Gentoo Archives: gentoo-announce

From: Pierre-Yves Rofes <py@g.o>
To: gentoo-announce@l.g.o
Cc: full-disclosure@××××××××××××××.uk, bugtraq@×××××××××××××.com, security-alerts@×××××××××××××.com
Subject: [gentoo-announce] [ GLSA 200803-05 ] SplitVT: Privilege escalation
Date: Mon, 03 Mar 2008 21:19:58
Message-Id: 47CC724B.9070307@gentoo.org
1 -----BEGIN PGP SIGNED MESSAGE-----
2 Hash: SHA1
3
4 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
5 Gentoo Linux Security Advisory GLSA 200803-05
6 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
7 http://security.gentoo.org/
8 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
9
10 Severity: High
11 Title: SplitVT: Privilege escalation
12 Date: March 03, 2008
13 Bugs: #211240
14 ID: 200803-05
15
16 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
17
18 Synopsis
19 ========
20
21 A vulnerability in SplitVT may allow local users to gain escalated
22 privileges.
23
24 Background
25 ==========
26
27 SplitVT is a program for splitting terminals into two shells.
28
29 Affected packages
30 =================
31
32 -------------------------------------------------------------------
33 Package / Vulnerable / Unaffected
34 -------------------------------------------------------------------
35 1 app-misc/splitvt < 1.6.6-r1 >= 1.6.6-r1
36
37 Description
38 ===========
39
40 Mike Ashton reported that SplitVT does not drop group privileges before
41 executing the xprop utility.
42
43 Impact
44 ======
45
46 A local attacker could exploit this vulnerability to gain the "utmp"
47 group privileges.
48
49 Workaround
50 ==========
51
52 There is no known workaround at this time.
53
54 Resolution
55 ==========
56
57 All SplitVT users should upgrade to the latest version:
58
59 # emerge --sync
60 # emerge --ask --oneshot --verbose ">=app-misc/splitvt-1.6.6-r1"
61
62 References
63 ==========
64
65 [ 1 ] CVE-2008-0162
66 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-0162
67
68 Availability
69 ============
70
71 This GLSA and any updates to it are available for viewing at
72 the Gentoo Security Website:
73
74 http://security.gentoo.org/glsa/glsa-200803-05.xml
75
76 Concerns?
77 =========
78
79 Security is a primary focus of Gentoo Linux and ensuring the
80 confidentiality and security of our users machines is of utmost
81 importance to us. Any security concerns should be addressed to
82 security@g.o or alternatively, you may file a bug at
83 http://bugs.gentoo.org.
84
85 License
86 =======
87
88 Copyright 2008 Gentoo Foundation, Inc; referenced text
89 belongs to its owner(s).
90
91 The contents of this document are licensed under the
92 Creative Commons - Attribution / Share Alike license.
93
94 http://creativecommons.org/licenses/by-sa/2.5
95 -----BEGIN PGP SIGNATURE-----
96 Version: GnuPG v2.0.7 (GNU/Linux)
97 Comment: Using GnuPG with Mozilla - http://enigmail.mozdev.org
98
99 iD8DBQFHzHJLuhJ+ozIKI5gRApfjAJ0SqPZ79ALH6HMJfGAzt65BH+9OFwCfVWco
100 bS6neubcIpIPKnzy7sOnjE0=
101 =KoEB
102 -----END PGP SIGNATURE-----
103 --
104 gentoo-announce@l.g.o mailing list