You can not select more than 25 topics Topics must start with a letter or number, can include dashes ('-') and can be up to 35 characters long.
gentoo-overlay/metadata/glsa/glsa-200710-12.xml

66 lines
1.9 KiB

<?xml version="1.0" encoding="utf-8"?>
<!DOCTYPE glsa SYSTEM "http://www.gentoo.org/dtd/glsa.dtd">
<glsa id="200710-12">
<title>T1Lib: Buffer overflow</title>
<synopsis>
T1Lib is vulnerable to a buffer overflow allowing for the user-assisted
execution of arbitrary code.
</synopsis>
<product type="ebuild">t1lib</product>
<announced>2007-10-12</announced>
<revised count="01">2007-10-12</revised>
<bug>193437</bug>
<access>remote</access>
<affected>
<package name="media-libs/t1lib" auto="yes" arch="*">
<unaffected range="ge">5.0.2-r1</unaffected>
<vulnerable range="lt">5.0.2-r1</vulnerable>
</package>
</affected>
<background>
<p>
T1Lib is a library for rasterizing bitmaps from Adobe Type 1 fonts.
</p>
</background>
<description>
<p>
Hamid Ebadi discovered a boundary error in the
intT1_EnvGetCompletePath() function which can lead to a buffer overflow
when processing an overly long filename.
</p>
</description>
<impact type="normal">
<p>
A remote attacker could entice a user to open a font file with a
specially crafted filename, possibly leading to the execution of
arbitrary code with the privileges of the user running the application
using T1Lib.
</p>
</impact>
<workaround>
<p>
There is no known workaround at this time.
</p>
</workaround>
<resolution>
<p>
All T1Lib users should upgrade to the latest version:
</p>
<code>
# emerge --sync
# emerge --ask --oneshot --verbose "&gt;=media-libs/t1lib-5.0.2-r1"</code>
</resolution>
<references>
<uri link="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-4033">CVE-2007-4033</uri>
</references>
<metadata tag="requester" timestamp="2007-09-26T12:38:38Z">
p-y
</metadata>
<metadata tag="bugReady" timestamp="2007-09-26T12:39:08Z">
p-y
</metadata>
<metadata tag="submitter" timestamp="2007-10-08T00:05:38Z">
rbu
</metadata>
</glsa>