exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New

Gentoo Linux Security Advisory 200502-31

Gentoo Linux Security Advisory 200502-31
Posted Mar 1, 2005
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory GLSA 200502-31 - Takumi Asaki discovered that uim insufficiently checks environment variables. setuid/setgid applications linked against libuim could end up executing arbitrary code. Versions below 0.4.5.1 are affected.

tags | advisory, arbitrary
systems | linux, gentoo
advisories | CVE-2005-0503
SHA-256 | 96ef48c9a6a658e8af62e64b7d27c3a85a1dc6cdb6a33aa95d9b0b3ce8ea6cb4

Gentoo Linux Security Advisory 200502-31

Change Mirror Download
--nextPart5396885.Yyr1AgGVqz
Content-Type: text/plain;
charset="us-ascii"
Content-Transfer-Encoding: 7bit
Content-Disposition: inline

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory GLSA 200502-31
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
http://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Severity: Normal
Title: uim: Privilege escalation vulnerability
Date: February 28, 2005
Bugs: #82678
ID: 200502-31

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
========

Under certain conditions, applications linked against uim suffer from a
privilege escalation vulnerability.

Background
==========

uim is a simple, secure and flexible input method library.

Affected packages
=================

-------------------------------------------------------------------
Package / Vulnerable / Unaffected
-------------------------------------------------------------------
1 app-i18n/uim < 0.4.5.1 >= 0.4.5.1

Description
===========

Takumi Asaki discovered that uim insufficiently checks environment
variables. setuid/setgid applications linked against libuim could end
up executing arbitrary code. This vulnerability only affects
immodule-enabled Qt (if you build Qt 3.3.2 or later versions with
USE="immqt" or USE="immqt-bc").

Impact
======

A malicious local user could exploit this vulnerability to execute
arbitrary code with escalated privileges.

Workaround
==========

There is no known workaround at this time.

Resolution
==========

All uim users should upgrade to the latest available version:

# emerge --sync
# emerge --ask --oneshot --verbose ">=app-i18n/uim-0.4.5.1"

References
==========

[ 1 ] CAN-2005-0503
http://www.cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2005-0503
[ 2 ] uim announcement
http://lists.freedesktop.org/archives/uim/2005-February/000996.html

Availability
============

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

http://security.gentoo.org/glsa/glsa-200502-31.xml

Concerns?
=========

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
http://bugs.gentoo.org.

License
=======

Copyright 2005 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

http://creativecommons.org/licenses/by-sa/2.0

--nextPart5396885.Yyr1AgGVqz
Content-Type: application/pgp-signature

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.2.6 (GNU/Linux)

iD8DBQBCI0RFzKC5hMHO6rkRAhfoAKCKK0j+B9wTCXMuP1E91MdNFRVieACeI9uP
PNqHWSycfw6PBg6hlPdUY1Q=
=C19i
-----END PGP SIGNATURE-----

--nextPart5396885.Yyr1AgGVqz--
Login or Register to add favorites

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    0 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    0 Files
  • 23
    Apr 23rd
    0 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close