Gentoo Archives: gentoo-announce

From: Sergey Popov <pinkbyte@g.o>
To: gentoo-announce@g.o
Subject: [gentoo-announce] [ GLSA 201405-28 ] xmonad-contrib: Arbitrary code execution
Date: Wed, 28 May 2014 07:17:16
Message-Id: 5385879A.1060903@gentoo.org
1 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
2 Gentoo Linux Security Advisory GLSA 201405-28
3 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
4 http://security.gentoo.org/
5 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
6
7 Severity: Normal
8 Title: xmonad-contrib: Arbitrary code execution
9 Date: May 28, 2014
10 Bugs: #478288
11 ID: 201405-28
12
13 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
14
15 Synopsis
16 ========
17
18 A remote command injection vulnerability has been discovered in
19 xmonad-contrib.
20
21 Background
22 ==========
23
24 xmonad-contrib is a set of third party tiling algorithms,
25 configurations, and scripts for xmonad.
26
27 Affected packages
28 =================
29
30 -------------------------------------------------------------------
31 Package / Vulnerable / Unaffected
32 -------------------------------------------------------------------
33 1 x11-wm/xmonad-contrib < 0.11.2 >= 0.11.2
34
35 Description
36 ===========
37
38 A vulnerability in the Xmonad.Hooks.DynamicLog module could allow a
39 malicious website with a specially crafted title to inject commands
40 into the title bar which would be executed when the bar is clicked.
41
42 Impact
43 ======
44
45 A remote attacker could possibly execute arbitrary code with the
46 privileges of the process or cause a Denial of
47 Service condition.
48
49 Workaround
50 ==========
51
52 There is no known workaround at this time.
53
54 Resolution
55 ==========
56
57 All xmonad-contrib users should upgrade to the latest version:
58
59 # emerge --sync
60 # emerge --ask --oneshot --verbose ">=x11-wm/xmonad-contrib-0.11.2"
61
62 References
63 ==========
64
65 [ 1 ] CVE-2013-1436
66 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-1436
67
68 Availability
69 ============
70
71 This GLSA and any updates to it are available for viewing at
72 the Gentoo Security Website:
73
74 http://security.gentoo.org/glsa/glsa-201405-28.xml
75
76 Concerns?
77 =========
78
79 Security is a primary focus of Gentoo Linux and ensuring the
80 confidentiality and security of our users' machines is of utmost
81 importance to us. Any security concerns should be addressed to
82 security@g.o or alternatively, you may file a bug at
83 https://bugs.gentoo.org.
84
85 License
86 =======
87
88 Copyright 2014 Gentoo Foundation, Inc; referenced text
89 belongs to its owner(s).
90
91 The contents of this document are licensed under the
92 Creative Commons - Attribution / Share Alike license.
93
94 http://creativecommons.org/licenses/by-sa/2.5

Attachments

File name MIME type
signature.asc application/pgp-signature