Gentoo Archives: gentoo-commits

From: "Pierre-Yves Rofes (py)" <py@g.o>
To: gentoo-commits@l.g.o
Subject: [gentoo-commits] gentoo commit in xml/htdocs/security/en/glsa: glsa-200712-09.xml
Date: Sun, 09 Dec 2007 22:11:34
Message-Id: E1J1UMy-0007l2-O0@stork.gentoo.org
1 py 07/12/09 22:11:28
2
3 Added: glsa-200712-09.xml
4 Log:
5 GLSA 200712-09
6
7 Revision Changes Path
8 1.1 xml/htdocs/security/en/glsa/glsa-200712-09.xml
9
10 file : http://sources.gentoo.org/viewcvs.py/gentoo/xml/htdocs/security/en/glsa/glsa-200712-09.xml?rev=1.1&view=markup
11 plain: http://sources.gentoo.org/viewcvs.py/gentoo/xml/htdocs/security/en/glsa/glsa-200712-09.xml?rev=1.1&content-type=text/plain
12
13 Index: glsa-200712-09.xml
14 ===================================================================
15 <?xml version="1.0" encoding="utf-8"?>
16 <?xml-stylesheet href="/xsl/glsa.xsl" type="text/xsl"?>
17 <?xml-stylesheet href="/xsl/guide.xsl" type="text/xsl"?>
18 <!DOCTYPE glsa SYSTEM "http://www.gentoo.org/dtd/glsa.dtd">
19
20 <glsa id="200712-09">
21 <title>Ruby-GNOME2: Format string error</title>
22 <synopsis>
23 A format string error has been discovered in Ruby-GNOME2, possibly leading
24 to the execution of arbitrary code.
25 </synopsis>
26 <product type="ebuild">ruby-gtk2</product>
27 <announced>December 09, 2007</announced>
28 <revised>December 09, 2007: 01</revised>
29 <bug>200623</bug>
30 <access>remote</access>
31 <affected>
32 <package name="dev-ruby/ruby-gtk2" auto="yes" arch="*">
33 <unaffected range="ge">0.16.0-r2</unaffected>
34 <vulnerable range="lt">0.16.0-r2</vulnerable>
35 </package>
36 </affected>
37 <background>
38 <p>
39 Ruby-GNOME2 is a set of bindings for using GTK+ within the Ruby
40 programming language.
41 </p>
42 </background>
43 <description>
44 <p>
45 Chris Rohlf discovered that the "Gtk::MessageDialog.new()" method in
46 the file gtk/src/rbgtkmessagedialog.c does not properly sanitize the
47 "message" parameter before passing it to the gtk_message_dialog_new()
48 function.
49 </p>
50 </description>
51 <impact type="normal">
52 <p>
53 A remote attacker could send a specially crafted string to an
54 application using Ruby-GNOME2, possibly leading to the execution of
55 arbitrary code with the privileges of the user running the application.
56 </p>
57 </impact>
58 <workaround>
59 <p>
60 There is no known workaround at this time.
61 </p>
62 </workaround>
63 <resolution>
64 <p>
65 All Ruby-GNOME2 users should upgrade to the latest version:
66 </p>
67 <code>
68 # emerge --sync
69 # emerge --ask --oneshot --verbose &quot;&gt;=dev-ruby/ruby-gtk2-0.16.0-r2&quot;</code>
70 </resolution>
71 <references>
72 <uri link="http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-6183">CVE-2007-6183</uri>
73 </references>
74 <metadata tag="requester" timestamp="Tue, 04 Dec 2007 18:00:54 +0000">
75 rbu
76 </metadata>
77 <metadata tag="submitter" timestamp="Tue, 04 Dec 2007 22:24:59 +0000">
78 p-y
79 </metadata>
80 <metadata tag="bugReady" timestamp="Tue, 04 Dec 2007 22:25:12 +0000">
81 p-y
82 </metadata>
83 </glsa>
84
85
86
87 --
88 gentoo-commits@g.o mailing list