Login
Newsletter
Werbung

Sicherheit: Ausführen von Code mit höheren Privilegien in arpwatch
Aktuelle Meldungen Distributionen
Name: Ausführen von Code mit höheren Privilegien in arpwatch
ID: 202007-25
Distribution: Gentoo
Plattformen: Keine Angabe
Datum: Di, 28. Juli 2020, 07:03
Referenzen: Keine Angabe
Applikationen: arpwatch NG

Originalnachricht


--Apple-Mail=_FDCD910B-AFE3-406E-B6FB-33CA9D36FA12
Content-Type: multipart/alternative;
boundary="Apple-Mail=_A3C8DB35-78FB-4D2B-991C-82D3C09D43C5"


--Apple-Mail=_A3C8DB35-78FB-4D2B-991C-82D3C09D43
Content-Transfer-Encoding: quoted-printable
Content-Type: text/plain;
charsetíf-8

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory GLSA 202007-25
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
https://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Severity: High
Title: arpwatch: Root privilege escalation
Date: July 27, 2020
Bugs: #602552
ID: 202007-25

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
========

A vulnerability was discovered in arpwatch which may allow local
attackers to gain root privileges.

Background
==========

The ethernet monitor program; for keeping track of ethernet/ip address
pairings.

Affected packages
=================

-------------------------------------------------------------------
Package / Vulnerable / Unaffected
-------------------------------------------------------------------
1 net-analyzer/arpwatch < 2.1.15-r11 >= 2.1.15-r11

Description
===========

It was discovered that Gentoo’s arpwatch ebuild made excessive
permission operations on its data directories, possibly changing
ownership of unintended files. This only affects OpenRC systems, as the
flaw was exploitable via the init script.

Impact
======

A local attacker could escalate privileges.

Workaround
==========

There is no known workaround at this time.

Resolution
==========

All arpwatch users should upgrade to the latest version:

# emerge --sync
# emerge --ask --oneshot -v ">=net-analyzer/arpwatch-2.1.15-r11"

References
==========


Availability
============

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

https://security.gentoo.org/glsa/202007-25

Concerns?
=========

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users' machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
https://bugs.gentoo.org.

License
=======

Copyright 2020 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

https://creativecommons.org/licenses/by-sa/2.5


--Apple-Mailú3C8DB35-78FB-4D2B-991C-82D3C09D43C5
Content-Transfer-Encoding: quoted-printable
Content-Type: text/html;
charset=utf-8

<html><head><meta http-equiv=3D"Content-Type"
content=3D"text/html; =
charset=3Dutf-8"></head><body style=3D"word-wrap:
break-word; =
-webkit-nbsp-mode: space; line-break: after-white-space;"
class=3D""><pre =
style=3D"word-wrap: break-word; white-space: pre-wrap;"
class=3D"">- - - =
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory GLSA 202007-25
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
<a =
href=3D"https://security.gentoo.org/" =
class=3D"">https://security.gentoo.org/</a>
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Severity: High
Title: arpwatch: Root privilege escalation
Date: July 27, 2020
Bugs: #602552
ID: 202007-25

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
=3D=3D=3D=3D=3D=3D=3D=3D

A vulnerability was discovered in arpwatch which may allow local
attackers to gain root privileges.

Background
=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D

The ethernet monitor program; for keeping track of ethernet/ip address
pairings.

Affected packages
=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D

-------------------------------------------------------------------
Package / Vulnerable / Unaffected
-------------------------------------------------------------------
1 net-analyzer/arpwatch &lt; 2.1.15-r11 &gt;=3D =
2.1.15-r11=20

Description
=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D

It was discovered that Gentoo=E2=80=99s arpwatch ebuild made excessive
permission operations on its data directories, possibly changing
ownership of unintended files. This only affects OpenRC systems, as the
flaw was exploitable via the init script.

Impact
=3D=3D=3D=3D=3D=3D

A local attacker could escalate privileges.

Workaround
=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D

There is no known workaround at this time.

Resolution
=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D

All arpwatch users should upgrade to the latest version:

# emerge --sync
# emerge --ask --oneshot -v
"&gt;=3Dnet-analyzer/arpwatch-2.1.15-r11"

References
=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D


Availability
=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

<a href=3D"https://security.gentoo.org/glsa/202007-25" =
class=3D"">https://security.gentoo.org/glsa/202007-25</a>

Concerns?
=3D=3D=3D=3D=3D=3D=3D=3D=3D

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users' machines is of utmost
importance to us. Any security concerns should be addressed to
<a href=3D"mailto:security@gentoo.org"
class=3D"">security@gentoo.org</a> =
or alternatively, you may file a bug at
<a href=3D"https://bugs.gentoo.org" =
class=3D"">https://bugs.gentoo.org</a>.

License
=3D=3D=3D=3D=3D=3D=3D

Copyright 2020 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

<a href=3D"https://creativecommons.org/licenses/by-sa/2.5" =
class=3D"">https://creativecommons.org/licenses/by-sa/2.5</a></pre><div =
class=3D""><br
class=3D""></div></body></html>=

--Apple-Mail=_A3C8DB35-78FB-4D2B-991C-82D3C09D43C5--

--Apple-Mail=_FDCD910B-AFE3-406E-B6FB-33CA9D36FA12
Content-Transfer-Encoding: 7bit
Content-Disposition: attachment;
filename=signature.asc
Content-Type: application/pgp-signature;
name=signature.asc
Content-Description: Message signed with OpenPGP

-----BEGIN PGP SIGNATURE-----

iNUEARYKAH0WIQSONjK3ErBA5VvN3hCxfj6E5hA8mwUCXx4cjl8UgAAAAAAuAChp
c3N1ZXItZnByQG5vdGF0aW9ucy5vcGVucGdwLmZpZnRoaG9yc2VtYW4ubmV0OEUz
NjMyQjcxMkIwNDBFNTVCQ0RERTEwQjE3RTNFODRFNjEwM0M5QgAKCRCxfj6E5hA8
m9/yAP9aquXulhN14M84oMp71liiay9OD3eIuXRoMbCcvwAgtQEA55rQEaMft/7o
cZ6EYKJVqLSjRXiaVxGLlSo0mYhZZAU=
=sN8x
-----END PGP SIGNATURE-----

--Apple-Mail=_FDCD910B-AFE3-406E-B6FB-33CA9D36FA12--
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung