Gentoo Archives: gentoo-commits

From: "Pierre-Yves Rofes (py)" <py@g.o>
To: gentoo-commits@l.g.o
Subject: [gentoo-commits] gentoo commit in xml/htdocs/security/en/glsa: glsa-200903-35.xml
Date: Mon, 23 Mar 2009 21:54:32
Message-Id: E1Lls6J-0006b3-0l@stork.gentoo.org
1 py 09/03/23 21:54:31
2
3 Added: glsa-200903-35.xml
4 Log:
5 GLSA 200903-35
6
7 Revision Changes Path
8 1.1 xml/htdocs/security/en/glsa/glsa-200903-35.xml
9
10 file : http://sources.gentoo.org/viewcvs.py/gentoo/xml/htdocs/security/en/glsa/glsa-200903-35.xml?rev=1.1&view=markup
11 plain: http://sources.gentoo.org/viewcvs.py/gentoo/xml/htdocs/security/en/glsa/glsa-200903-35.xml?rev=1.1&content-type=text/plain
12
13 Index: glsa-200903-35.xml
14 ===================================================================
15 <?xml version="1.0" encoding="utf-8"?>
16 <?xml-stylesheet href="/xsl/glsa.xsl" type="text/xsl"?>
17 <?xml-stylesheet href="/xsl/guide.xsl" type="text/xsl"?>
18 <!DOCTYPE glsa SYSTEM "http://www.gentoo.org/dtd/glsa.dtd">
19
20 <glsa id="200903-35">
21 <title>Muttprint: Insecure temporary file usage</title>
22 <synopsis>
23 An insecure temporary file usage in Muttprint allows for symlink attacks.
24 </synopsis>
25 <product type="ebuild">muttprint</product>
26 <announced>March 23, 2009</announced>
27 <revised>March 23, 2009: 01</revised>
28 <bug>250554</bug>
29 <access>local</access>
30 <affected>
31 <package name="app-misc/muttprint" auto="yes" arch="*">
32 <unaffected range="ge">0.72d-r1</unaffected>
33 <vulnerable range="lt">0.72d-r1</vulnerable>
34 </package>
35 </affected>
36 <background>
37 <p>
38 Muttprint formats the output of mail clients to a good-looking printing
39 using LaTeX.
40 </p>
41 </background>
42 <description>
43 <p>
44 Dmitry E. Oboukhov reported an insecure usage of the temporary file
45 "/tmp/muttprint.log" in the muttprint script.
46 </p>
47 </description>
48 <impact type="normal">
49 <p>
50 A local attacker could perform symlink attacks to overwrite arbitrary
51 files with the privileges of the user running the application.
52 </p>
53 </impact>
54 <workaround>
55 <p>
56 There is no known workaround at this time.
57 </p>
58 </workaround>
59 <resolution>
60 <p>
61 All Muttprint users should upgrade to the latest version:
62 </p>
63 <code>
64 # emerge --sync
65 # emerge --ask --oneshot --verbose &quot;&gt;=app-misc/muttprint-0.72d-r1&quot;</code>
66 </resolution>
67 <references>
68 <uri link="http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-5368">CVE-2008-5368</uri>
69 </references>
70 <metadata tag="requester" timestamp="Sun, 22 Mar 2009 20:25:26 +0000">
71 a3li
72 </metadata>
73 <metadata tag="submitter" timestamp="Sun, 22 Mar 2009 21:59:17 +0000">
74 a3li
75 </metadata>
76 <metadata tag="bugReady" timestamp="Sun, 22 Mar 2009 21:59:46 +0000">
77 a3li
78 </metadata>
79 </glsa>