Login
Newsletter
Werbung

Sicherheit: Ausführen von Code mit höheren Privilegien in nginx
Aktuelle Meldungen Distributionen
Name: Ausführen von Code mit höheren Privilegien in nginx
ID: 201701-22
Distribution: Gentoo
Plattformen: Keine Angabe
Datum: Mi, 11. Januar 2017, 16:54
Referenzen: https://legalhackers.com/advisories/Nginx-Exploit-Deb-Root-PrivEsc-CVE-2016-1247.html
Applikationen: nginx

Originalnachricht

This is an OpenPGP/MIME signed message (RFC 4880 and 3156)
--fxxA9TRehI6B9HWbb5RukuWOkv4lTvGm1
Content-Type: multipart/mixed;
boundary="8HGQx3FXkJgOnBXoRKeGXUDmi9parrK99"
From: Aaron Bauman <bman@gentoo.org>
To: gentoo-announce@lists.gentoo.org
Message-ID: <08f0f46b-3622-3bb2-22e7-d86fe2d25e08@gentoo.org>
Subject: [ GLSA 201701-22 ] NGINX: Privilege escalation

--8HGQx3FXkJgOnBXoRKeGXUDmi9parrK99
Content-Type: multipart/alternative;
boundary="------------49B7BE9E32D0501804EC986C"

This is a multi-part message in MIME format.
--------------49B7BE9E32D0501804EC986C
Content-Type: text/plain; charset=utf-
Content-Transfer-Encoding: quoted-printable

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory GLSA 201701-22
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
https://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Severity: Normal
Title: NGINX: Privilege escalation
Date: January 11, 2017
Bugs: #605008
ID: 201701-22

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
========

Gentoo's NGINX ebuilds are vulnerable to privilege escalation due to
the way log files are handled.

Background
==========

nginx is a robust, small, and high performance HTTP and reverse proxy
server.

Affected packages
=================

-------------------------------------------------------------------
Package / Vulnerable / Unaffected
-------------------------------------------------------------------
1 www-servers/nginx < 1.10.2-r3 >= 1.10.2-r3

Description
===========

It was discovered that Gentoo's default NGINX installation applied
similar problematic permissions on "/var/log/nginx" as Debian
(DSA-3701) and is therefore vulnerable to the same attack described in
CVE-2016-1247.

Impact
======

A local attacker, who either is already NGINX's system user or belongs
to NGINX's group, could potentially escalate privileges.

Workaround
==========

Ensure that no untrusted user can create files in directories which are
used by NGINX (or an NGINX vhost) to store log files.

Resolution
==========

All NGINX users should upgrade to the latest ebuild revision:

# emerge --sync
# emerge --ask --oneshot --verbose ">=www-servers/nginx-1.10.2-r3"

References
==========

[ 1 ] CVE-2016-1247
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-1247
[ 2 ] DSA-3701
https://www.debian.org/security/2016/dsa-3701
[ 3 ] Technical analysis
https://legalhackers.com/advisories/Nginx-Exploit-Deb-Root-PrivEsc-CVE-2016-1247.html

Availability
============

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

https://security.gentoo.org/glsa/201701-22

Concerns?
=========

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users' machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
https://bugs.gentoo.org.

License
=======

Copyright 2017 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

http://creativecommons.org/licenses/by-sa/2.5


--------------49B7BE9E32D0501804EC986C
Content-Type: text/html; charset=utf-8
Content-Transfer-Encoding: quoted-printable

<html>
<head>

<meta http-equiv=3D"Content-Type" content=3D"text/html;
charset=3Dutf=
-8">
</head>
<body bgcolor=3D"#FFFFFF" text=3D"#000000">
<p>
<meta http-equiv=3D"Content-Type" content=3D"text/html;
charset=3Du=
tf-8">
</p>
<pre style=3D"color: rgb(0, 0, 0); font-style: normal;
font-variant-l=
igatures: normal; font-variant-caps: normal; font-weight: normal; letter-=
spacing: normal; orphans: 2; text-align: start; text-indent: 0px; text-tr=
ansform: none; widows: 2; word-spacing: 0px; -webkit-text-stroke-width: 0=
px; word-wrap: break-word; white-space: pre-wrap;">- - - - - - - - - - -
=
- - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory GLSA 201701-22
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
<a
class=3D"moz-txt-link-freet=
ext" href=3D"https://security.gentoo.org/">https://security.gentoo.org/</=
a>
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Severity: Normal
Title: NGINX: Privilege escalation
Date: January 11, 2017
Bugs: #605008
ID: 201701-22

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
=3D=3D=3D=3D=3D=3D=3D=3D

Gentoo's NGINX ebuilds are vulnerable to privilege escalation due to
the way log files are handled.

Background
=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D

nginx is a robust, small, and high performance HTTP and reverse proxy
server.

Affected packages
=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D

-------------------------------------------------------------------
Package / Vulnerable / Unaffected
-------------------------------------------------------------------
1 www-servers/nginx &lt; 1.10.2-r3 &gt;=3D
1.10.=
2-r3=20

Description
=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D

It was discovered that Gentoo's default NGINX installation applied
similar problematic permissions on "/var/log/nginx" as Debian
(DSA-3701) and is therefore vulnerable to the same attack described in
CVE-2016-1247.

Impact
=3D=3D=3D=3D=3D=3D

A local attacker, who either is already NGINX's system user or belongs
to NGINX's group, could potentially escalate privileges.

Workaround
=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D

Ensure that no untrusted user can create files in directories which are
used by NGINX (or an NGINX vhost) to store log files.

Resolution
=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D

All NGINX users should upgrade to the latest ebuild revision:

# emerge --sync
# emerge --ask --oneshot --verbose
"&gt;=3Dwww-servers/nginx-1.10.2-r3"=


References
=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D

[ 1 ] CVE-2016-1247
<a class=3D"moz-txt-link-freetext" href=3D"http://nvd.nist.gov/nvd.=
cfm?cvename=3DCVE-2016-1247">http://nvd.nist.gov/nvd.cfm?cvename=3DCVE-20=
16-1247</a>
[ 2 ] DSA-3701
<a class=3D"moz-txt-link-freetext" href=3D"https://www.debian.org/s=
ecurity/2016/dsa-3701">https://www.debian.org/security/2016/dsa-3701</a>
[ 3 ] Technical analysis
<a class=3D"moz-txt-link-freetext" href=3D"https://legalhackers.com=
/advisories/Nginx-Exploit-Deb-Root-PrivEsc-CVE-2016-1247.html">https://le=
galhackers.com/advisories/Nginx-Exploit-Deb-Root-PrivEsc-CVE-2016-1247.ht=
ml</a>

Availability
=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

<a class=3D"moz-txt-link-freetext" href=3D"https://security.gentoo.org/g=
lsa/201701-22">https://security.gentoo.org/glsa/201701-22</a>

Concerns?
=3D=3D=3D=3D=3D=3D=3D=3D=3D

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users' machines is of utmost
importance to us. Any security concerns should be addressed to
<a class=3D"moz-txt-link-abbreviated"
href=3D"mailto:security@gentoo.org"=
>security@gentoo.org</a> or alternatively, you may file a bug at
<a class=3D"moz-txt-link-freetext" href=3D"https://bugs.gentoo.org">https=
://bugs.gentoo.org</a>.

License
=3D=3D=3D=3D=3D=3D=3D

Copyright 2017 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

<a class=3D"moz-txt-link-freetext" href=3D"http://creativecommons.org/lic=
enses/by-sa/2.5">http://creativecommons.org/licenses/by-sa/2.5</a></pre>
</body>
</html>

--------------49B7BE9E32D0501804EC986C--

--8HGQx3FXkJgOnBXoRKeGXUDmi9parrK99--

--fxxA9TRehI6B9HWbb5RukuWOkv4lTvGm1
Content-Type: application/pgp-signature; name="signature.asc"
Content-Description: OpenPGP digital signature
Content-Disposition: attachment; filename="signature.asc"

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2
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=sEef
-----END PGP SIGNATURE-----

--fxxA9TRehI6B9HWbb5RukuWOkv4lTvGm1--
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung