summaryrefslogtreecommitdiff
diff options
context:
space:
mode:
Diffstat (limited to 'metadata/glsa/glsa-200512-18.xml')
-rw-r--r--metadata/glsa/glsa-200512-18.xml70
1 files changed, 70 insertions, 0 deletions
diff --git a/metadata/glsa/glsa-200512-18.xml b/metadata/glsa/glsa-200512-18.xml
new file mode 100644
index 000000000000..fea62ab62728
--- /dev/null
+++ b/metadata/glsa/glsa-200512-18.xml
@@ -0,0 +1,70 @@
+<?xml version="1.0" encoding="utf-8"?>
+<!DOCTYPE glsa SYSTEM "http://www.gentoo.org/dtd/glsa.dtd">
+<glsa id="200512-18">
+ <title>XnView: Privilege escalation</title>
+ <synopsis>
+ XnView may search for shared libraries in an untrusted location,
+ potentially allowing local users to execute arbitrary code with the
+ privileges of another user.
+ </synopsis>
+ <product type="ebuild">xnview</product>
+ <announced>2005-12-30</announced>
+ <revised count="02">2006-05-22</revised>
+ <bug>117063</bug>
+ <access>local</access>
+ <affected>
+ <package name="x11-misc/xnview" auto="yes" arch="x86">
+ <unaffected range="ge">1.70-r1</unaffected>
+ <vulnerable range="lt">1.70-r1</vulnerable>
+ </package>
+ </affected>
+ <background>
+ <p>
+ XnView is an efficient multimedia viewer, browser and converter,
+ distributed free for non-commercial use.
+ </p>
+ </background>
+ <description>
+ <p>
+ Krzysiek Pawlik of Gentoo Linux discovered that the XnView package for
+ IA32 used the DT_RPATH field insecurely, causing the dynamic loader to
+ search for shared libraries in potentially untrusted directories.
+ </p>
+ </description>
+ <impact type="normal">
+ <p>
+ A local attacker could create a malicious shared object that would be
+ loaded and executed when a user attempted to use an XnView utility.
+ This would allow a malicious user to effectively hijack XnView and
+ execute arbitrary code with the privileges of the user running the
+ program.
+ </p>
+ </impact>
+ <workaround>
+ <p>
+ The system administrator may use the chrpath utility to remove the
+ DT_RPATH field from the XnView utilities:
+ </p>
+ <code>
+ # emerge app-admin/chrpath
+ # chrpath --delete /opt/bin/nconvert /opt/bin/nview /opt/bin/xnview</code>
+ </workaround>
+ <resolution>
+ <p>
+ All XnView users on the x86 platform should upgrade to the latest
+ version:
+ </p>
+ <code>
+ # emerge --sync
+ # emerge --ask --oneshot --verbose "&gt;=x11-misc/xnview-1.70-r1"</code>
+ </resolution>
+ <references>
+ <uri link="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2005-4595">CVE-2005-4595</uri>
+ </references>
+ <metadata tag="submitter" timestamp="2005-12-29T17:05:23Z">
+ taviso
+ </metadata>
+ <metadata tag="bugReady" timestamp="2005-12-30T12:33:06Z">
+ koon
+ </metadata>
+</glsa>