsa-200711-26.xml
14 ===================================================================
15 <?xml version="1.0" encoding="utf-8"?>
16 <?xml-stylesheet href="/xsl/glsa.xsl" type="text/xsl"?>
17 <?xml-stylesheet href="/xsl/guide.xsl" type="text/xsl"?>
18 <!DOCTYPE glsa SYSTEM "http://www.gentoo.org/dtd/glsa.dtd">
19
20 <glsa id="200711-26">
21 <title>teTeX: Multiple vulnerabilities</title>
22 <synopsis>
23 Multiple vulnerabilities have been discovered in teTeX, possibly allowing
24 to execute arbitrary code or overwrite arbitrary files.
25 </synopsis>
26 <product type="ebuild">tetex</product>
27 <announced>November 18, 2007</announced>
28 <revised>November 18, 2007: 01</revised>
29 <bug>198238</bug>
30 <access>remote</access>
31 <affected>
32 <package name="app-text/tetex" auto="yes" arch="*">
33 <unaffected range="ge">3.0_p1-r6</unaffected>
34 <vulnerable range="lt">3.0_p1-r6</vulnerable>
35 </package>
36 </affected>
37 <background>
38 <p>
39 teTeX is a complete TeX distribution for editing documents.
40 </p>
41 </background>
42 <description>
43 <p>
44 Joachim Schrod discovered several buffer overflow vulnerabilities and
45 an insecure temporary file creation in the "dvilj" application that is
46 used by dvips to convert DVI files to printer formats (CVE-2007-5937,
47 CVE-2007-5936). Bastien Roucaries reported that the "dvips" application
48 is vulnerable to two stack-based buffer overflows when processing DVI
49 documents with long \href{} URIs (CVE-2007-5935). teTeX also includes
50 code from Xpdf that is vulnerable to a memory corruption and two
51 heap-based buffer overflows (GLSA 200711-22); and it contains code from
52 T1Lib that is vulnerable to a buffer overflow when processing an overly
53 long font filename (GLSA 200710-12).
54 </p>
55 </description>
56 <impact type="normal">
57 <p>
58 A remote attacker could entice a user to process a specially crafted
59 DVI or PDF file which could lead to the execution of arbitrary code
60 with the privileges of the user running the application. A local
61 attacker could exploit the "dvilj" vulnerability to conduct a symlink
62 attack to overwrite arbitrary files.
63 </p>
64 </impact>
65 <workaround>
66 <p>
67 There is no known workaround at this time.
68 </p>
69 </workaround>
70 <resolution>
71 <p>
72 All teTeX users should upgrade to the latest version:
73 </p>
74 <code>
75 # emerge --sync
76 # emerge --ask --oneshot --verbose &quot;&gt;=app-text/tetex-3.0_p1-r6&quot;</code>
77 </resolution>
78 <references>
79 <uri link="http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-5935">CVE-2007-5935</uri>
80 <uri link="http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-5936">CVE-2007-5936</uri>
81 <uri link="http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-5937">CVE-2007-5937</uri>
82 <uri link="http://www.gentoo.org/security/en/glsa/glsa-200710-12.xml">GLSA 200710-12</uri>
83 <uri link="http://www.gentoo.org/security/en/glsa/glsa-200711-22.xml">GLSA 200711-22</uri>
84 </references>
85 <metadata tag="submitter" timestamp="Tue, 13 Nov 2007 01:13:42 +0000">
86 rbu
87 </metadata>
88 <metadata tag="bugReady" timestamp="Sun, 18 Nov 2007 21:46:32 +0000">
89 rbu
90 </metadata>
91 </glsa>
92
93
94
95 --
96 gentoo-commits@g.o mailing list