Gentoo Archives: gentoo-announce

From: Raphael Marichez <falco@g.o>
To: gentoo-announce@g.o
Cc: bugtraq@×××××××××××××.com, full-disclosure@××××××××××××××.uk, security-alerts@×××××××××××××.com
Subject: [gentoo-announce] [ GLSA 200704-03 ] OpenAFS: Privilege escalation
Date: Tue, 03 Apr 2007 23:08:15
Message-Id: 20070403224111.GC5998@falco.falcal.net
1 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
2 Gentoo Linux Security Advisory GLSA 200704-03
3 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
4 http://security.gentoo.org/
5 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
6
7 Severity: High
8 Title: OpenAFS: Privilege escalation
9 Date: April 03, 2007
10 Bugs: #171662
11 ID: 200704-03
12
13 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
14
15 Synopsis
16 ========
17
18 OpenAFS is subject to a design flaw that could allow privilege
19 escalation on the client.
20
21 Background
22 ==========
23
24 OpenAFS is a distributed network filesystem.
25
26 Affected packages
27 =================
28
29 -------------------------------------------------------------------
30 Package / Vulnerable / Unaffected
31 -------------------------------------------------------------------
32 1 net-fs/openafs < 1.4.4 >= 1.4.4
33
34 Description
35 ===========
36
37 Benjamin Bennett discovered that the OpenAFS client contains a design
38 flaw where cache managers do not use authenticated server connections
39 when performing actions not requested by a user.
40
41 Impact
42 ======
43
44 If setuid is enabled on the client cells, an attacker can supply a fake
45 FetchStatus reply that sets setuid and root ownership of a file being
46 executed. This could provide root access on the client. Remote attacks
47 may be possible if an attacker can entice a user to execute a known
48 file. Note that setuid is enabled by default in versions of OpenAFS
49 prior to 1.4.4.
50
51 Workaround
52 ==========
53
54 Disable the setuid functionality on all client cells. This is now the
55 default configuration in OpenAFS.
56
57 Resolution
58 ==========
59
60 All OpenAFS users should upgrade to the latest version:
61
62 # emerge --sync
63 # emerge --ask --oneshot --verbose ">=net-fs/openafs-1.4.4"
64
65 References
66 ==========
67
68 [ 1 ] CVE-2007-1507
69 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-1507
70
71 Availability
72 ============
73
74 This GLSA and any updates to it are available for viewing at
75 the Gentoo Security Website:
76
77 http://security.gentoo.org/glsa/glsa-200704-03.xml
78
79 Concerns?
80 =========
81
82 Security is a primary focus of Gentoo Linux and ensuring the
83 confidentiality and security of our users machines is of utmost
84 importance to us. Any security concerns should be addressed to
85 security@g.o or alternatively, you may file a bug at
86 http://bugs.gentoo.org.
87
88 License
89 =======
90
91 Copyright 2007 Gentoo Foundation, Inc; referenced text
92 belongs to its owner(s).
93
94 The contents of this document are licensed under the
95 Creative Commons - Attribution / Share Alike license.
96
97 http://creativecommons.org/licenses/by-sa/2.5