lists.openwall.net   lists  /  announce  owl-users  owl-dev  john-users  john-dev  passwdqc-users  yescrypt  popa3d-users  /  oss-security  kernel-hardening  musl  sabotage  tlsify  passwords  /  crypt-dev  xvendor  /  Bugtraq  Full-Disclosure  linux-kernel  linux-netdev  linux-ext4  linux-hardening  linux-cve-announce  PHC 
Open Source and information security mailing list archives
 
Hash Suite: Windows password security audit tool. GUI, reports in PDF.
[<prev] [next>] [day] [month] [year] [list]
Date: Wed, 4 Apr 2007 00:41:11 +0200
From: Raphael Marichez <falco@...too.org>
To: gentoo-announce@...too.org
Cc: full-disclosure@...ts.grok.org.uk, bugtraq@...urityfocus.com,
	security-alerts@...uxsecurity.com
Subject: [ GLSA 200704-03 ] OpenAFS: Privilege escalation

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory                           GLSA 200704-03
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
                                            http://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

  Severity: High
     Title: OpenAFS: Privilege escalation
      Date: April 03, 2007
      Bugs: #171662
        ID: 200704-03

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
========

OpenAFS is subject to a design flaw that could allow privilege
escalation on the client.

Background
==========

OpenAFS is a distributed network filesystem.

Affected packages
=================

    -------------------------------------------------------------------
     Package         /  Vulnerable  /                       Unaffected
    -------------------------------------------------------------------
  1  net-fs/openafs       < 1.4.4                             >= 1.4.4

Description
===========

Benjamin Bennett discovered that the OpenAFS client contains a design
flaw where cache managers do not use authenticated server connections
when performing actions not requested by a user.

Impact
======

If setuid is enabled on the client cells, an attacker can supply a fake
FetchStatus reply that sets setuid and root ownership of a file being
executed. This could provide root access on the client. Remote attacks
may be possible if an attacker can entice a user to execute a known
file. Note that setuid is enabled by default in versions of OpenAFS
prior to 1.4.4.

Workaround
==========

Disable the setuid functionality on all client cells. This is now the
default configuration in OpenAFS.

Resolution
==========

All OpenAFS users should upgrade to the latest version:

    # emerge --sync
    # emerge --ask --oneshot --verbose ">=net-fs/openafs-1.4.4"

References
==========

  [ 1 ] CVE-2007-1507
        http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-1507

Availability
============

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

  http://security.gentoo.org/glsa/glsa-200704-03.xml

Concerns?
=========

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users machines is of utmost
importance to us. Any security concerns should be addressed to
security@...too.org or alternatively, you may file a bug at
http://bugs.gentoo.org.

License
=======

Copyright 2007 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

http://creativecommons.org/licenses/by-sa/2.5

Content of type "application/pgp-signature" skipped

_______________________________________________
Full-Disclosure - We believe in it.
Charter: http://lists.grok.org.uk/full-disclosure-charter.html
Hosted and sponsored by Secunia - http://secunia.com/

Powered by blists - more mailing lists