__________________________________________________________ The U.S. Department of Energy Computer Incident Advisory Capability ___ __ __ _ ___ / | /_\ / \___ __|__ / \ \___ __________________________________________________________ INFORMATION BULLETIN Libgda2 [Debian Security Advisory DSA-871-1] October 25, 2005 17:00 GMT Number Q-033 ______________________________________________________________________________ PROBLEM: Two format string vulnerabilities in libgda2, the GNOME Data Access library for GNOME2. PLATFORM: Debian GNU/Linux 3.1 alias sarge DAMAGE: May lead to the execution of arbitrary code in programs that use this library. SOLUTION: Upgrade to the appropriate version. ______________________________________________________________________________ VULNERABILITY The risk is LOW. A user may execute arbitrary code by taking ASSESSMENT: advantaage of the format string vulnerabilities through an executable code that is built upon the library libgda2. ______________________________________________________________________________ LINKS: CIAC BULLETIN: http://www.ciac.org/ciac/bulletins/q-033.shtml ORIGINAL BULLETIN: Debian Security Advisory DSA-871-1 http://www.debian.org/security/2005/dsa-871 CVE: http://www.cve.mitre.org/cgi-bin/cvename.cgi?name= CVE-2005-2958 ______________________________________________________________________________ [***** Start Debian Security Advisory DSA-871-1 *****] Debian Security Advisory DSA-871-1 libgda2 -- format string Date Reported: 25 Oct 2005 Affected Packages: libgda2 Vulnerable: Yes Security database references: In Mitre's CVE dictionary: CAN-2005-2958. More information: Steve Kemp discovered two format string vulnerabilities in libgda2, the GNOME Data Access library for GNOME2, which may lead to the execution of arbitrary code in programs that use this library. The old stable distribution (woody) is not affected by these problems. For the stable distribution (sarge) these problems have been fixed in version 1.2.1-2sarge1. For the unstable distribution (sid) these problems will be fixed soon. We recommend that you upgrade your libgda2 packages. Fixed in: Debian GNU/Linux 3.1 (sarge) Source: http://security.debian.org/pool/updates/main/s/sudo/sudo_1.6.8p7-1.2.dsc http://security.debian.org/pool/updates/main/s/sudo/sudo_1.6.8p7-1.2.diff.gz http://security.debian.org/pool/updates/main/s/sudo/sudo_1.6.8p7.orig.tar.gz Alpha: http://security.debian.org/pool/updates/main/s/sudo/sudo_1.6.8p7-1.2_alpha.deb AMD64: http://security.debian.org/pool/updates/main/s/sudo/sudo_1.6.8p7-1.2_amd64.deb ARM: http://security.debian.org/pool/updates/main/s/sudo/sudo_1.6.8p7-1.2_arm.deb Intel IA-32: http://security.debian.org/pool/updates/main/s/sudo/sudo_1.6.8p7-1.2_i386.deb Intel IA-64: http://security.debian.org/pool/updates/main/s/sudo/sudo_1.6.8p7-1.2_ia64.deb HPPA: http://security.debian.org/pool/updates/main/s/sudo/sudo_1.6.8p7-1.2_hppa.deb Motorola 680x0: http://security.debian.org/pool/updates/main/s/sudo/sudo_1.6.8p7-1.2_m68k.deb Big endian MIPS: http://security.debian.org/pool/updates/main/s/sudo/sudo_1.6.8p7-1.2_mips.deb Little endian MIPS: http://security.debian.org/pool/updates/main/s/sudo/sudo_1.6.8p7-1.2_mipsel.deb PowerPC: http://security.debian.org/pool/updates/main/s/sudo/sudo_1.6.8p7-1.2_powerpc.deb IBM S/390: http://security.debian.org/pool/updates/main/s/sudo/sudo_1.6.8p7-1.2_s390.deb Sun Sparc: http://security.debian.org/pool/updates/main/s/sudo/sudo_1.6.8p7-1.2_sparc.deb MD5 checksums of the listed files are available in the original advisory. [***** End Debian Security Advisory DSA-871-1 *****] _______________________________________________________________________________ CIAC wishes to acknowledge the contributions of Debian for the information contained in this bulletin. _______________________________________________________________________________ CIAC, the Computer Incident Advisory Capability, is the computer security incident response team for the U.S. Department of Energy (DOE) and the emergency backup response team for the National Institutes of Health (NIH). CIAC is located at the Lawrence Livermore National Laboratory in Livermore, California. CIAC is also a founding member of FIRST, the Forum of Incident Response and Security Teams, a global organization established to foster cooperation and coordination among computer security teams worldwide. CIAC services are available to DOE, DOE contractors, and the NIH. CIAC can be contacted at: Voice: +1 925-422-8193 (7x24) FAX: +1 925-423-8002 STU-III: +1 925-423-2604 E-mail: ciac@ciac.org Previous CIAC notices, anti-virus software, and other information are available from the CIAC Computer Security Archive. World Wide Web: http://www.ciac.org/ Anonymous FTP: ftp.ciac.org PLEASE NOTE: Many users outside of the DOE, ESnet, and NIH computing communities receive CIAC bulletins. If you are not part of these communities, please contact your agency's response team to report incidents. Your agency's team will coordinate with CIAC. The Forum of Incident Response and Security Teams (FIRST) is a world-wide organization. A list of FIRST member organizations and their constituencies can be obtained via WWW at http://www.first.org/. This document was prepared as an account of work sponsored by an agency of the United States Government. Neither the United States Government nor the University of California nor any of their employees, makes any warranty, express or implied, or assumes any legal liability or responsibility for the accuracy, completeness, or usefulness of any information, apparatus, product, or process disclosed, or represents that its use would not infringe privately owned rights. Reference herein to any specific commercial products, process, or service by trade name, trademark, manufacturer, or otherwise, does not necessarily constitute or imply its endorsement, recommendation or favoring by the United States Government or the University of California. The views and opinions of authors expressed herein do not necessarily state or reflect those of the United States Government or the University of California, and shall not be used for advertising or product endorsement purposes. LAST 10 CIAC BULLETINS ISSUED (Previous bulletins available from CIAC) Q-023: UW-IMAP Vulnerability Q-024: Oracle Critical Patch Update - October 2005 Q-025: HP OpenView Operations and OpenView Vantage Point Java Runtime Environment (JRE) Vulnerability Q-026: GDB Security Update Q-027: Netpbm Security Update Q-028: Xloadimage Security Update Q-029: Cisco 11500 Content Services Switch SSL Malformed Client Certificate Vulnerability Q-030: Multiple Problems in Ethereal Versions 0.7.7 to 0.10.12 Q-031: Eric Q-032: Sudo