Login
Newsletter
Werbung

Sicherheit: Mangelnde Rechteprüfung in libuv
Aktuelle Meldungen Distributionen
Name: Mangelnde Rechteprüfung in libuv
ID: 201611-10
Distribution: Gentoo
Plattformen: Keine Angabe
Datum: Do, 17. November 2016, 12:04
Referenzen: http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-0278
Applikationen: libuv

Originalnachricht

This is an OpenPGP/MIME signed message (RFC 4880 and 3156)
--nwocAB3lnpMNKlcbsA5kjAdmreVfXjJpL
Content-Type: multipart/mixed;
boundary="670Os8UtCViUtAoL1ifvL6C8mlBfcVfxF"
From: Aaron Bauman <bman@gentoo.org>
To: gentoo-announce@lists.gentoo.org
Message-ID: <1f3c22ce-f32c-ae2d-3839-e665362ed6fd@gentoo.org>
Subject: [ GLSA 201611-10 ] libuv: Privilege escalation

--670Os8UtCViUtAoL1ifvL6C8mlBfcVfxF
Content-Type: multipart/alternative;
boundary="------------C36E12EB05A406668E298F6D"

This is a multi-part message in MIME format.
--------------C36E12EB05A406668E298F6D
Content-Type: text/plain; charset=utf-
Content-Transfer-Encoding: quoted-printable

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory GLSA 201611-10
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
https://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Severity: Normal
Title: libuv: Privilege escalation
Date: November 17, 2016
Bugs: #540826
ID: 201611-10

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
========

A vulnerability in libuv could lead to privilege escalation.

Background
==========

libuv is a multi-platform support library with a focus on asynchronous
I/O.

Affected packages
=================

-------------------------------------------------------------------
Package / Vulnerable / Unaffected
-------------------------------------------------------------------
1 dev-libs/libuv < 1.4.2 >= 1.4.2

Description
===========

It was discovered that libuv does not call setgroups before calling
setuid/setgid. If this is not called, then even though the uid has
been dropped, there may still be groups associated that permit
superuser privileges.

Impact
======

Context-dependent attackers could escalate privileges via unspecified
vectors.

Workaround
==========

There is no known workaround at this time.

Resolution
==========

All libuv users should upgrade to the latest version:

# emerge --sync
# emerge --ask --verbose --oneshot ">=dev-libs/libuv-1.4.2"

References
==========

[ 1 ] CVE-2015-0278
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-0278

Availability
============

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

https://security.gentoo.org/glsa/201611-10

Concerns?
=========

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users' machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
https://bugs.gentoo.org.

License
=======

Copyright 2016 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

http://creativecommons.org/licenses/by-sa/2.5


--------------C36E12EB05A406668E298F6D
Content-Type: text/html; charset=utf-8
Content-Transfer-Encoding: quoted-printable

<html>
<head>

<meta http-equiv=3D"Content-Type" content=3D"text/html;
charset=3Dutf=
-8">
</head>
<body bgcolor=3D"#FFFFFF" text=3D"#000000">
<p>
<meta http-equiv=3D"Content-Type" content=3D"text/html;
charset=3Du=
tf-8">
</p>
<pre style=3D"color: rgb(0, 0, 0); font-style: normal;
font-variant-l=
igatures: normal; font-variant-caps: normal; font-weight: normal; letter-=
spacing: normal; orphans: 2; text-align: start; text-indent: 0px; text-tr=
ansform: none; widows: 2; word-spacing: 0px; -webkit-text-stroke-width: 0=
px; word-wrap: break-word; white-space: pre-wrap;">- - - - - - - - - - -
=
- - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory GLSA 201611-10
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
<a
class=3D"moz-txt-link-freet=
ext" href=3D"https://security.gentoo.org/">https://security.gentoo.org/</=
a>
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Severity: Normal
Title: libuv: Privilege escalation
Date: November 17, 2016
Bugs: #540826
ID: 201611-10

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
=3D=3D=3D=3D=3D=3D=3D=3D

A vulnerability in libuv could lead to privilege escalation.

Background
=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D

libuv is a multi-platform support library with a focus on asynchronous
I/O.

Affected packages
=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D

-------------------------------------------------------------------
Package / Vulnerable / Unaffected
-------------------------------------------------------------------
1 dev-libs/libuv &lt; 1.4.2 &gt;=3D
1=
=2E4.2=20

Description
=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D

It was discovered that libuv does not call setgroups before calling
setuid/setgid. If this is not called, then even though the uid has
been dropped, there may still be groups associated that permit
superuser privileges.

Impact
=3D=3D=3D=3D=3D=3D

Context-dependent attackers could escalate privileges via unspecified
vectors.

Workaround
=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D

There is no known workaround at this time.

Resolution
=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D

All libuv users should upgrade to the latest version:

# emerge --sync
# emerge --ask --verbose --oneshot "&gt;=3Ddev-libs/libuv-1.4.2"

References
=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D

[ 1 ] CVE-2015-0278
<a class=3D"moz-txt-link-freetext" href=3D"http://nvd.nist.gov/nvd.=
cfm?cvename=3DCVE-2015-0278">http://nvd.nist.gov/nvd.cfm?cvename=3DCVE-20=
15-0278</a>

Availability
=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

<a class=3D"moz-txt-link-freetext" href=3D"https://security.gentoo.org/g=
lsa/201611-10">https://security.gentoo.org/glsa/201611-10</a>

Concerns?
=3D=3D=3D=3D=3D=3D=3D=3D=3D

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users' machines is of utmost
importance to us. Any security concerns should be addressed to
<a class=3D"moz-txt-link-abbreviated"
href=3D"mailto:security@gentoo.org"=
>security@gentoo.org</a> or alternatively, you may file a bug at
<a class=3D"moz-txt-link-freetext" href=3D"https://bugs.gentoo.org">https=
://bugs.gentoo.org</a>.

License
=3D=3D=3D=3D=3D=3D=3D

Copyright 2016 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

<a class=3D"moz-txt-link-freetext" href=3D"http://creativecommons.org/lic=
enses/by-sa/2.5">http://creativecommons.org/licenses/by-sa/2.5</a></pre>
</body>
</html>

--------------C36E12EB05A406668E298F6D--

--670Os8UtCViUtAoL1ifvL6C8mlBfcVfxF--

--nwocAB3lnpMNKlcbsA5kjAdmreVfXjJpL
Content-Type: application/pgp-signature; name="signature.asc"
Content-Description: OpenPGP digital signature
Content-Disposition: attachment; filename="signature.asc"

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2
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=J5O/
-----END PGP SIGNATURE-----

--nwocAB3lnpMNKlcbsA5kjAdmreVfXjJpL--
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung