Gentoo Archives: gentoo-commits

From: "Pierre-Yves Rofes (py)" <py@g.o>
To: gentoo-commits@l.g.o
Subject: [gentoo-commits] gentoo commit in xml/htdocs/security/en/glsa: glsa-200711-12.xml
Date: Thu, 08 Nov 2007 19:42:04
Message-Id: E1IqDGI-0003tV-NO@stork.gentoo.org
1 py 07/11/08 19:41:58
2
3 Added: glsa-200711-12.xml
4 Log:
5 GLSA 200711-12
6
7 Revision Changes Path
8 1.1 xml/htdocs/security/en/glsa/glsa-200711-12.xml
9
10 file : http://sources.gentoo.org/viewcvs.py/gentoo/xml/htdocs/security/en/glsa/glsa-200711-12.xml?rev=1.1&view=markup
11 plain: http://sources.gentoo.org/viewcvs.py/gentoo/xml/htdocs/security/en/glsa/glsa-200711-12.xml?rev=1.1&content-type=text/plain
12
13 Index: glsa-200711-12.xml
14 ===================================================================
15 <?xml version="1.0" encoding="utf-8"?>
16 <?xml-stylesheet href="/xsl/glsa.xsl" type="text/xsl"?>
17 <?xml-stylesheet href="/xsl/guide.xsl" type="text/xsl"?>
18 <!DOCTYPE glsa SYSTEM "http://www.gentoo.org/dtd/glsa.dtd">
19
20 <glsa id="200711-12">
21 <title>Tomboy: User-assisted execution of arbitrary code</title>
22 <synopsis>
23 Tomboy doesn't properly handle environment variables, potentially allowing
24 a local attacker to execute arbitrary code.
25 </synopsis>
26 <product type="ebuild">tomboy</product>
27 <announced>November 08, 2007</announced>
28 <revised>November 08, 2007: 01</revised>
29 <bug>189249</bug>
30 <access>local</access>
31 <affected>
32 <package name="app-misc/tomboy" auto="yes" arch="*">
33 <unaffected range="ge">0.8.1-r1</unaffected>
34 <vulnerable range="lt">0.8.1-r1</vulnerable>
35 </package>
36 </affected>
37 <background>
38 <p>
39 Tomboy is a GTK-based desktop note-taking application written in C# and
40 the Mono C#.
41 </p>
42 </background>
43 <description>
44 <p>
45 Jan Oravec reported that the "/usr/bin/tomboy" script sets the
46 "LD_LIBRARY_PATH" environment variable incorrectly, which might result
47 in the current working directory (.) to be included when searching for
48 dynamically linked libraries of the Mono Runtime application.
49 </p>
50 </description>
51 <impact type="normal">
52 <p>
53 A local attacker could entice a user into running Tomboy in a directory
54 containing a specially crafted library file to execute arbitrary code
55 with the privileges of the user running Tomboy.
56 </p>
57 </impact>
58 <workaround>
59 <p>
60 Do not run Tomboy from an untrusted working directory.
61 </p>
62 </workaround>
63 <resolution>
64 <p>
65 All Tomboy users should upgrade to the latest version:
66 </p>
67 <code>
68 # emerge --sync
69 # emerge --ask --oneshot --verbose &quot;&gt;=app-misc/tomboy-0.8.1-r1&quot;</code>
70 </resolution>
71 <references>
72 <uri link="http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2005-4790">CVE-2005-4790</uri>
73 </references>
74 <metadata tag="requester" timestamp="Tue, 06 Nov 2007 01:11:29 +0000">
75 rbu
76 </metadata>
77 <metadata tag="submitter" timestamp="Tue, 06 Nov 2007 04:11:22 +0000">
78 rbu
79 </metadata>
80 <metadata tag="bugReady" timestamp="Tue, 06 Nov 2007 04:11:35 +0000">
81 rbu
82 </metadata>
83 </glsa>
84
85
86
87 --
88 gentoo-commits@g.o mailing list