lists.openwall.net   lists  /  announce  owl-users  owl-dev  john-users  john-dev  passwdqc-users  yescrypt  popa3d-users  /  oss-security  kernel-hardening  musl  sabotage  tlsify  passwords  /  crypt-dev  xvendor  /  Bugtraq  Full-Disclosure  linux-kernel  linux-netdev  linux-ext4  linux-hardening  linux-cve-announce  PHC 
Open Source and information security mailing list archives
 
Hash Suite: Windows password security audit tool. GUI, reports in PDF.
[<prev] [next>] [day] [month] [year] [list]
Date: Wed Nov  2 16:50:41 2005
From: koon at gentoo.org (Thierry Carrez)
Subject: [ GLSA 200511-01 ] libgda: Format string
	vulnerabilities

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory                           GLSA 200511-01
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
                                            http://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

  Severity: Normal
     Title: libgda: Format string vulnerabilities
      Date: November 02, 2005
      Bugs: #110467
        ID: 200511-01

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
========

Two format string vulnerabilities in libgda may lead to the execution
of arbitrary code.

Background
==========

libgda is the library handling the data abstraction layer in the Gnome
data access architecture (GNOME-DB). It can also be used by non-GNOME
applications to manage data stored in databases or XML files.

Affected packages
=================

    -------------------------------------------------------------------
     Package             /  Vulnerable  /                   Unaffected
    -------------------------------------------------------------------
  1  gnome-extra/libgda     < 1.2.2-r1                     >= 1.2.2-r1

Description
===========

Steve Kemp discovered two format string vulnerabilities in the
gda_log_error and gda_log_message functions. Some applications may pass
untrusted input to those functions and be vulnerable.

Impact
======

An attacker could pass malicious input to an application making use of
the vulnerable libgda functions, potentially resulting in the execution
of arbitrary code with the rights of that application.

Workaround
==========

There is no known workaround at this time.

Resolution
==========

All libgda users should upgrade to the latest version:

    # emerge --sync
    # emerge --ask --oneshot --verbose ">=gnome-extra/libgda-1.2.2-r1"

References
==========

  [ 1 ] CVE-2005-2958
        http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2005-2958

Availability
============

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

  http://security.gentoo.org/glsa/glsa-200511-01.xml

Concerns?
=========

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users machines is of utmost
importance to us. Any security concerns should be addressed to
security@...too.org or alternatively, you may file a bug at
http://bugs.gentoo.org.

License
=======

Copyright 2005 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

http://creativecommons.org/licenses/by-sa/2.0

-------------- next part --------------
A non-text attachment was scrubbed...
Name: signature.asc
Type: application/pgp-signature
Size: 189 bytes
Desc: OpenPGP digital signature
Url : http://lists.grok.org.uk/pipermail/full-disclosure/attachments/20051102/b359414c/signature.bin

Powered by blists - more mailing lists

Powered by Openwall GNU/*/Linux Powered by OpenVZ