Login
Newsletter
Werbung

Sicherheit: Ausführen von Code mit höheren Privilegien in policykit
Aktuelle Meldungen Distributionen
Name: Ausführen von Code mit höheren Privilegien in policykit
ID: 201611-07
Distribution: Gentoo
Plattformen: Keine Angabe
Datum: Di, 15. November 2016, 10:44
Referenzen: http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-3255
Applikationen: policykit

Originalnachricht

This is an OpenPGP/MIME signed message (RFC 4880 and 3156)
--FVha4W24JM5bP1UcCoa1LH7XocAOFFQFs
Content-Type: multipart/mixed;
boundary="lqnHD6JhfTmGbrW5nB7ppTujbMbi3we8I"
From: Aaron Bauman <bman@gentoo.org>
To: gentoo-announce@lists.gentoo.org
Message-ID: <fb680cff-dd7a-a1c8-2705-52a898a556b3@gentoo.org>
Subject: [ GLSA 201611-07 ] polkit: Heap-corruption on duplicate IDs

--lqnHD6JhfTmGbrW5nB7ppTujbMbi3we8I
Content-Type: multipart/alternative;
boundary="------------258D8FBC253179571A235D92"

This is a multi-part message in MIME format.
--------------258D8FBC253179571A235D92
Content-Type: text/plain; charset=utf-
Content-Transfer-Encoding: quoted-printable

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory GLSA 201611-07
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
https://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Severity: Normal
Title: polkit: Heap-corruption on duplicate IDs
Date: November 15, 2016
Bugs: #555666
ID: 201611-07

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
========

polkit is vulnerable to local privilege escalation.

Background
==========

polkit is a toolkit for managing policies relating to unprivileged
processes communicating with privileged processes.

Affected packages
=================

-------------------------------------------------------------------
Package / Vulnerable / Unaffected
-------------------------------------------------------------------
1 sys-auth/polkit < 0.113 >= 0.113

Description
===========

A vulnerability was discovered in polkit's
polkit_backend_action_pool_init function due to duplicate action IDs in
action descriptions.

Impact
======

Local attackers are able to gain unauthorized privileges on the system.

Workaround
==========

There is no known workaround at this time.

Resolution
==========

All polkit users should upgrade to the latest version:

# emerge --sync
# emerge --ask --oneshot --verbose ">=sys-auth/polkit-0.113"

References
==========

[ 1 ] CVE-2015-3255
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-3255

Availability
============

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

https://security.gentoo.org/glsa/201611-07

Concerns?
=========

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users' machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
https://bugs.gentoo.org.

License
=======

Copyright 2016 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

http://creativecommons.org/licenses/by-sa/2.5


--------------258D8FBC253179571A235D92
Content-Type: text/html; charset=utf-8
Content-Transfer-Encoding: quoted-printable

<html>
<head>

<meta http-equiv=3D"Content-Type" content=3D"text/html;
charset=3Dutf=
-8">
</head>
<body bgcolor=3D"#FFFFFF" text=3D"#000000">
<p>
<meta http-equiv=3D"Content-Type" content=3D"text/html;
charset=3Du=
tf-8">
</p>
<pre style=3D"color: rgb(0, 0, 0); font-style: normal;
font-variant-l=
igatures: normal; font-variant-caps: normal; font-weight: normal; letter-=
spacing: normal; orphans: 2; text-align: start; text-indent: 0px; text-tr=
ansform: none; widows: 2; word-spacing: 0px; -webkit-text-stroke-width: 0=
px; word-wrap: break-word; white-space: pre-wrap;">- - - - - - - - - - -
=
- - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory GLSA 201611-07
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
<a
class=3D"moz-txt-link-freet=
ext" href=3D"https://security.gentoo.org/">https://security.gentoo.org/</=
a>
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Severity: Normal
Title: polkit: Heap-corruption on duplicate IDs
Date: November 15, 2016
Bugs: #555666
ID: 201611-07

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
=3D=3D=3D=3D=3D=3D=3D=3D

polkit is vulnerable to local privilege escalation.

Background
=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D

polkit is a toolkit for managing policies relating to unprivileged
processes communicating with privileged processes.

Affected packages
=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D

-------------------------------------------------------------------
Package / Vulnerable / Unaffected
-------------------------------------------------------------------
1 sys-auth/polkit &lt; 0.113 &gt;=3D
0=
=2E113=20

Description
=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D

A vulnerability was discovered in polkit's
polkit_backend_action_pool_init function due to duplicate action IDs in
action descriptions.

Impact
=3D=3D=3D=3D=3D=3D

Local attackers are able to gain unauthorized privileges on the system.

Workaround
=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D

There is no known workaround at this time.

Resolution
=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D

All polkit users should upgrade to the latest version:

# emerge --sync
# emerge --ask --oneshot --verbose "&gt;=3Dsys-auth/polkit-0.113"

References
=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D

[ 1 ] CVE-2015-3255
<a class=3D"moz-txt-link-freetext" href=3D"http://nvd.nist.gov/nvd.=
cfm?cvename=3DCVE-2015-3255">http://nvd.nist.gov/nvd.cfm?cvename=3DCVE-20=
15-3255</a>

Availability
=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

<a class=3D"moz-txt-link-freetext" href=3D"https://security.gentoo.org/g=
lsa/201611-07">https://security.gentoo.org/glsa/201611-07</a>

Concerns?
=3D=3D=3D=3D=3D=3D=3D=3D=3D

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users' machines is of utmost
importance to us. Any security concerns should be addressed to
<a class=3D"moz-txt-link-abbreviated"
href=3D"mailto:security@gentoo.org"=
>security@gentoo.org</a> or alternatively, you may file a bug at
<a class=3D"moz-txt-link-freetext" href=3D"https://bugs.gentoo.org">https=
://bugs.gentoo.org</a>.

License
=3D=3D=3D=3D=3D=3D=3D

Copyright 2016 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

<a class=3D"moz-txt-link-freetext" href=3D"http://creativecommons.org/lic=
enses/by-sa/2.5">http://creativecommons.org/licenses/by-sa/2.5</a></pre>
</body>
</html>

--------------258D8FBC253179571A235D92--

--lqnHD6JhfTmGbrW5nB7ppTujbMbi3we8I--

--FVha4W24JM5bP1UcCoa1LH7XocAOFFQFs
Content-Type: application/pgp-signature; name="signature.asc"
Content-Description: OpenPGP digital signature
Content-Disposition: attachment; filename="signature.asc"

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2
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=m4ci
-----END PGP SIGNATURE-----

--FVha4W24JM5bP1UcCoa1LH7XocAOFFQFs--
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung