Login
Newsletter
Werbung

Sicherheit: Ausführen beliebiger Kommandos in Epiphany
Aktuelle Meldungen Distributionen
Name: Ausführen beliebiger Kommandos in Epiphany
ID: 200903-16
Distribution: Gentoo
Plattformen: Keine Angabe
Datum: Mo, 9. März 2009, 15:14
Referenzen: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-5985
Applikationen: Epiphany

Originalnachricht

--nextPart1452749.KyoZCHRyrG
Content-Type: text/plain;
charset="us-ascii"
Content-Transfer-Encoding: 7bit
Content-Disposition: inline

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory GLSA 200903-16
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
http://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Severity: Normal
Title: Epiphany: Untrusted search path
Date: March 09, 2009
Bugs: #257000
ID: 200903-16

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
========

An untrusted search path vulnerability in Epiphany might result in the
execution of arbitrary code.

Background
==========

Epiphany is a GNOME webbrowser based on the Mozilla rendering engine
Gecko.

Affected packages
=================

-------------------------------------------------------------------
Package / Vulnerable / Unaffected
-------------------------------------------------------------------
1 www-client/epiphany < 2.22.3-r2 >= 2.22.3-r2

Description
===========

James Vega reported an untrusted search path vulnerability in the
Python interface.

Impact
======

A local attacker could entice a user to run Epiphany from a directory
containing a specially crafted python module, resulting in the
execution of arbitrary code with the privileges of the user running
Epiphany.

Workaround
==========

Do not run "epiphany" from untrusted working directories.

Resolution
==========

All Epiphany users should upgrade to the latest version:

# emerge --sync
# emerge --ask --oneshot --verbose
">=www-client/epiphany-2.22.3-r2"

References
==========

[ 1 ] CVE-2008-5985
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-5985

Availability
============

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

http://security.gentoo.org/glsa/glsa-200903-16.xml

Concerns?
=========

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
http://bugs.gentoo.org.

License
=======

Copyright 2009 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

http://creativecommons.org/licenses/by-sa/2.5

--nextPart1452749.KyoZCHRyrG
Content-Type: application/pgp-signature; name=signature.asc
Content-Description: This is a digitally signed message part.

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2.0.9 (GNU/Linux)
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=ovRn
-----END PGP SIGNATURE-----

--nextPart1452749.KyoZCHRyrG--
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung