Gentoo Archives: gentoo-commits

From: "Kristian Fiskerstrand (k_f)" <k_f@g.o>
To: gentoo-commits@l.g.o
Subject: [gentoo-commits] gentoo commit in xml/htdocs/security/en/glsa: glsa-201502-09.xml
Date: Sat, 07 Feb 2015 20:39:56
Message-Id: 20150207203951.DA50C1145E@oystercatcher.gentoo.org
1 k_f 15/02/07 20:39:51
2
3 Added: glsa-201502-09.xml
4 Log:
5 GLSA 201502-09
6
7 Revision Changes Path
8 1.1 xml/htdocs/security/en/glsa/glsa-201502-09.xml
9
10 file : http://sources.gentoo.org/viewvc.cgi/gentoo/xml/htdocs/security/en/glsa/glsa-201502-09.xml?rev=1.1&view=markup
11 plain: http://sources.gentoo.org/viewvc.cgi/gentoo/xml/htdocs/security/en/glsa/glsa-201502-09.xml?rev=1.1&content-type=text/plain
12
13 Index: glsa-201502-09.xml
14 ===================================================================
15 <?xml version="1.0" encoding="UTF-8"?>
16 <?xml-stylesheet href="/xsl/glsa.xsl" type="text/xsl"?>
17 <?xml-stylesheet href="/xsl/guide.xsl" type="text/xsl"?>
18 <!DOCTYPE glsa SYSTEM "http://www.gentoo.org/dtd/glsa.dtd">
19 <glsa id="201502-09">
20 <title>Antiword: User-assisted execution of arbitrary code</title>
21 <synopsis>A buffer overflow vulnerability in Antiword could result in
22 execution of arbitrary code or Denial of Service.
23 </synopsis>
24 <product type="ebuild">antiword</product>
25 <announced>February 07, 2015</announced>
26 <revised>February 07, 2015: 1</revised>
27 <bug>531404</bug>
28 <access>remote</access>
29 <affected>
30 <package name="app-text/antiword" auto="yes" arch="*">
31 <unaffected range="ge">0.37-r1</unaffected>
32 <vulnerable range="lt">0.37-r1</vulnerable>
33 </package>
34 </affected>
35 <background>
36 <p>Antiword is a free MS Word reader.</p>
37 </background>
38 <description>
39 <p>A buffer overflow vulnerability has been found in wordole.c in Antiword.</p>
40 </description>
41 <impact type="normal">
42 <p>A remote attacker could entice a user to open a specially crafted
43 document using Antiword, possibly resulting in execution of arbitrary
44 code with the privileges of the process or a Denial of Service condition.
45 </p>
46 </impact>
47 <workaround>
48 <p>There is no known workaround at this time.</p>
49 </workaround>
50 <resolution>
51 <p>All Antiword users should upgrade to the latest version:</p>
52
53 <code>
54 # emerge --sync
55 # emerge --ask --oneshot --verbose "&gt;=app-text/antiword-0.37-r1"
56 </code>
57 </resolution>
58 <references>
59 <uri link="http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-8123">CVE-2014-8123</uri>
60 </references>
61 <metadata tag="requester" timestamp="Sun, 11 Jan 2015 21:48:35 +0000">ackle</metadata>
62 <metadata tag="submitter" timestamp="Sat, 07 Feb 2015 20:39:20 +0000">ackle</metadata>
63 </glsa>