|
|
Subscribe / Log in / New account

Gentoo alert 200408-11 (nessus)

From:  Sune Kloppenborg Jeppesen <jaervosz@gentoo.org>
To:  gentoo-announce@lists.gentoo.org
Subject:  [gentoo-announce] [ GLSA 200408-11 ] Nessus: "adduser" race condition vulnerability
Date:  Thu, 12 Aug 2004 15:15:19 +0200
Cc:  bugtraq@securityfocus.com, full-disclosure@lists.netsys.com, security-alerts@linuxsecurity.com

-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - Gentoo Linux Security Advisory GLSA 200408-11 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - http://security.gentoo.org/ - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - Severity: Normal Title: Nessus: "adduser" race condition vulnerability Date: August 12, 2004 Bugs: #58014 ID: 200408-11 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - Synopsis ======== Nessus contains a vulnerability allowing a user to perform a privilege escalation attack. Background ========== Nessus is a free and powerful network security scanner. Affected packages ================= ------------------------------------------------------------------- Package / Vulnerable / Unaffected ------------------------------------------------------------------- 1 net-analyzer/nessus <= 2.0.11 >= 2.0.12 Description =========== A race condition can occur in "nessus-adduser" if the user has not configured their TMPDIR variable. Impact ====== A malicious user could exploit this bug to escalate privileges to the rights of the user running "nessus-adduser". Workaround ========== There is no known workaround at this time. All users are encouraged to upgrade to the latest available version of Nessus. Resolution ========== All Nessus users should upgrade to the latest version: # emerge sync # emerge -pv ">=net-analyzer/nessus-2.0.12" # emerge ">=net-analyzer/nessus-2.0.12" References ========== [ 1 ] Secunia Advisory http://secunia.com/advisories/12127/ Availability ============ This GLSA and any updates to it are available for viewing at the Gentoo Security Website: http://security.gentoo.org/glsa/glsa-200408-11.xml Concerns? ========= Security is a primary focus of Gentoo Linux and ensuring the confidentiality and security of our users machines is of utmost importance to us. Any security concerns should be addressed to security@gentoo.org or alternatively, you may file a bug at http://bugs.gentoo.org. License ======= Copyright 2004 Gentoo Foundation, Inc; referenced text belongs to its owner(s). The contents of this document are licensed under the Creative Commons - Attribution / Share Alike license. http://creativecommons.org/licenses/by-sa/1.0 -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.2.4 (GNU/Linux) iD8DBQFBG21qzKC5hMHO6rkRAuO/AJoCPcUtvwHCLCrl1ZqkvS11+j1NowCeJ27o 6Zwaonl9KvGkdr6NSJuvsjg= =0keL -----END PGP SIGNATURE-----


(Log in to post comments)


Copyright © 2024, Eklektix, Inc.
Comments and public postings are copyrighted by their creators.
Linux is a registered trademark of Linus Torvalds