Gentoo Archives: gentoo-announce

From: Sergey Popov <pinkbyte@g.o>
To: gentoo-announce@g.o
Subject: [gentoo-announce] [ GLSA 201402-05 ] Banshee: Arbitrary code execution
Date: Wed, 05 Feb 2014 11:10:44
Message-Id: 52F21885.9040108@gentoo.org
1 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
2 Gentoo Linux Security Advisory GLSA 201402-05
3 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
4 http://security.gentoo.org/
5 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
6
7 Severity: Low
8 Title: Banshee: Arbitrary code execution
9 Date: February 05, 2014
10 Bugs: #345567
11 ID: 201402-05
12
13 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
14
15 Synopsis
16 ========
17
18 An environment variable processing error has been reported in Banshee,
19 possibly allowing local attacker to load a specially crafted shared
20 library.
21
22 Background
23 ==========
24
25 Banshee is a multimedia management and playback application for GNOME.
26
27 Affected packages
28 =================
29
30 -------------------------------------------------------------------
31 Package / Vulnerable / Unaffected
32 -------------------------------------------------------------------
33 1 media-sound/banshee < 1.8.0-r1 >= 1.8.0-r1
34
35 Description
36 ===========
37
38 Banshee places a zero-length directory name in PATH, which allows
39 libraries to be loaded from the working directory.
40
41 Impact
42 ======
43
44 A local attacker could put specially crafted library into working
45 directory of Banshee, possibly resulting in execution of arbitrary code
46 with the privileges of the process, or a Denial of Service condition.
47
48 Workaround
49 ==========
50
51 There is no known workaround at this time.
52
53 Resolution
54 ==========
55
56 All Banshee users should upgrade to the latest version:
57
58 # emerge --sync
59 # emerge --ask --oneshot --verbose ">=media-sound/banshee-1.8.0-r1"
60
61 NOTE: This is a legacy GLSA. Updates for all affected architectures are
62 available since November 17, 2010. It is likely that your system is
63 already no longer affected by this issue.
64
65 References
66 ==========
67
68 [ 1 ] CVE-2010-3998
69 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-3998
70
71 Availability
72 ============
73
74 This GLSA and any updates to it are available for viewing at
75 the Gentoo Security Website:
76
77 http://security.gentoo.org/glsa/glsa-201402-05.xml
78
79 Concerns?
80 =========
81
82 Security is a primary focus of Gentoo Linux and ensuring the
83 confidentiality and security of our users' machines is of utmost
84 importance to us. Any security concerns should be addressed to
85 security@g.o or alternatively, you may file a bug at
86 https://bugs.gentoo.org.
87
88 License
89 =======
90
91 Copyright 2014 Gentoo Foundation, Inc; referenced text
92 belongs to its owner(s).
93
94 The contents of this document are licensed under the
95 Creative Commons - Attribution / Share Alike license.
96
97 http://creativecommons.org/licenses/by-sa/2.5

Attachments

File name MIME type
signature.asc application/pgp-signature