Gentoo Archives: gentoo-announce

From: Thierry Carrez <koon@g.o>
To: gentoo-announce@l.g.o
Cc: bugtraq@×××××××××××××.com, full-disclosure@××××××××××××××.uk, security-alerts@×××××××××××××.com
Subject: [gentoo-announce] [ GLSA 200512-18 ] XnView: Privilege escalation
Date: Fri, 30 Dec 2005 12:58:32
Message-Id: 43B52B7E.80500@gentoo.org
1 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
2 Gentoo Linux Security Advisory GLSA 200512-18
3 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
4 http://security.gentoo.org/
5 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
6
7 Severity: Normal
8 Title: XnView: Privilege escalation
9 Date: December 30, 2005
10 Bugs: #117063
11 ID: 200512-18
12
13 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
14
15 Synopsis
16 ========
17
18 XnView may search for shared libraries in an untrusted location,
19 potentially allowing local users to execute arbitrary code with the
20 privileges of another user.
21
22 Background
23 ==========
24
25 XnView is an efficient multimedia viewer, browser and converter,
26 distributed free for non-commercial use.
27
28 Affected packages
29 =================
30
31 -------------------------------------------------------------------
32 Package / Vulnerable / Unaffected
33 -------------------------------------------------------------------
34 1 x11-misc/xnview < 1.70-r1 >= 1.70-r1
35 -------------------------------------------------------------------
36 # Package 1 only applies to x86 users.
37
38 Description
39 ===========
40
41 Krzysiek Pawlik of Gentoo Linux discovered that the XnView package for
42 IA32 used the DT_RPATH field insecurely, causing the dynamic loader to
43 search for shared libraries in potentially untrusted directories.
44
45 Impact
46 ======
47
48 A local attacker could create a malicious shared object that would be
49 loaded and executed when a user attempted to use an XnView utility.
50 This would allow a malicious user to effectively hijack XnView and
51 execute arbitrary code with the privileges of the user running the
52 program.
53
54 Workaround
55 ==========
56
57 The system administrator may use the chrpath utility to remove the
58 DT_RPATH field from the XnView utilities:
59
60 # emerge app-admin/chrpath
61 # chrpath --delete /opt/bin/nconvert /opt/bin/nview /opt/bin/xnview
62
63 Resolution
64 ==========
65
66 All XnView users on the x86 platform should upgrade to the latest
67 version:
68
69 # emerge --sync
70 # emerge --ask --oneshot --verbose ">=x11-misc/xnview-1.70-r1"
71
72 Availability
73 ============
74
75 This GLSA and any updates to it are available for viewing at
76 the Gentoo Security Website:
77
78 http://security.gentoo.org/glsa/glsa-200512-18.xml
79
80 Concerns?
81 =========
82
83 Security is a primary focus of Gentoo Linux and ensuring the
84 confidentiality and security of our users machines is of utmost
85 importance to us. Any security concerns should be addressed to
86 security@g.o or alternatively, you may file a bug at
87 http://bugs.gentoo.org.
88
89 License
90 =======
91
92 Copyright 2005 Gentoo Foundation, Inc; referenced text
93 belongs to its owner(s).
94
95 The contents of this document are licensed under the
96 Creative Commons - Attribution / Share Alike license.
97
98 http://creativecommons.org/licenses/by-sa/2.0

Attachments

File name MIME type
signature.asc application/pgp-signature