Login
Newsletter
Werbung

Sicherheit: Fehlerhafte Zugriffsrechte in shadow
Aktuelle Meldungen Distributionen
Name: Fehlerhafte Zugriffsrechte in shadow
ID: 200606-02
Distribution: Gentoo
Plattformen: Keine Angabe
Datum: Mi, 7. Juni 2006, 16:23
Referenzen: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-1174
Applikationen:

Originalnachricht

--nextPart1417906.bSGcDR5Yq5
Content-Type: text/plain;
charset="us-ascii"
Content-Transfer-Encoding: 7bit
Content-Disposition: inline

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory GLSA 200606-02
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
http://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Severity: Normal
Title: shadow: Privilege escalation
Date: June 07, 2006
Bugs: #133615
ID: 200606-02

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
========

A security issue in shadow allows a local user to perform certain
actions with escalated privileges.

Background
==========

shadow provides a set of utilities to deal with user accounts.

Affected packages
=================

-------------------------------------------------------------------
Package / Vulnerable / Unaffected
-------------------------------------------------------------------
1 sys-apps/shadow < 4.0.15-r2 >= 4.0.15-r2

Description
===========

When the mailbox is created in useradd, the "open()" function does not
receive the three arguments it expects while O_CREAT is present, which
leads to random permissions on the created file, before fchmod() is
executed.

Impact
======

Depending on the random permissions given to the mailbox file which is
at this time owned by root, a local user may be able to open this file
for reading or writing, or even executing it, maybe as the root user.

Workaround
==========

There is no known workaround at this time.

Resolution
==========

All shadow users should upgrade to the latest version:

# emerge --sync
# emerge --ask --oneshot --verbose ">=sys-apps/shadow-4.0.15-r2"

References
==========

[ 1 ] CVE-2006-1174
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-1174

Availability
============

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

http://security.gentoo.org/glsa/glsa-200606-02.xml

Concerns?
=========

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
http://bugs.gentoo.org.

License
=======

Copyright 2006 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

http://creativecommons.org/licenses/by-sa/2.5

--nextPart1417906.bSGcDR5Yq5
Content-Type: application/pgp-signature

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.2.2 (GNU/Linux)

iD8DBQBEht+dzKC5hMHO6rkRAvGiAJoCgR3tjulzkgSVGr2cSA9CISBniwCeNt2S
G9mCN8hWB+KxZEq+xEI8LSg=
=09qZ
-----END PGP SIGNATURE-----

--nextPart1417906.bSGcDR5Yq5--
--
gentoo-announce@gentoo.org mailing list
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung