Executive Summary

Summary
Title Festival: Arbitrary code execution
Informations
Name GLSA-201312-06 First vendor Publication 2013-12-09
Vendor Gentoo Last vendor Modification 2013-12-09
Severity (Vendor) Normal Revision N/A

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:L/AC:M/Au:N/C:C/I:C/A:C)
Cvss Base Score 6.9 Attack Range Local
Cvss Impact Score 10 Attack Complexity Medium
Cvss Expoit Score 3.4 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Synopsis

A vulnerability in Festival could result in arbitrary code execution, and privilege escalation.

Background

Festival is a Text to Speech Engine from The Centre for Speech Technology Research.

Description

A vulnerability in Festival Server has an incorrect path in LD_LIBRARY_PATH, which allows local users to place a Trojan horse shared library in the current working directory.

Impact

A local attacker can execute arbitrary a Trojan horse shared library, potentially resulting in arbitrary code execution and privilege escalation.

Workaround

There is no known workaround at this time.

Resolution

All Festival users should upgrade to the latest version:
# emerge --sync
# emerge --ask --oneshot --verbose ">=app-accessibility/festival-2.1"

References

[ 1 ] CVE-2010-3996 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-3996

Availability

This GLSA and any updates to it are available for viewing at the Gentoo Security Website:

http://security.gentoo.org/glsa/glsa-201312-06.xml

Original Source

Url : http://security.gentoo.org/glsa/glsa-201312-06.xml

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 5

Open Source Vulnerability Database (OSVDB)

Id Description
69104 CSTR Festival festival_server LD_LIBRARY_PATH Zero-length Directory Name Path...

CSTR Festival contains a flaw that may allow an attacker to gain access to unauthorized privileges. The issue is triggered when 'festival_server' places a zero-length directory name in the LD_LIBRARY_PATH, allowing a local attacker to use a Trojan horse shared library in the current working directory to gain elevated privileges.

Nessus® Vulnerability Scanner

Date Description
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : suse_11_3_festival-101021.nasl - Type : ACT_GATHER_INFO
2013-12-09 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201312-06.nasl - Type : ACT_GATHER_INFO
2010-10-24 Name : The remote openSUSE host is missing a security update.
File : suse_11_1_festival-101020.nasl - Type : ACT_GATHER_INFO
2010-10-24 Name : The remote openSUSE host is missing a security update.
File : suse_11_2_festival-101021.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
1
Date Informations
2014-02-17 11:37:57
  • Multiple Updates
2013-12-09 09:18:51
  • First insertion