GLSA 201402-05: Banshee: Arbitrary code execution

Severity:low
Title:Banshee: Arbitrary code execution
Date:02/05/2014
Bugs: #345567
ID:201402-05

Synopsis

An environment variable processing error has been reported in Banshee, possibly allowing local attacker to load a specially crafted shared library.

Background

Banshee is a multimedia management and playback application for GNOME.

Affected packages

Package Vulnerable Unaffected Architecture(s)
media-sound/banshee < 1.8.0-r1 >= 1.8.0-r1 All supported architectures

Description

Banshee places a zero-length directory name in PATH, which allows libraries to be loaded from the working directory.

Impact

A local attacker could put specially crafted library into working directory of Banshee, possibly resulting in execution of arbitrary code with the privileges of the process, or a Denial of Service condition.

Workaround

There is no known workaround at this time.

Resolution

All Banshee users should upgrade to the latest version:

      # emerge --sync
      # emerge --ask --oneshot --verbose ">=media-sound/banshee-1.8.0-r1"
    

NOTE: This is a legacy GLSA. Updates for all affected architectures are available since November 17, 2010. It is likely that your system is already no longer affected by this issue.

References

Availability

This GLSA and any updates to it are available for viewing at the Gentoo Security Website: http://security.gentoo.org/glsa/glsa-201402-05.xml

Concerns?

Security is a primary focus of Gentoo Linux and ensuring the confidentiality and security of our users machines is of utmost importance to us. Any security concerns should be addressed to security@gentoo.org or alternatively, you may file a bug at https://bugs.gentoo.org.

License

Copyright 2010 Gentoo Foundation, Inc; referenced text belongs to its owner(s). The contents of this document are licensed under the Creative Commons - Attribution / Share Alike license.

Thank you!