summaryrefslogtreecommitdiff
path: root/metadata/glsa/glsa-200801-14.xml
diff options
context:
space:
mode:
authorV3n3RiX <venerix@redcorelinux.org>2017-10-09 18:53:29 +0100
committerV3n3RiX <venerix@redcorelinux.org>2017-10-09 18:53:29 +0100
commit4f2d7949f03e1c198bc888f2d05f421d35c57e21 (patch)
treeba5f07bf3f9d22d82e54a462313f5d244036c768 /metadata/glsa/glsa-200801-14.xml
reinit the tree, so we can have metadata
Diffstat (limited to 'metadata/glsa/glsa-200801-14.xml')
-rw-r--r--metadata/glsa/glsa-200801-14.xml63
1 files changed, 63 insertions, 0 deletions
diff --git a/metadata/glsa/glsa-200801-14.xml b/metadata/glsa/glsa-200801-14.xml
new file mode 100644
index 000000000000..43fd9a3ff6c0
--- /dev/null
+++ b/metadata/glsa/glsa-200801-14.xml
@@ -0,0 +1,63 @@
+<?xml version="1.0" encoding="utf-8"?>
+<!DOCTYPE glsa SYSTEM "http://www.gentoo.org/dtd/glsa.dtd">
+<glsa id="200801-14">
+ <title>Blam: User-assisted execution of arbitrary code</title>
+ <synopsis>
+ Blam doesn't properly handle environment variables, potentially allowing a
+ local attacker to execute arbitrary code.
+ </synopsis>
+ <product type="ebuild">blam</product>
+ <announced>2008-01-27</announced>
+ <revised>2008-01-27: 01</revised>
+ <bug>199841</bug>
+ <access>local</access>
+ <affected>
+ <package name="net-news/blam" auto="yes" arch="*">
+ <unaffected range="ge">1.8.4</unaffected>
+ <vulnerable range="lt">1.8.4</vulnerable>
+ </package>
+ </affected>
+ <background>
+ <p>
+ Blam is an RSS and Atom feed reader for GNOME written in C#.
+ </p>
+ </background>
+ <description>
+ <p>
+ The "/usr/bin/blam" script sets the "LD_LIBRARY_PATH" environment
+ variable incorrectly, which might result in the current working
+ directory (.) being included when searching for dynamically linked
+ libraries of the Mono Runtime application.
+ </p>
+ </description>
+ <impact type="normal">
+ <p>
+ A local attacker could entice a user to run Blam in a directory
+ containing a specially crafted library file which could result in the
+ execution of arbitrary code with the privileges of the user running
+ Blam.
+ </p>
+ </impact>
+ <workaround>
+ <p>
+ Do not run Blam from an untrusted working directory.
+ </p>
+ </workaround>
+ <resolution>
+ <p>
+ All Blam users should upgrade to the latest version:
+ </p>
+ <code>
+ # emerge --sync
+ # emerge --ask --oneshot --verbose "&gt;=net-news/blam-1.8.4"</code>
+ </resolution>
+ <references>
+ <uri link="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2005-4790">CVE-2005-4790</uri>
+ </references>
+ <metadata tag="submitter" timestamp="2008-01-20T00:54:46Z">
+ rbu
+ </metadata>
+ <metadata tag="bugReady" timestamp="2008-01-20T00:55:57Z">
+ rbu
+ </metadata>
+</glsa>