Lucene search

K
gentooGentoo FoundationGLSA-200512-18
HistoryDec 30, 2005 - 12:00 a.m.

XnView: Privilege escalation

2005-12-3000:00:00
Gentoo Foundation
security.gentoo.org
14

7.2 High

CVSS2

Attack Vector

LOCAL

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:L/AC:L/Au:N/C:C/I:C/A:C

0.001 Low

EPSS

Percentile

25.7%

Background

XnView is an efficient multimedia viewer, browser and converter, distributed free for non-commercial use.

Description

Krzysiek Pawlik of Gentoo Linux discovered that the XnView package for IA32 used the DT_RPATH field insecurely, causing the dynamic loader to search for shared libraries in potentially untrusted directories.

Impact

A local attacker could create a malicious shared object that would be loaded and executed when a user attempted to use an XnView utility. This would allow a malicious user to effectively hijack XnView and execute arbitrary code with the privileges of the user running the program.

Workaround

The system administrator may use the chrpath utility to remove the DT_RPATH field from the XnView utilities:

# emerge app-admin/chrpath # chrpath --delete /opt/bin/nconvert /opt/bin/nview /opt/bin/xnview

Resolution

All XnView users on the x86 platform should upgrade to the latest version:

 # emerge --sync
 # emerge --ask --oneshot --verbose ">=x11-misc/xnview-1.70-r1"
OSVersionArchitecturePackageVersionFilename
Gentooanyx86x11-misc/xnview< 1.70-r1UNKNOWN

7.2 High

CVSS2

Attack Vector

LOCAL

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:L/AC:L/Au:N/C:C/I:C/A:C

0.001 Low

EPSS

Percentile

25.7%

Related for GLSA-200512-18