summaryrefslogtreecommitdiff
diff options
context:
space:
mode:
authorAlex Legler <alex@a3li.li>2015-03-08 22:02:38 +0100
committerAlex Legler <alex@a3li.li>2015-03-08 22:02:38 +0100
commita24567fbc43f221b14e805f9bc0b7c6d16911c46 (patch)
tree910a04fe6ee560ac0eebac55f3cd2781c3519760 /glsa-200805-13.xml
downloadglsa-a24567fbc43f221b14e805f9bc0b7c6d16911c46.tar.gz
glsa-a24567fbc43f221b14e805f9bc0b7c6d16911c46.tar.bz2
glsa-a24567fbc43f221b14e805f9bc0b7c6d16911c46.zip
Import existing advisories
Diffstat (limited to 'glsa-200805-13.xml')
-rw-r--r--glsa-200805-13.xml75
1 files changed, 75 insertions, 0 deletions
diff --git a/glsa-200805-13.xml b/glsa-200805-13.xml
new file mode 100644
index 00000000..aefb640f
--- /dev/null
+++ b/glsa-200805-13.xml
@@ -0,0 +1,75 @@
+<?xml version="1.0" encoding="utf-8"?>
+<?xml-stylesheet href="/xsl/glsa.xsl" type="text/xsl"?>
+<?xml-stylesheet href="/xsl/guide.xsl" type="text/xsl"?>
+<!DOCTYPE glsa SYSTEM "http://www.gentoo.org/dtd/glsa.dtd">
+
+<glsa id="200805-13">
+ <title>PTeX: Multiple vulnerabilities</title>
+ <synopsis>
+ Multiple vulnerabilities were discovered in PTeX, possibly allowing the
+ execution of arbitrary code or overwriting arbitrary files.
+ </synopsis>
+ <product type="ebuild">ptex</product>
+ <announced>May 12, 2008</announced>
+ <revised>May 12, 2008: 01</revised>
+ <bug>196673</bug>
+ <access>remote</access>
+ <affected>
+ <package name="app-text/ptex" auto="yes" arch="*">
+ <unaffected range="ge">3.1.10_p20071203</unaffected>
+ <vulnerable range="lt">3.1.10_p20071203</vulnerable>
+ </package>
+ </affected>
+ <background>
+ <p>
+ PTeX is a TeX distribution with Japanese support. It is used for
+ creating and manipulating LaTeX documents.
+ </p>
+ </background>
+ <description>
+ <p>
+ Multiple issues were found in the teTeX 2 codebase that PTeX builds
+ upon (GLSA 200709-17, GLSA 200711-26). PTeX also includes vulnerable
+ code from the GD library (GLSA 200708-05), from Xpdf (GLSA 200709-12,
+ GLSA 200711-22) and from T1Lib (GLSA 200710-12).
+ </p>
+ </description>
+ <impact type="normal">
+ <p>
+ Remote attackers could possibly execute arbitrary code and local
+ attackers could possibly overwrite arbitrary files with the privileges
+ of the user running PTeX via multiple vectors, e.g. enticing users to
+ open specially crafted files.
+ </p>
+ </impact>
+ <workaround>
+ <p>
+ There is no known workaround at this time.
+ </p>
+ </workaround>
+ <resolution>
+ <p>
+ All PTeX users should upgrade to the latest version:
+ </p>
+ <code>
+ # emerge --sync
+ # emerge --ask --oneshot --verbose &quot;&gt;=app-text/ptex-3.1.10_p20071203&quot;</code>
+ </resolution>
+ <references>
+ <uri link="/security/en/glsa/glsa-200708-05.xml">GLSA 200708-05</uri>
+ <uri link="/security/en/glsa/glsa-200709-12.xml">GLSA 200709-12</uri>
+ <uri link="/security/en/glsa/glsa-200709-17.xml">GLSA 200709-17</uri>
+ <uri link="/security/en/glsa/glsa-200710-12.xml">GLSA 200710-12</uri>
+ <uri link="/security/en/glsa/glsa-200711-22.xml">GLSA 200711-22</uri>
+ <uri link="/security/en/glsa/glsa-200711-26.xml">GLSA 200711-26</uri>
+ </references>
+ <metadata tag="requester" timestamp="Wed, 07 May 2008 22:31:38 +0000">
+ p-y
+ </metadata>
+ <metadata tag="bugReady" timestamp="Wed, 07 May 2008 22:32:17 +0000">
+ p-y
+ </metadata>
+ <metadata tag="submitter" timestamp="Mon, 12 May 2008 11:34:22 +0000">
+ p-y
+ </metadata>
+</glsa>