search menu icon-carat-right cmu-wordmark

CERT Coordination Center

GNOME gedit contains format string vulnerability

Vulnerability Note VU#814557

Original Release Date: 2005-08-12 | Last Revised: 2005-08-15

Overview

gedit has a format string vulnerability in some error dialogs that can occur when a file is opened for editing.

Description

gedit is the official text editor of the GNOME desktop environment. gedit 2.10.2 has a format string error in some some error dialogs that can occur when a file is opened for editing. Some of the messages in these dialogs, which can contain the name of the file being opened, are interpreted as format strings. Versions prior to v2.10.2 may also be vulnerable.

Impact

An attacker can execute arbitrary code if a user can be coerced to open a file with a particular name.

Solution

Upgrade to gedit v2.10.3 or later.

Vendor Information

814557
 

Debian Linux Affected

Updated:  August 12, 2005

Status

Affected

Vendor Statement

According to Debian Security Advisory DSA 753-1:

The old stable distribution (woody) is not vulnerable to this problem.

For the stable distribution (sarge) this problem has been fixed in
version 2.8.3-4sarge1.

For the unstable distribution (sid) this problem has been fixed in
version 2.10.3-1.

We recommend that you upgrade your gedit package..

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

Addendum

We have no additional comments at this time.

If you have feedback, comments, or additional information about this vulnerability, please send us email.

GNOME Affected

Updated:  August 12, 2005

Status

Affected

Vendor Statement

According to an e-mail on GNOME's announcement mail list, this vulnerability has been fixed in gedit 2.10.3.

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

Addendum

gedit 2.10.3 is available on Gedit's website.

If you have feedback, comments, or additional information about this vulnerability, please send us email.

Gentoo Linux Affected

Updated:  August 12, 2005

Status

Affected

Vendor Statement

We have not received a statement from the vendor.

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

Addendum

Gentoo published vulnerability and resolution information in Gentoo Linux Security Advisory GLSA 200506-09.

If you have feedback, comments, or additional information about this vulnerability, please send us email.

Mandriva, Inc. Affected

Updated:  August 12, 2005

Status

Affected

Vendor Statement

We have not received a statement from the vendor.

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

Addendum

Security Advisory MDKSA-2005:102 gives vulnerability and update instructions.

If you have feedback, comments, or additional information about this vulnerability, please send us email.

Red Hat Software, Inc. Affected

Updated:  August 15, 2005

Status

Affected

Vendor Statement

Updates are available for Red Hat Enterprise Linux 3 and 4 to correct this issue. Red Hat Enterprise Linux 2.1 was not affected by this issue. New gedit packages along with our advisory are available at the URL below and by using the Red Hat Network 'up2date' tool.

http://rhn.redhat.com/errata/RHSA-2005-499.html

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

Addendum

We have no additional comments at this time.

If you have feedback, comments, or additional information about this vulnerability, please send us email.

Ubuntu Linux Affected

Updated:  August 12, 2005

Status

Affected

Vendor Statement

We have not received a statement from the vendor.

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

Addendum

Ubuntu released Security Notice USN-138-1with vulnerability and upgrade information.

If you have feedback, comments, or additional information about this vulnerability, please send us email.

FreeBSD, Inc. Unknown

Updated:  August 12, 2005

Status

Unknown

Vendor Statement

We have not received a statement from the vendor.

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

Addendum

We have no additional comments at this time.

If you have feedback, comments, or additional information about this vulnerability, please send us email.

MandrakeSoft Unknown

Updated:  July 01, 2005

Status

Unknown

Vendor Statement

We have not received a statement from the vendor.

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

Addendum

We have no additional comments at this time.

If you have feedback, comments, or additional information about this vulnerability, please send us email.

NetBSD Unknown

Updated:  July 11, 2005

Status

Unknown

Vendor Statement

We have not received a statement from the vendor.

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

Addendum

We have no additional comments at this time.

If you have feedback, comments, or additional information about this vulnerability, please send us email.

Silicon Graphics, Inc. Unknown

Updated:  August 12, 2005

Status

Unknown

Vendor Statement

We have not received a statement from the vendor.

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

Addendum

We have no additional comments at this time.

If you have feedback, comments, or additional information about this vulnerability, please send us email.

TurboLinux Unknown

Updated:  July 01, 2005

Status

Unknown

Vendor Statement

We have not received a statement from the vendor.

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

Addendum

We have no additional comments at this time.

If you have feedback, comments, or additional information about this vulnerability, please send us email.

View all 11 vendors View less vendors


CVSS Metrics

Group Score Vector
Base
Temporal
Environmental

References

Acknowledgements

This issue was discovered by jsk:exworm of www.0xbadexworm.org.

This document was written by Hal Burch.

Other Information

CVE IDs: CVE-2005-1686
Severity Metric: 0.97
Date Public: 2005-05-24
Date First Published: 2005-08-12
Date Last Updated: 2005-08-15 12:52 UTC
Document Revision: 27

Sponsored by CISA.