Hide Forgot
Common Vulnerabilities and Exposures assigned an identifier CVE-2010-1620 to the following vulnerability: Name: CVE-2010-1620 URL: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-1620 Assigned: 20100429 Reference: MLIST:[oss-security] 20100507 Re: CVE Assignment (gnustep) Reference: URL: http://marc.info/?l=oss-security&m=127325778527537&w=2 Reference: MLIST:[oss-security] 20100507 Re: CVE Assignment (gnustep) Reference: URL: http://marc.info/?l=oss-security&m=127324274005709&w=2 Reference: CONFIRM: http://ftpmain.gnustep.org/pub/gnustep/core/gnustep-base-1.20.0.tar.gz Reference: CONFIRM: http://savannah.gnu.org/bugs/?29755 Reference: CONFIRM: http://thread.gmane.org/gmane.comp.lib.gnustep.bugs/12336 Reference: CONFIRM: https://bugs.launchpad.net/ubuntu/+source/gnustep-base/+bug/573108 Reference: SECUNIA:39746 Reference: URL: http://secunia.com/advisories/39746 Integer overflow in the load_iface function in Tools/gdomap.c in gdomap in GNUstep Base before 1.20.0 might allow context-dependent attackers to execute arbitrary code via a (1) file or (2) socket that provides configuration data with many entries, leading to a heap-based buffer overflow. Common Vulnerabilities and Exposures assigned an identifier CVE-2010-1457 to the following vulnerability: Name: CVE-2010-1457 URL: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-1457 Assigned: 20100415 Reference: MLIST:[oss-security] 20100507 CVE Assignment (gnustep) Reference: URL: http://www.openwall.com/lists/oss-security/2010/05/07/6 Reference: CONFIRM: http://ftpmain.gnustep.org/pub/gnustep/core/gnustep-base-1.20.0.tar.gz Reference: CONFIRM: http://savannah.gnu.org/bugs/?29755 Reference: CONFIRM: http://thread.gmane.org/gmane.comp.lib.gnustep.bugs/12336 Reference: CONFIRM: https://bugs.launchpad.net/ubuntu/+source/gnustep-base/+bug/573108 Reference: BID:40005 Reference: URL: http://www.securityfocus.com/bid/40005 Reference: SECUNIA:39746 Reference: URL: http://secunia.com/advisories/39746 Tools/gdomap.c in gdomap in GNUstep Base before 1.20.0 allows local users to read arbitrary files via a (1) -c or (2) -a option, which prints file contents in an error message. Please note that CVE-2010-1457 is only exploitable if gdomap is installed suid root (it is not in Fedora). The impact of CVE-2010-1620 may be minor as well since arbitrary code would be executed as the user calling it, however gdomap seems to be able to run as a daemon as well (although we do not provide an initscript of any sort it looks like), and due to the ports it wants to bind to (UDP or TCP 538), would imply being run as root. So while there may be very little chance of there being a scenario where this might be exploited, upstream has corrected this in the 1.20.0 release and it would be worth updating to. It looks like the fix for CVE-2010-1620 is here: http://svn.gna.org/viewcvs/gnustep/libs/base/trunk/Tools/gdomap.c?rev=30302&r1=30294&r2=30302&diff_format=u And for CVE-2010-1457: http://svn.gna.org/viewcvs/gnustep/libs/base/trunk/Tools/gdomap.c?rev=30294&r1=30004&r2=30294&diff_format=u
Created gnustep-base tracking bugs for this issue Affects: fedora-all [bug 591602]
gnustep-base-1.20.0-1xe.fc13 has been submitted as an update for Fedora 13. http://admin.fedoraproject.org/updates/gnustep-base-1.20.0-1xe.fc13
gnustep-base-1.20.0-1xe.fc12 has been submitted as an update for Fedora 12. http://admin.fedoraproject.org/updates/gnustep-base-1.20.0-1xe.fc12
gnustep-base-1.20.0-1xe.fc11 has been submitted as an update for Fedora 11. http://admin.fedoraproject.org/updates/gnustep-base-1.20.0-1xe.fc11
gnustep-base-1.18.0-9.fc11 has been submitted as an update for Fedora 11. http://admin.fedoraproject.org/updates/gnustep-base-1.18.0-9.fc11
gnustep-base-1.18.0-9.fc12 has been submitted as an update for Fedora 12. http://admin.fedoraproject.org/updates/gnustep-base-1.18.0-9.fc12
gnustep-base-1.18.0-9.fc13 has been submitted as an update for Fedora 13. http://admin.fedoraproject.org/updates/gnustep-base-1.18.0-9.fc13
gnustep-base-1.18.0-9.fc11 has been pushed to the Fedora 11 stable repository. If problems still persist, please make note of it in this bug report.
gnustep-base-1.18.0-9.fc12 has been pushed to the Fedora 12 stable repository. If problems still persist, please make note of it in this bug report.
gnustep-base-1.18.0-9.fc13 has been pushed to the Fedora 13 stable repository. If problems still persist, please make note of it in this bug report.
This CVE Bugzilla entry is for community support informational purposes only as it does not affect a package in a commercially supported Red Hat product. Refer to the dependent bugs for status of those individual community products.