- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory                           GLSA 200703-24
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
                                            https://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

  Severity: Normal
     Title: mgv: Stack overflow in included gv code
      Date: March 26, 2007
      Bugs: #154645
        ID: 200703-24

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
=======
mgv improperly handles user-supplied data possibly allowing for the
execution of arbitrary code.

Background
=========
mgv is a Postscript viewer with a Motif interface, based on Ghostview
and GNU gv.

Affected packages
================
    -------------------------------------------------------------------
     Package       /  Vulnerable  /                         Unaffected
    -------------------------------------------------------------------
  1  app-text/mgv      <= 3.1.5                            Vulnerable!
    -------------------------------------------------------------------
     NOTE: Certain packages are still vulnerable. Users should migrate
           to another package if one is available or wait for the
           existing packages to be marked stable by their
           architecture maintainers.

Description
==========
mgv includes code from gv that does not properly boundary check
user-supplied data before copying it into process buffers.

Impact
=====
An attacker could entice a user to open a specially crafted Postscript
document with mgv and possibly execute arbitrary code with the rights
of the user running mgv.

Workaround
=========
There is no known workaround at this time.

Resolution
=========
mgv is currently unmaintained, and the mgv website no longer exists. As
such, the mgv package has been masked in Portage. We recommend that
users select an alternate Postscript viewer such as ghostview or
GSview, and unmerge mgv:

    # emerge --unmerge "app-text/mgv"

References
=========
  [ 1 ] CVE-2006-5864
        http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-5864
  [ 2 ] GLSA 200611-20
        https://security.gentoo.org/glsa/200611-20

Availability
===========
This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

  https://security.gentoo.org/glsa/200703-24

Concerns?
========
Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
https://bugs.gentoo.org/.

License
======
Copyright 2007 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

https://creativecommons.org/licenses/by-sa/2.5/

Gentoo: GLSA-200703-24: mgv: Stack overflow in included gv code

mgv improperly handles user-supplied data possibly allowing for the execution of arbitrary code.

Summary

Gentoo Linux Security Advisory GLSA 200703-24 https://security.gentoo.org/ Severity: Normal Title: mgv: Stack overflow in included gv code Date: March 26, 2007 Bugs: #154645 ID: 200703-24

Synopsis ======= mgv improperly handles user-supplied data possibly allowing for the execution of arbitrary code.
Background ========= mgv is a Postscript viewer with a Motif interface, based on Ghostview and GNU gv.
Affected packages ================ ------------------------------------------------------------------- Package / Vulnerable / Unaffected ------------------------------------------------------------------- 1 app-text/mgv <= 3.1.5 Vulnerable! ------------------------------------------------------------------- NOTE: Certain packages are still vulnerable. Users should migrate to another package if one is available or wait for the existing packages to be marked stable by their architecture maintainers.
========== mgv includes code from gv that does not properly boundary check user-supplied data before copying it into process buffers.
Impact ===== An attacker could entice a user to open a specially crafted Postscript document with mgv and possibly execute arbitrary code with the rights of the user running mgv.
Workaround ========= There is no known workaround at this time.
Resolution ========= mgv is currently unmaintained, and the mgv website no longer exists. As such, the mgv package has been masked in Portage. We recommend that users select an alternate Postscript viewer such as ghostview or GSview, and unmerge mgv:
# emerge --unmerge "app-text/mgv"
References ========= [ 1 ] CVE-2006-5864 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-5864 [ 2 ] GLSA 200611-20 https://security.gentoo.org/glsa/200611-20
Availability =========== This GLSA and any updates to it are available for viewing at the Gentoo Security Website:
https://security.gentoo.org/glsa/200703-24
Concerns? ======== Security is a primary focus of Gentoo Linux and ensuring the confidentiality and security of our users machines is of utmost importance to us. Any security concerns should be addressed to security@gentoo.org or alternatively, you may file a bug at https://bugs.gentoo.org/.
License ====== Copyright 2007 Gentoo Foundation, Inc; referenced text belongs to its owner(s).
The contents of this document are licensed under the Creative Commons - Attribution / Share Alike license.
https://creativecommons.org/licenses/by-sa/2.5/

Resolution

References

Availability

Concerns

Severity

Synopsis

Background

Affected Packages

Impact

Workaround

Related News