summaryrefslogtreecommitdiff
blob: e4ff190ba195d317aecddae6eac2972fe2463578 (plain)
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
45
46
47
48
49
50
51
52
53
54
<?xml version="1.0" encoding="UTF-8"?>
<!DOCTYPE glsa SYSTEM "http://www.gentoo.org/dtd/glsa.dtd">
<glsa id="201309-19">
  <title>TPP: User-assisted execution of arbitrary code</title>
  <synopsis>A vulnerability in TPP might allow a remote attacker to execute
    arbitrary code.
  </synopsis>
  <product type="ebuild">tpp</product>
  <announced>2013-09-25</announced>
  <revised count="1">2013-09-25</revised>
  <bug>474018</bug>
  <access>remote</access>
  <affected>
    <package name="app-office/tpp" auto="yes" arch="*">
      <unaffected range="ge">1.3.1-r2</unaffected>
      <vulnerable range="lt">1.3.1-r2</vulnerable>
    </package>
  </affected>
  <background>
    <p>TPP is an ncurses-based text presentation tool.</p>
  </background>
  <description>
    <p>TPP templates may contain a --exec clause, the contents of which are
      automatically executed without confirmation from the user. 
    </p>
  </description>
  <impact type="normal">
    <p>A remote attacker could entice a user to open a specially crafted file
      using TPP, possibly resulting in execution of arbitrary code with the
      privileges of the user.
    </p>
  </impact>
  <workaround>
    <p>There is no known workaround at this time.</p>
  </workaround>
  <resolution>
    <p>All TPP users should upgrade to the latest version:</p>
    
    <code>
      # emerge --sync
      # emerge --ask --oneshot --verbose "&gt;=app-office/tpp-1.3.1-r2"
    </code>
    
  </resolution>
  <references>
    <uri link="https://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2208">CVE-2013-2208</uri>
  </references>
  <metadata tag="requester" timestamp="2013-08-23T15:06:40Z">
    creffett
  </metadata>
  <metadata tag="submitter" timestamp="2013-09-25T16:53:56Z">
    creffett
  </metadata>
</glsa>