- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - Gentoo Linux Security Advisory GLSA 201309-19 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - http://security.gentoo.org/ - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - Severity: Normal Title: TPP: User-assisted execution of arbitrary code Date: September 25, 2013 Bugs: #474018 ID: 201309-19 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - Synopsis ======== A vulnerability in TPP might allow a remote attacker to execute arbitrary code. Background ========== TPP is an ncurses-based text presentation tool. Affected packages ================= ------------------------------------------------------------------- Package / Vulnerable / Unaffected ------------------------------------------------------------------- 1 app-office/tpp < 1.3.1-r2 >= 1.3.1-r2 Description =========== TPP templates may contain a --exec clause, the contents of which are automatically executed without confirmation from the user. Impact ====== A remote attacker could entice a user to open a specially crafted file using TPP, possibly resulting in execution of arbitrary code with the privileges of the user. Workaround ========== There is no known workaround at this time. Resolution ========== All TPP users should upgrade to the latest version: # emerge --sync # emerge --ask --oneshot --verbose ">=app-office/tpp-1.3.1-r2" References ========== [ 1 ] CVE-2013-2208 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2208 Availability ============ This GLSA and any updates to it are available for viewing at the Gentoo Security Website: http://security.gentoo.org/glsa/glsa-201309-19.xml Concerns? ========= Security is a primary focus of Gentoo Linux and ensuring the confidentiality and security of our users' machines is of utmost importance to us. Any security concerns should be addressed to security@gentoo.org or alternatively, you may file a bug at https://bugs.gentoo.org. License ======= Copyright 2013 Gentoo Foundation, Inc; referenced text belongs to its owner(s). The contents of this document are licensed under the Creative Commons - Attribution / Share Alike license. http://creativecommons.org/licenses/by-sa/2.5