Gentoo Archives: gentoo-commits

From: "Robert Buchholz (rbu)" <rbu@g.o>
To: gentoo-commits@l.g.o
Subject: [gentoo-commits] gentoo commit in xml/htdocs/security/en/glsa: glsa-200904-07.xml
Date: Tue, 07 Apr 2009 10:07:50
Message-Id: E1Lr8DP-00046q-UG@stork.gentoo.org
1 rbu 09/04/07 10:07:35
2
3 Added: glsa-200904-07.xml
4 Log:
5 GLSA 200904-07
6
7 Revision Changes Path
8 1.1 xml/htdocs/security/en/glsa/glsa-200904-07.xml
9
10 file : http://sources.gentoo.org/viewcvs.py/gentoo/xml/htdocs/security/en/glsa/glsa-200904-07.xml?rev=1.1&view=markup
11 plain: http://sources.gentoo.org/viewcvs.py/gentoo/xml/htdocs/security/en/glsa/glsa-200904-07.xml?rev=1.1&content-type=text/plain
12
13 Index: glsa-200904-07.xml
14 ===================================================================
15 <?xml version="1.0" encoding="utf-8"?>
16 <?xml-stylesheet href="/xsl/glsa.xsl" type="text/xsl"?>
17 <?xml-stylesheet href="/xsl/guide.xsl" type="text/xsl"?>
18 <!DOCTYPE glsa SYSTEM "http://www.gentoo.org/dtd/glsa.dtd">
19
20 <glsa id="200904-07">
21 <title>Xpdf: Untrusted search path</title>
22 <synopsis>
23 A vulnerability in Xpdf might allow local attackers to execute arbitrary
24 code.
25 </synopsis>
26 <product type="ebuild">xpdf</product>
27 <announced>April 07, 2009</announced>
28 <revised>April 07, 2009: 01</revised>
29 <bug>242930</bug>
30 <access>local</access>
31 <affected>
32 <package name="app-text/xpdf" auto="yes" arch="*">
33 <unaffected range="ge">3.02-r2</unaffected>
34 <vulnerable range="lt">3.02-r2</vulnerable>
35 </package>
36 </affected>
37 <background>
38 <p>
39 Xpdf is a PDF file viewer that runs under the X Window System.
40 </p>
41 </background>
42 <description>
43 <p>
44 Erik Wallin reported that Gentoo's Xpdf attempts to read the "xpdfrc"
45 file from the current working directory if it cannot find a ".xpdfrc"
46 file in the user's home directory. This is caused by a missing
47 definition of the SYSTEM_XPDFRC macro when compiling a repackaged
48 version of Xpdf.
49 </p>
50 </description>
51 <impact type="normal">
52 <p>
53 A local attacker could entice a user to run "xpdf" from a directory
54 containing a specially crafted "xpdfrc" file, resulting in the
55 execution of arbitrary code when attempting to, e.g., print a file.
56 </p>
57 </impact>
58 <workaround>
59 <p>
60 Do not run Xpdf from untrusted working directories.
61 </p>
62 </workaround>
63 <resolution>
64 <p>
65 All Xpdf users should upgrade to the latest version:
66 </p>
67 <code>
68 # emerge --sync
69 # emerge --ask --oneshot --verbose &quot;&gt;=app-text/xpdf-3.02-r2&quot;</code>
70 </resolution>
71 <references>
72 <uri link="http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-1144">CVE-2009-1144</uri>
73 </references>
74 <metadata tag="requester" timestamp="Sat, 04 Apr 2009 12:41:57 +0000">
75 rbu
76 </metadata>
77 <metadata tag="submitter" timestamp="Sat, 04 Apr 2009 12:52:05 +0000">
78 rbu
79 </metadata>
80 <metadata tag="bugReady" timestamp="Sat, 04 Apr 2009 12:52:11 +0000">
81 rbu
82 </metadata>
83 </glsa>