Login
Newsletter
Werbung

Sicherheit: Mangelnde Rechteprüfung in arpwatch
Aktuelle Meldungen Distributionen
Name: Mangelnde Rechteprüfung in arpwatch
ID: 201607-16
Distribution: Gentoo
Plattformen: Keine Angabe
Datum: Mi, 20. Juli 2016, 14:44
Referenzen: http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2012-2653
Applikationen: arpwatch NG

Originalnachricht

This is an OpenPGP/MIME signed message (RFC 4880 and 3156)
--dEgl0tR7b5bGm13iBDk3Sd38kB6u7LGHv
Content-Type: multipart/mixed;
boundary="eF6SPlHh93gDKOH7OpXgwhHGJUbTvlP8A"
From: Aaron Bauman <bman@gentoo.org>
To: gentoo-announce@lists.gentoo.org
Message-ID: <9897a8c4-2f78-0014-90f4-714fbdc3a412@gentoo.org>
Subject: [ GLSA 201607-16 ] arpwatch: Privilege escalation

--eF6SPlHh93gDKOH7OpXgwhHGJUbTvlP8A
Content-Type: multipart/alternative;
boundary="------------7554EF4A37E4FE3F6EB6A46F"

This is a multi-part message in MIME format.
--------------7554EF4A37E4FE3F6EB6A46F
Content-Type: text/plain; charset=utf-
Content-Transfer-Encoding: quoted-printable

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory GLSA 201607-16
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
https://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Severity: High
Title: arpwatch: Privilege escalation
Date: July 20, 2016
Bugs: #419375
ID: 201607-16

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
========

arpwatch is vulnerable to the escalation of privileges.

Background
==========

The ethernet monitor program; for keeping track of ethernet/ip address
pairings.

Affected packages
=================

-------------------------------------------------------------------
Package / Vulnerable / Unaffected
-------------------------------------------------------------------
1 net-analyzer/arpwatch < 2.1.15-r8 >= 2.1.15-r8

Description
===========

Arpwatch does not properly drop supplementary groups.

Impact
======

Attackers, if able to exploit arpwatch, could escalate privileges
outside of the running process.

Workaround
==========

There is no known workaround at this time.

Resolution
==========

All arpwatch users should upgrade to the latest version:

# emerge --sync
# emerge --ask -v --oneshot ">=net-analyzer/arpwatch-2.1.15-r8"

References
==========

[ 1 ] CVE-2012-2653
http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2012-2653

Availability
============

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

https://security.gentoo.org/glsa/201607-16

Concerns?
=========

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users' machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
https://bugs.gentoo.org.

License
=======

Copyright 2016 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

http://creativecommons.org/licenses/by-sa/2.5


--------------7554EF4A37E4FE3F6EB6A46F
Content-Type: text/html; charset=utf-8
Content-Transfer-Encoding: quoted-printable

<html>
<head>

<meta http-equiv=3D"Content-Type" content=3D"text/html;
charset=3Dutf=
-8">
</head>
<body bgcolor=3D"#FFFFFF" text=3D"#000000">
<p>
<meta http-equiv=3D"Content-Type" content=3D"text/html;
charset=3Du=
tf-8">
</p>
<pre style=3D"color: rgb(0, 0, 0); font-style: normal; font-variant:
=
normal; font-weight: normal; letter-spacing: normal; line-height: normal;=
orphans: auto; text-align: start; text-indent: 0px; text-transform: none=
; widows: 1; word-spacing: 0px; -webkit-text-stroke-width: 0px; word-wrap=
: break-word; white-space: pre-wrap;">- - - - - - - - - - - - - - - - -
-=
- - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory GLSA 201607-16
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
<a
class=3D"moz-txt-link-freet=
ext" href=3D"https://security.gentoo.org/">https://security.gentoo.org/</=
a>
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Severity: High
Title: arpwatch: Privilege escalation
Date: July 20, 2016
Bugs: #419375
ID: 201607-16

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
=3D=3D=3D=3D=3D=3D=3D=3D

arpwatch is vulnerable to the escalation of privileges.

Background
=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D

The ethernet monitor program; for keeping track of ethernet/ip address
pairings.

Affected packages
=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D

-------------------------------------------------------------------
Package / Vulnerable / Unaffected
-------------------------------------------------------------------
1 net-analyzer/arpwatch &lt; 2.1.15-r8 &gt;=3D
2.1.1=
5-r8=20

Description
=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D

Arpwatch does not properly drop supplementary groups.

Impact
=3D=3D=3D=3D=3D=3D

Attackers, if able to exploit arpwatch, could escalate privileges
outside of the running process.

Workaround
=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D

There is no known workaround at this time.

Resolution
=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D

All arpwatch users should upgrade to the latest version:

# emerge --sync
# emerge --ask -v --oneshot
"&gt;=3Dnet-analyzer/arpwatch-2.1.15-r8"

References
=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D

[ 1 ] CVE-2012-2653
<a class=3D"moz-txt-link-freetext" href=3D"http://web.nvd.nist.gov/=
view/vuln/detail?vulnId=3DCVE-2012-2653">http://web.nvd.nist.gov/view/vul=
n/detail?vulnId=3DCVE-2012-2653</a>

Availability
=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

<a class=3D"moz-txt-link-freetext" href=3D"https://security.gentoo.org/g=
lsa/201607-16">https://security.gentoo.org/glsa/201607-16</a>

Concerns?
=3D=3D=3D=3D=3D=3D=3D=3D=3D

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users' machines is of utmost
importance to us. Any security concerns should be addressed to
<a class=3D"moz-txt-link-abbreviated"
href=3D"mailto:security@gentoo.org"=
>security@gentoo.org</a> or alternatively, you may file a bug at
<a class=3D"moz-txt-link-freetext" href=3D"https://bugs.gentoo.org">https=
://bugs.gentoo.org</a>.

License
=3D=3D=3D=3D=3D=3D=3D

Copyright 2016 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

<a class=3D"moz-txt-link-freetext" href=3D"http://creativecommons.org/lic=
enses/by-sa/2.5">http://creativecommons.org/licenses/by-sa/2.5</a></pre>
</body>
</html>

--------------7554EF4A37E4FE3F6EB6A46F--

--eF6SPlHh93gDKOH7OpXgwhHGJUbTvlP8A--

--dEgl0tR7b5bGm13iBDk3Sd38kB6u7LGHv
Content-Type: application/pgp-signature; name="signature.asc"
Content-Description: OpenPGP digital signature
Content-Disposition: attachment; filename="signature.asc"

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2.1
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=+f43
-----END PGP SIGNATURE-----

--dEgl0tR7b5bGm13iBDk3Sd38kB6u7LGHv--
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung