PDA

Bekijk Volledige Versie : [ GLSA 200511-15 ] Smb4k: Local unauthorized file access



Sune Kloppenborg Jeppesen
19/11/05, 21:00
--nextPart1339257.h8Mox8W1s5
Content-Type: text/plain;
charset="us-ascii"
Content-Transfer-Encoding: 7bit
Content-Disposition: inline

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory GLSA 200511-15
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
http://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Severity: High
Title: Smb4k: Local unauthorized file access
Date: November 18, 2005
Bugs: #111089
ID: 200511-15

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
========

A vulnerability has been identified that allows unauthorized access to
the contents of /etc/sudoers and /etc/super.tab files.

Background
==========

Smb4K is a SMB/CIFS share browser for KDE.

Affected packages
=================

-------------------------------------------------------------------
Package / Vulnerable / Unaffected
-------------------------------------------------------------------
1 net-misc/smb4k < 0.6.4 >= 0.6.4

Description
===========

A vulnerability leading to unauthorized file access has been found. A
pre-existing symlink from /tmp/sudoers and /tmp/super.tab to a textfile
will cause Smb4k to write the contents of these files to the target of
the symlink, as Smb4k does not check for the existence of these files
before writing to them.

Impact
======

An attacker could acquire local privilege escalation by adding
username(s) to the list of sudoers.

Workaround
==========

There is no known workaround at this time.

Resolution
==========

All smb4k users should upgrade to the latest version:

# emerge --sync
# emerge --ask --oneshot --verbose ">=net-misc/smb4k-0.6.4"

References
==========

[ 1 ] CVE-2005-2851
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2005-2851
[ 2 ] Smb4k Announcement
http://smb4k.berlios.de/

Availability
============

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

http://security.gentoo.org/glsa/glsa-200511-15.xml

Concerns?
=========

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
http://bugs.gentoo.org.

License
=======

Copyright 2005 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

http://creativecommons.org/licenses/by-sa/2.0

--nextPart1339257.h8Mox8W1s5
Content-Type: application/pgp-signature

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.1 (GNU/Linux)

iD8DBQBDfe7ZzKC5hMHO6rkRAvoPAJ9jE2RjrOu4BOVUdFQknV CcWMMJ+wCgjAuo
M4jdM+JHMlnMkYuOd3o7Lm8=
=i//1
-----END PGP SIGNATURE-----

--nextPart1339257.h8Mox8W1s5--