Gentoo Archives: gentoo-announce

From: Mikle Kolyada <zlogene@g.o>
To: gentoo-announce@g.o
Subject: [gentoo-announce] [ GLSA 201404-05 ] OpenAFS: Multiple vulnerabilities
Date: Mon, 07 Apr 2014 21:53:46
Message-Id: 53431F45.9090901@gentoo.org
1 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
2 Gentoo Linux Security Advisory GLSA 201404-05
3 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
4 http://security.gentoo.org/
5 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
6
7 Severity: High
8 Title: OpenAFS: Multiple vulnerabilities
9 Date: April 07, 2014
10 Bugs: #265538, #355533, #460494, #478282, #478296
11 ID: 201404-05
12
13 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
14
15 Synopsis
16 ========
17
18 Multiple vulnerabilities have been found in OpenAFS, worst of which can
19 allow attackers to execute arbitrary code
20
21 Background
22 ==========
23
24 OpenAFS is an client-server program suite for federated file sharing
25 and replicated content distribution.
26
27 Affected packages
28 =================
29
30 -------------------------------------------------------------------
31 Package / Vulnerable / Unaffected
32 -------------------------------------------------------------------
33 1 net-fs/openafs < 1.6.5 >= 1.6.5
34
35 Description
36 ===========
37
38 Multiple vulnerabilities have been discovered in OpenAFS. Please review
39 the CVE identifiers referenced below for details.
40
41 Impact
42 ======
43
44 An attacker could potentially execute arbitrary code with the
45 permissions of the user running the AFS server, cause a Denial of
46 Service condition, or gain access to sensitive information.
47 Additionally, an attacker could compromise a cell's private key,
48 allowing them to impersonate any user in the cell.
49
50 Workaround
51 ==========
52
53 There is no known workaround at this time.
54
55 Resolution
56 ==========
57
58 All OpenAFS users should upgrade to the latest version:
59
60 # emerge --sync
61 # emerge --ask --oneshot --verbose ">=net-fs/openafs-1.6.5"
62
63 References
64 ==========
65
66 [ 1 ] CVE-2009-1250
67 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2009-1250
68 [ 2 ] CVE-2009-1251
69 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2009-1251
70 [ 3 ] CVE-2011-0430
71 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-0430
72 [ 4 ] CVE-2011-0431
73 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-0431
74 [ 5 ] CVE-2013-1794
75 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-1794
76 [ 6 ] CVE-2013-1795
77 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-1795
78 [ 7 ] CVE-2013-4134
79 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-4134
80 [ 8 ] CVE-2013-4135
81 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-4135
82
83 Availability
84 ============
85
86 This GLSA and any updates to it are available for viewing at
87 the Gentoo Security Website:
88
89 http://security.gentoo.org/glsa/glsa-201404-05.xml
90
91 Concerns?
92 =========
93
94 Security is a primary focus of Gentoo Linux and ensuring the
95 confidentiality and security of our users' machines is of utmost
96 importance to us. Any security concerns should be addressed to
97 security@g.o or alternatively, you may file a bug at
98 https://bugs.gentoo.org.
99
100 License
101 =======
102
103 Copyright 2014 Gentoo Foundation, Inc; referenced text
104 belongs to its owner(s).
105
106 The contents of this document are licensed under the
107 Creative Commons - Attribution / Share Alike license.
108
109 http://creativecommons.org/licenses/by-sa/2.5
110
111 --
112 Mikle Kolyada
113 Gentoo Linux Developer

Attachments

File name MIME type
signature.asc application/pgp-signature