- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - Gentoo Linux Security Advisory GLSA 201310-19 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - http://security.gentoo.org/ - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - Severity: High Title: X2Go Server: Arbitrary code execution Date: October 28, 2013 Bugs: #472582 ID: 201310-19 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - Synopsis ======== A path vulnerability in X2Go Server may allow remote execution of arbitrary code. Background ========== X2Go is an open source terminal server project. Affected packages ================= ------------------------------------------------------------------- Package / Vulnerable / Unaffected ------------------------------------------------------------------- 1 net-misc/x2goserver < 4.0.0.2 >= 4.0.0.2 Description =========== A vulnerability in the setgid wrapper x2gosqlitewrapper.c does not hardcode an internal path to x2gosqlitewrapper.pl, allowing a remote attacker to change that path. Impact ====== A remote attacker may be able to execute arbitrary code with the privileges of the user running the server process. Workaround ========== There is no known workaround at this time. Resolution ========== All X2Go Server users should upgrade to the latest version: # emerge --sync # emerge --ask --oneshot --verbose ">=net-misc/x2goserver-4.0.0.2" References ========== [ 1 ] CVE-2013-4376 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-4376 Availability ============ This GLSA and any updates to it are available for viewing at the Gentoo Security Website: http://security.gentoo.org/glsa/glsa-201310-19.xml Concerns? ========= Security is a primary focus of Gentoo Linux and ensuring the confidentiality and security of our users' machines is of utmost importance to us. Any security concerns should be addressed to security@gentoo.org or alternatively, you may file a bug at https://bugs.gentoo.org. License ======= Copyright 2013 Gentoo Foundation, Inc; referenced text belongs to its owner(s). The contents of this document are licensed under the Creative Commons - Attribution / Share Alike license. http://creativecommons.org/licenses/by-sa/2.5