Login
Newsletter
Werbung

Sicherheit: Ausführen beliebiger Kommandos in Rootkit Hunter
Aktuelle Meldungen Distributionen
Name: Ausführen beliebiger Kommandos in Rootkit Hunter
ID: 201805-11
Distribution: Gentoo
Plattformen: Keine Angabe
Datum: Sa, 26. Mai 2018, 22:38
Referenzen: https://nvd.nist.gov/vuln/detail/CVE-2017-7480
Applikationen: Rootkit Hunter

Originalnachricht


--=-xpYOiBeVkthvrDUyA7p6
Content-Type: text/plain; charset="UTF-8
Content-Transfer-Encoding: quoted-printable

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory GLSA 201805-11
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
https://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Severity: Normal
Title: Rootkit Hunter: User-assisted execution of arbitrary code
Date: May 26, 2018
Bugs: #623150
ID: 201805-11

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
========

A vulnerability has been found in Rootkit Hunter that allows a remote
attacker to execute arbitrary code.

Background
==========

Scans for known and unknown rootkits, backdoors, and sniffers.

Affected packages
=================

-------------------------------------------------------------------
Package / Vulnerable / Unaffected
-------------------------------------------------------------------
1 app-forensics/rkhunter < 1.4.6 >= 1.4.6

Description
===========

A vulnerability was discovered in Rootkit Hunter that allows the
downloading of mirror updates over insecure channels (HTTP).
Furthermore, the mirror update is then executed in Bash.

Impact
======

A remote attacker, by performing a man-in-the-middle attack, could
execute arbitrary code, conduct a Denial of Service, or have other
unspecified impacts.

Workaround
==========

Users are advised to not trust insecure protocols such as HTTP and to
turn off any mirror updates utilizing such channels.

Resolution
==========

All Rootkit Hunter users should upgrade to the latest version:

# emerge --sync
# emerge --ask --oneshot --verbose
">=app-forensics/rkhunter-1.4.6"

References
==========

[ 1 ] CVE-2017-7480
https://nvd.nist.gov/vuln/detail/CVE-2017-7480

Availability
============

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

https://security.gentoo.org/glsa/201805-11

Concerns?
=========

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users' machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
https://bugs.gentoo.org.

License
=======

Copyright 2018 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

https://creativecommons.org/licenses/by-sa/2.5
--=-xpYOiBeVkthvrDUyA7p6
Content-Type: application/pgp-signature; name="signature.asc"
Content-Description: This is a digitally signed message part
Content-Transfer-Encoding: 7bit

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2
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=kscz
-----END PGP SIGNATURE-----

--=-xpYOiBeVkthvrDUyA7p6--
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung