Home / mailingsPDF  

[gentoo-announce] [ GLSA 201612-02 ] DavFS2: Local privilege escalation

Posted on 02 December 2016
Gentoo-announce

This is an OpenPGP/MIME signed message (RFC 4880 and 3156)
--axIdl1nljOK2atcXCNBADeq7W7MBi6aDB
Content-Type: multipart/mixed; boundary="1CNtkd7tX9kR9mKf8XOmbMwWlSpv1gjve"
From: Aaron Bauman <bman@gentoo.org>
To: gentoo-announce@lists.gentoo.org
Message-ID: <23adfd82-f031-2150-1a0c-312b078f76d0@gentoo.org>
Subject: [ GLSA 201612-02 ] DavFS2: Local privilege escalation

--1CNtkd7tX9kR9mKf8XOmbMwWlSpv1gjve
Content-Type: multipart/alternative;
boundary="------------9C805B6AE1CF82437EE70DA2"

This is a multi-part message in MIME format.
--------------9C805B6AE1CF82437EE70DA2
Content-Type: text/plain; charset=utf-8
Content-Transfer-Encoding: quoted-printable

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory GLSA 201612-02
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
https://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Severity: Normal
Title: DavFS2: Local privilege escalation
Date: December 02, 2016
Bugs: #485232
ID: 201612-02

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
========
A vulnerability in DavFS2 allows local users to gain root privileges.

Background
==========
DavFS2 is a file system driver that allows you to mount a WebDAV server
as a local disk drive.

Affected packages
=================
-------------------------------------------------------------------
Package / Vulnerable / Unaffected
-------------------------------------------------------------------
1 net-fs/davfs2 < 1.5.2 >= 1.5.2

Description
===========
DavFS2 installs "/usr/sbin/mount.davfs" as setuid root. This utility
uses "system()" to call "/sbin/modprobe".

While the call to "modprobe" itself cannot be manipulated, a local
authenticated user can set the "MODPROBE_OPTIONS" environment variable
to pass a user controlled path, allowing the loading of an arbitrary
kernel module.

Impact
======
A local user could gain root privileges.

Workaround
==========
The system administrator should ensure that all modules the
"mount.davfs" utility tries to load are loaded upon system boot before
any local user can call the utility.

An additional defense measure can be implemented by enabling the Linux
kernel module signing feature. This assists in the prevention of
arbitrary modules being loaded.

Resolution
==========
All DavFS2 users should upgrade to the latest version:

# emerge --sync
# emerge --ask --oneshot --verbose ">=net-fs/davfs2-1.5.2"

References
==========
[ 1 ] CVE-2013-4362
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-4362

Availability
============
This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

https://security.gentoo.org/glsa/201612-02

Concerns?
=========
Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users' machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
https://bugs.gentoo.org.

License
=======
Copyright 2016 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

http://creativecommons.org/licenses/by-sa/2.5


--------------9C805B6AE1CF82437EE70DA2
Content-Type: text/html; charset=utf-8
Content-Transfer-Encoding: quoted-printable

<html>
<head>

<meta http-equiv="content-type" content="text/html; charset=utf=-8">
</head>
<body bgcolor="#FFFFFF" text="#000000">
<p>
<meta http-equiv="content-type" content="text/html; charset=u=tf-8">
</p>
<pre style="color: rgb(0, 0, 0); font-style: normal; font-variant-l=igatures: normal; font-variant-caps: normal; font-weight: normal; letter-=spacing: normal; orphans: 2; text-align: start; text-indent: 0px; text-tr=ansform: none; widows: 2; word-spacing: 0px; -webkit-text-stroke-width: 0=px; word-wrap: break-word; white-space: pre-wrap;">- - - - - - - - - - - =- - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory GLSA 201612-02
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
<a class="moz-txt-link-freet=ext" href="https://security.gentoo.org/">https://security.gentoo.org/</=a>
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Severity: Normal
Title: DavFS2: Local privilege escalation
Date: December 02, 2016
Bugs: #485232
ID: 201612-02

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
========
A vulnerability in DavFS2 allows local users to gain root privileges.

Background
==========
DavFS2 is a file system driver that allows you to mount a WebDAV server
as a local disk drive.

Affected packages
=================
-------------------------------------------------------------------
Package / Vulnerable / Unaffected
-------------------------------------------------------------------
1 net-fs/davfs2 < 1.5.2 >= 1==2E5.2

Description
===========
DavFS2 installs "/usr/sbin/mount.davfs" as setuid root. This utility
uses "system()" to call "/sbin/modprobe".

While the call to "modprobe" itself cannot be manipulated, a local
authenticated user can set the "MODPROBE_OPTIONS" environment variable
to pass a user controlled path, allowing the loading of an arbitrary
kernel module.

Impact
======
A local user could gain root privileges.

Workaround
==========
The system administrator should ensure that all modules the
"mount.davfs" utility tries to load are loaded upon system boot before
any local user can call the utility.

An additional defense measure can be implemented by enabling the Linux
kernel module signing feature. This assists in the prevention of
arbitrary modules being loaded.

Resolution
==========
All DavFS2 users should upgrade to the latest version:

# emerge --sync
# emerge --ask --oneshot --verbose ">=net-fs/davfs2-1.5.2"

References
==========
[ 1 ] CVE-2013-4362
<a class="moz-txt-link-freetext" href="http://nvd.nist.gov/nvd.=cfm?cvename=CVE-2013-4362">http://nvd.nist.gov/nvd.cfm?cvename=CVE-20=13-4362</a>

Availability
============
This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

<a class="moz-txt-link-freetext" href="https://security.gentoo.org/g=lsa/201612-02">https://security.gentoo.org/glsa/201612-02</a>

Concerns?
=========
Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users' machines is of utmost
importance to us. Any security concerns should be addressed to
<a class="moz-txt-link-abbreviated" href="mailto:security@gentoo.org"=>security@gentoo.org</a> or alternatively, you may file a bug at
<a class="moz-txt-link-freetext" href="https://bugs.gentoo.org">https=://bugs.gentoo.org</a>.

License
=======
Copyright 2016 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

<a class="moz-txt-link-freetext" href="http://creativecommons.org/lic=enses/by-sa/2.5">http://creativecommons.org/licenses/by-sa/2.5</a></pre>
</body>
</html>

--------------9C805B6AE1CF82437EE70DA2--

--1CNtkd7tX9kR9mKf8XOmbMwWlSpv1gjve--

--axIdl1nljOK2atcXCNBADeq7W7MBi6aDB
Content-Type: application/pgp-signature; name="signature.asc"
Content-Description: OpenPGP digital signature
Content-Disposition: attachment; filename="signature.asc"

 

TOP