summaryrefslogtreecommitdiff
blob: a7acf9409a817a5bdce3ca009c5965db857593c9 (plain)
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
45
46
47
48
49
50
51
52
53
54
55
56
57
58
59
60
61
62
63
64
65
66
67
<?xml version="1.0" encoding="utf-8"?>
<!DOCTYPE glsa SYSTEM "http://www.gentoo.org/dtd/glsa.dtd">
<glsa id="200612-15">
  <title>McAfee VirusScan: Insecure DT_RPATH</title>
  <synopsis>
    McAfee VirusScan for Linux is distributed with an insecure DT_RPATH,
    potentially allowing a remote attacker to execute arbitrary code.
  </synopsis>
  <product type="ebuild">vlnx</product>
  <announced>2006-12-14</announced>
  <revised count="01">2006-12-14</revised>
  <bug>156989</bug>
  <access>remote</access>
  <affected>
    <package name="app-antivirus/vlnx" auto="yes" arch="*">
      <vulnerable range="le">4510e</vulnerable>
    </package>
  </affected>
  <background>
    <p>
    McAfee VirusScan for Linux is a commercial antivirus solution for
    Linux.
    </p>
  </background>
  <description>
    <p>
    Jakub Moc of Gentoo Linux discovered that McAfee VirusScan was
    distributed with an insecure DT_RPATH which included the current
    working directory, rather than $ORIGIN which was probably intended.
    </p>
  </description>
  <impact type="high">
    <p>
    An attacker could entice a VirusScan user to scan an arbitrary file and
    execute arbitrary code with the privileges of the VirusScan user by
    tricking the dynamic loader into loading an untrusted ELF DSO. An
    automated system, such as a mail scanner, may be subverted to execute
    arbitrary code with the privileges of the process invoking VirusScan.
    </p>
  </impact>
  <workaround>
    <p>
    Do not scan files or execute VirusScan from an untrusted working
    directory.
    </p>
  </workaround>
  <resolution>
    <p>
    As VirusScan verifies that it has not been modified before executing,
    it is not possible to correct the DT_RPATH. Furthermore, this would
    violate the license that VirusScan is distributed under. For this
    reason, the package has been masked in Portage pending the resolution
    of this issue.
    </p>
    <code>
    # emerge --ask --verbose --unmerge "app-antivirus/vlnx"</code>
  </resolution>
  <references>
    <uri link="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-6474">CVE-2006-6474</uri>
  </references>
  <metadata tag="submitter" timestamp="2006-12-11T18:55:04Z">
    taviso
  </metadata>
  <metadata tag="bugReady" timestamp="2006-12-11T21:23:39Z">
    falco
  </metadata>
</glsa>