• [gentoo-announce] [ GLSA 202008-09 ] Shadow: Privilege escalation

    From Sam James@21:1/5 to All on Tue Aug 25 15:00:01 2020
    - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
    Gentoo Linux Security Advisory GLSA 202008-09
    - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
    https://security.gentoo.org/
    - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

    Severity: High
    Title: Shadow: Privilege escalation
    Date: August 25, 2020
    Bugs: #702252
    ID: 202008-09

    - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

    Synopsis
    ========

    Multiple Shadow utilities were installed with setuid permissions,
    allowing possible root privilege escalation.

    Background
    ==========

    Shadow is a set of tools to deal with user accounts.

    Affected packages
    =================

    -------------------------------------------------------------------
    Package / Vulnerable / Unaffected
    -------------------------------------------------------------------
    1 sys-apps/shadow < 4.8-r3 >= 4.8-r3

    Description
    ===========

    When Shadow was installed with the PAM use flag, setuid binaries
    provided by Shadow were not properly restricted.

    Impact
    ======

    A local attacker could escalate privileges to root.

    Workaround
    ==========

    There is no known workaround at this time.

    Resolution
    ==========

    All Shadow users should upgrade to the latest version:

    # emerge --sync
    # emerge --ask --oneshot --verbose ">=sys-apps/shadow-4.8-r3"

    References
    ==========

    [ 1 ] CVE-2019-19882
    https://nvd.nist.gov/vuln/detail/CVE-2019-19882
    [ 2 ] Upstream mitigation
    https://github.com/shadow-maint/shadow/pull/199

    Availability
    ============

    This GLSA and any updates to it are available for viewing at
    the Gentoo Security Website:

    https://security.gentoo.org/glsa/202008-09

    Concerns?
    =========

    Security is a primary focus of Gentoo Linux and ensuring the
    confidentiality and security of our users' machines is of utmost
    importance to us. Any security concerns should be addressed to security@gentoo.org or alternatively, you may file a bug at https://bugs.gentoo.org.

    License
    =======

    Copyright 2020 Gentoo Foundation, Inc; referenced text
    belongs to its owner(s).

    The contents of this document are licensed under the
    Creative Commons - Attribution / Share Alike license.

    https://creativecommons.org/licenses/by-sa/2.5


    -----BEGIN PGP SIGNATURE-----

    iNUEARYKAH0WIQSONjK3ErBA5VvN3hCxfj6E5hA8mwUCX0UJfl8UgAAAAAAuAChp c3N1ZXItZnByQG5vdGF0aW9ucy5vcGVucGdwLmZpZnRoaG9yc2VtYW4ubmV0OEUz NjMyQjcxMkIwNDBFNTVCQ0RERTEwQjE3RTNFODRFNjEwM0M5QgAKCRCxfj6E5hA8 m445APwJtDmSgYvDy9sGxd2N7YoGPKPfu4oHaBGlJVvYhq7POgD/dyw3LuPWlGFA z//TKYIuiw8o6s8V3y7/BEQKnft6cAU=
    =Z9KG
    -----END PGP SIGNATURE-----

    --- SoupGate-Win32 v1.05
    * Origin: fsxNet Usenet Gateway (21:1/5)