Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Summary
Title GNUstep Base library: Multiple vulnerabilities
Informations
Name GLSA-201401-12 First vendor Publication 2014-01-20
Vendor Gentoo Last vendor Modification 2014-01-20
Severity (Vendor) High Revision N/A

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:L/AC:L/Au:N/C:C/I:C/A:C)
Cvss Base Score 7.2 Attack Range Local
Cvss Impact Score 10 Attack Complexity Low
Cvss Expoit Score 3.9 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Synopsis

Multiple vulnerabilities have been found in GNUstep Base library, the worst of which allow execution of arbitrary code.

Background

GNUstep Base library is a free software package implementing the API of the OpenStep Foundation Kit (tm), including later additions.

Description

Multiple vulnerabilities have been discovered in GNUstep Base library.
Please review the CVE identifiers referenced below for details.

Impact

A context-dependent attacker could possibly execute arbitrary code. A local attacker could possibly read arbitrary files.

Workaround

There is no known workaround at this time.

Resolution

All GNUstep Base library users should upgrade to the latest version:
# emerge --sync
# emerge --ask --oneshot -v ">=gnustep-base/gnustep-base-1.20.1"

Packages which depend on this library may need to be recompiled. Tools such as revdep-rebuild may assist in identifying some of these packages.

NOTE: This is a legacy GLSA. Updates for all affected architectures are available since August 13, 2010. It is likely that your system is already no longer affected by this issue.

References

[ 1 ] CVE-2010-1457 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-1457
[ 2 ] CVE-2010-1620 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-1620

Availability

This GLSA and any updates to it are available for viewing at the Gentoo Security Website:

http://security.gentoo.org/glsa/glsa-201401-12.xml

Original Source

Url : http://security.gentoo.org/glsa/glsa-201401-12.xml

CWE : Common Weakness Enumeration

% Id Name
50 % CWE-200 Information Exposure
50 % CWE-189 Numeric Errors (CWE/SANS Top 25)

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 14

OpenVAS Exploits

Date Description
2010-05-28 Name : Fedora Update for gnustep-base FEDORA-2010-8554
File : nvt/gb_fedora_2010_8554_gnustep-base_fc11.nasl
2010-05-28 Name : Fedora Update for gnustep-base FEDORA-2010-8575
File : nvt/gb_fedora_2010_8575_gnustep-base_fc12.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
64535 GNUStep Base gdomap load_iface Function Configuration File Parsing Overflow

64534 GNUStep Base gdomap Command-line Error Message Information Disclosure

Nessus® Vulnerability Scanner

Date Description
2014-01-21 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201401-12.nasl - Type : ACT_GATHER_INFO
2010-07-01 Name : The remote Fedora host is missing a security update.
File : fedora_2010-8554.nasl - Type : ACT_GATHER_INFO
2010-07-01 Name : The remote Fedora host is missing a security update.
File : fedora_2010-8562.nasl - Type : ACT_GATHER_INFO
2010-07-01 Name : The remote Fedora host is missing a security update.
File : fedora_2010-8575.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
1
Date Informations
2014-02-17 11:38:02
  • Multiple Updates
2014-01-20 13:18:22
  • First insertion