Login
Newsletter
Werbung

Sicherheit: Mangelnde Rechteprüfung in X2Go Server
Aktuelle Meldungen Distributionen
Name: Mangelnde Rechteprüfung in X2Go Server
ID: 201405-26
Distribution: Gentoo
Plattformen: Keine Angabe
Datum: Mo, 19. Mai 2014, 11:36
Referenzen: http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-7383
Applikationen: X2Go Server

Originalnachricht

This is an OpenPGP/MIME signed message (RFC 4880 and 3156)
--680Dmcdm29Hlo0oTvoRoNDR8WpdXpogSH
Content-Type: text/plain; charset=UTF-
Content-Transfer-Encoding: quoted-printable

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory GLSA 201405-26
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
http://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Severity: High
Title: X2Go Server: Privilege Escalation
Date: May 19, 2014
Bugs: #497260
ID: 201405-26

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
========

A local privilege escalation vulnerability has been discovered in X2Go
Server.

Background
==========

X2Go is an open source terminal server project.

Affected packages
=================

-------------------------------------------------------------------
Package / Vulnerable / Unaffected
-------------------------------------------------------------------
1 net-misc/x2goserver >= 4.0.1.12 >= 4.0.1.12

Description
===========

X2Go Server is prone to a local privilege-escalation vulnerability.

Impact
======

A local attacker could gain escalated privileges.

Workaround
==========

There is no known workaround at this time.

Resolution
==========

All X2Go Server users should upgrade to the latest version:

# emerge --sync
# emerge --ask --oneshot --verbose
">=net-misc/x2goserver-4.0.1.12"

References
==========

[ 1 ] CVE-2013-7383
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-7383

Availability
============

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

http://security.gentoo.org/glsa/glsa-201405-26.xml

Concerns?
=========

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users' machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
https://bugs.gentoo.org.

License
=======

Copyright 2014 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

http://creativecommons.org/licenses/by-sa/2.5



--680Dmcdm29Hlo0oTvoRoNDR8WpdXpogSH
Content-Type: application/pgp-signature; name="signature.asc"
Content-Description: OpenPGP digital signature
Content-Disposition: attachment; filename="signature.asc"

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2.0.22 (GNU/Linux)
Comment: Using GnuPG with Thunderbird - http://www.enigmail.net/

iJwEAQECAAYFAlN5tmQACgkQG9wOWsQutdZbRAQAx+ycwOtTFUrgDG5SMQQ6Nj81
u0n0qRp6nGsXfyIz0pzw1MQNfsqZOS+/un0mIjfjJtzF1uBtp7S4Q/UDVzxcneaZ
16Ab11gU5dcJeipnGXF4KinLZFzjX6wwt5kf5btQ5wENzOoKgAvNX1YP80VzJDX3
DkFn3nvDHhhlz7EQqyY=
=gw+/
-----END PGP SIGNATURE-----

--680Dmcdm29Hlo0oTvoRoNDR8WpdXpogSH--
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung