summaryrefslogtreecommitdiff
diff options
context:
space:
mode:
authorAlex Legler <alex@a3li.li>2015-03-08 22:02:38 +0100
committerAlex Legler <alex@a3li.li>2015-03-08 22:02:38 +0100
commita24567fbc43f221b14e805f9bc0b7c6d16911c46 (patch)
tree910a04fe6ee560ac0eebac55f3cd2781c3519760 /glsa-200801-14.xml
downloadglsa-a24567fbc43f221b14e805f9bc0b7c6d16911c46.tar.gz
glsa-a24567fbc43f221b14e805f9bc0b7c6d16911c46.tar.bz2
glsa-a24567fbc43f221b14e805f9bc0b7c6d16911c46.zip
Import existing advisories
Diffstat (limited to 'glsa-200801-14.xml')
-rw-r--r--glsa-200801-14.xml66
1 files changed, 66 insertions, 0 deletions
diff --git a/glsa-200801-14.xml b/glsa-200801-14.xml
new file mode 100644
index 00000000..9fd470f2
--- /dev/null
+++ b/glsa-200801-14.xml
@@ -0,0 +1,66 @@
+<?xml version="1.0" encoding="utf-8"?>
+<?xml-stylesheet href="/xsl/glsa.xsl" type="text/xsl"?>
+<?xml-stylesheet href="/xsl/guide.xsl" type="text/xsl"?>
+<!DOCTYPE glsa SYSTEM "http://www.gentoo.org/dtd/glsa.dtd">
+
+<glsa id="200801-14">
+ <title>Blam: User-assisted execution of arbitrary code</title>
+ <synopsis>
+ Blam doesn't properly handle environment variables, potentially allowing a
+ local attacker to execute arbitrary code.
+ </synopsis>
+ <product type="ebuild">blam</product>
+ <announced>January 27, 2008</announced>
+ <revised>January 27, 2008: 01</revised>
+ <bug>199841</bug>
+ <access>local</access>
+ <affected>
+ <package name="net-news/blam" auto="yes" arch="*">
+ <unaffected range="ge">1.8.4</unaffected>
+ <vulnerable range="lt">1.8.4</vulnerable>
+ </package>
+ </affected>
+ <background>
+ <p>
+ Blam is an RSS and Atom feed reader for GNOME written in C#.
+ </p>
+ </background>
+ <description>
+ <p>
+ The "/usr/bin/blam" script sets the "LD_LIBRARY_PATH" environment
+ variable incorrectly, which might result in the current working
+ directory (.) being included when searching for dynamically linked
+ libraries of the Mono Runtime application.
+ </p>
+ </description>
+ <impact type="normal">
+ <p>
+ A local attacker could entice a user to run Blam in a directory
+ containing a specially crafted library file which could result in the
+ execution of arbitrary code with the privileges of the user running
+ Blam.
+ </p>
+ </impact>
+ <workaround>
+ <p>
+ Do not run Blam from an untrusted working directory.
+ </p>
+ </workaround>
+ <resolution>
+ <p>
+ All Blam users should upgrade to the latest version:
+ </p>
+ <code>
+ # emerge --sync
+ # emerge --ask --oneshot --verbose &quot;&gt;=net-news/blam-1.8.4&quot;</code>
+ </resolution>
+ <references>
+ <uri link="http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2005-4790">CVE-2005-4790</uri>
+ </references>
+ <metadata tag="submitter" timestamp="Sun, 20 Jan 2008 00:54:46 +0000">
+ rbu
+ </metadata>
+ <metadata tag="bugReady" timestamp="Sun, 20 Jan 2008 00:55:57 +0000">
+ rbu
+ </metadata>
+</glsa>