Gentoo Archives: gentoo-announce

From: Stefan Behte <craig@g.o>
To: gentoo-announce@g.o
Cc: bugtraq@×××××××××××××.com, full-disclosure@××××××××××××××.uk, security-alerts@×××××××××××××.com
Subject: [gentoo-announce] [ GLSA 201110-08 ] feh: Multiple vulnerabilities
Date: Thu, 13 Oct 2011 21:47:25
Message-Id: 4E975873.6080002@gentoo.org
1 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
2 Gentoo Linux Security Advisory GLSA 201110-08
3 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
4 http://security.gentoo.org/
5 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
6
7 Severity: High
8 Title: feh: Multiple vulnerabilities
9 Date: October 13, 2011
10 Bugs: #325531, #354063
11 ID: 201110-08
12
13 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
14
15 Synopsis
16 ========
17
18 Multiple vulnerabilities were found in feh, the worst of which leading
19 to remote passive code execution.
20
21 Background
22 ==========
23
24 feh is a fast, lightweight imageviewer using imlib2.
25
26 Affected packages
27 =================
28
29 -------------------------------------------------------------------
30 Package / Vulnerable / Unaffected
31 -------------------------------------------------------------------
32 1 media-gfx/feh < 1.12 >= 1.12
33
34 Description
35 ===========
36
37 Multiple vulnerabilities have been discovered in feh. Please review the
38 CVE identifiers referenced below for details.
39
40 Impact
41 ======
42
43 A malicious entity might entice a user to visit a URL using the
44 --wget-timestamp option, thus executing arbitrary commands via shell
45 metacharacters; a malicious local user could perform a symlink attack
46 and overwrite arbitrary files.
47
48 Workaround
49 ==========
50
51 There is no known workaround at this time.
52
53 Resolution
54 ==========
55
56 All feh users should upgrade to the latest version:
57
58 # emerge --sync
59 # emerge --ask --oneshot --verbose ">=media-gfx/feh-1.12"
60
61 References
62 ==========
63
64 [ 1 ] CVE-2010-2246
65 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-2246
66 [ 2 ] CVE-2011-0702
67 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-0702
68 [ 3 ] CVE-2011-1031
69 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-1031
70
71 Availability
72 ============
73
74 This GLSA and any updates to it are available for viewing at
75 the Gentoo Security Website:
76
77 http://security.gentoo.org/glsa/glsa-201110-08.xml
78
79 Concerns?
80 =========
81
82 Security is a primary focus of Gentoo Linux and ensuring the
83 confidentiality and security of our users' machines is of utmost
84 importance to us. Any security concerns should be addressed to
85 security@g.o or alternatively, you may file a bug at
86 https://bugs.gentoo.org.
87
88 License
89 =======
90
91 Copyright 2011 Gentoo Foundation, Inc; referenced text
92 belongs to its owner(s).
93
94 The contents of this document are licensed under the
95 Creative Commons - Attribution / Share Alike license.
96
97 http://creativecommons.org/licenses/by-sa/2.5

Attachments

File name MIME type
signature.asc application/pgp-signature