Login
Newsletter
Werbung

Sicherheit: Ausführen beliebiger Kommandos in Gnumeric
Aktuelle Meldungen Distributionen
Name: Ausführen beliebiger Kommandos in Gnumeric
ID: 200904-03
Distribution: Gentoo
Plattformen: Keine Angabe
Datum: Fr, 3. April 2009, 16:05
Referenzen: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-0318
Applikationen: Gnumeric

Originalnachricht

--nextPart1338886.nbHW1Q5qx0
Content-Type: text/plain;
charset="us-ascii"
Content-Transfer-Encoding: 7bit
Content-Disposition: inline

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory GLSA 200904-03
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
http://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Severity: Normal
Title: Gnumeric: Untrusted search path
Date: April 03, 2009
Bugs: #257012
ID: 200904-03

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
========

An untrusted search path vulnerability in Gnumeric might result in the
execution of arbitrary code.

Background
==========

The Gnumeric spreadsheet is a versatile application developed as part
of the GNOME Office project.

Affected packages
=================

-------------------------------------------------------------------
Package / Vulnerable / Unaffected
-------------------------------------------------------------------
1 app-office/gnumeric < 1.8.4-r1 >= 1.8.4-r1

Description
===========

James Vega reported an untrusted search path vulnerability in the
GObject Python interpreter wrapper in Gnumeric.

Impact
======

A local attacker could entice a user to run Gnumeric from a directory
containing a specially crafted python module, resulting in the
execution of arbitrary code with the privileges of the user running
Gnumeric.

Workaround
==========

Do not run "gnumeric" from untrusted working directories.

Resolution
==========

All Gnumeric users should upgrade to the latest version:

# emerge --sync
# emerge --ask --oneshot --verbose
">=app-office/gnumeric-1.8.4-r1"

References
==========

[ 1 ] CVE-2009-0318
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-0318

Availability
============

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

http://security.gentoo.org/glsa/glsa-200904-03.xml

Concerns?
=========

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
http://bugs.gentoo.org.

License
=======

Copyright 2009 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

http://creativecommons.org/licenses/by-sa/2.5

--nextPart1338886.nbHW1Q5qx0
Content-Type: application/pgp-signature; name=signature.asc
Content-Description: This is a digitally signed message part.

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2.0.10 (GNU/Linux)
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=9k8B
-----END PGP SIGNATURE-----

--nextPart1338886.nbHW1Q5qx0--
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung