You are here
Home > Preporuke > Ranjivosti programskog paketa UnRTF

Ranjivosti programskog paketa UnRTF

  • Detalji os-a: LGE
  • Važnost: IMP
  • Operativni sustavi: L
  • Kategorije: LGE

– – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – –
Gentoo Linux Security Advisory GLSA 201507-06
– – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – –
https://security.gentoo.org/
– – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – –

Severity: Normal
Title: UnRTF: Multiple vulnerabilities
Date: July 07, 2015
Bugs: #531544
ID: 201507-06

– – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – –

Synopsis
========

Multiple vulnerabilities have been found in UnRTF, the worst of which
may result in execution of arbitrary code.

Background
==========

UnRTF is a command-line program which converts RTF documents to other
formats.

Affected packages
=================

——————————————————————-
Package / Vulnerable / Unaffected
——————————————————————-
1 app-text/unrtf < 0.21.9 >= 0.21.9

Description
===========

Multiple vulnerabilities have been discovered in UnRTF. Please review
the CVE identifiers referenced below for details.

Impact
======

A remote attacker may be able to execute arbitrary code with the
privileges of the process or cause a Denial of Service condition.

Workaround
==========

There is no known workaround at this time.

Resolution
==========

All UnRTF users should upgrade to the latest version:

# emerge –sync
# emerge –ask –oneshot –verbose “>=app-text/unrtf-0.21.9”

References
==========

[ 1 ] CVE-2014-9274
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-9274
[ 2 ] CVE-2014-9275
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-9275

Availability
============

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

https://security.gentoo.org/glsa/201507-06

Concerns?
=========

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users’ machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
https://bugs.gentoo.org.

License
=======

Copyright 2015 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons – Attribution / Share Alike license.

http://creativecommons.org/licenses/by-sa/2.5

—–BEGIN PGP SIGNATURE—–
Version: GnuPG v2

iJwEAQECAAYFAlWbenIACgkQG9wOWsQutdYORQP/VuZIpatAmuxrp4mQea+fcS4U
XjPvTxbspzW1wbUB/DDBT14xWCdvsqZk+9GWbbaRRcuB//NJZfdDkTUcuIFMDBEQ
GNS1RW0hu91S0714EdGJK+/lN3BNJdQ5roHUgqUQAUfYBq3+oCLnZj4oRABxjfQR
tIW/QRLzYbc0Q0uTea0=
=ozRq
—–END PGP SIGNATURE—–

AutorTomislav Protega
Cert idNCERT-REF-2015-07-0002-ADV
CveCVE-2014-9274 CVE-2014-9275
ID izvornikaGLSA 201507-06
ProizvodUnRTF
Izvorhttp://www.gentoo.org
Top
More in Preporuke
Sigurnosni nedostaci programskog paketa icu

Otkriveni su sigurnosni nedostaci u programskom paketu icu za Gentoo. Otkriveni nedostaci posljedica su neispravnog upravljanja memorijom. Potencijalnim napadačima omogućuju...

Close