XnView: Privilege escalation — GLSA 200512-18

XnView may search for shared libraries in an untrusted location, potentially allowing local users to execute arbitrary code with the privileges of another user.

Affected packages

x11-misc/xnview on the x86 architecture
Affected versions < 1.70-r1
Unaffected versions >= 1.70-r1

Background

XnView is an efficient multimedia viewer, browser and converter, distributed free for non-commercial use.

Description

Krzysiek Pawlik of Gentoo Linux discovered that the XnView package for IA32 used the DT_RPATH field insecurely, causing the dynamic loader to search for shared libraries in potentially untrusted directories.

Impact

A local attacker could create a malicious shared object that would be loaded and executed when a user attempted to use an XnView utility. This would allow a malicious user to effectively hijack XnView and execute arbitrary code with the privileges of the user running the program.

Workaround

The system administrator may use the chrpath utility to remove the DT_RPATH field from the XnView utilities:

# emerge app-admin/chrpath # chrpath --delete /opt/bin/nconvert /opt/bin/nview /opt/bin/xnview

Resolution

All XnView users on the x86 platform should upgrade to the latest version:

 # emerge --sync
 # emerge --ask --oneshot --verbose ">=x11-misc/xnview-1.70-r1"

References

Release date
December 30, 2005

Latest revision
May 22, 2006: 02

Severity
normal

Exploitable
local

Bugzilla entries