Gentoo Archives: gentoo-announce

From: Sune Kloppenborg Jeppesen <jaervosz@g.o>
To: gentoo-announce@l.g.o
Cc: bugtraq@×××××××××××××.com, full-disclosure@××××××××××××.com, security-alerts@×××××××××××××.com
Subject: [gentoo-announce] [ GLSA 200408-11 ] Nessus: "adduser" race condition vulnerability
Date: Thu, 12 Aug 2004 13:27:05
Message-Id: 200408121516.23535.jaervosz@gentoo.org
1 -----BEGIN PGP SIGNED MESSAGE-----
2 Hash: SHA1
3
4 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
5 Gentoo Linux Security Advisory GLSA 200408-11
6 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
7 http://security.gentoo.org/
8 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
9
10 Severity: Normal
11 Title: Nessus: "adduser" race condition vulnerability
12 Date: August 12, 2004
13 Bugs: #58014
14 ID: 200408-11
15
16 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
17
18 Synopsis
19 ========
20
21 Nessus contains a vulnerability allowing a user to perform a privilege
22 escalation attack.
23
24 Background
25 ==========
26
27 Nessus is a free and powerful network security scanner.
28
29 Affected packages
30 =================
31
32 -------------------------------------------------------------------
33 Package / Vulnerable / Unaffected
34 -------------------------------------------------------------------
35 1 net-analyzer/nessus <= 2.0.11 >= 2.0.12
36
37 Description
38 ===========
39
40 A race condition can occur in "nessus-adduser" if the user has not
41 configured their TMPDIR variable.
42
43 Impact
44 ======
45
46 A malicious user could exploit this bug to escalate privileges to the
47 rights of the user running "nessus-adduser".
48
49 Workaround
50 ==========
51
52 There is no known workaround at this time. All users are encouraged to
53 upgrade to the latest available version of Nessus.
54
55 Resolution
56 ==========
57
58 All Nessus users should upgrade to the latest version:
59
60 # emerge sync
61
62 # emerge -pv ">=net-analyzer/nessus-2.0.12"
63 # emerge ">=net-analyzer/nessus-2.0.12"
64
65 References
66 ==========
67
68 [ 1 ] Secunia Advisory
69 http://secunia.com/advisories/12127/
70
71 Availability
72 ============
73
74 This GLSA and any updates to it are available for viewing at
75 the Gentoo Security Website:
76
77 http://security.gentoo.org/glsa/glsa-200408-11.xml
78
79 Concerns?
80 =========
81
82 Security is a primary focus of Gentoo Linux and ensuring the
83 confidentiality and security of our users machines is of utmost
84 importance to us. Any security concerns should be addressed to
85 security@g.o or alternatively, you may file a bug at
86 http://bugs.gentoo.org.
87
88 License
89 =======
90
91 Copyright 2004 Gentoo Foundation, Inc; referenced text
92 belongs to its owner(s).
93
94 The contents of this document are licensed under the
95 Creative Commons - Attribution / Share Alike license.
96
97 http://creativecommons.org/licenses/by-sa/1.0
98 -----BEGIN PGP SIGNATURE-----
99 Version: GnuPG v1.2.4 (GNU/Linux)
100
101 iD8DBQFBG21qzKC5hMHO6rkRAuO/AJoCPcUtvwHCLCrl1ZqkvS11+j1NowCeJ27o
102 6Zwaonl9KvGkdr6NSJuvsjg=
103 =0keL
104 -----END PGP SIGNATURE-----