Login
Newsletter
Werbung

Sicherheit: Ausführen von Code mit höheren Privilegien in OpenDoas
Aktuelle Meldungen Distributionen
Name: Ausführen von Code mit höheren Privilegien in OpenDoas
ID: 202107-11
Distribution: Gentoo
Plattformen: Keine Angabe
Datum: Mi, 7. Juli 2021, 23:11
Referenzen: https://nvd.nist.gov/vuln/detail/CVE-2019-25016
Applikationen: OpenDoas

Originalnachricht


--Apple-Mail=_CE1AA023-3F99-49D3-89BB-4383A7FBB023
Content-Transfer-Encoding: 7bit
Content-Type: text/plain;
charset=us-ascii

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory GLSA 202107-11
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
https://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Severity: Normal
Title: OpenDoas: Insufficient environment filtering
Date: July 07, 2021
Bugs: #767781
ID: 202107-11

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
========

A vulnerability in OpenDoas could lead to privilege escalation.

Background
==========

OpenDoas allows users to run commands as other users.

Affected packages
=================

-------------------------------------------------------------------
Package / Vulnerable / Unaffected
-------------------------------------------------------------------
1 app-admin/doas < 6.8.1 >= 6.8.1

Description
===========

OpenDoas does not properly filter the PATH variable from the resulting
shell after escalating privileges.

Impact
======

A local attacker with control of a user's PATH variable could escalate
privileges if that user uses OpenDoas with a poisoned PATH variable.

Workaround
==========

There is no known workaround at this time.

Resolution
==========

All OpenDoas users should upgrade to the latest version:

# emerge --sync
# emerge --ask --oneshot --verbose ">=app-admin/doas-6.8.1"

References
==========

[ 1 ] CVE-2019-25016
https://nvd.nist.gov/vuln/detail/CVE-2019-25016

Availability
============

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

https://security.gentoo.org/glsa/202107-11

Concerns?
=========

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users' machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
https://bugs.gentoo.org.

License
=======

Copyright 2021 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

https://creativecommons.org/licenses/by-sa/2.5


--Apple-Mail=_CE1AA023-3F99-49D3-89BB-4383A7FBB023
Content-Transfer-Encoding: 7bit
Content-Disposition: attachment;
filename=signature.asc
Content-Type: application/pgp-signature;
name=signature.asc
Content-Description: Message signed with OpenPGP

-----BEGIN PGP SIGNATURE-----
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=YvgT
-----END PGP SIGNATURE-----

--Apple-Mail=_CE1AA023-3F99-49D3-89BB-4383A7FBB023--
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung