Linux Compatible
  • News
    • Channels
    • Archive
    • Search
    • Submit
  • Articles
    • Categories
  • Knowledgebase
  • Compatibility
    • Search
  • Links
  • Forums
  • Twitter
Advertisement

Latest News
[ Windows | Linux | Apple ]

· Xiaomi Mi Mix 2s Hands-on Review and more
· Chromium, Google Chrome Security Updates for Gentoo Linux
· Initscripts and Patch Updates for Oracle Linux
· ZSH, Roundcube, and xfig Updates for Arch Linux
· PackageKit, hdf5, and VirtualBox Updates for openSUSE
· MySQL and Linux Kernel Updates for Ubuntu Linux
· Ruby Updates for Debian 7 LTS
· ASUS ROG Strix Scar Edition Laptop Review and more
· Gunicorn Security Update for Debian 7
· ClamAV, Quagga and 6 more updates for Gentoo

Upcoming News
· Samsung 860 Pro SSD Review @ Vortez
· Raijintek Orcus 240 @ TechPowerUp
· Team Group Cardea Zero 240 GB @ TechPowerUp
· Guru3D Rig of the Month - January 2018
· Cooler Master MK750 Review @ Vortez
· Seagate Skyhawk 10TB SATA III HDD Review
· Vulkan Continues To Show Its Gaming Strength On Low-End Hardware
· Seagate IronWolf ST12000VN0007 12TB Hard Drive Review @ APH Networks
· Sennheiser Game One @ TechPowerUp
· be quiet! Straight Power 11 1000W Power Supply Review

Linux Compatibility
· Brother DCP-L2540DN
· Sound Blaster E5
· WD Elements 500GB external hard drive
· Canon D660U Flatbad scanner
· Umax Astra 4500 USB Scanner
· Logitech QuickCam Pro 4000
· Dell Latitude E6420
· Creative Sound Blaster Z
· Photosmart 5520
· TB-5300 Slimline Design Tablet

New Forum Topics
· Dale
by: Dale Blinco
on: 2018-02-05 00:26
1 replies, 1210 views

· modem driver needed
by: jongiffen777
on: 2017-12-13 11:11
1 replies, 2387 views

· Need a decent browser for XP Pro!
by: percy
on: 2017-12-05 11:02
2 replies, 4276 views

· Comodo Time Machine + Faronics Deep Freeze
by: Jabberwocky
on: 2017-11-15 23:17
1 replies, 2880 views

· Linux compatablity
by: ibme
on: 2017-10-04 18:05
1 replies, 4793 views

News Channels
· Drivers
· Guides
· Reviews
· Security
· Software
· Press Release
· Updates
· Interviews
· Linux
· General
· Debian
· Red Hat
· Slackware
· Gentoo
· Mandriva
· White Box
· SUSE
· GNOME
· KDE
· CentOS
· Ubuntu
· MEPIS
· Android
· Oracle Linux
· Arch Linux

What's New
Login to see an overview of all news stories since your last visit.

Welcome to our website

To take full advantage of all features you need to login or register. Registration is completely free and takes only a few seconds.

Linux Compatible » News » November 2005 » GLSA 200511-01 libgda: Format string vulnerabilities

GLSA 200511-01 libgda: Format string vulnerabilities

Posted by Bob on: 11/02/2005 06:12 PM [ Print | 0 comment(s) ]

A new security update has been released for Gentoo Linux - libgda: Format string vulnerabilities. Here the announcement:




Gentoo Linux Security Advisory GLSA 200511-01
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
http://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Severity: Normal
Title: libgda: Format string vulnerabilities
Date: November 02, 2005
Bugs: #110467
ID: 200511-01

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
========

Two format string vulnerabilities in libgda may lead to the execution
of arbitrary code.

Background
==========

libgda is the library handling the data abstraction layer in the Gnome
data access architecture (GNOME-DB). It can also be used by non-GNOME
applications to manage data stored in databases or XML files.

Affected packages
=================

-------------------------------------------------------------------
Package / Vulnerable / Unaffected
-------------------------------------------------------------------
1 gnome-extra/libgda lt; 1.2.2-r1 gt;= 1.2.2-r1

Description
===========

Steve Kemp discovered two format string vulnerabilities in the
gda_log_error and gda_log_message functions. Some applications may pass
untrusted input to those functions and be vulnerable.

Impact
======

An attacker could pass malicious input to an application making use of
the vulnerable libgda functions, potentially resulting in the execution
of arbitrary code with the rights of that application.

Workaround
==========

There is no known workaround at this time.

Resolution
==========

All libgda users should upgrade to the latest version:

# emerge --sync
# emerge --ask --oneshot --verbose "gt;=gnome-extra/libgda-1.2.2-r1"

References
==========

[ 1 ] CVE-2005-2958
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2005-2958

Availability
============

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

http://security.gentoo.org/glsa/glsa-200511-01.xml

Concerns?
=========

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
http://bugs.gentoo.org.

License
=======

Copyright 2005 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

http://creativecommons.org/licenses/by-sa/2.0


Bookmark and Share

« Microsoft Exchange Server Management Pack for MOM 2005 · GLSA 200511-02 QDBM, ImageMagick, GDAL: RUNPATH issues »

Linux Compatible » News » November 2005 » GLSA 200511-01 libgda: Format string vulnerabilities
All products mentioned are registered trademarks or trademarks of their respective owners.
© 2002-2018 Esselbach Internet Solutions - All Rights Reserved. Terms and privacy policy
Powered by Contentteller® Business Edition