Login
Newsletter
Werbung

Sicherheit: Ausführen beliebiger Kommandos in MCollective
Aktuelle Meldungen Distributionen
Name: Ausführen beliebiger Kommandos in MCollective
ID: 201709-01
Distribution: Gentoo
Plattformen: Keine Angabe
Datum: Di, 5. September 2017, 07:14
Referenzen: http://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-2292
Applikationen: The Marionette Collective

Originalnachricht

--nextPart1644388.bbEYiPNJy5
Content-Transfer-Encoding: 7Bit
Content-Type: text/plain; charset="us-ascii"

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory GLSA 201709-01
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
https://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Severity: Normal
Title: MCollective: Remote Code Execution
Date: September 04, 2017
Bugs: #624704
ID: 201709-01

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
========

A vulnerability in MCollective might allow remote attackers to execute
arbitrary code.

Background
==========

MCollective is a framework to build server orchestration or parallel
job execution systems.

Affected packages
=================

-------------------------------------------------------------------
Package / Vulnerable / Unaffected
-------------------------------------------------------------------
1 app-admin/mcollective < 2.11.0 >= 2.11.0

Description
===========

A vulnerability was discovered in MCollective which allowed for
deserialized YAML from agents without calling safe_load. This allows
the potential for arbitrary code execution on the server.

Impact
======

A remote attacker could possibly execute arbitrary code with the
privileges of the process or cause a Denial of Service condition.

Workaround
==========

There is no known workaround at this time.

Resolution
==========

All MCollective users should upgrade to the latest version:

# emerge --sync
# emerge --ask --oneshot --verbose
">=app-admin/mcollective-2.11.0"

References
==========

[ 1 ] CVE-2017-2292
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-2292

Availability
============

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

https://security.gentoo.org/glsa/201709-01

Concerns?
=========

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users' machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
https://bugs.gentoo.org.

License
=======

Copyright 2017 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

http://creativecommons.org/licenses/by-sa/2.5
--nextPart1644388.bbEYiPNJy5
Content-Type: application/pgp-signature; name="signature.asc"
Content-Description: This is a digitally signed message part.
Content-Transfer-Encoding: 7Bit

-----BEGIN PGP SIGNATURE-----

iQEzBAABCAAdFiEEiDRK3jyVBE/RkymqpRQw84X1dt0FAlmt1QYACgkQpRQw84X1
dt1iswf/UP06nEdA5ZGlPv8CJ717WFyL68+ikOqri5X0IJnrPeLIF1VBBfxOvhqY
0vcRP30UmtKtt5xAZcqycyPYG8rgbLhXqyscSxEZyD9pcaFqx9MRHY+16k+I1H53
MxVOW8cdZYiHDgv07SgtlhikBcs2+vP/rCsNb8qgPhFaZcPvyo8olnucDWWatmMt
tZyjp6VIz3vdlSKucP3D3IGdIjBcQXuBIZ4tI5moHZswTuwW4U2i2/4abU2qiyxP
Urg46sysu6pNMiLfAzWRvxE4Rh8r15xlb1y8zvU9FQY02876W18pYbMo6P0UiZO2
5Bmle5rSUde8WbSnxJ4PrkqYwuZiPg==
=UHNn
-----END PGP SIGNATURE-----

--nextPart1644388.bbEYiPNJy5--
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung