TUCoPS :: Linux :: Gentoo :: tb10237.htm

OpenAFS: Privilege escalation
OpenAFS: Privilege escalation
OpenAFS: Privilege escalation




--lMM8JwqTlfDpEaS6
Content-Type: text/plain; charset=us-ascii
Content-Disposition: inline

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory                           GLSA 200704-03
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
http://security.gentoo.org/ 
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

  Severity: High
     Title: OpenAFS: Privilege escalation
      Date: April 03, 2007
      Bugs: #171662
        ID: 200704-03

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
=======
OpenAFS is subject to a design flaw that could allow privilege
escalation on the client.

Background
=========
OpenAFS is a distributed network filesystem.

Affected packages
================
    -------------------------------------------------------------------
     Package         /  Vulnerable  /                       Unaffected
    -------------------------------------------------------------------
  1  net-fs/openafs       < 1.4.4                             >= 1.4.4

Description
==========
Benjamin Bennett discovered that the OpenAFS client contains a design
flaw where cache managers do not use authenticated server connections
when performing actions not requested by a user.

Impact
=====
If setuid is enabled on the client cells, an attacker can supply a fake
FetchStatus reply that sets setuid and root ownership of a file being
executed. This could provide root access on the client. Remote attacks
may be possible if an attacker can entice a user to execute a known
file. Note that setuid is enabled by default in versions of OpenAFS
prior to 1.4.4.

Workaround
=========
Disable the setuid functionality on all client cells. This is now the
default configuration in OpenAFS.

Resolution
=========
All OpenAFS users should upgrade to the latest version:

    # emerge --sync
    # emerge --ask --oneshot --verbose ">=net-fs/openafs-1.4.4"

References
=========
  [ 1 ] CVE-2007-1507
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-1507 

Availability
===========
This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

http://security.gentoo.org/glsa/glsa-200704-03.xml 

Concerns?
========
Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at 
http://bugs.gentoo.org. 

License
======
Copyright 2007 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

http://creativecommons.org/licenses/by-sa/2.5 

--lMM8JwqTlfDpEaS6
Content-Type: application/pgp-signature
Content-Disposition: inline

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.6 (GNU/Linux)

iQEVAwUBRhLYBzvRww8BFPxFAQKGRAgAk9OvJoqj4o7pi+/xBWLKDBRHW45wneDL
lbHarcJCJ5D0XWC2FR787AkyGEwtaCRqb/NK3RZiSCV2LEtB6K3n6RtWm7XD6zFd
wTdC2DCPcX/Q2w02pULkp9LWVgfX656H5iQaqnqfdsyghO9NQI7Hwg8AcP0p1VcB
VYfayCa8P3CFFDaGkeM0/cxJJ2ICySPcWleTB39EoprgzbU4mMD3ERvaOYgWT7+i
C+Ncxt/S3YRSmXcG5RuzXKZ5QuHEmV91y62Z0dEb/VEuIdbOMJuDreUInJYiMRfl
R5B5rEuYCDqwbzdZobZD6ewJs51uVoBXi8WfiuLnp8N9ju6nRk2UJw==e+qf
-----END PGP SIGNATURE-----

--lMM8JwqTlfDpEaS6--

TUCoPS is optimized to look best in Firefox® on a widescreen monitor (1440x900 or better).
Site design & layout copyright © 1986-2024 AOH