Executive Summary

Summary
Title Banshee: Arbitrary code execution
Informations
Name GLSA-201402-05 First vendor Publication 2014-02-05
Vendor Gentoo Last vendor Modification 2014-02-05
Severity (Vendor) Low Revision N/A

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:L/AC:M/Au:N/C:C/I:C/A:C)
Cvss Base Score 6.9 Attack Range Local
Cvss Impact Score 10 Attack Complexity Medium
Cvss Expoit Score 3.4 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Synopsis

An environment variable processing error has been reported in Banshee, possibly allowing local attacker to load a specially crafted shared library.

Background

Banshee is a multimedia management and playback application for GNOME.

Description

Banshee places a zero-length directory name in PATH, which allows libraries to be loaded from the working directory.

Impact

A local attacker could put specially crafted library into working directory of Banshee, possibly resulting in execution of arbitrary code with the privileges of the process, or a Denial of Service condition.

Workaround

There is no known workaround at this time.

Resolution

All Banshee users should upgrade to the latest version:
# emerge --sync
# emerge --ask --oneshot --verbose ">=media-sound/banshee-1.8.0-r1"

NOTE: This is a legacy GLSA. Updates for all affected architectures are available since November 17, 2010. It is likely that your system is already no longer affected by this issue.

References

[ 1 ] CVE-2010-3998 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-3998

Availability

This GLSA and any updates to it are available for viewing at the Gentoo Security Website:

http://security.gentoo.org/glsa/glsa-201402-05.xml

Original Source

Url : http://security.gentoo.org/glsa/glsa-201402-05.xml

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 23

OpenVAS Exploits

Date Description
2011-02-28 Name : Mandriva Update for banshee MDVSA-2011:034 (banshee)
File : nvt/gb_mandriva_MDVSA_2011_034.nasl
2010-12-02 Name : Fedora Update for banshee FEDORA-2010-17021
File : nvt/gb_fedora_2010_17021_banshee_fc14.nasl
2010-11-16 Name : Fedora Update for banshee FEDORA-2010-16907
File : nvt/gb_fedora_2010_16907_banshee_fc12.nasl
2010-11-16 Name : Fedora Update for banshee FEDORA-2010-16916
File : nvt/gb_fedora_2010_16916_banshee_fc13.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
69105 Banshee Multiple Scripts LD_LIBRARY_PATH Zero-length Directory Name Path Subv...

Banshee contains a path subversion flaw that may allow a local attacker to gain access to unauthorized privileges. The issue is triggered when the '/usr/bin/banshee-1' and '/usr/bin/muinshee' scripts fail to properly set the environment variables 'LD_LIBRARY_PATH' and 'GST_PLUGIN_PATH', allowing a local attacker to gain elevated privileges by tricking a user into running the script in a directory which contains a trojan library.

Nessus® Vulnerability Scanner

Date Description
2014-02-06 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201402-05.nasl - Type : ACT_GATHER_INFO
2011-02-22 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2011-034.nasl - Type : ACT_GATHER_INFO
2010-11-12 Name : The remote Fedora host is missing a security update.
File : fedora_2010-16907.nasl - Type : ACT_GATHER_INFO
2010-11-12 Name : The remote Fedora host is missing a security update.
File : fedora_2010-16916.nasl - Type : ACT_GATHER_INFO
2010-11-12 Name : The remote Fedora host is missing a security update.
File : fedora_2010-17021.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
1
Date Informations
2014-02-17 11:38:08
  • Multiple Updates
2014-02-05 13:18:15
  • First insertion