Gentoo Archives: gentoo-announce

From: Robert Buchholz <rbu@g.o>
To: gentoo-announce@l.g.o
Cc: bugtraq@×××××××××××××.com, full-disclosure@××××××××××××××.uk, security-alerts@×××××××××××××.com
Subject: [gentoo-announce] [ GLSA 200903-05 ] PDFjam: Multiple vulnerabilities
Date: Sat, 07 Mar 2009 16:27:20
Message-Id: 200903071722.54251.rbu@gentoo.org
1 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
2 Gentoo Linux Security Advisory GLSA 200903-05
3 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
4 http://security.gentoo.org/
5 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
6
7 Severity: Normal
8 Title: PDFjam: Multiple vulnerabilities
9 Date: March 07, 2009
10 Bugs: #252734
11 ID: 200903-05
12
13 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
14
15 Synopsis
16 ========
17
18 Multiple vulnerabilities in the PDFjam scripts allow for local
19 privilege escalation.
20
21 Background
22 ==========
23
24 PDFjam is a small collection of shell scripts to edit PDF documents,
25 including pdfnup, pdfjoin and pdf90.
26
27 Affected packages
28 =================
29
30 -------------------------------------------------------------------
31 Package / Vulnerable / Unaffected
32 -------------------------------------------------------------------
33 1 app-text/pdfjam < 1.20-r1 >= 1.20-r1
34
35 Description
36 ===========
37
38 * Martin Vaeth reported multiple untrusted search path
39 vulnerabilities (CVE-2008-5843).
40
41 * Marcus Meissner of the SUSE Security Team reported that temporary
42 files are created with a predictable name (CVE-2008-5743).
43
44 Impact
45 ======
46
47 A local attacker could place a specially crafted Python module in the
48 current working directory or the /var/tmp directory, and entice a user
49 to run the PDFjam scripts, leading to the execution of arbitrary code
50 with the privileges of the user running the application. A local
51 attacker could also leverage symlink attacks to overwrite arbitrary
52 files.
53
54 Workaround
55 ==========
56
57 There is no known workaround at this time.
58
59 Resolution
60 ==========
61
62 All PDFjam users should upgrade to the latest version:
63
64 # emerge --sync
65 # emerge --ask --oneshot --verbose ">=app-text/pdfjam-1.20-r1"
66
67 References
68 ==========
69
70 [ 1 ] CVE-2008-5843
71 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-5843
72 [ 2 ] CVE-2008-5743
73 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-5743
74
75 Availability
76 ============
77
78 This GLSA and any updates to it are available for viewing at
79 the Gentoo Security Website:
80
81 http://security.gentoo.org/glsa/glsa-200903-05.xml
82
83 Concerns?
84 =========
85
86 Security is a primary focus of Gentoo Linux and ensuring the
87 confidentiality and security of our users machines is of utmost
88 importance to us. Any security concerns should be addressed to
89 security@g.o or alternatively, you may file a bug at
90 http://bugs.gentoo.org.
91
92 License
93 =======
94
95 Copyright 2009 Gentoo Foundation, Inc; referenced text
96 belongs to its owner(s).
97
98 The contents of this document are licensed under the
99 Creative Commons - Attribution / Share Alike license.
100
101 http://creativecommons.org/licenses/by-sa/2.5

Attachments

File name MIME type
signature.asc application/pgp-signature