You are here
Home > Preporuke > Sigurnosni nedostatak programskog paketa arpwatch

Sigurnosni nedostatak programskog paketa arpwatch

  • Detalji os-a: WN7
  • Važnost: IMP
  • Operativni sustavi: L
  • Kategorije: LGE

– – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – –
Gentoo Linux Security Advisory GLSA 201607-16
– – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – –
https://security.gentoo.org/
– – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – –

Severity: High
Title: arpwatch: Privilege escalation
Date: July 20, 2016
Bugs: #419375
ID: 201607-16

– – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – –

Synopsis
========

arpwatch is vulnerable to the escalation of privileges.

Background
==========

The ethernet monitor program; for keeping track of ethernet/ip address
pairings.

Affected packages
=================

——————————————————————-
Package / Vulnerable / Unaffected
——————————————————————-
1 net-analyzer/arpwatch < 2.1.15-r8 >= 2.1.15-r8

Description
===========

Arpwatch does not properly drop supplementary groups.

Impact
======

Attackers, if able to exploit arpwatch, could escalate privileges
outside of the running process.

Workaround
==========

There is no known workaround at this time.

Resolution
==========

All arpwatch users should upgrade to the latest version:

# emerge –sync
# emerge –ask -v –oneshot “>=net-analyzer/arpwatch-2.1.15-r8”

References
==========

[ 1 ] CVE-2012-2653
http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2012-2653

Availability
============

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

https://security.gentoo.org/glsa/201607-16

Concerns?
=========

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users’ machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
https://bugs.gentoo.org.

License
=======

Copyright 2016 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons – Attribution / Share Alike license.

http://creativecommons.org/licenses/by-sa/2.5

<html>
<head>

<meta http-equiv=”content-type” content=”text/html; charset=utf-8″>
</head>
<body bgcolor=”#FFFFFF” text=”#000000″>
<p>
<meta http-equiv=”content-type” content=”text/html; charset=utf-8″>
</p>
<pre style=”color: rgb(0, 0, 0); font-style: normal; font-variant: normal; font-weight: normal; letter-spacing: normal; line-height: normal; orphans: auto; text-align: start; text-indent: 0px; text-transform: none; widows: 1; word-spacing: 0px; -webkit-text-stroke-width: 0px; word-wrap: break-word; white-space: pre-wrap;”>- – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – –
Gentoo Linux Security Advisory GLSA 201607-16
– – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – –
<a class=”moz-txt-link-freetext” href=”https://security.gentoo.org/”>https://security.gentoo.org/</a>
– – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – –

Severity: High
Title: arpwatch: Privilege escalation
Date: July 20, 2016
Bugs: #419375
ID: 201607-16

– – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – –

Synopsis
========

arpwatch is vulnerable to the escalation of privileges.

Background
==========

The ethernet monitor program; for keeping track of ethernet/ip address
pairings.

Affected packages
=================

——————————————————————-
Package / Vulnerable / Unaffected
——————————————————————-
1 net-analyzer/arpwatch < 2.1.15-r8 >= 2.1.15-r8

Description
===========

Arpwatch does not properly drop supplementary groups.

Impact
======

Attackers, if able to exploit arpwatch, could escalate privileges
outside of the running process.

Workaround
==========

There is no known workaround at this time.

Resolution
==========

All arpwatch users should upgrade to the latest version:

# emerge –sync
# emerge –ask -v –oneshot “>=net-analyzer/arpwatch-2.1.15-r8”

References
==========

[ 1 ] CVE-2012-2653
<a class=”moz-txt-link-freetext” href=”http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2012-2653″>http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2012-2653</a>

Availability
============

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

<a class=”moz-txt-link-freetext” href=”https://security.gentoo.org/glsa/201607-16″>https://security.gentoo.org/glsa/201607-16</a>

Concerns?
=========

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users’ machines is of utmost
importance to us. Any security concerns should be addressed to
<a class=”moz-txt-link-abbreviated” href=”mailto:security@gentoo.org”>security@gentoo.org</a> or alternatively, you may file a bug at
<a class=”moz-txt-link-freetext” href=”https://bugs.gentoo.org”>https://bugs.gentoo.org</a>.

License
=======

Copyright 2016 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons – Attribution / Share Alike license.

<a class=”moz-txt-link-freetext” href=”http://creativecommons.org/licenses/by-sa/2.5″>http://creativecommons.org/licenses/by-sa/2.5</a></pre>
</body>
</html>
—–BEGIN PGP SIGNATURE—–
Version: GnuPG v2.1

iQJ8BAEBCgBmBQJXj2iOXxSAAAAAAC4AKGlzc3Vlci1mcHJAbm90YXRpb25zLm9w
ZW5wZ3AuZmlmdGhob3JzZW1hbi5uZXQ1OTcyRDI4NDhFOEE0NDYwRTdERTY4QUM5
RjI4QkQ4QkQxRTM5NUZGAAoJEJ8ovYvR45X/qJsP/jXxsSjqondYUym2fdOOhTSP
FSbnJp37kgpd4O89TkpJbs7NODg4LjrvLduu/10sJbjRyyy5QM8dMxV+qFOm8pQe
Sb4TiOs264yb8J73vevb7VsHsziDOReJR6bqGd9ei92gKLHU2tuqaPuxaJKyLxQh
diZMDu26gz8W4lUYyy+41Nyjc698OsAiSsPABsx/uXkWyxMvkjqAbqcF96zj03KO
6eJAGWF5mnpuwlMiBaCpzpB980SBCF5zc5ZsnafWp45bSKkwjtTNSOoKUDa/0YAj
TOc7lqAcntGSFJ9hb8mWEE7aHU7TT6rOLWOvusoeAJ0i7KuPDW490fxQfjrdhB7S
kN7hw4R5xH5UhlFzn2QMez5vreT45WQmxF6UJ+qrO8jBCXrTlfIl1X+jv8NP9+/+
Rndth3rjlAKpS/zyt2S/jqOkxs7v/6cUrBpt1SdzlDAHLLxawdrhmkpTSJWi19Ct
cCJdCegXbQ21c4T56Wj/mOohCO4wptFNql7dFNg1wTYN4PBNvJyKKbc7ggcnS4Tw
jr4d9QK49+hXE/7scaQspBnIteJh42Gy4rEOJYci9xoHKnWoZupmjDeRYxzBGs1G
NR0TYsS4dig9P7SuNjOOi1/JutGdK8rla+ALzsO7nLI5mWgK1TwM3269ghoD3sDa
l4mYQqtehJrYf+Aei2kZ
=+f43
—–END PGP SIGNATURE—–

AutorMarko Stanec
Cert idNCERT-REF-2016-07-0084-ADV
CveCERT-CVE-DUMMY
ID izvornikaCERT-ORIGID-DUMMY
ProizvodCERT-DUMMY-PRODUCT
Izvorhttp://www.adobe.com/
Top
More in Preporuke
Sigurnosni nedostaci programskog paketa java-1.8.0-openjdk

Otkriveni su sigurnosni nedostaci u programskom paketu java-1.8.0-openjdk za operacijski sustav Red Hat. Otkriveni nedostaci potencijalnim napadačima omogućuju zaobilaženje sigurnosnog...

Close