Login
Newsletter
Werbung

Sicherheit: Ausführen beliebiger Kommandos in chkrootkit
Aktuelle Meldungen Distributionen
Name: Ausführen beliebiger Kommandos in chkrootkit
ID: 201709-05
Distribution: Gentoo
Plattformen: Keine Angabe
Datum: So, 17. September 2017, 22:57
Referenzen: https://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-0476
Applikationen: chkrootkit

Originalnachricht

--nextPart2017088.4vqsdgChgn
Content-Transfer-Encoding: 7Bit
Content-Type: text/plain; charset="us-ascii"

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory GLSA 201709-05
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
https://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Severity: High
Title: chkrootkit: Local privilege escalation
Date: September 17, 2017
Bugs: #512356
ID: 201709-05

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
========

A vulnerability in chkrootkit may allow local users to gain root
privileges.

Background
==========

chkrootkit is a tool to locally check for signs of a rootkit.

Affected packages
=================

-------------------------------------------------------------------
Package / Vulnerable / Unaffected
-------------------------------------------------------------------
1 app-forensics/chkrootkit
< 0.50 >= 0.50

Description
===========

When /tmp is mounted without the noexec option chkrootkit will execute
files in /tmp with root privileges.

Impact
======

A local attacker could possibly execute arbitrary code with root
privileges.

Workaround
==========

Users should mount /tmp with noexec option.

Resolution
==========

All chkrootkit users should upgrade to the latest version:

# emerge --sync
# emerge --ask --oneshot --verbose
">=app-forensics/chkrootkit-0.50"

References
==========

[ 1 ] CVE-2014-0476
https://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-0476

Availability
============

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

https://security.gentoo.org/glsa/201709-05

Concerns?
=========

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users' machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
https://bugs.gentoo.org.

License
=======

Copyright 2017 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

http://creativecommons.org/licenses/by-sa/2.5
--nextPart2017088.4vqsdgChgn
Content-Type: application/pgp-signature; name="signature.asc"
Content-Description: This is a digitally signed message part.
Content-Transfer-Encoding: 7Bit

-----BEGIN PGP SIGNATURE-----

iQEzBAABCAAdFiEEiDRK3jyVBE/RkymqpRQw84X1dt0FAlm+mHsACgkQpRQw84X1
dt1CywgAgNJVrvVnJ7X5utWbFBIZR0+P77TBadLAWuTWurvnZRl2acDrB4kP1+fe
HqodTj4GuSOcDyAwqdbVUA+YFtYp9W+sDWnjhW3tEibIPqxv8NyWflWrG45MrELg
l/wlIKJDRqDGCtN/77R2ix5AxvAgpTNkT1eziyL3iHXEeS57TLHr3vl/bWLCFooq
YBuT9hFZ3mWbmp6GtVoaYF4JvZPhhS/3HzoviZWINJTqEylK/WbyGubaK9kpl3ra
EsyNw0Ko1puNBa/1RQDMBFnjhV5Pqa3kphfwZ+96GasVodaejbten7O4AtHR82BC
j4FbbV3hipgVRqpDbuXRALP/zwWaLA==
=O18b
-----END PGP SIGNATURE-----

--nextPart2017088.4vqsdgChgn--
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung