Login
Newsletter
Werbung

Sicherheit: Mangelnde Rechteprüfung in Firewalld
Aktuelle Meldungen Distributionen
Name: Mangelnde Rechteprüfung in Firewalld
ID: 201701-70
Distribution: Gentoo
Plattformen: Keine Angabe
Datum: Mo, 30. Januar 2017, 06:57
Referenzen: http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-5410
Applikationen: Firewalld

Originalnachricht

This is an OpenPGP/MIME signed message (RFC 4880 and 3156)
--Nn0uOT5xJCLMksH01rm4ulI76Fdjc0rfI
Content-Type: multipart/mixed;
boundary="0Gjuansk3tW7pCmf5JAuWnfVtAeiNASDT";
protected-headers="v1"
From: Thomas Deutschmann <whissi@gentoo.org>
To: gentoo-announce@lists.gentoo.org
Message-ID: <7da9b159-aa27-6115-e80d-1e7666bf0e6d@gentoo.org>
Subject: [ GLSA 201701-70 ] Firewalld: Improper authentication methods

--0Gjuansk3tW7pCmf5JAuWnfVtAeiNASDT
Content-Type: text/plain; charset=utf-
Content-Transfer-Encoding: quoted-printable

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory GLSA 201701-70
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
https://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Severity: Normal
Title: Firewalld: Improper authentication methods
Date: January 29, 2017
Bugs: #591458
ID: 201701-70

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
========

A vulnerability in Firewalld allows firewall configurations to be
modified by unauthenticated users.

Background
==========

Firewalld provides a dynamically managed firewall with support for
network/firewall zones to define the trust level of network connections
or interfaces.

Affected packages
=================

-------------------------------------------------------------------
Package / Vulnerable / Unaffected
-------------------------------------------------------------------
1 net-firewall/firewalld < 0.4.3.3 >= 0.4.3.3

Description
===========

A flaw in Firewalld allows any locally logged in user to tamper with or
change firewall settings. This is due to how Firewalld handles
authentication via polkit which is not properly applied to 5 particular
functions to include: addPassthrough, removePassthrough, addEntry,
removeEntry, and setEntries.

Impact
======

A local attacker could tamper or change firewall settings leading to
the additional exposure of systems to include unauthorized remote
access.

Workaround
==========

There is no known workaround at this time.

Resolution
==========

All Firewalld users should upgrade to the latest version:

# emerge --sync
# emerge --ask --oneshot --verbose
">=net-firewall/firewalld-0.4.3.3"

References
==========

[ 1 ] CVE-2016-5410
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-5410

Availability
============

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

https://security.gentoo.org/glsa/201701-70

Concerns?
=========

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users' machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
https://bugs.gentoo.org.

License
=======

Copyright 2017 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

http://creativecommons.org/licenses/by-sa/2.5


--0Gjuansk3tW7pCmf5JAuWnfVtAeiNASDT--

--Nn0uOT5xJCLMksH01rm4ulI76Fdjc0rfI
Content-Type: application/pgp-signature; name="signature.asc"
Content-Description: OpenPGP digital signature
Content-Disposition: attachment; filename="signature.asc"

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2.0
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=VR8C
-----END PGP SIGNATURE-----

--Nn0uOT5xJCLMksH01rm4ulI76Fdjc0rfI--
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung