Login
Newsletter
Werbung

Sicherheit: Pufferüberlauf in cifs-utils
Aktuelle Meldungen Distributionen
Name: Pufferüberlauf in cifs-utils
ID: 201612-08
Distribution: Gentoo
Plattformen: Keine Angabe
Datum: So, 4. Dezember 2016, 16:38
Referenzen: http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-2830
Applikationen: cifs-utils

Originalnachricht

This is an OpenPGP/MIME signed message (RFC 4880 and 3156)
--DmslDIQei9dXf17BufCUNJgUkXG0RURE8
Content-Type: multipart/mixed;
boundary="nfI6k3ucsl6P1pSD944chCrl4aRwpuHG5"
From: Aaron Bauman <bman@gentoo.org>
To: gentoo-announce@lists.gentoo.org
Message-ID: <3a6536f5-3cbb-f86c-20b0-1a51ab1d3c0e@gentoo.org>
Subject: [ GLSA 201612-08 ] LinuxCIFS utils: Buffer overflow

--nfI6k3ucsl6P1pSD944chCrl4aRwpuHG5
Content-Type: multipart/alternative;
boundary="------------33C9EDB87FBA4E6C7861A17E"

This is a multi-part message in MIME format.
--------------33C9EDB87FBA4E6C7861A17E
Content-Type: text/plain; charset=utf-
Content-Transfer-Encoding: quoted-printable

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory GLSA 201612-08
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
https://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Severity: Normal
Title: LinuxCIFS utils: Buffer overflow
Date: December 04, 2016
Bugs: #552634
ID: 201612-08

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
========

A vulnerability in LinuxCIFS utils' "cifscreds" PAM module might
allow
remote attackers to have an unspecified impact via unknown vectors.

Background
==========

The LinuxCIFS utils are a collection of tools for managing Linux CIFS
Client Filesystems.

Affected packages
=================

-------------------------------------------------------------------
Package / Vulnerable / Unaffected
-------------------------------------------------------------------
1 net-fs/cifs-utils < 6.4 >= 6.4

Description
===========

A stack-based buffer overflow was discovered in cifskey.c or
cifscreds.c in LinuxCIFS, as used in "pam_cifscreds."

Impact
======

A remote attacker could exploit this vulnerability to cause an
unspecified impact.

Workaround
==========

Don't use LinuxCIFS utils' "cifscreds" PAM module. In Gentoo,
LinuxCIFS
utils' PAM support is disabled by default unless the "pam" USE flag
is
enabled.

Resolution
==========

All LinuxCIFS utils users should upgrade to the latest version:

# emerge --sync
# emerge --ask --oneshot --verbose ">=net-fs/cifs-utils-6.4"

References
==========

[ 1 ] CVE-2014-2830
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-2830

Availability
============

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

https://security.gentoo.org/glsa/201612-08

Concerns?
=========

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users' machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
https://bugs.gentoo.org.

License
=======

Copyright 2016 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

http://creativecommons.org/licenses/by-sa/2.5


--------------33C9EDB87FBA4E6C7861A17E
Content-Type: text/html; charset=utf-8
Content-Transfer-Encoding: quoted-printable

<html>
<head>

<meta http-equiv=3D"Content-Type" content=3D"text/html;
charset=3Dutf=
-8">
</head>
<body bgcolor=3D"#FFFFFF" text=3D"#000000">
<p>
<meta http-equiv=3D"Content-Type" content=3D"text/html;
charset=3Du=
tf-8">
</p>
<pre style=3D"color: rgb(0, 0, 0); font-style: normal;
font-variant-l=
igatures: normal; font-variant-caps: normal; font-weight: normal; letter-=
spacing: normal; orphans: 2; text-align: start; text-indent: 0px; text-tr=
ansform: none; widows: 2; word-spacing: 0px; -webkit-text-stroke-width: 0=
px; word-wrap: break-word; white-space: pre-wrap;">- - - - - - - - - - -
=
- - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory GLSA 201612-08
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
<a
class=3D"moz-txt-link-freet=
ext" href=3D"https://security.gentoo.org/">https://security.gentoo.org/</=
a>
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Severity: Normal
Title: LinuxCIFS utils: Buffer overflow
Date: December 04, 2016
Bugs: #552634
ID: 201612-08

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
=3D=3D=3D=3D=3D=3D=3D=3D

A vulnerability in LinuxCIFS utils' "cifscreds" PAM module might
allow
remote attackers to have an unspecified impact via unknown vectors.

Background
=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D

The LinuxCIFS utils are a collection of tools for managing Linux CIFS
Client Filesystems.

Affected packages
=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D

-------------------------------------------------------------------
Package / Vulnerable / Unaffected
-------------------------------------------------------------------
1 net-fs/cifs-utils &lt; 6.4
&gt;=3D=
6.4=20

Description
=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D

A stack-based buffer overflow was discovered in cifskey.c or
cifscreds.c in LinuxCIFS, as used in "pam_cifscreds."

Impact
=3D=3D=3D=3D=3D=3D

A remote attacker could exploit this vulnerability to cause an
unspecified impact.

Workaround
=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D

Don't use LinuxCIFS utils' "cifscreds" PAM module. In Gentoo,
LinuxCIFS
utils' PAM support is disabled by default unless the "pam" USE flag
is
enabled.

Resolution
=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D

All LinuxCIFS utils users should upgrade to the latest version:

# emerge --sync
# emerge --ask --oneshot --verbose "&gt;=3Dnet-fs/cifs-utils-6.4"

References
=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D

[ 1 ] CVE-2014-2830
<a class=3D"moz-txt-link-freetext" href=3D"http://nvd.nist.gov/nvd.=
cfm?cvename=3DCVE-2014-2830">http://nvd.nist.gov/nvd.cfm?cvename=3DCVE-20=
14-2830</a>

Availability
=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

<a class=3D"moz-txt-link-freetext" href=3D"https://security.gentoo.org/g=
lsa/201612-08">https://security.gentoo.org/glsa/201612-08</a>

Concerns?
=3D=3D=3D=3D=3D=3D=3D=3D=3D

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users' machines is of utmost
importance to us. Any security concerns should be addressed to
<a class=3D"moz-txt-link-abbreviated"
href=3D"mailto:security@gentoo.org"=
>security@gentoo.org</a> or alternatively, you may file a bug at
<a class=3D"moz-txt-link-freetext" href=3D"https://bugs.gentoo.org">https=
://bugs.gentoo.org</a>.

License
=3D=3D=3D=3D=3D=3D=3D

Copyright 2016 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

<a class=3D"moz-txt-link-freetext" href=3D"http://creativecommons.org/lic=
enses/by-sa/2.5">http://creativecommons.org/licenses/by-sa/2.5</a></pre>
</body>
</html>

--------------33C9EDB87FBA4E6C7861A17E--

--nfI6k3ucsl6P1pSD944chCrl4aRwpuHG5--

--DmslDIQei9dXf17BufCUNJgUkXG0RURE8
Content-Type: application/pgp-signature; name="signature.asc"
Content-Description: OpenPGP digital signature
Content-Disposition: attachment; filename="signature.asc"

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2
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=/VXW
-----END PGP SIGNATURE-----

--DmslDIQei9dXf17BufCUNJgUkXG0RURE8--
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung