From 4f2d7949f03e1c198bc888f2d05f421d35c57e21 Mon Sep 17 00:00:00 2001 From: V3n3RiX Date: Mon, 9 Oct 2017 18:53:29 +0100 Subject: reinit the tree, so we can have metadata --- metadata/glsa/glsa-200612-15.xml | 67 ++++++++++++++++++++++++++++++++++++++++ 1 file changed, 67 insertions(+) create mode 100644 metadata/glsa/glsa-200612-15.xml (limited to 'metadata/glsa/glsa-200612-15.xml') diff --git a/metadata/glsa/glsa-200612-15.xml b/metadata/glsa/glsa-200612-15.xml new file mode 100644 index 000000000000..0c81a77ef276 --- /dev/null +++ b/metadata/glsa/glsa-200612-15.xml @@ -0,0 +1,67 @@ + + + + McAfee VirusScan: Insecure DT_RPATH + + McAfee VirusScan for Linux is distributed with an insecure DT_RPATH, + potentially allowing a remote attacker to execute arbitrary code. + + vlnx + 2006-12-14 + 2006-12-14: 01 + 156989 + remote + + + 4510e + + + +

+ McAfee VirusScan for Linux is a commercial antivirus solution for + Linux. +

+
+ +

+ Jakub Moc of Gentoo Linux discovered that McAfee VirusScan was + distributed with an insecure DT_RPATH which included the current + working directory, rather than $ORIGIN which was probably intended. +

+
+ +

+ An attacker could entice a VirusScan user to scan an arbitrary file and + execute arbitrary code with the privileges of the VirusScan user by + tricking the dynamic loader into loading an untrusted ELF DSO. An + automated system, such as a mail scanner, may be subverted to execute + arbitrary code with the privileges of the process invoking VirusScan. +

+
+ +

+ Do not scan files or execute VirusScan from an untrusted working + directory. +

+
+ +

+ As VirusScan verifies that it has not been modified before executing, + it is not possible to correct the DT_RPATH. Furthermore, this would + violate the license that VirusScan is distributed under. For this + reason, the package has been masked in Portage pending the resolution + of this issue. +

+ + # emerge --ask --verbose --unmerge "app-antivirus/vlnx" +
+ + CVE-2006-6474 + + + taviso + + + falco + +
-- cgit v1.2.3