You are here
Home > Preporuke > Sigurnosni nedostatak programskog paketa polkit

Sigurnosni nedostatak programskog paketa polkit

  • Detalji os-a: WN7
  • Važnost: IMP
  • Operativni sustavi: L
  • Kategorije: LGE

– – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – –
Gentoo Linux Security Advisory GLSA 201611-07
– – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – –
https://security.gentoo.org/
– – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – –

Severity: Normal
Title: polkit: Heap-corruption on duplicate IDs
Date: November 15, 2016
Bugs: #555666
ID: 201611-07

– – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – –

Synopsis
========

polkit is vulnerable to local privilege escalation.

Background
==========

polkit is a toolkit for managing policies relating to unprivileged
processes communicating with privileged processes.

Affected packages
=================

——————————————————————-
Package / Vulnerable / Unaffected
——————————————————————-
1 sys-auth/polkit < 0.113 >= 0.113

Description
===========

A vulnerability was discovered in polkit’s
polkit_backend_action_pool_init function due to duplicate action IDs in
action descriptions.

Impact
======

Local attackers are able to gain unauthorized privileges on the system.

Workaround
==========

There is no known workaround at this time.

Resolution
==========

All polkit users should upgrade to the latest version:

# emerge –sync
# emerge –ask –oneshot –verbose “>=sys-auth/polkit-0.113”

References
==========

[ 1 ] CVE-2015-3255
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-3255

Availability
============

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

https://security.gentoo.org/glsa/201611-07

Concerns?
=========

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users’ machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
https://bugs.gentoo.org.

License
=======

Copyright 2016 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons – Attribution / Share Alike license.

http://creativecommons.org/licenses/by-sa/2.5

<html>
<head>

<meta http-equiv=”content-type” content=”text/html; charset=utf-8″>
</head>
<body bgcolor=”#FFFFFF” text=”#000000″>
<p>
<meta http-equiv=”content-type” content=”text/html; charset=utf-8″>
</p>
<pre style=”color: rgb(0, 0, 0); font-style: normal; font-variant-ligatures: normal; font-variant-caps: normal; font-weight: normal; letter-spacing: normal; orphans: 2; text-align: start; text-indent: 0px; text-transform: none; widows: 2; word-spacing: 0px; -webkit-text-stroke-width: 0px; word-wrap: break-word; white-space: pre-wrap;”>- – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – –
Gentoo Linux Security Advisory GLSA 201611-07
– – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – –
<a class=”moz-txt-link-freetext” href=”https://security.gentoo.org/”>https://security.gentoo.org/</a>
– – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – –

Severity: Normal
Title: polkit: Heap-corruption on duplicate IDs
Date: November 15, 2016
Bugs: #555666
ID: 201611-07

– – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – –

Synopsis
========

polkit is vulnerable to local privilege escalation.

Background
==========

polkit is a toolkit for managing policies relating to unprivileged
processes communicating with privileged processes.

Affected packages
=================

——————————————————————-
Package / Vulnerable / Unaffected
——————————————————————-
1 sys-auth/polkit < 0.113 >= 0.113

Description
===========

A vulnerability was discovered in polkit’s
polkit_backend_action_pool_init function due to duplicate action IDs in
action descriptions.

Impact
======

Local attackers are able to gain unauthorized privileges on the system.

Workaround
==========

There is no known workaround at this time.

Resolution
==========

All polkit users should upgrade to the latest version:

# emerge –sync
# emerge –ask –oneshot –verbose “>=sys-auth/polkit-0.113”

References
==========

[ 1 ] CVE-2015-3255
<a class=”moz-txt-link-freetext” href=”http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-3255″>http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-3255</a>

Availability
============

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

<a class=”moz-txt-link-freetext” href=”https://security.gentoo.org/glsa/201611-07″>https://security.gentoo.org/glsa/201611-07</a>

Concerns?
=========

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users’ machines is of utmost
importance to us. Any security concerns should be addressed to
<a class=”moz-txt-link-abbreviated” href=”mailto:security@gentoo.org”>security@gentoo.org</a> or alternatively, you may file a bug at
<a class=”moz-txt-link-freetext” href=”https://bugs.gentoo.org”>https://bugs.gentoo.org</a>.

License
=======

Copyright 2016 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons – Attribution / Share Alike license.

<a class=”moz-txt-link-freetext” href=”http://creativecommons.org/licenses/by-sa/2.5″>http://creativecommons.org/licenses/by-sa/2.5</a></pre>
</body>
</html>
—–BEGIN PGP SIGNATURE—–
Version: GnuPG v2

iQJ8BAEBCgBmBQJYKrgfXxSAAAAAAC4AKGlzc3Vlci1mcHJAbm90YXRpb25zLm9w
ZW5wZ3AuZmlmdGhob3JzZW1hbi5uZXQ1OTcyRDI4NDhFOEE0NDYwRTdERTY4QUM5
RjI4QkQ4QkQxRTM5NUZGAAoJEJ8ovYvR45X/Lk4P/R/eM/Qw1SEwjY7oiasNZ/ue
jmEhB76QCHgrbMroKEtrGg3fbzWWx6HRg7wdKPKPzxh8YWjVra3h2fmv5XYDcb3f
gU0IgGuhA5yRagEx9hvNrY9dKJHI5fQih6Gr1Rag2/hyy+VsQ2VfaMF1LpIDNpxE
eNqZ9jrtchXCeMm5DzyLrW8fHSKR3Q/yIOB+OFw9Dcc2WSVkfDKUsfiUJC/r9BFd
Vc9qCYKb++616+2Gn2kTAj8zuN5HeK8AcjCse45d9DS7VhagoQbY0TDGIe34KeI1
Fl+wPHy8Rgi8URxnRadri0gyYlDiSoVJkgVmE3xTC2Lf9HbeEj8IQ+bXzBQkiA7D
ooAxT3+9fJSbOTVJGq6S5oASsM99EweqRGlU9gc8L5FQt6hIszw0IiSCewePPhwD
WvnP0B5xN7JKyBJ/7hEtGubIXj5qmvD352yKj0v4xRtm0BPBdyVJU/1RcfgJ1Lut
J1XiiE5kVYcDi9/hb+Q0pcgjCoSA68QrGtEM8AAIlImt3ei2yQBEFOUR5uXiRWNr
iw8UN2kyrF84e4wxgqGH7DHOLuw3EVqbtKIYNL7KfAPJP/akhibBcAMGteydlKG4
wf3iyMFGRzSxtARazv6iAlq4yEU9bnkAsglAcCVrKpO0GzLn0rkFtLOy8qLS2kTs
wl7Pirf9UJGlzlpj5k7S
=m4ci
—–END PGP SIGNATURE—–

AutorMarko Stanec
Cert idNCERT-REF-2016-11-0152-ADV
CveCERT-CVE-DUMMY
ID izvornikaCERT-ORIGID-DUMMY
ProizvodCERT-DUMMY-PRODUCT
Izvorhttp://www.adobe.com/
Top
More in Preporuke
Sigurnosni nedostaci programskog paketa libpng

Otkriveni su sigurnosni nedostaci u programskom paketu libpng za operacijski sustav Gentoo. Otkriveni nedostaci potencijalnim napadačima omogućuju izvođenje napada uskraćivanja...

Close