Gentoo Archives: gentoo-commits

From: "Pierre-Yves Rofes (py)" <py@g.o>
To: gentoo-commits@l.g.o
Subject: [gentoo-commits] gentoo commit in xml/htdocs/security/en/glsa: glsa-200712-01.xml
Date: Wed, 05 Dec 2007 22:18:30
Message-Id: E1J02ZV-0002yH-7S@stork.gentoo.org
1 py 07/12/05 22:18:25
2
3 Added: glsa-200712-01.xml
4 Log:
5 GLSA 200712-01
6
7 Revision Changes Path
8 1.1 xml/htdocs/security/en/glsa/glsa-200712-01.xml
9
10 file : http://sources.gentoo.org/viewcvs.py/gentoo/xml/htdocs/security/en/glsa/glsa-200712-01.xml?rev=1.1&view=markup
11 plain: http://sources.gentoo.org/viewcvs.py/gentoo/xml/htdocs/security/en/glsa/glsa-200712-01.xml?rev=1.1&content-type=text/plain
12
13 Index: glsa-200712-01.xml
14 ===================================================================
15 <?xml version="1.0" encoding="utf-8"?>
16 <?xml-stylesheet href="/xsl/glsa.xsl" type="text/xsl"?>
17 <?xml-stylesheet href="/xsl/guide.xsl" type="text/xsl"?>
18 <!DOCTYPE glsa SYSTEM "http://www.gentoo.org/dtd/glsa.dtd">
19
20 <glsa id="200712-01">
21 <title>Hugin: Insecure temporary file creation</title>
22 <synopsis>
23 A vulnerability has been discovered in Hugin, potentially allowing for a
24 Denial of Service.
25 </synopsis>
26 <product type="ebuild">hugin</product>
27 <announced>December 05, 2007</announced>
28 <revised>December 05, 2007: 01</revised>
29 <bug>195996</bug>
30 <access>local</access>
31 <affected>
32 <package name="media-gfx/hugin" auto="yes" arch="*">
33 <unaffected range="rge">0.6.1-r1</unaffected>
34 <unaffected range="ge">0.7_beta4-r1</unaffected>
35 <vulnerable range="lt">0.7_beta4-r1</vulnerable>
36 </package>
37 </affected>
38 <background>
39 <p>
40 Hugin is a GUI for creating and processing panoramic images.
41 </p>
42 </background>
43 <description>
44 <p>
45 Suse Linux reported that Hugin creates the
46 "hugin_debug_optim_results.txt" temporary file in an insecure manner.
47 </p>
48 </description>
49 <impact type="normal">
50 <p>
51 A local attacker could exploit this vulnerability with a symlink
52 attack, potentially overwriting an arbitrary file with the privileges
53 of the user running the application.
54 </p>
55 </impact>
56 <workaround>
57 <p>
58 There is no known workaround at this time.
59 </p>
60 </workaround>
61 <resolution>
62 <p>
63 All Hugin users should upgrade to the latest version:
64 </p>
65 <code>
66 # emerge --sync
67 # emerge --ask --oneshot --verbose &quot;&gt;=media-gfx/hugin-0.6.1-r1&quot;</code>
68 </resolution>
69 <references>
70 <uri link="http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-5200">CVE-2007-5200</uri>
71 </references>
72 <metadata tag="submitter" timestamp="Sat, 17 Nov 2007 23:47:03 +0000">
73 p-y
74 </metadata>
75 <metadata tag="bugReady" timestamp="Sat, 17 Nov 2007 23:47:10 +0000">
76 p-y
77 </metadata>
78 </glsa>
79
80
81
82 --
83 gentoo-commits@g.o mailing list