From 4f2d7949f03e1c198bc888f2d05f421d35c57e21 Mon Sep 17 00:00:00 2001 From: V3n3RiX Date: Mon, 9 Oct 2017 18:53:29 +0100 Subject: reinit the tree, so we can have metadata --- metadata/glsa/glsa-200704-03.xml | 68 ++++++++++++++++++++++++++++++++++++++++ 1 file changed, 68 insertions(+) create mode 100644 metadata/glsa/glsa-200704-03.xml (limited to 'metadata/glsa/glsa-200704-03.xml') diff --git a/metadata/glsa/glsa-200704-03.xml b/metadata/glsa/glsa-200704-03.xml new file mode 100644 index 000000000000..3e9c54442569 --- /dev/null +++ b/metadata/glsa/glsa-200704-03.xml @@ -0,0 +1,68 @@ + + + + OpenAFS: Privilege escalation + + OpenAFS is subject to a design flaw that could allow privilege escalation + on the client. + + openafs + 2007-04-03 + 2007-04-03: 01 + 171662 + remote + + + 1.4.4 + 1.4.4 + + + +

+ OpenAFS is a distributed network filesystem. +

+
+ +

+ Benjamin Bennett discovered that the OpenAFS client contains a design + flaw where cache managers do not use authenticated server connections + when performing actions not requested by a user. +

+
+ +

+ If setuid is enabled on the client cells, an attacker can supply a fake + FetchStatus reply that sets setuid and root ownership of a file being + executed. This could provide root access on the client. Remote attacks + may be possible if an attacker can entice a user to execute a known + file. Note that setuid is enabled by default in versions of OpenAFS + prior to 1.4.4. +

+
+ +

+ Disable the setuid functionality on all client cells. This is now the + default configuration in OpenAFS. +

+
+ +

+ All OpenAFS users should upgrade to the latest version: +

+ + # emerge --sync + # emerge --ask --oneshot --verbose ">=net-fs/openafs-1.4.4" +
+ + CVE-2007-1507 + + + jaervosz + + + aetius + + + falco + +
-- cgit v1.2.3