Gentoo Archives: gentoo-announce

From: Sune Kloppenborg Jeppesen <jaervosz@g.o>
To: gentoo-announce@l.g.o
Cc: bugtraq@×××××××××××××.com, full-disclosure@××××××××××××××.uk, security-alerts@×××××××××××××.com
Subject: [gentoo-announce] [ GLSA 200612-15 ] McAfee VirusScan: Insecure DT_RPATH
Date: Thu, 14 Dec 2006 06:20:15
Message-Id: 200612140658.03990.jaervosz@gentoo.org
1 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
2 Gentoo Linux Security Advisory GLSA 200612-15
3 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
4 http://security.gentoo.org/
5 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
6
7 Severity: High
8 Title: McAfee VirusScan: Insecure DT_RPATH
9 Date: December 14, 2006
10 Bugs: #156989
11 ID: 200612-15
12
13 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
14
15 Synopsis
16 ========
17
18 McAfee VirusScan for Linux is distributed with an insecure DT_RPATH,
19 potentially allowing a remote attacker to execute arbitrary code.
20
21 Background
22 ==========
23
24 McAfee VirusScan for Linux is a commercial antivirus solution for
25 Linux.
26
27 Affected packages
28 =================
29
30 -------------------------------------------------------------------
31 Package / Vulnerable / Unaffected
32 -------------------------------------------------------------------
33 1 app-antivirus/vlnx <= 4510e Vulnerable!
34 -------------------------------------------------------------------
35 NOTE: Certain packages are still vulnerable. Users should migrate
36 to another package if one is available or wait for the
37 existing packages to be marked stable by their
38 architecture maintainers.
39
40 Description
41 ===========
42
43 Jakub Moc of Gentoo Linux discovered that McAfee VirusScan was
44 distributed with an insecure DT_RPATH which included the current
45 working directory, rather than $ORIGIN which was probably intended.
46
47 Impact
48 ======
49
50 An attacker could entice a VirusScan user to scan an arbitrary file and
51 execute arbitrary code with the privileges of the VirusScan user by
52 tricking the dynamic loader into loading an untrusted ELF DSO. An
53 automated system, such as a mail scanner, may be subverted to execute
54 arbitrary code with the privileges of the process invoking VirusScan.
55
56 Workaround
57 ==========
58
59 Do not scan files or execute VirusScan from an untrusted working
60 directory.
61
62 Resolution
63 ==========
64
65 As VirusScan verifies that it has not been modified before executing,
66 it is not possible to correct the DT_RPATH. Furthermore, this would
67 violate the license that VirusScan is distributed under. For this
68 reason, the package has been masked in Portage pending the resolution
69 of this issue.
70
71 # emerge --ask --verbose --unmerge "app-antivirus/vlnx"
72
73 References
74 ==========
75
76 [ 1 ] CVE-2006-6474
77 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-6474
78
79 Availability
80 ============
81
82 This GLSA and any updates to it are available for viewing at
83 the Gentoo Security Website:
84
85 http://security.gentoo.org/glsa/glsa-200612-15.xml
86
87 Concerns?
88 =========
89
90 Security is a primary focus of Gentoo Linux and ensuring the
91 confidentiality and security of our users machines is of utmost
92 importance to us. Any security concerns should be addressed to
93 security@g.o or alternatively, you may file a bug at
94 http://bugs.gentoo.org.
95
96 License
97 =======
98
99 Copyright 2006 Gentoo Foundation, Inc; referenced text
100 belongs to its owner(s).
101
102 The contents of this document are licensed under the
103 Creative Commons - Attribution / Share Alike license.
104
105 http://creativecommons.org/licenses/by-sa/2.5