Gentoo Archives: gentoo-announce

From: Sean Amoss <ackle@g.o>
To: gentoo-announce@g.o
Subject: [gentoo-announce] [ GLSA 201204-06 ] PolicyKit: Multiple vulnerabilities
Date: Tue, 17 Apr 2012 23:49:11
Message-Id: 4F8DFFEC.6040004@gentoo.org
1 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
2 Gentoo Linux Security Advisory GLSA 201204-06
3 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
4 http://security.gentoo.org/
5 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
6
7 Severity: High
8 Title: PolicyKit: Multiple vulnerabilities
9 Date: April 17, 2012
10 Bugs: #314535, #364973, #401513
11 ID: 201204-06
12
13 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
14
15 Synopsis
16 ========
17
18 Multiple vulnerabilities have been found in PolicyKit, the worst of
19 which may allow a local attacker to gain root privileges.
20
21 Background
22 ==========
23
24 PolicyKit is a toolkit for controlling privileges for system-wide
25 services.
26
27 Affected packages
28 =================
29
30 -------------------------------------------------------------------
31 Package / Vulnerable / Unaffected
32 -------------------------------------------------------------------
33 1 sys-auth/polkit < 0.104-r1 >= 0.104-r1
34
35 Description
36 ===========
37
38 Multiple vulnerabilities have been found in PolicyKit:
39
40 * Error messages in the pkexec utility disclose the existence of local
41 files (CVE-2010-0750).
42 * The pkexec utility initially checks the effective user ID of its
43 parent process for authorization, instead of checking the real user
44 ID (CVE-2011-1485).
45 * Members of the "wheel" group are able to execute commands as an
46 administrator without a password (CVE-2011-4945).
47
48 Impact
49 ======
50
51 A local attacker could gain elevated privileges or sensitive
52 information.
53
54 Workaround
55 ==========
56
57 There is no known workaround at this time.
58
59 Resolution
60 ==========
61
62 All PolicyKit users should upgrade to the latest version:
63
64 # emerge --sync
65 # emerge --ask --oneshot --verbose ">=sys-auth/polkit-0.104-r1"
66
67 References
68 ==========
69
70 [ 1 ] CVE-2010-0750
71 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-0750
72 [ 2 ] CVE-2011-1485
73 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-1485
74 [ 3 ] CVE-2011-4945
75 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-4945
76
77 Availability
78 ============
79
80 This GLSA and any updates to it are available for viewing at
81 the Gentoo Security Website:
82
83 http://security.gentoo.org/glsa/glsa-201204-06.xml
84
85 Concerns?
86 =========
87
88 Security is a primary focus of Gentoo Linux and ensuring the
89 confidentiality and security of our users' machines is of utmost
90 importance to us. Any security concerns should be addressed to
91 security@g.o or alternatively, you may file a bug at
92 https://bugs.gentoo.org.
93
94 License
95 =======
96
97 Copyright 2012 Gentoo Foundation, Inc; referenced text
98 belongs to its owner(s).
99
100 The contents of this document are licensed under the
101 Creative Commons - Attribution / Share Alike license.
102
103 http://creativecommons.org/licenses/by-sa/2.5

Attachments

File name MIME type
signature.asc application/pgp-signature