From mboxrd@z Thu Jan 1 00:00:00 1970 Return-Path: Received: from lists.gentoo.org (pigeon.gentoo.org [208.92.234.80]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by finch.gentoo.org (Postfix) with ESMTPS id 937691395E2 for ; Fri, 2 Dec 2016 13:36:08 +0000 (UTC) Received: from pigeon.gentoo.org (localhost [127.0.0.1]) by pigeon.gentoo.org (Postfix) with SMTP id 1C15CE0C40; Fri, 2 Dec 2016 13:35:05 +0000 (UTC) Received: from smtp.gentoo.org (smtp.gentoo.org [140.211.166.183]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by pigeon.gentoo.org (Postfix) with ESMTPS id E78BBE0C31 for ; Fri, 2 Dec 2016 13:33:32 +0000 (UTC) Received: from [10.10.10.105] (oki-180-131-212-51.jptransit.net [180.131.212.51]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) (Authenticated sender: bman) by smtp.gentoo.org (Postfix) with ESMTPSA id 7736D34119A for ; Fri, 2 Dec 2016 13:33:31 +0000 (UTC) To: gentoo-announce@lists.gentoo.org From: Aaron Bauman Subject: [gentoo-announce] [ GLSA 201612-02 ] DavFS2: Local privilege escalation Message-ID: <23adfd82-f031-2150-1a0c-312b078f76d0@gentoo.org> Date: Fri, 2 Dec 2016 22:33:25 +0900 User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:45.0) Gecko/20100101 Thunderbird/45.5.1 Precedence: bulk List-Post: List-Help: List-Unsubscribe: List-Subscribe: List-Id: Gentoo Linux mail X-BeenThere: gentoo-announce@lists.gentoo.org MIME-Version: 1.0 Content-Type: multipart/signed; micalg=pgp-sha512; protocol="application/pgp-signature"; boundary="axIdl1nljOK2atcXCNBADeq7W7MBi6aDB" X-Archives-Salt: 74ff54d5-8713-4f32-9cb5-04fb522b4fe5 X-Archives-Hash: 09732651e8f0fd2688cdd4ef0063f88c This is an OpenPGP/MIME signed message (RFC 4880 and 3156) --axIdl1nljOK2atcXCNBADeq7W7MBi6aDB Content-Type: multipart/mixed; boundary="1CNtkd7tX9kR9mKf8XOmbMwWlSpv1gjve" From: Aaron Bauman To: gentoo-announce@lists.gentoo.org Message-ID: <23adfd82-f031-2150-1a0c-312b078f76d0@gentoo.org> Subject: [ GLSA 201612-02 ] DavFS2: Local privilege escalation --1CNtkd7tX9kR9mKf8XOmbMwWlSpv1gjve Content-Type: multipart/alternative; boundary="------------9C805B6AE1CF82437EE70DA2" This is a multi-part message in MIME format. --------------9C805B6AE1CF82437EE70DA2 Content-Type: text/plain; charset=utf-8 Content-Transfer-Encoding: quoted-printable - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - Gentoo Linux Security Advisory GLSA 201612-02 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - https://security.gentoo.org/ - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - Severity: Normal Title: DavFS2: Local privilege escalation Date: December 02, 2016 Bugs: #485232 ID: 201612-02 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - Synopsis =3D=3D=3D=3D=3D=3D=3D=3D A vulnerability in DavFS2 allows local users to gain root privileges. Background =3D=3D=3D=3D=3D=3D=3D=3D=3D=3D DavFS2 is a file system driver that allows you to mount a WebDAV server as a local disk drive. Affected packages =3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D ------------------------------------------------------------------- Package / Vulnerable / Unaffected ------------------------------------------------------------------- 1 net-fs/davfs2 < 1.5.2 >=3D 1.5.2=20 Description =3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D DavFS2 installs "/usr/sbin/mount.davfs" as setuid root. This utility uses "system()" to call "/sbin/modprobe". While the call to "modprobe" itself cannot be manipulated, a local authenticated user can set the "MODPROBE_OPTIONS" environment variable to pass a user controlled path, allowing the loading of an arbitrary kernel module. Impact =3D=3D=3D=3D=3D=3D A local user could gain root privileges. Workaround =3D=3D=3D=3D=3D=3D=3D=3D=3D=3D The system administrator should ensure that all modules the "mount.davfs" utility tries to load are loaded upon system boot before any local user can call the utility. An additional defense measure can be implemented by enabling the Linux kernel module signing feature. This assists in the prevention of arbitrary modules being loaded. Resolution =3D=3D=3D=3D=3D=3D=3D=3D=3D=3D All DavFS2 users should upgrade to the latest version: # emerge --sync # emerge --ask --oneshot --verbose ">=3Dnet-fs/davfs2-1.5.2" References =3D=3D=3D=3D=3D=3D=3D=3D=3D=3D [ 1 ] CVE-2013-4362 http://nvd.nist.gov/nvd.cfm?cvename=3DCVE-2013-4362 Availability =3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D This GLSA and any updates to it are available for viewing at the Gentoo Security Website: https://security.gentoo.org/glsa/201612-02 Concerns? =3D=3D=3D=3D=3D=3D=3D=3D=3D Security is a primary focus of Gentoo Linux and ensuring the confidentiality and security of our users' machines is of utmost importance to us. Any security concerns should be addressed to security@gentoo.org or alternatively, you may file a bug at https://bugs.gentoo.org. License =3D=3D=3D=3D=3D=3D=3D Copyright 2016 Gentoo Foundation, Inc; referenced text belongs to its owner(s). The contents of this document are licensed under the Creative Commons - Attribution / Share Alike license. http://creativecommons.org/licenses/by-sa/2.5 --------------9C805B6AE1CF82437EE70DA2 Content-Type: text/html; charset=utf-8 Content-Transfer-Encoding: quoted-printable

- - - - - - - - - - - =
- - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory                           GLSA 201612-02
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
                                           https://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

 Severity: Normal
    Title: DavFS2: Local privilege escalation
     Date: December 02, 2016
     Bugs: #485232
       ID: 201612-02

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
=3D=3D=3D=3D=3D=3D=3D=3D

A vulnerability in DavFS2 allows local users to gain root privileges.

Background
=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D

DavFS2 is a file system driver that allows you to mount a WebDAV server
as a local disk drive.

Affected packages
=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D

    -------------------------------------------------------------------
     Package              /     Vulnerable     /            Unaffected
    -------------------------------------------------------------------
  1  net-fs/davfs2                < 1.5.2                    >=3D 1=
=2E5.2=20

Description
=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D

DavFS2 installs "/usr/sbin/mount.davfs" as setuid root. This utility
uses "system()" to call "/sbin/modprobe".

While the call to "modprobe" itself cannot be manipulated, a local
authenticated user can set the "MODPROBE_OPTIONS" environment variable
to pass a user controlled path, allowing the loading of an arbitrary
kernel module.

Impact
=3D=3D=3D=3D=3D=3D

A local user could gain root privileges.

Workaround
=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D

The system administrator should ensure that all modules the
"mount.davfs" utility tries to load are loaded upon system boot before
any local user can call the utility.

An additional defense measure can be implemented by enabling the Linux
kernel module signing feature. This assists in the prevention of
arbitrary modules being loaded.

Resolution
=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D

All DavFS2 users should upgrade to the latest version:

  # emerge --sync
  # emerge --ask --oneshot --verbose ">=3Dnet-fs/davfs2-1.5.2"

References
=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D

[ 1 ] CVE-2013-4362
      http://nvd.nist.gov/nvd.cfm?cvename=3DCVE-20=
13-4362

Availability
=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

 https://security.gentoo.org/glsa/201612-02

Concerns?
=3D=3D=3D=3D=3D=3D=3D=3D=3D

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users' machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
https=
://bugs.gentoo.org.

License
=3D=3D=3D=3D=3D=3D=3D

Copyright 2016 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

http://creativecommons.org/licenses/by-sa/2.5
--------------9C805B6AE1CF82437EE70DA2-- --1CNtkd7tX9kR9mKf8XOmbMwWlSpv1gjve-- --axIdl1nljOK2atcXCNBADeq7W7MBi6aDB Content-Type: application/pgp-signature; name="signature.asc" Content-Description: OpenPGP digital signature Content-Disposition: attachment; filename="signature.asc" -----BEGIN PGP SIGNATURE----- Version: GnuPG v2 iQJ8BAEBCgBmBQJYQXglXxSAAAAAAC4AKGlzc3Vlci1mcHJAbm90YXRpb25zLm9w ZW5wZ3AuZmlmdGhob3JzZW1hbi5uZXQ1OTcyRDI4NDhFOEE0NDYwRTdERTY4QUM5 RjI4QkQ4QkQxRTM5NUZGAAoJEJ8ovYvR45X/TE4P/jja7/tLHFea/ZaJJsKcpQwY lwk3Ah/m/lTrTgFjdhiY9weUE/85fqo5A6mCqkQWK5vkIsTfv3DnqEhxI/UTWRM2 SzTiF6GCe9KjNByHUFk6dpqVxE62NSEOOODww4ufIihKfd3ssecngAo2z1UxKJCL brplAKYOq1ooRmKlzLP95gKH9lDQyDhaqGP+97r9ozaY6U9+8skJh8Dgt8Z1ch9p F40gpvvCaIbLcpaaVMN5mjZqRu4nq2dzb2ivC3B+c9TMoTqMgqtg7rOQ7OhqULvx aGzmGFSdm+07qU7UMlFD5euEH0KUtS9VNC/6phO2EcG++g9E1Y7jWUO72H2iPFjs rshRm24xdLrUu9zRw5kYeFNtrFDXGBYWwC2lVbpYVxQ7GZw2qlc+ziV6d5p8Vdut kk/i+1j28eMxmTFVoMSGXw7p2oNhu2/DrpHkrvqSbLNK6NXoCbPRE9UEcUPaNVTj FT6xiZHOFi2QfIdRW4ulx/sBymnZLHeVL1UsO5IjlBXPI9u0MfmlAI4v0kl+lQVw xePScuLakX1RZI0YlCFgSOArF7l0Xz8F4hlX0q2WroEbjZ6wGkOFTYPq+nyFABiX wqJkRT6BN9XqkhcR+ohLT3iIoavr6tQkv/kH0gnPbj/aeY32xInA01fUNg4ZTftp SeY0Tn7JPoE15Cm70N73 =Fub4 -----END PGP SIGNATURE----- --axIdl1nljOK2atcXCNBADeq7W7MBi6aDB--