Gentoo Archives: gentoo-announce

From: Robert Buchholz <rbu@g.o>
To: gentoo-announce@l.g.o
Cc: bugtraq@×××××××××××××.com, full-disclosure@××××××××××××××.uk, security-alerts@×××××××××××××.com
Subject: [gentoo-announce] [ GLSA 200907-13 ] PulseAudio: Local privilege escalation
Date: Thu, 16 Jul 2009 14:32:34
Message-Id: 200907161620.05267.rbu@gentoo.org
1 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
2 Gentoo Linux Security Advisory GLSA 200907-13
3 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
4 http://security.gentoo.org/
5 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
6
7 Severity: High
8 Title: PulseAudio: Local privilege escalation
9 Date: July 16, 2009
10 Bugs: #276986
11 ID: 200907-13
12
13 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
14
15 Synopsis
16 ========
17
18 A vulnerability in PulseAudio may allow a local user to execute code
19 with escalated privileges.
20
21 Background
22 ==========
23
24 PulseAudio is a network-enabled sound server with an advanced plug-in
25 system.
26
27 Affected packages
28 =================
29
30 -------------------------------------------------------------------
31 Package / Vulnerable / Unaffected
32 -------------------------------------------------------------------
33 1 media-sound/pulseaudio < 0.9.9-r54 >= 0.9.9-r54
34
35 Description
36 ===========
37
38 Tavis Ormandy and Julien Tinnes of the Google Security Team discovered
39 that the pulseaudio binary is installed setuid root, and does not drop
40 privileges before re-executing itself. The vulnerability has
41 independently been reported to oCERT by Yorick Koster.
42
43 Impact
44 ======
45
46 A local user who has write access to any directory on the file system
47 containing /usr/bin can exploit this vulnerability using a race
48 condition to execute arbitrary code with root privileges.
49
50 Workaround
51 ==========
52
53 Ensure that the file system holding /usr/bin does not contain
54 directories that are writable for unprivileged users.
55
56 Resolution
57 ==========
58
59 All PulseAudio users should upgrade to the latest version:
60
61 # emerge --sync
62 # emerge --ask --oneshot -v ">=media-sound/pulseaudio-0.9.9-r54"
63
64 References
65 ==========
66
67 [ 1 ] CVE-2009-1894
68 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-1894
69
70 Availability
71 ============
72
73 This GLSA and any updates to it are available for viewing at
74 the Gentoo Security Website:
75
76 http://security.gentoo.org/glsa/glsa-200907-13.xml
77
78 Concerns?
79 =========
80
81 Security is a primary focus of Gentoo Linux and ensuring the
82 confidentiality and security of our users machines is of utmost
83 importance to us. Any security concerns should be addressed to
84 security@g.o or alternatively, you may file a bug at
85 http://bugs.gentoo.org.
86
87 License
88 =======
89
90 Copyright 2009 Gentoo Foundation, Inc; referenced text
91 belongs to its owner(s).
92
93 The contents of this document are licensed under the
94 Creative Commons - Attribution / Share Alike license.
95
96 http://creativecommons.org/licenses/by-sa/2.5

Attachments

File name MIME type
signature.asc application/pgp-signature