You are here
Home > Preporuke > Sigurnosni nedostatak programskog paketa DavFS2

Sigurnosni nedostatak programskog paketa DavFS2

  • Detalji os-a: WN7
  • Važnost: IMP
  • Operativni sustavi: L
  • Kategorije: LGE

– – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – –
Gentoo Linux Security Advisory GLSA 201612-02
– – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – –
https://security.gentoo.org/
– – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – –

Severity: Normal
Title: DavFS2: Local privilege escalation
Date: December 02, 2016
Bugs: #485232
ID: 201612-02

– – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – –

Synopsis
========

A vulnerability in DavFS2 allows local users to gain root privileges.

Background
==========

DavFS2 is a file system driver that allows you to mount a WebDAV server
as a local disk drive.

Affected packages
=================

——————————————————————-
Package / Vulnerable / Unaffected
——————————————————————-
1 net-fs/davfs2 < 1.5.2 >= 1.5.2

Description
===========

DavFS2 installs “/usr/sbin/mount.davfs” as setuid root. This utility
uses “system()” to call “/sbin/modprobe”.

While the call to “modprobe” itself cannot be manipulated, a local
authenticated user can set the “MODPROBE_OPTIONS” environment variable
to pass a user controlled path, allowing the loading of an arbitrary
kernel module.

Impact
======

A local user could gain root privileges.

Workaround
==========

The system administrator should ensure that all modules the
“mount.davfs” utility tries to load are loaded upon system boot before
any local user can call the utility.

An additional defense measure can be implemented by enabling the Linux
kernel module signing feature. This assists in the prevention of
arbitrary modules being loaded.

Resolution
==========

All DavFS2 users should upgrade to the latest version:

# emerge –sync
# emerge –ask –oneshot –verbose “>=net-fs/davfs2-1.5.2”

References
==========

[ 1 ] CVE-2013-4362
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-4362

Availability
============

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

https://security.gentoo.org/glsa/201612-02

Concerns?
=========

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users’ machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
https://bugs.gentoo.org.

License
=======

Copyright 2016 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons – Attribution / Share Alike license.

http://creativecommons.org/licenses/by-sa/2.5

<html>
<head>

<meta http-equiv=”content-type” content=”text/html; charset=utf-8″>
</head>
<body bgcolor=”#FFFFFF” text=”#000000″>
<p>
<meta http-equiv=”content-type” content=”text/html; charset=utf-8″>
</p>
<pre style=”color: rgb(0, 0, 0); font-style: normal; font-variant-ligatures: normal; font-variant-caps: normal; font-weight: normal; letter-spacing: normal; orphans: 2; text-align: start; text-indent: 0px; text-transform: none; widows: 2; word-spacing: 0px; -webkit-text-stroke-width: 0px; word-wrap: break-word; white-space: pre-wrap;”>- – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – –
Gentoo Linux Security Advisory GLSA 201612-02
– – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – –
<a class=”moz-txt-link-freetext” href=”https://security.gentoo.org/”>https://security.gentoo.org/</a>
– – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – –

Severity: Normal
Title: DavFS2: Local privilege escalation
Date: December 02, 2016
Bugs: #485232
ID: 201612-02

– – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – –

Synopsis
========

A vulnerability in DavFS2 allows local users to gain root privileges.

Background
==========

DavFS2 is a file system driver that allows you to mount a WebDAV server
as a local disk drive.

Affected packages
=================

——————————————————————-
Package / Vulnerable / Unaffected
——————————————————————-
1 net-fs/davfs2 < 1.5.2 >= 1.5.2

Description
===========

DavFS2 installs “/usr/sbin/mount.davfs” as setuid root. This utility
uses “system()” to call “/sbin/modprobe”.

While the call to “modprobe” itself cannot be manipulated, a local
authenticated user can set the “MODPROBE_OPTIONS” environment variable
to pass a user controlled path, allowing the loading of an arbitrary
kernel module.

Impact
======

A local user could gain root privileges.

Workaround
==========

The system administrator should ensure that all modules the
“mount.davfs” utility tries to load are loaded upon system boot before
any local user can call the utility.

An additional defense measure can be implemented by enabling the Linux
kernel module signing feature. This assists in the prevention of
arbitrary modules being loaded.

Resolution
==========

All DavFS2 users should upgrade to the latest version:

# emerge –sync
# emerge –ask –oneshot –verbose “>=net-fs/davfs2-1.5.2”

References
==========

[ 1 ] CVE-2013-4362
<a class=”moz-txt-link-freetext” href=”http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-4362″>http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-4362</a>

Availability
============

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

<a class=”moz-txt-link-freetext” href=”https://security.gentoo.org/glsa/201612-02″>https://security.gentoo.org/glsa/201612-02</a>

Concerns?
=========

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users’ machines is of utmost
importance to us. Any security concerns should be addressed to
<a class=”moz-txt-link-abbreviated” href=”mailto:security@gentoo.org”>security@gentoo.org</a> or alternatively, you may file a bug at
<a class=”moz-txt-link-freetext” href=”https://bugs.gentoo.org”>https://bugs.gentoo.org</a>.

License
=======

Copyright 2016 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons – Attribution / Share Alike license.

<a class=”moz-txt-link-freetext” href=”http://creativecommons.org/licenses/by-sa/2.5″>http://creativecommons.org/licenses/by-sa/2.5</a></pre>
</body>
</html>
—–BEGIN PGP SIGNATURE—–
Version: GnuPG v2
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=Fub4
—–END PGP SIGNATURE—–

AutorTomislav Protega
Cert idNCERT-REF-2016-12-0019-ADV
CveCERT-CVE-DUMMY
ID izvornikaCERT-ORIGID-DUMMY
ProizvodCERT-DUMMY-PRODUCT
Izvorhttp://www.adobe.com/
Top
More in Preporuke
Sigurnosni nedostaci programskog paketa ghostscript

tkriveni su sigurnosni nedostaci u programskom paketu ghostscript za operacijski sustav Ubuntu. Otkriveni nedostaci napadaću omogućuju izvođenje napada ukraćivanjem usluge,...

Close