Login
Newsletter
Werbung

Sicherheit: Ausführen beliebiger Kommandos in Groovy
Aktuelle Meldungen Distributionen
Name: Ausführen beliebiger Kommandos in Groovy
ID: 201610-01
Distribution: Gentoo
Plattformen: Keine Angabe
Datum: Do, 6. Oktober 2016, 22:55
Referenzen: http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-3253
Applikationen: Groovy

Originalnachricht

This is an OpenPGP/MIME signed message (RFC 4880 and 3156)
--XLlto6c3M2SdhQF42it2B7JDNDmVs9pUV
Content-Type: multipart/mixed;
boundary="g0SVJ2RdoCmjbr1FlTH1Pwte6OmUn4xuB"
From: Sergey Popov <pinkbyte@gentoo.org>
To: gentoo-announce@lists.gentoo.org
Message-ID: <f0c17a43-275a-1946-2b34-87b4b13de41a@gentoo.org>
Subject: [ GLSA 201610-01 ] Groovy: Arbitrary code execution

--g0SVJ2RdoCmjbr1FlTH1Pwte6OmUn4xuB
Content-Type: text/plain; charset=utf-
Content-Transfer-Encoding: quoted-printable

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory GLSA 201610-01
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
https://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Severity: Normal
Title: Groovy: Arbitrary code execution
Date: October 06, 2016
Bugs: #555470
ID: 201610-01

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
========

Groovy is vulnerable to a remote execution of arbitrary code when java
serialization is used.

Background
==========

A multi-faceted language for the Java platform

Affected packages
=================

-------------------------------------------------------------------
Package / Vulnerable / Unaffected
-------------------------------------------------------------------
1 dev-java/groovy < 2.4.5 >= 2.4.5

Description
===========

Groovy's MethodClosure class, in runtime/MethodClosure.java, is
vulnerable to a crafted serialized object.

Impact
======

Remote attackers could potentially execute arbitrary code, or cause
Denial of Service condition

Workaround
==========

A workaround exists by using a custom security policy file utilizing
the standard Java security manager, or do not rely on serialization to
communicate remotely.

Resolution
==========

All Groovy users should upgrade to the latest version:

# emerge --sync
# emerge --ask --oneshot --verbose ">=dev-java/groovy-2.4.5"

References
==========

[ 1 ] CVE-2015-3253
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-3253

Availability
============

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

https://security.gentoo.org/glsa/201610-01

Concerns?
=========

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users' machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
https://bugs.gentoo.org.

License
=======

Copyright 2016 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

http://creativecommons.org/licenses/by-sa/2.5


--g0SVJ2RdoCmjbr1FlTH1Pwte6OmUn4xuB--

--XLlto6c3M2SdhQF42it2B7JDNDmVs9pUV
Content-Type: application/pgp-signature; name="signature.asc"
Content-Description: OpenPGP digital signature
Content-Disposition: attachment; filename="signature.asc"

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2

iQEcBAEBCAAGBQJX9mDLAAoJECo/aRed92671JoIALNJxuBWmwbr/M2kRVBkLL+9
M64PQQvoBIw3lIZOX/lGv71S/Amka5uYMHHXOmD3STuJwVA/5u22B00wHiKRK0Q7
STnifrgMjQNCE6XRzckCq+DBdtTTmuNRZNjXQJVYW63Jjvwgis6wSSj0N+6KwRF+
M6BGhTN5sSrn2kKWSVRgGsjblG209uueKRLFEFtPZ33X3+LZ6cuajoprbZvsJTW3
fJSlN2OGb2AKtLIKPB2UqCd1lwoX98hMLgJKw9ClaftS8S5Jm1CR5SFeA6qKeAl9
6MTihFucR2wV8ChnRZHX+1Bv6+lXVjfsl8DvjxDxRuxXQNhSHnyKzQD/zBVdAfk=
=uL5H
-----END PGP SIGNATURE-----

--XLlto6c3M2SdhQF42it2B7JDNDmVs9pUV--
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung