You are here
Home > Preporuke > Sigurnosni nedostatak programskog paketa xinetd

Sigurnosni nedostatak programskog paketa xinetd

  • Detalji os-a: WN7
  • Važnost: IMP
  • Operativni sustavi: L
  • Kategorije: LGE

– – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – –
Gentoo Linux Security Advisory GLSA 201611-06
– – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – –
https://security.gentoo.org/
– – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – –

Severity: Normal
Title: xinetd: Privilege escalation
Date: November 15, 2016
Bugs: #488158
ID: 201611-06

– – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – –

Synopsis
========

A vulnerability in xinetd could lead to privilege escalation.

Background
==========

xinetd is a secure replacement for inetd.

Affected packages
=================

——————————————————————-
Package / Vulnerable / Unaffected
——————————————————————-
1 sys-apps/xinetd < 2.3.15-r2 >= 2.3.15-r2

Description
===========

Xinetd does not enforce the user and group configuration directives for
TCPMUX services, which causes these services to be run as root.

Impact
======

Attackers could escalate privileges outside of the running process.

Workaround
==========

There is no known workaround at this time.

Resolution
==========

All xinetd users should upgrade to the latest version:

# emerge –sync
# emerge –ask –verbose –oneshot “>=sys-apps/xinetd-2.3.15-r2”

References
==========

[ 1 ] CVE-2013-4342
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-4342

Availability
============

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

https://security.gentoo.org/glsa/201611-06

Concerns?
=========

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users’ machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
https://bugs.gentoo.org.

License
=======

Copyright 2016 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons – Attribution / Share Alike license.

http://creativecommons.org/licenses/by-sa/2.5

<html>
<head>

<meta http-equiv=”content-type” content=”text/html; charset=utf-8″>
</head>
<body bgcolor=”#FFFFFF” text=”#000000″>
<p>
<meta http-equiv=”content-type” content=”text/html; charset=utf-8″>
</p>
<pre style=”color: rgb(0, 0, 0); font-style: normal; font-variant-ligatures: normal; font-variant-caps: normal; font-weight: normal; letter-spacing: normal; orphans: 2; text-align: start; text-indent: 0px; text-transform: none; widows: 2; word-spacing: 0px; -webkit-text-stroke-width: 0px; word-wrap: break-word; white-space: pre-wrap;”>- – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – –
Gentoo Linux Security Advisory GLSA 201611-06
– – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – –
<a class=”moz-txt-link-freetext” href=”https://security.gentoo.org/”>https://security.gentoo.org/</a>
– – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – –

Severity: Normal
Title: xinetd: Privilege escalation
Date: November 15, 2016
Bugs: #488158
ID: 201611-06

– – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – –

Synopsis
========

A vulnerability in xinetd could lead to privilege escalation.

Background
==========

xinetd is a secure replacement for inetd.

Affected packages
=================

——————————————————————-
Package / Vulnerable / Unaffected
——————————————————————-
1 sys-apps/xinetd < 2.3.15-r2 >= 2.3.15-r2

Description
===========

Xinetd does not enforce the user and group configuration directives for
TCPMUX services, which causes these services to be run as root.

Impact
======

Attackers could escalate privileges outside of the running process.

Workaround
==========

There is no known workaround at this time.

Resolution
==========

All xinetd users should upgrade to the latest version:

# emerge –sync
# emerge –ask –verbose –oneshot “>=sys-apps/xinetd-2.3.15-r2”

References
==========

[ 1 ] CVE-2013-4342
<a class=”moz-txt-link-freetext” href=”http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-4342″>http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-4342</a>

Availability
============

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

<a class=”moz-txt-link-freetext” href=”https://security.gentoo.org/glsa/201611-06″>https://security.gentoo.org/glsa/201611-06</a>

Concerns?
=========

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users’ machines is of utmost
importance to us. Any security concerns should be addressed to
<a class=”moz-txt-link-abbreviated” href=”mailto:security@gentoo.org”>security@gentoo.org</a> or alternatively, you may file a bug at
<a class=”moz-txt-link-freetext” href=”https://bugs.gentoo.org”>https://bugs.gentoo.org</a>.

License
=======

Copyright 2016 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons – Attribution / Share Alike license.

<a class=”moz-txt-link-freetext” href=”http://creativecommons.org/licenses/by-sa/2.5″>http://creativecommons.org/licenses/by-sa/2.5</a></pre>
</body>
</html>
—–BEGIN PGP SIGNATURE—–
Version: GnuPG v2
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=w47f
—–END PGP SIGNATURE—–

AutorMarko Stanec
Cert idNCERT-REF-2016-11-0153-ADV
CveCERT-CVE-DUMMY
ID izvornikaCERT-ORIGID-DUMMY
ProizvodCERT-DUMMY-PRODUCT
Izvorhttp://www.adobe.com/
Top
More in Preporuke
Sigurnosni nedostatak programskog paketa polkit

Otkriven je sigurnosni nedostatak u programskom paketu polkit za operacijski sustav Gentoo. Otkriveni nedostatak potencijalnim napadačima omogućuje stjecanje povećanih korisničkih...

Close