You are here
Home > Preporuke > Sigurnosni nedostatak programskog paketa VIPS

Sigurnosni nedostatak programskog paketa VIPS

  • Detalji os-a: WN7
  • Važnost: IMP
  • Operativni sustavi: L
  • Kategorije: LGE

– – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – –
Gentoo Linux Security Advisory GLSA 201401-29
– – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – –
http://security.gentoo.org/
– – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – –

Severity: Normal
Title: VIPS: Privilege Escalation
Date: January 26, 2014
Bugs: #344561
ID: 201401-29

– – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – –

Synopsis
========

A vulnerability in VIPS could result in privilege escalation.

Background
==========

VIPS is a free image processing system.

Affected packages
=================

——————————————————————-
Package / Vulnerable / Unaffected
——————————————————————-
1 media-libs/vips < 7.22.4 >= 7.22.4

Description
===========

VIPS places a zero-length directory name in the LD_LIBRARY_PATH, which
might result in the current working directory (.) to be included when
searching for dynamically linked libraries.

Impact
======

A local attacker could gain escalated privileges via a specially
crafted shared library.

Workaround
==========

There is no known workaround at this time.

Resolution
==========

All VIPS users should upgrade to the latest version:

# emerge –sync
# emerge –ask –oneshot –verbose “>=media-libs/vips-7.22.4”

NOTE: This is a legacy GLSA. Updates for all affected architectures are
available since November 23, 2010. It is likely that your system is
already no longer affected by this issue.

References
==========

[ 1 ] CVE-2010-3364
http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2010-3364

Availability
============

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

http://security.gentoo.org/glsa/glsa-201401-29.xml

Concerns?
=========

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users’ machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
https://bugs.gentoo.org.

License
=======

Copyright 2014 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons – Attribution / Share Alike license.

http://creativecommons.org/licenses/by-sa/2.5

—–BEGIN PGP SIGNATURE—–
Version: GnuPG v2.0.22 (GNU/Linux)
Comment: Using GnuPG with Thunderbird – http://www.enigmail.net/

iJwEAQECAAYFAlLlZ7QACgkQG9wOWsQutdZX1gP/XjhG5AfdIyn5zch1bkYTPZjI
34+/XZEZioJbsgt3G7/SI3q+AspuWq7iQZTk+VQ35mMf3GVep82uifCvpRk7QJqW
EDq2VndAi0q0m2drm79vfuDDPwPYG+5OclR21NPeXA7e++S9EpwtSWAD4NGEA9VO
cP90cful7dSgNckd77c=
=3Cp5
—–END PGP SIGNATURE—–

AutorMarko Stanec
Cert idNCERT-REF-2014-01-0009-ADV
CveCERT-CVE-DUMMY
ID izvornikaCERT-ORIGID-DUMMY
ProizvodCERT-DUMMY-PRODUCT
Izvorhttp://www.adobe.com/
Top
More in Preporuke
Sigurnosni nedostaci programskog paketa Tomboy

Otkriveni su sigurnosni nedostaci u programskom paketu Tomboy. Otkriveni nedostaci potencijalnim napadačima omogućuju stjecanje povećanih korisničkih ovlasti te izvršavanje proizvoljnog...

Close