summaryrefslogtreecommitdiff
diff options
context:
space:
mode:
Diffstat (limited to 'metadata/glsa/glsa-200904-06.xml')
-rw-r--r--metadata/glsa/glsa-200904-06.xml64
1 files changed, 64 insertions, 0 deletions
diff --git a/metadata/glsa/glsa-200904-06.xml b/metadata/glsa/glsa-200904-06.xml
new file mode 100644
index 000000000000..1de01cbb364d
--- /dev/null
+++ b/metadata/glsa/glsa-200904-06.xml
@@ -0,0 +1,64 @@
+<?xml version="1.0" encoding="utf-8"?>
+<!DOCTYPE glsa SYSTEM "http://www.gentoo.org/dtd/glsa.dtd">
+<glsa id="200904-06">
+ <title>Eye of GNOME: Untrusted search path</title>
+ <synopsis>
+ An untrusted search path vulnerability in the Eye of GNOME might result in
+ the execution of arbitrary code.
+ </synopsis>
+ <product type="ebuild">eog</product>
+ <announced>2009-04-06</announced>
+ <revised count="01">2009-04-06</revised>
+ <bug>257002</bug>
+ <access>local</access>
+ <affected>
+ <package name="media-gfx/eog" auto="yes" arch="*">
+ <unaffected range="ge">2.22.3-r3</unaffected>
+ <vulnerable range="lt">2.22.3-r3</vulnerable>
+ </package>
+ </affected>
+ <background>
+ <p>
+ The Eye of GNOME is the official image viewer for the GNOME Desktop
+ environment.
+ </p>
+ </background>
+ <description>
+ <p>
+ James Vega reported an untrusted search path vulnerability in the
+ GObject Python interpreter wrapper in the Eye of GNOME, a vulnerabiliy
+ related to CVE-2008-5983.
+ </p>
+ </description>
+ <impact type="normal">
+ <p>
+ A local attacker could entice a user to run the Eye of GNOME from a
+ directory containing a specially crafted python module, resulting in
+ the execution of arbitrary code with the privileges of the user running
+ the application.
+ </p>
+ </impact>
+ <workaround>
+ <p>
+ Do not run "eog" from untrusted working directories.
+ </p>
+ </workaround>
+ <resolution>
+ <p>
+ All Eye of GNOME users should upgrade to the latest version:
+ </p>
+ <code>
+ # emerge --sync
+ # emerge --ask --oneshot --verbose "&gt;=media-gfx/eog-2.22.3-r3"</code>
+ </resolution>
+ <references>
+ <uri link="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-5983">CVE-2008-5983</uri>
+ <uri link="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-5987">CVE-2008-5987</uri>
+ </references>
+ <metadata tag="submitter" timestamp="2009-04-06T11:38:51Z">
+ p-y
+ </metadata>
+ <metadata tag="bugReady" timestamp="2009-04-06T11:40:09Z">
+ p-y
+ </metadata>
+</glsa>