Gentoo Archives: gentoo-announce

From: Robert Buchholz <rbu@g.o>
To: gentoo-announce@l.g.o
Cc: bugtraq@×××××××××××××.com, full-disclosure@××××××××××××××.uk, security-alerts@×××××××××××××.com
Subject: [gentoo-announce] [ GLSA 200801-14 ] Blam: User-assisted execution of arbitrary code
Date: Sun, 27 Jan 2008 17:15:36
Message-Id: 200801271808.31210.rbu@gentoo.org
1 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
2 Gentoo Linux Security Advisory GLSA 200801-14
3 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
4 http://security.gentoo.org/
5 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
6
7 Severity: Normal
8 Title: Blam: User-assisted execution of arbitrary code
9 Date: January 27, 2008
10 Bugs: #199841
11 ID: 200801-14
12
13 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
14
15 Synopsis
16 ========
17
18 Blam doesn't properly handle environment variables, potentially
19 allowing a local attacker to execute arbitrary code.
20
21 Background
22 ==========
23
24 Blam is an RSS and Atom feed reader for GNOME written in C#.
25
26 Affected packages
27 =================
28
29 -------------------------------------------------------------------
30 Package / Vulnerable / Unaffected
31 -------------------------------------------------------------------
32 1 net-news/blam < 1.8.4 >= 1.8.4
33
34 Description
35 ===========
36
37 The "/usr/bin/blam" script sets the "LD_LIBRARY_PATH" environment
38 variable incorrectly, which might result in the current working
39 directory (.) being included when searching for dynamically linked
40 libraries of the Mono Runtime application.
41
42 Impact
43 ======
44
45 A local attacker could entice a user to run Blam in a directory
46 containing a specially crafted library file which could result in the
47 execution of arbitrary code with the privileges of the user running
48 Blam.
49
50 Workaround
51 ==========
52
53 Do not run Blam from an untrusted working directory.
54
55 Resolution
56 ==========
57
58 All Blam users should upgrade to the latest version:
59
60 # emerge --sync
61 # emerge --ask --oneshot --verbose ">=net-news/blam-1.8.4"
62
63 References
64 ==========
65
66 [ 1 ] CVE-2005-4790
67 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2005-4790
68
69 Availability
70 ============
71
72 This GLSA and any updates to it are available for viewing at
73 the Gentoo Security Website:
74
75 http://security.gentoo.org/glsa/glsa-200801-14.xml
76
77 Concerns?
78 =========
79
80 Security is a primary focus of Gentoo Linux and ensuring the
81 confidentiality and security of our users machines is of utmost
82 importance to us. Any security concerns should be addressed to
83 security@g.o or alternatively, you may file a bug at
84 http://bugs.gentoo.org.
85
86 License
87 =======
88
89 Copyright 2008 Gentoo Foundation, Inc; referenced text
90 belongs to its owner(s).
91
92 The contents of this document are licensed under the
93 Creative Commons - Attribution / Share Alike license.
94
95 http://creativecommons.org/licenses/by-sa/2.5

Attachments

File name MIME type
signature.asc application/pgp-signature