Login
Newsletter
Werbung

Sicherheit: Ausführen beliebiger Kommandos in Banshee
Aktuelle Meldungen Distributionen
Name: Ausführen beliebiger Kommandos in Banshee
ID: 201402-05
Distribution: Gentoo
Plattformen: Keine Angabe
Datum: Mi, 5. Februar 2014, 14:39
Referenzen: http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-3998
Applikationen: Banshee

Originalnachricht

This is an OpenPGP/MIME signed message (RFC 4880 and 3156)
--m1m26WAQ3kdjSq79PTjErE1MC7PQJ3KBW
Content-Type: text/plain; charset=UTF-
Content-Transfer-Encoding: quoted-printable

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory GLSA 201402-05
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
http://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Severity: Low
Title: Banshee: Arbitrary code execution
Date: February 05, 2014
Bugs: #345567
ID: 201402-05

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
========

An environment variable processing error has been reported in Banshee,
possibly allowing local attacker to load a specially crafted shared
library.

Background
==========

Banshee is a multimedia management and playback application for GNOME.

Affected packages
=================

-------------------------------------------------------------------
Package / Vulnerable / Unaffected
-------------------------------------------------------------------
1 media-sound/banshee < 1.8.0-r1 >= 1.8.0-r1

Description
===========

Banshee places a zero-length directory name in PATH, which allows
libraries to be loaded from the working directory.

Impact
======

A local attacker could put specially crafted library into working
directory of Banshee, possibly resulting in execution of arbitrary code
with the privileges of the process, or a Denial of Service condition.

Workaround
==========

There is no known workaround at this time.

Resolution
==========

All Banshee users should upgrade to the latest version:

# emerge --sync
# emerge --ask --oneshot --verbose
">=media-sound/banshee-1.8.0-r1"

NOTE: This is a legacy GLSA. Updates for all affected architectures are
available since November 17, 2010. It is likely that your system is
already no longer affected by this issue.

References
==========

[ 1 ] CVE-2010-3998
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-3998

Availability
============

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

http://security.gentoo.org/glsa/glsa-201402-05.xml

Concerns?
=========

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users' machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
https://bugs.gentoo.org.

License
=======

Copyright 2014 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

http://creativecommons.org/licenses/by-sa/2.5


--m1m26WAQ3kdjSq79PTjErE1MC7PQJ3KBW
Content-Type: application/pgp-signature; name="signature.asc"
Content-Description: OpenPGP digital signature
Content-Disposition: attachment; filename="signature.asc"

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2.0.22 (GNU/Linux)
Comment: Using GnuPG with Thunderbird - http://www.enigmail.net/

iQEcBAEBAgAGBQJS8hiFAAoJECo/aRed9267a5IIAL99zL9txD6eu//eWvEbzNFR
VjQSuCUM9EWJxCEWggva0ezp7lsm2yQhDHinmCUM8RcRfHPrMlyHPTLi7YDtzMv1
clbhwTx9Uq/M0KadcUWytHz913EGYgeRpohdX+JNvdhXNxodxh+2krAuKQ3rY9sR
ENG7V7OcGrGl9YkW1P3UiHAKUFogc7pw/LAu0OQOsBaxao6a+QTg+zhMC4e5unU8
hZcIwGqoQ2GTmTyJSm7wqkDzqcLR9MyB6RmXvKegoiQ+FWJSXamLM3kLxBgoHzY4
eiom53SaMkvrV/PQFRsKN4yhisTLWoNqSoP0aXIqaHfSUAIDVuQXo5s2yYOMAps=
=pGSa
-----END PGP SIGNATURE-----

--m1m26WAQ3kdjSq79PTjErE1MC7PQJ3KBW--
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung