Login
Newsletter
Werbung

Sicherheit: Ausführen beliebiger Kommandos in Supervisor
Aktuelle Meldungen Distributionen
Name: Ausführen beliebiger Kommandos in Supervisor
ID: 201709-06
Distribution: Gentoo
Plattformen: Keine Angabe
Datum: So, 17. September 2017, 23:04
Referenzen: https://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-11610
Applikationen: Supervisor

Originalnachricht

--nextPart2754417.T31GYTgjiK
Content-Transfer-Encoding: 7Bit
Content-Type: text/plain; charset="us-ascii"

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory GLSA 201709-06
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
https://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Severity: High
Title: Supervisor: command injection vulnerability
Date: September 17, 2017
Bugs: #626100
ID: 201709-06

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
========

A vulnerability in Supervisor might allow remote attackers to execute
arbitrary code.



Background
==========

Supervisor is a client/server system that allows its users to monitor
and control a number of processes on UNIX-like operating systems.

Affected packages
=================

-------------------------------------------------------------------
Package / Vulnerable / Unaffected
-------------------------------------------------------------------
1 app-admin/supervisor < 3.1.4 >= 3.1.4

Description
===========

A vulnerability in Supervisor was discovered in which an authenticated
client could send malicious XML-RPC requests and supervidord will run
them as shell commands with process privileges. In some cases,
supervisord is configured with root permissions.

Impact
======

A remote attacker could execute arbitrary code with the privileges of
the process.

Workaround
==========

There is no known workaround at this time.

Resolution
==========

All Supervisor users should upgrade to the latest version:

# emerge --sync
# emerge --ask --oneshot --verbose "=app-admin/supervisor-3.1.4"

References
==========

[ 1 ] CVE-2017-11610
https://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-11610

Availability
============

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

https://security.gentoo.org/glsa/201709-06

Concerns?
=========

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users' machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
https://bugs.gentoo.org.

License
=======

Copyright 2017 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

http://creativecommons.org/licenses/by-sa/2.5
--nextPart2754417.T31GYTgjiK
Content-Type: application/pgp-signature; name="signature.asc"
Content-Description: This is a digitally signed message part.
Content-Transfer-Encoding: 7Bit

-----BEGIN PGP SIGNATURE-----

iQEzBAABCAAdFiEEiDRK3jyVBE/RkymqpRQw84X1dt0FAlm+mMYACgkQpRQw84X1
dt1jDwf+O80zJ3ode5u47e6Y1G4WtA4+8DIGlCnoc6RGAnyB5oCTInPHwI/WQ58r
+yOBCAHUUg1yVIuwuv35Np3vrINPLxUPEdYEbg2JSmucHXybEmHlpZF4cS6VprkT
N5O3iec1RL1xpC4kQiuta46D8KKUa6rtYd4zG4+eyPSKwPSeBIQiGhR7RfR9fzwm
iSg/TZW957FN07Rw3T3v+fea0lWw6U4tk9z6ljlR8exvSzgxr1VYcgAaTLPyjXs6
rrn2o8oYJPEcGbJMj9Huz5T69mt7j7Y7/EDrxYboD/ZosTEX6644g6IyQ2mSmGHh
Re5yRDcmnEEGsS3j1uZDCKBzdugQFw==
=041a
-----END PGP SIGNATURE-----

--nextPart2754417.T31GYTgjiK--
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung