You are here
Home > Preporuke > Ranjivost programskog paketa t1utils

Ranjivost programskog paketa t1utils

  • Detalji os-a: LGE
  • Važnost: IMP
  • Operativni sustavi: L
  • Kategorije: LGE

– – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – –
Gentoo Linux Security Advisory GLSA 201507-10
– – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – –
https://security.gentoo.org/
– – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – –

Severity: Normal
Title: t1utils: Arbitrary code execution
Date: July 10, 2015
Bugs: #548638
ID: 201507-10

– – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – –

Synopsis
========

A buffer overflow in t1utils could result in execution of arbitrary
code or Denial of Service.

Background
==========

t1utils is a collection of simple Type 1 font manipulation programs.

Affected packages
=================

——————————————————————-
Package / Vulnerable / Unaffected
——————————————————————-
1 app-text/t1utils < 1.39 >= 1.39

Description
===========

t1utils has a buffer overflow in the set_cs_start function in
t1disasm.c.

Impact
======

A remote attacker could cause a denial of service and possibly execute
arbitrary code via a crafted font file.

Workaround
==========

There is no known workaround at this time.

Resolution
==========

All t1utils users should upgrade to the latest version:

# emerge –sync
# emerge –ask –oneshot –verbose “>=app-text/t1utils-1.39”

References
==========

[ 1 ] CVE-2015-3905
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-3905

Availability
============

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

https://security.gentoo.org/glsa/201507-10

Concerns?
=========

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users’ machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
https://bugs.gentoo.org.

License
=======

Copyright 2015 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons – Attribution / Share Alike license.

http://creativecommons.org/licenses/by-sa/2.5

—–BEGIN PGP SIGNATURE—–
Version: GnuPG v2

iJwEAQECAAYFAlWffBYACgkQG9wOWsQutdZZgAQAikAGv6k6oUbQ0Hl4fpOupeLL
21VdqGvKP808xmY6NzDGnDNhB8WI3TugfcsY+DyOUx3QBZVXEUqm7NaNSr6J2gpe
MTvHeFMXIiC3XcOQPQeEG5FC5GkhxYLemUAGmI7j9potX+F8c+LWUsILVmRnfI57
ZSNSq/UfZRKORPxdOTc=
=QVJk
—–END PGP SIGNATURE—–

AutorTomislav Protega
Cert idNCERT-REF-2015-07-0009-ADV
CveCVE-2015-3905
ID izvornikaGLSA 201507-10
Proizvodt1utils
Izvorhttp://www.gentoo.org
Top
More in Preporuke
Ispravak zakrpe za pdns i pdns-recursor

Izdan je ispravak za zakrpu koja otklanja ranjivost (CVE-2015-1868) u programskim paketima pdns i pdns-recursor za Debian. Neispravna zakrpa nije...

Close