You are here
Home > Preporuke > Sigurnosni nedostatak programskog paketa NGINX

Sigurnosni nedostatak programskog paketa NGINX

  • Detalji os-a: WN7
  • Važnost: IMP
  • Operativni sustavi: L
  • Kategorije: LGE

– – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – –
Gentoo Linux Security Advisory GLSA 201701-22
– – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – –
https://security.gentoo.org/
– – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – –

Severity: Normal
Title: NGINX: Privilege escalation
Date: January 11, 2017
Bugs: #605008
ID: 201701-22

– – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – –

Synopsis
========

Gentoo’s NGINX ebuilds are vulnerable to privilege escalation due to
the way log files are handled.

Background
==========

nginx is a robust, small, and high performance HTTP and reverse proxy
server.

Affected packages
=================

——————————————————————-
Package / Vulnerable / Unaffected
——————————————————————-
1 www-servers/nginx < 1.10.2-r3 >= 1.10.2-r3

Description
===========

It was discovered that Gentoo’s default NGINX installation applied
similar problematic permissions on “/var/log/nginx” as Debian
(DSA-3701) and is therefore vulnerable to the same attack described in
CVE-2016-1247.

Impact
======

A local attacker, who either is already NGINX’s system user or belongs
to NGINX’s group, could potentially escalate privileges.

Workaround
==========

Ensure that no untrusted user can create files in directories which are
used by NGINX (or an NGINX vhost) to store log files.

Resolution
==========

All NGINX users should upgrade to the latest ebuild revision:

# emerge –sync
# emerge –ask –oneshot –verbose “>=www-servers/nginx-1.10.2-r3”

References
==========

[ 1 ] CVE-2016-1247
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-1247
[ 2 ] DSA-3701
https://www.debian.org/security/2016/dsa-3701
[ 3 ] Technical analysis
https://legalhackers.com/advisories/Nginx-Exploit-Deb-Root-PrivEsc-CVE-2016-1247.html

Availability
============

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

https://security.gentoo.org/glsa/201701-22

Concerns?
=========

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users’ machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
https://bugs.gentoo.org.

License
=======

Copyright 2017 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons – Attribution / Share Alike license.

http://creativecommons.org/licenses/by-sa/2.5

<html>
<head>

<meta http-equiv=”content-type” content=”text/html; charset=utf-8″>
</head>
<body bgcolor=”#FFFFFF” text=”#000000″>
<p>
<meta http-equiv=”content-type” content=”text/html; charset=utf-8″>
</p>
<pre style=”color: rgb(0, 0, 0); font-style: normal; font-variant-ligatures: normal; font-variant-caps: normal; font-weight: normal; letter-spacing: normal; orphans: 2; text-align: start; text-indent: 0px; text-transform: none; widows: 2; word-spacing: 0px; -webkit-text-stroke-width: 0px; word-wrap: break-word; white-space: pre-wrap;”>- – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – –
Gentoo Linux Security Advisory GLSA 201701-22
– – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – –
<a class=”moz-txt-link-freetext” href=”https://security.gentoo.org/”>https://security.gentoo.org/</a>
– – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – –

Severity: Normal
Title: NGINX: Privilege escalation
Date: January 11, 2017
Bugs: #605008
ID: 201701-22

– – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – –

Synopsis
========

Gentoo’s NGINX ebuilds are vulnerable to privilege escalation due to
the way log files are handled.

Background
==========

nginx is a robust, small, and high performance HTTP and reverse proxy
server.

Affected packages
=================

——————————————————————-
Package / Vulnerable / Unaffected
——————————————————————-
1 www-servers/nginx < 1.10.2-r3 >= 1.10.2-r3

Description
===========

It was discovered that Gentoo’s default NGINX installation applied
similar problematic permissions on “/var/log/nginx” as Debian
(DSA-3701) and is therefore vulnerable to the same attack described in
CVE-2016-1247.

Impact
======

A local attacker, who either is already NGINX’s system user or belongs
to NGINX’s group, could potentially escalate privileges.

Workaround
==========

Ensure that no untrusted user can create files in directories which are
used by NGINX (or an NGINX vhost) to store log files.

Resolution
==========

All NGINX users should upgrade to the latest ebuild revision:

# emerge –sync
# emerge –ask –oneshot –verbose “>=www-servers/nginx-1.10.2-r3”

References
==========

[ 1 ] CVE-2016-1247
<a class=”moz-txt-link-freetext” href=”http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-1247″>http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-1247</a>
[ 2 ] DSA-3701
<a class=”moz-txt-link-freetext” href=”https://www.debian.org/security/2016/dsa-3701″>https://www.debian.org/security/2016/dsa-3701</a>
[ 3 ] Technical analysis
<a class=”moz-txt-link-freetext” href=”https://legalhackers.com/advisories/Nginx-Exploit-Deb-Root-PrivEsc-CVE-2016-1247.html”>https://legalhackers.com/advisories/Nginx-Exploit-Deb-Root-PrivEsc-CVE-2016-1247.html</a>

Availability
============

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

<a class=”moz-txt-link-freetext” href=”https://security.gentoo.org/glsa/201701-22″>https://security.gentoo.org/glsa/201701-22</a>

Concerns?
=========

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users’ machines is of utmost
importance to us. Any security concerns should be addressed to
<a class=”moz-txt-link-abbreviated” href=”mailto:security@gentoo.org”>security@gentoo.org</a> or alternatively, you may file a bug at
<a class=”moz-txt-link-freetext” href=”https://bugs.gentoo.org”>https://bugs.gentoo.org</a>.

License
=======

Copyright 2017 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons – Attribution / Share Alike license.

<a class=”moz-txt-link-freetext” href=”http://creativecommons.org/licenses/by-sa/2.5″>http://creativecommons.org/licenses/by-sa/2.5</a></pre>
</body>
</html>
—–BEGIN PGP SIGNATURE—–
Version: GnuPG v2

iQJ8BAEBCgBmBQJYdiK2XxSAAAAAAC4AKGlzc3Vlci1mcHJAbm90YXRpb25zLm9w
ZW5wZ3AuZmlmdGhob3JzZW1hbi5uZXQ1OTcyRDI4NDhFOEE0NDYwRTdERTY4QUM5
RjI4QkQ4QkQxRTM5NUZGAAoJEJ8ovYvR45X/Kv8P/AlevB/aMYFwX5hy229J80rM
pa8RSpNBA1Eve0L9Q1lPXKXmzK+bpBTvJBwhfHesz5IdVwxgccI4USeWDoDFqved
B5WeHw2My75V+qvf8jEXdx4z2LPw4/+paL0l6IODmcMUii/1DdIUzHtIUmj+WMpU
0m2o8IDiDPTuAlfqlwVjoe8H2pNGap94Fe9QuZ2zLgGTMGScFolP6zDGAyru1Jax
HhiE7Pr6Q9Vswbb/Wn1n2wwqnaw+1EUW0Nn3sLBSj5fGht4u9J4/m3UUhPdpVwQP
i6b3NTtWBpKz8IGPd+f4aZw6Z4XM0598hD3IWprtFOcZ2Hv5uCorav0/rSV+nLUK
4R63zw5YM8X2pRoXIPp+IKkHXGlKsCbSmfdYvH0LBb1s6VoisB1x3MwidLF+dSJc
bemi7Lgoe1Xy8nxLZa+YoB5GyV/RZkXB2hp1J+USadpnfB4REpA+/WASoO3yhpLZ
JIQ+UJLQ3gdjNRqsX763cwW6Ii30g4fdmKgScyH0jQTbsZVHZ3D/eXirYiLNp/ix
kwTOCgNBXnIziBgQCtBdKpR6o+TJj0U2TlKT6ZnmyDdTcnHDlXfQonST7bAO8sKi
q1oaodV8aA/yPpSMfXmDU7ANduc1QDimflegWrfS/YcXtOoHnV02KHygR1dJMbEy
LTrXViUIlc1a8HFybQNq
=sEef
—–END PGP SIGNATURE—–

AutorMarko Stanec
Cert idNCERT-REF-2017-01-0015-ADV
CveCERT-CVE-DUMMY
ID izvornikaCERT-ORIGID-DUMMY
ProizvodCERT-DUMMY-PRODUCT
Izvorhttp://www.adobe.com/
Top
More in Preporuke
Sigurnosni nedostatak programskog paketa D-Bus

Otkriven je sigurnosni nedostatak u programskom paketu D-Bus za operacijski sustav Gentoo. Otkriveni nedostatak potencijalnim napadačima omogućuje izvođenje napada uskraćivanja...

Close