Gentoo Archives: gentoo-commits

From: "Pierre-Yves Rofes (py)" <py@g.o>
To: gentoo-commits@l.g.o
Subject: [gentoo-commits] gentoo commit in xml/htdocs/security/en/glsa: glsa-200904-06.xml
Date: Mon, 06 Apr 2009 21:54:44
Message-Id: E1LqwmA-00019y-79@stork.gentoo.org
1 py 09/04/06 21:54:42
2
3 Added: glsa-200904-06.xml
4 Log:
5 GLSA 200904-06
6
7 Revision Changes Path
8 1.1 xml/htdocs/security/en/glsa/glsa-200904-06.xml
9
10 file : http://sources.gentoo.org/viewcvs.py/gentoo/xml/htdocs/security/en/glsa/glsa-200904-06.xml?rev=1.1&view=markup
11 plain: http://sources.gentoo.org/viewcvs.py/gentoo/xml/htdocs/security/en/glsa/glsa-200904-06.xml?rev=1.1&content-type=text/plain
12
13 Index: glsa-200904-06.xml
14 ===================================================================
15 <?xml version="1.0" encoding="utf-8"?>
16 <?xml-stylesheet href="/xsl/glsa.xsl" type="text/xsl"?>
17 <?xml-stylesheet href="/xsl/guide.xsl" type="text/xsl"?>
18 <!DOCTYPE glsa SYSTEM "http://www.gentoo.org/dtd/glsa.dtd">
19
20 <glsa id="200904-06">
21 <title>Eye of GNOME: Untrusted search path</title>
22 <synopsis>
23 An untrusted search path vulnerability in the Eye of GNOME might result in
24 the execution of arbitrary code.
25 </synopsis>
26 <product type="ebuild">eog</product>
27 <announced>April 06, 2009</announced>
28 <revised>April 06, 2009: 01</revised>
29 <bug>257002</bug>
30 <access>local</access>
31 <affected>
32 <package name="media-gfx/eog" auto="yes" arch="*">
33 <unaffected range="ge">2.22.3-r3</unaffected>
34 <vulnerable range="lt">2.22.3-r3</vulnerable>
35 </package>
36 </affected>
37 <background>
38 <p>
39 The Eye of GNOME is the official image viewer for the GNOME Desktop
40 environment.
41 </p>
42 </background>
43 <description>
44 <p>
45 James Vega reported an untrusted search path vulnerability in the
46 GObject Python interpreter wrapper in the Eye of GNOME, a vulnerabiliy
47 related to CVE-2008-5983.
48 </p>
49 </description>
50 <impact type="normal">
51 <p>
52 A local attacker could entice a user to run the Eye of GNOME from a
53 directory containing a specially crafted python module, resulting in
54 the execution of arbitrary code with the privileges of the user running
55 the application.
56 </p>
57 </impact>
58 <workaround>
59 <p>
60 Do not run "eog" from untrusted working directories.
61 </p>
62 </workaround>
63 <resolution>
64 <p>
65 All Eye of GNOME users should upgrade to the latest version:
66 </p>
67 <code>
68 # emerge --sync
69 # emerge --ask --oneshot --verbose &quot;&gt;=media-gfx/eog-2.22.3-r3&quot;</code>
70 </resolution>
71 <references>
72 <uri link="http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-5983">CVE-2008-5983</uri>
73 <uri link="http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-5987">CVE-2008-5987</uri>
74 </references>
75 <metadata tag="submitter" timestamp="Mon, 06 Apr 2009 11:38:51 +0000">
76 p-y
77 </metadata>
78 <metadata tag="bugReady" timestamp="Mon, 06 Apr 2009 11:40:09 +0000">
79 p-y
80 </metadata>
81 </glsa>