TUCoPS :: HP Unsorted F :: b06-5995.htm

fvwm: fvwm-menu-directory fvwm command injection
fvwm: fvwm-menu-directory fvwm command injection
fvwm: fvwm-menu-directory fvwm command injection



This is an OpenPGP/MIME signed message (RFC 2440 and 3156)
--------------enig6CB2AF9D8C33182242EB3B2D
Content-Type: text/plain; charset=ISO-8859-15
Content-Transfer-Encoding: quoted-printable

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory                           GLSA 200611-17
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
http://security.gentoo.org/ 
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

  Severity: Normal
     Title: fvwm: fvwm-menu-directory fvwm command injection
      Date: November 23, 2006
      Bugs: #155078
        ID: 200611-17

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
=======
A flaw in fvwm-menu-directory may permit a local attacker to execute
arbitrary commands with the privileges of another user.

Background
=========
fvwm is a highly configurable virtual window manager for X11 desktops.
fvwm-menu-directory allows fvwm users to browse directories from within
fvwm.

Affected packages
================
    -------------------------------------------------------------------
     Package      /   Vulnerable   /                        Unaffected
    -------------------------------------------------------------------
  1  x11-wm/fvwm      < 2.5.18-r1                         >= 2.5.18-r1

Description
==========
Tavis Ormandy of the Gentoo Linux Security Audit Team discovered that
fvwm-menu-directory does not sufficiently sanitise directory names
prior to generating menus.

Impact
=====
A local attacker who can convince an fvwm-menu-directory user to browse
a directory they control could cause fvwm commands to be executed with
the privileges of the fvwm user. Fvwm commands can be used to execute
arbitrary shell commands.

Workaround
=========
There is no known workaround at this time.

Resolution
=========
All fvwm users should upgrade to the latest version:

    # emerge --sync
    # emerge --ask --oneshot --verbose ">=x11-wm/fvwm-2.5.18-r1"

References
=========
  [ 1 ] CVE-2006-5969
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-5969 

Availability
===========
This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

http://security.gentoo.org/glsa/glsa-200611-17.xml 

Concerns?
========
Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at 
http://bugs.gentoo.org. 

License
======
Copyright 2006 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

http://creativecommons.org/licenses/by-sa/2.5 


--------------enig6CB2AF9D8C33182242EB3B2D
Content-Type: application/pgp-signature; name="signature.asc"
Content-Description: OpenPGP digital signature
Content-Disposition: attachment; filename="signature.asc"

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.5 (GNU/Linux)

iD8DBQFFZgoEGc/RGrFqUYMRAg+MAJ44gwX8XPsIAPv5sWQlTj/h+WzocACdGOTo
kayE6L/jr645ZMPQkg/1zdQ=tZuU
-----END PGP SIGNATURE-----

--------------enig6CB2AF9D8C33182242EB3B2D--

TUCoPS is optimized to look best in Firefox® on a widescreen monitor (1440x900 or better).
Site design & layout copyright © 1986-2024 AOH