Executive Summary

Summary
Title Tomboy vulnerability
Informations
Name USN-560-1 First vendor Publication 2008-01-07
Vendor Ubuntu Last vendor Modification 2008-01-07
Severity (Vendor) N/A Revision N/A

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:L/AC:M/Au:N/C:C/I:C/A:C)
Cvss Base Score 6.9 Attack Range Local
Cvss Impact Score 10 Attack Complexity Medium
Cvss Expoit Score 3.4 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

A security issue affects the following Ubuntu releases:

Ubuntu 6.06 LTS Ubuntu 6.10 Ubuntu 7.04 Ubuntu 7.10

This advisory also applies to the corresponding versions of Kubuntu, Edubuntu, and Xubuntu.

The problem can be corrected by upgrading your system to the following package versions:

Ubuntu 6.06 LTS:
tomboy 0.3.5-1ubuntu3.1

Ubuntu 6.10:
tomboy 0.4.1-0ubuntu3.1

Ubuntu 7.04:
tomboy 0.6.3-0ubuntu1.1

Ubuntu 7.10:
tomboy 0.8.0-1ubuntu0.1

After a standard system upgrade you need to restart Tomboy to effect the necessary changes.

Details follow:

Jan Oravec discovered that Tomboy did not properly setup the LD_LIBRARY_PATH environment variable. A local attacker could exploit this to execute arbitrary code as the user invoking the program.

Original Source

Url : http://www.ubuntu.com/usn/USN-560-1

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:17764
 
Oval ID: oval:org.mitre.oval:def:17764
Title: USN-560-1 -- tomboy vulnerability
Description: Jan Oravec discovered that Tomboy did not properly setup the LD_LIBRARY_PATH environment variable.
Family: unix Class: patch
Reference(s): USN-560-1
CVE-2005-4790
Version: 7
Platform(s): Ubuntu 6.06
Ubuntu 6.10
Ubuntu 7.04
Ubuntu 7.10
Product(s): tomboy
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Os 1
Os 1

OpenVAS Exploits

Date Description
2011-02-28 Name : Mandriva Update for tomboy MDVSA-2011:035 (tomboy)
File : nvt/gb_mandriva_MDVSA_2011_035.nasl
2009-04-09 Name : Mandriva Update for tomboy MDVSA-2008:064 (tomboy)
File : nvt/gb_mandriva_MDVSA_2008_064.nasl
2009-03-23 Name : Ubuntu Update for tomboy vulnerability USN-560-1
File : nvt/gb_ubuntu_USN_560_1.nasl
2009-02-27 Name : Fedora Update for tomboy FEDORA-2007-3253
File : nvt/gb_fedora_2007_3253_tomboy_fc8.nasl
2009-02-27 Name : Fedora Update for blam FEDORA-2007-3792
File : nvt/gb_fedora_2007_3792_blam_fc7.nasl
2009-02-27 Name : Fedora Update for blam FEDORA-2007-3798
File : nvt/gb_fedora_2007_3798_blam_fc8.nasl
2009-02-27 Name : Fedora Update for blam FEDORA-2007-3952
File : nvt/gb_fedora_2007_3952_blam_fc7.nasl
2009-02-27 Name : Fedora Update for blam FEDORA-2007-3962
File : nvt/gb_fedora_2007_3962_blam_fc8.nasl
2009-02-27 Name : Fedora Update for tomboy FEDORA-2007-3011
File : nvt/gb_fedora_2007_3011_tomboy_fc7.nasl
2009-02-17 Name : Fedora Update for blam FEDORA-2008-6127
File : nvt/gb_fedora_2008_6127_blam_fc8.nasl
2009-02-17 Name : Fedora Update for blam FEDORA-2008-9667
File : nvt/gb_fedora_2008_9667_blam_fc8.nasl
2009-02-17 Name : Fedora Update for blam FEDORA-2008-8399
File : nvt/gb_fedora_2008_8399_blam_fc8.nasl
2009-02-17 Name : Fedora Update for blam FEDORA-2008-6491
File : nvt/gb_fedora_2008_6491_blam_fc8.nasl
2009-02-16 Name : Fedora Update for blam FEDORA-2008-2682
File : nvt/gb_fedora_2008_2682_blam_fc8.nasl
2009-02-16 Name : Fedora Update for blam FEDORA-2008-1535
File : nvt/gb_fedora_2008_1535_blam_fc8.nasl
2009-02-13 Name : Fedora Update for blam FEDORA-2008-11551
File : nvt/gb_fedora_2008_11551_blam_fc8.nasl
2008-09-24 Name : Gentoo Security Advisory GLSA 200711-12 (tomboy)
File : nvt/glsa_200711_12.nasl
2008-09-24 Name : Gentoo Security Advisory GLSA 200801-14 (blam)
File : nvt/glsa_200801_14.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
39578 SuSE Linux tomboy LD_LIBRARY_PATH Variable Path Subversion Local Privilege Es...

39577 SuSE Linux blam LD_LIBRARY_PATH Variable Path Subversion Local Privilege Esca...

19982 SuSE Linux beagle LD_LIBRARY_PATH Variable Path Subversion Local Privilege Es...

Nessus® Vulnerability Scanner

Date Description
2014-01-27 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201401-28.nasl - Type : ACT_GATHER_INFO
2011-02-23 Name : The remote Mandriva Linux host is missing a security update.
File : mandriva_MDVSA-2011-035.nasl - Type : ACT_GATHER_INFO
2009-04-23 Name : The remote Mandriva Linux host is missing a security update.
File : mandriva_MDVSA-2008-064.nasl - Type : ACT_GATHER_INFO
2008-01-29 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-200801-14.nasl - Type : ACT_GATHER_INFO
2008-01-08 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-560-1.nasl - Type : ACT_GATHER_INFO
2007-11-29 Name : The remote Fedora host is missing a security update.
File : fedora_2007-3792.nasl - Type : ACT_GATHER_INFO
2007-11-29 Name : The remote Fedora host is missing a security update.
File : fedora_2007-3798.nasl - Type : ACT_GATHER_INFO
2007-11-20 Name : The remote openSUSE host is missing a security update.
File : suse_tomboy-4698.nasl - Type : ACT_GATHER_INFO
2007-11-14 Name : The remote Fedora host is missing a security update.
File : fedora_2007-3253.nasl - Type : ACT_GATHER_INFO
2007-11-12 Name : The remote Fedora host is missing a security update.
File : fedora_2007-3011.nasl - Type : ACT_GATHER_INFO
2007-11-09 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-200711-12.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
Date Informations
2014-02-17 12:04:51
  • Multiple Updates