Login
Newsletter
Werbung

Sicherheit: Pufferüberläufe in libgda
Aktuelle Meldungen Distributionen
Name: Pufferüberläufe in libgda
ID: 200511-01
Distribution: Gentoo
Plattformen: Keine Angabe
Datum: Mi, 2. November 2005, 17:53
Referenzen: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2005-2958
Applikationen: gnome-db

Originalnachricht

This is an OpenPGP/MIME signed message (RFC 2440 and 3156)
--------------enig45605ADAF070F6DD755706F0
Content-Type: text/plain; charset=ISO-8859-1
Content-Transfer-Encoding: 7bit

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory GLSA 200511-01
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
http://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Severity: Normal
Title: libgda: Format string vulnerabilities
Date: November 02, 2005
Bugs: #110467
ID: 200511-01

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
========

Two format string vulnerabilities in libgda may lead to the execution
of arbitrary code.

Background
==========

libgda is the library handling the data abstraction layer in the Gnome
data access architecture (GNOME-DB). It can also be used by non-GNOME
applications to manage data stored in databases or XML files.

Affected packages
=================

-------------------------------------------------------------------
Package / Vulnerable / Unaffected
-------------------------------------------------------------------
1 gnome-extra/libgda < 1.2.2-r1 >= 1.2.2-r1

Description
===========

Steve Kemp discovered two format string vulnerabilities in the
gda_log_error and gda_log_message functions. Some applications may pass
untrusted input to those functions and be vulnerable.

Impact
======

An attacker could pass malicious input to an application making use of
the vulnerable libgda functions, potentially resulting in the execution
of arbitrary code with the rights of that application.

Workaround
==========

There is no known workaround at this time.

Resolution
==========

All libgda users should upgrade to the latest version:

# emerge --sync
# emerge --ask --oneshot --verbose
">=gnome-extra/libgda-1.2.2-r1"

References
==========

[ 1 ] CVE-2005-2958
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2005-2958

Availability
============

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

http://security.gentoo.org/glsa/glsa-200511-01.xml

Concerns?
=========

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
http://bugs.gentoo.org.

License
=======

Copyright 2005 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

http://creativecommons.org/licenses/by-sa/2.0


--------------enig45605ADAF070F6DD755706F0
Content-Type: application/pgp-signature; name="signature.asc"
Content-Description: OpenPGP digital signature
Content-Disposition: attachment; filename="signature.asc"

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.1 (GNU/Linux)

iD8DBQFDaO5XvcL1obalX08RAsRPAJ0Qz7RvEwBNXKdi9DIjHoiyrsm7QwCdE2Qu
6YD+xrXH6S9vwMGqBOzs60k=
=wotd
-----END PGP SIGNATURE-----

--------------enig45605ADAF070F6DD755706F0--
--
gentoo-announce@gentoo.org mailing list
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung