summaryrefslogtreecommitdiff
diff options
context:
space:
mode:
authorAlex Legler <alex@a3li.li>2015-03-08 22:02:38 +0100
committerAlex Legler <alex@a3li.li>2015-03-08 22:02:38 +0100
commita24567fbc43f221b14e805f9bc0b7c6d16911c46 (patch)
tree910a04fe6ee560ac0eebac55f3cd2781c3519760 /glsa-200903-35.xml
downloadglsa-a24567fbc43f221b14e805f9bc0b7c6d16911c46.tar.gz
glsa-a24567fbc43f221b14e805f9bc0b7c6d16911c46.tar.bz2
glsa-a24567fbc43f221b14e805f9bc0b7c6d16911c46.zip
Import existing advisories
Diffstat (limited to 'glsa-200903-35.xml')
-rw-r--r--glsa-200903-35.xml65
1 files changed, 65 insertions, 0 deletions
diff --git a/glsa-200903-35.xml b/glsa-200903-35.xml
new file mode 100644
index 00000000..30c2d012
--- /dev/null
+++ b/glsa-200903-35.xml
@@ -0,0 +1,65 @@
+<?xml version="1.0" encoding="utf-8"?>
+<?xml-stylesheet href="/xsl/glsa.xsl" type="text/xsl"?>
+<?xml-stylesheet href="/xsl/guide.xsl" type="text/xsl"?>
+<!DOCTYPE glsa SYSTEM "http://www.gentoo.org/dtd/glsa.dtd">
+
+<glsa id="200903-35">
+ <title>Muttprint: Insecure temporary file usage</title>
+ <synopsis>
+ An insecure temporary file usage in Muttprint allows for symlink attacks.
+ </synopsis>
+ <product type="ebuild">muttprint</product>
+ <announced>March 23, 2009</announced>
+ <revised>March 23, 2009: 01</revised>
+ <bug>250554</bug>
+ <access>local</access>
+ <affected>
+ <package name="app-misc/muttprint" auto="yes" arch="*">
+ <unaffected range="ge">0.72d-r1</unaffected>
+ <vulnerable range="lt">0.72d-r1</vulnerable>
+ </package>
+ </affected>
+ <background>
+ <p>
+ Muttprint formats the output of mail clients to a good-looking printing
+ using LaTeX.
+ </p>
+ </background>
+ <description>
+ <p>
+ Dmitry E. Oboukhov reported an insecure usage of the temporary file
+ "/tmp/muttprint.log" in the muttprint script.
+ </p>
+ </description>
+ <impact type="normal">
+ <p>
+ A local attacker could perform symlink attacks to overwrite arbitrary
+ files with the privileges of the user running the application.
+ </p>
+ </impact>
+ <workaround>
+ <p>
+ There is no known workaround at this time.
+ </p>
+ </workaround>
+ <resolution>
+ <p>
+ All Muttprint users should upgrade to the latest version:
+ </p>
+ <code>
+ # emerge --sync
+ # emerge --ask --oneshot --verbose &quot;&gt;=app-misc/muttprint-0.72d-r1&quot;</code>
+ </resolution>
+ <references>
+ <uri link="http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-5368">CVE-2008-5368</uri>
+ </references>
+ <metadata tag="requester" timestamp="Sun, 22 Mar 2009 20:25:26 +0000">
+ a3li
+ </metadata>
+ <metadata tag="submitter" timestamp="Sun, 22 Mar 2009 21:59:17 +0000">
+ a3li
+ </metadata>
+ <metadata tag="bugReady" timestamp="Sun, 22 Mar 2009 21:59:46 +0000">
+ a3li
+ </metadata>
+</glsa>