summaryrefslogtreecommitdiff
diff options
context:
space:
mode:
authorAaron Bauman <bman@gentoo.org>2018-04-22 18:38:16 -0400
committerAaron Bauman <bman@gentoo.org>2018-04-22 18:38:16 -0400
commit40479df08184ae900c2755771da3bd01e5fb1b25 (patch)
treebb3a14181e4be1bb4d1517a8214d371d29c8ef57 /glsa-201804-18.xml
parent[ GLSA 201804-17 ] Quagga: Multiple vulnerabilities (diff)
downloadglsa-40479df08184ae900c2755771da3bd01e5fb1b25.tar.gz
glsa-40479df08184ae900c2755771da3bd01e5fb1b25.tar.bz2
glsa-40479df08184ae900c2755771da3bd01e5fb1b25.zip
[ GLSA 201804-18 ] tenshi: Privilege escalation
Diffstat (limited to 'glsa-201804-18.xml')
-rw-r--r--glsa-201804-18.xml51
1 files changed, 51 insertions, 0 deletions
diff --git a/glsa-201804-18.xml b/glsa-201804-18.xml
new file mode 100644
index 00000000..11d18817
--- /dev/null
+++ b/glsa-201804-18.xml
@@ -0,0 +1,51 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE glsa SYSTEM "http://www.gentoo.org/dtd/glsa.dtd">
+<glsa id="201804-18">
+ <title>tenshi: Privilege escalation</title>
+ <synopsis>Gentoo's tenshi ebuild is vulnerable to privilege escalation due to
+ the way pid files are handled.
+ </synopsis>
+ <product type="ebuild">tenshi</product>
+ <announced>2018-04-22</announced>
+ <revised count="1">2018-04-22</revised>
+ <bug>626654</bug>
+ <access>local</access>
+ <affected>
+ <package name="app-admin/tenshi" auto="yes" arch="*">
+ <unaffected range="ge">0.17</unaffected>
+ <vulnerable range="lt">0.17</vulnerable>
+ </package>
+ </affected>
+ <background>
+ <p>A log monitoring program, designed to watch one or more log files for
+ lines matching user defined regular expressions and report on the
+ matches.
+ </p>
+ </background>
+ <description>
+ <p>It was discovered that the tenshi ebuild creates a tenshi.pid file after
+ dropping privileges to a non-root account.
+ </p>
+ </description>
+ <impact type="normal">
+ <p>A local attacker could escalate privileges to root or kill arbitrary
+ processes.
+ </p>
+ </impact>
+ <workaround>
+ <p>There is no known workaround at this time.</p>
+ </workaround>
+ <resolution>
+ <p>All tenshi users should upgrade to the latest version:</p>
+
+ <code>
+ # emerge --sync
+ # emerge --ask --oneshot --verbose "&gt;=app-admin/tenshi-0.17"
+ </code>
+ </resolution>
+ <references>
+ <uri link="https://nvd.nist.gov/vuln/detail/CVE-2017-11746">CVE-2017-11746</uri>
+ </references>
+ <metadata tag="requester" timestamp="2018-04-18T00:37:51Z">b-man</metadata>
+ <metadata tag="submitter" timestamp="2018-04-22T22:37:25Z">b-man</metadata>
+</glsa>