Gentoo: GLSA-201110-08: feh: Multiple vulnerabilities
Summary
Multiple vulnerabilities have been discovered in feh. Please review the CVE identifiers referenced below for details.
Resolution
All feh users should upgrade to the latest version:
# emerge --sync
# emerge --ask --oneshot --verbose ">=media-gfx/feh-1.12"
References
[ 1 ] CVE-2010-2246 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-2246 [ 2 ] CVE-2011-0702 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-0702 [ 3 ] CVE-2011-1031 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-1031
Availability
This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:
https://security.gentoo.org/glsa/201110-08
Concerns
Security is a primary focus of Gentoo Linux and ensuring the confidentiality and security of our users' machines is of utmost importance to us. Any security concerns should be addressed to security@gentoo.org or alternatively, you may file a bug at https://bugs.gentoo.org.
Synopsis
Multiple vulnerabilities were found in feh, the worst of which leading to remote passive code execution.
Background
feh is a fast, lightweight imageviewer using imlib2.
Affected Packages
------------------------------------------------------------------- Package / Vulnerable / Unaffected ------------------------------------------------------------------- 1 media-gfx/feh < 1.12 >= 1.12
Impact
===== A malicious entity might entice a user to visit a URL using the --wget-timestamp option, thus executing arbitrary commands via shell metacharacters; a malicious local user could perform a symlink attack and overwrite arbitrary files.
Workaround
There is no known workaround at this time.