exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New

Gentoo Linux Security Advisory 201611-10

Gentoo Linux Security Advisory 201611-10
Posted Nov 17, 2016
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory 201611-10 - A vulnerability in libuv could lead to privilege escalation. Versions less than 1.4.2 are affected.

tags | advisory
systems | linux, gentoo
advisories | CVE-2015-0278
SHA-256 | 290eb7d239c48c0902769e4db7b1c970874d25c71930c3bc68ad020aad6736bc

Gentoo Linux Security Advisory 201611-10

Change Mirror Download

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory GLSA 201611-10
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
https://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Severity: Normal
Title: libuv: Privilege escalation
Date: November 17, 2016
Bugs: #540826
ID: 201611-10

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
========

A vulnerability in libuv could lead to privilege escalation.

Background
==========

libuv is a multi-platform support library with a focus on asynchronous
I/O.

Affected packages
=================

-------------------------------------------------------------------
Package / Vulnerable / Unaffected
-------------------------------------------------------------------
1 dev-libs/libuv < 1.4.2 >= 1.4.2

Description
===========

It was discovered that libuv does not call setgroups before calling
setuid/setgid. If this is not called, then even though the uid has
been dropped, there may still be groups associated that permit
superuser privileges.

Impact
======

Context-dependent attackers could escalate privileges via unspecified
vectors.

Workaround
==========

There is no known workaround at this time.

Resolution
==========

All libuv users should upgrade to the latest version:

# emerge --sync
# emerge --ask --verbose --oneshot ">=dev-libs/libuv-1.4.2"

References
==========

[ 1 ] CVE-2015-0278
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-0278

Availability
============

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

https://security.gentoo.org/glsa/201611-10

Concerns?
=========

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users' machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
https://bugs.gentoo.org.

License
=======

Copyright 2016 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

http://creativecommons.org/licenses/by-sa/2.5


Login or Register to add favorites

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    0 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    0 Files
  • 23
    Apr 23rd
    0 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close