Gentoo Archives: gentoo-announce

From: Matthias Geerdsen <vorlon@g.o>
To: gentoo-announce@g.o
Cc: bugtraq@×××××××××××××.com, full-disclosure@××××××××××××××.uk, security-alerts@×××××××××××××.com
Subject: [gentoo-announce] [ GLSA 200611-17 ] fvwm: fvwm-menu-directory fvwm command injection
Date: Fri, 24 Nov 2006 00:21:15
Message-Id: 45660A01.1070506@gentoo.org
1 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
2 Gentoo Linux Security Advisory GLSA 200611-17
3 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
4 http://security.gentoo.org/
5 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
6
7 Severity: Normal
8 Title: fvwm: fvwm-menu-directory fvwm command injection
9 Date: November 23, 2006
10 Bugs: #155078
11 ID: 200611-17
12
13 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
14
15 Synopsis
16 ========
17
18 A flaw in fvwm-menu-directory may permit a local attacker to execute
19 arbitrary commands with the privileges of another user.
20
21 Background
22 ==========
23
24 fvwm is a highly configurable virtual window manager for X11 desktops.
25 fvwm-menu-directory allows fvwm users to browse directories from within
26 fvwm.
27
28 Affected packages
29 =================
30
31 -------------------------------------------------------------------
32 Package / Vulnerable / Unaffected
33 -------------------------------------------------------------------
34 1 x11-wm/fvwm < 2.5.18-r1 >= 2.5.18-r1
35
36 Description
37 ===========
38
39 Tavis Ormandy of the Gentoo Linux Security Audit Team discovered that
40 fvwm-menu-directory does not sufficiently sanitise directory names
41 prior to generating menus.
42
43 Impact
44 ======
45
46 A local attacker who can convince an fvwm-menu-directory user to browse
47 a directory they control could cause fvwm commands to be executed with
48 the privileges of the fvwm user. Fvwm commands can be used to execute
49 arbitrary shell commands.
50
51 Workaround
52 ==========
53
54 There is no known workaround at this time.
55
56 Resolution
57 ==========
58
59 All fvwm users should upgrade to the latest version:
60
61 # emerge --sync
62 # emerge --ask --oneshot --verbose ">=x11-wm/fvwm-2.5.18-r1"
63
64 References
65 ==========
66
67 [ 1 ] CVE-2006-5969
68 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-5969
69
70 Availability
71 ============
72
73 This GLSA and any updates to it are available for viewing at
74 the Gentoo Security Website:
75
76 http://security.gentoo.org/glsa/glsa-200611-17.xml
77
78 Concerns?
79 =========
80
81 Security is a primary focus of Gentoo Linux and ensuring the
82 confidentiality and security of our users machines is of utmost
83 importance to us. Any security concerns should be addressed to
84 security@g.o or alternatively, you may file a bug at
85 http://bugs.gentoo.org.
86
87 License
88 =======
89
90 Copyright 2006 Gentoo Foundation, Inc; referenced text
91 belongs to its owner(s).
92
93 The contents of this document are licensed under the
94 Creative Commons - Attribution / Share Alike license.
95
96 http://creativecommons.org/licenses/by-sa/2.5

Attachments

File name MIME type
signature.asc application/pgp-signature