You are here
Home > Preporuke > Sigurnosni nedostatak programskog paketa Xdg-Utils

Sigurnosni nedostatak programskog paketa Xdg-Utils

  • Detalji os-a: WN7
  • Važnost: IMP
  • Operativni sustavi: L
  • Kategorije: LGE

– – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – –
Gentoo Linux Security Advisory GLSA 201701-09
– – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – –
https://security.gentoo.org/
– – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – –

Severity: Normal
Title: Xdg-Utils: Command injection
Date: January 01, 2017
Bugs: #472888
ID: 201701-09

– – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – –

Synopsis
========

A command injection vulnerability in Xdg-Utils may allow for the
execution of arbitrary code.

Background
==========

Xdg-Utils is a set of tools allowing all applications to easily
integrate with the Free Desktop configuration.

Affected packages
=================

——————————————————————-
Package / Vulnerable / Unaffected
——————————————————————-
1 x11-misc/xdg-utils < 1.1.1 >= 1.1.1

Description
===========

An eval injection vulnerability was discovered in Xdg-Utils.

Impact
======

A context-dependent attacker could execute arbitrary code via the URL
argument to xdg-open.

Workaround
==========

There is no known workaround at this time.

Resolution
==========

All Xdg-Utils users should upgrade to the latest version:

# emerge –sync
# emerge –ask –oneshot –verbose “>=x11-misc/xdg-utils-1.1.1”

References
==========

[ 1 ] CVE-2014-9622
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-9622

Availability
============

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

https://security.gentoo.org/glsa/201701-09

Concerns?
=========

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users’ machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
https://bugs.gentoo.org.

License
=======

Copyright 2017 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons – Attribution / Share Alike license.

http://creativecommons.org/licenses/by-sa/2.5

—–BEGIN PGP SIGNATURE—–
Version: GnuPG v2.0
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=n/tt
—–END PGP SIGNATURE—–

AutorVlatka Misic
Cert idNCERT-REF-2017-01-0003-ADV
CveCERT-CVE-DUMMY
ID izvornikaCERT-ORIGID-DUMMY
ProizvodCERT-DUMMY-PRODUCT
Izvorhttp://www.adobe.com/
Top
More in Preporuke
Sigurnosni nedostaci programskog paketa Openfire

Otkriveni su sigurnosni nedostaci u programskom paketu Openfire za operacijski sustav Gentoo. Otkriveni nedostaci potencijalnim napadačima omogućuju stjecanje uvećanih privilegija,...

Close