Lucene search

K
gentooGentoo FoundationGLSA-200704-03
HistoryApr 03, 2007 - 12:00 a.m.

OpenAFS: Privilege escalation

2007-04-0300:00:00
Gentoo Foundation
security.gentoo.org
9

7.5 High

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

0.028 Low

EPSS

Percentile

90.5%

Background

OpenAFS is a distributed network filesystem.

Description

Benjamin Bennett discovered that the OpenAFS client contains a design flaw where cache managers do not use authenticated server connections when performing actions not requested by a user.

Impact

If setuid is enabled on the client cells, an attacker can supply a fake FetchStatus reply that sets setuid and root ownership of a file being executed. This could provide root access on the client. Remote attacks may be possible if an attacker can entice a user to execute a known file. Note that setuid is enabled by default in versions of OpenAFS prior to 1.4.4.

Workaround

Disable the setuid functionality on all client cells. This is now the default configuration in OpenAFS.

Resolution

All OpenAFS users should upgrade to the latest version:

 # emerge --sync
 # emerge --ask --oneshot --verbose ">=net-fs/openafs-1.4.4"
OSVersionArchitecturePackageVersionFilename
Gentooanyallnet-fs/openafs< 1.4.4UNKNOWN

7.5 High

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

0.028 Low

EPSS

Percentile

90.5%