summaryrefslogtreecommitdiff
blob: 7198c7d30bd0f6ab9ad46c32342ef740ecde48e1 (plain)
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
45
46
47
48
49
50
51
52
53
54
55
56
57
58
59
60
61
62
63
64
65
66
67
68
69
<?xml version="1.0" encoding="utf-8"?>
<!DOCTYPE glsa SYSTEM "http://www.gentoo.org/dtd/glsa.dtd">
<glsa id="200909-12">
  <title>HTMLDOC: User-assisted execution of arbitrary code</title>
  <synopsis>
    Multiple insecure calls to the sscanf() function in HTMLDOC might result in
    the execution of arbitrary code.
  </synopsis>
  <product type="ebuild">htmldoc</product>
  <announced>2009-09-12</announced>
  <revised count="01">2009-09-12</revised>
  <bug>278186</bug>
  <access>remote</access>
  <affected>
    <package name="app-text/htmldoc" auto="yes" arch="*">
      <unaffected range="ge">1.8.27-r1</unaffected>
      <vulnerable range="lt">1.8.27-r1</vulnerable>
    </package>
  </affected>
  <background>
    <p>
    HTMLDOC is a HTML indexer and HTML to PS and PDF converter.
    </p>
  </background>
  <description>
    <p>
    ANTHRAX666 reported an insecure call to the sscanf() function in the
    set_page_size() function in htmldoc/util.cxx. Nico Golde of the Debian
    Security Team found two more insecure calls in the write_type1()
    function in htmldoc/ps-pdf.cxx and the htmlLoadFontWidths() function in
    htmldoc/htmllib.cxx.
    </p>
  </description>
  <impact type="normal">
    <p>
    A remote attacker could entice a user to process a specially crafted
    HTML file using htmldoc, possibly resulting in the execution of
    arbitrary code with the privileges of the user running the application.
    NOTE: Additional vectors via specially crafted AFM font metric files do
    not cross trust boundaries, as the files can only be modified by
    privileged users.
    </p>
  </impact>
  <workaround>
    <p>
    There is no known workaround at this time.
    </p>
  </workaround>
  <resolution>
    <p>
    All HTMLDOC users should upgrade to the latest version:
    </p>
    <code>
    # emerge --sync
    # emerge --ask --oneshot --verbose "&gt;=app-text/htmldoc-1.8.27-r1"</code>
  </resolution>
  <references>
    <uri link="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-3050">CVE-2009-3050</uri>
  </references>
  <metadata tag="requester" timestamp="2009-08-26T18:35:26Z">
    a3li
  </metadata>
  <metadata tag="submitter" timestamp="2009-08-26T18:45:17Z">
    a3li
  </metadata>
  <metadata tag="bugReady" timestamp="2009-09-06T09:53:24Z">
    a3li
  </metadata>
</glsa>