XnView: Privilege escalation XnView may search for shared libraries in an untrusted location, potentially allowing local users to execute arbitrary code with the privileges of another user. xnview 2005-12-30 2006-05-22 117063 local 1.70-r1 1.70-r1

XnView is an efficient multimedia viewer, browser and converter, distributed free for non-commercial use.

Krzysiek Pawlik of Gentoo Linux discovered that the XnView package for IA32 used the DT_RPATH field insecurely, causing the dynamic loader to search for shared libraries in potentially untrusted directories.

A local attacker could create a malicious shared object that would be loaded and executed when a user attempted to use an XnView utility. This would allow a malicious user to effectively hijack XnView and execute arbitrary code with the privileges of the user running the program.

The system administrator may use the chrpath utility to remove the DT_RPATH field from the XnView utilities:

# emerge app-admin/chrpath # chrpath --delete /opt/bin/nconvert /opt/bin/nview /opt/bin/xnview

All XnView users on the x86 platform should upgrade to the latest version:

# emerge --sync # emerge --ask --oneshot --verbose ">=x11-misc/xnview-1.70-r1"
CVE-2005-4595 taviso koon