rhsa-2011_1292
Vulnerability from csaf_redhat
Published
2011-09-14 18:43
Modified
2024-09-15 19:24
Summary
Red Hat Security Advisory: jakarta-commons-daemon-jsvc security update

Notes

Topic
An updated jakarta-commons-daemon-jsvc package that fixes one security issue is now available for JBoss Enterprise Web Server 1.0 for Red Hat Enterprise Linux 4. The Red Hat Security Response Team has rated this update as having important security impact. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available from the CVE link in the References section.
Details
The jakarta-commons-daemon-jsvc package includes jsvc, a service wrapper that allows Java applications to be run as daemons. It was found that jsvc did not correctly drop capabilities after starting an application. If an administrator used jsvc to run an application, and also used the "-user" option to specify a user for it to run as, the application correctly ran as that user but did not drop its increased capabilities, allowing it access to all files and directories accessible to the root user. (CVE-2011-2729) Note: This flaw does not affect Red Hat Enterprise Linux 5 and 6, as the jakarta-commons-daemon-jsvc packages for those products are not built with capabilities support. Users of JBoss Enterprise Web Server 1.0 for Red Hat Enterprise Linux 4 should upgrade to this updated package, which contains backported patches to correct this issue. If jsvc is started, it must be restarted for this update to take effect.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.



{
  "document": {
    "aggregate_severity": {
      "namespace": "https://access.redhat.com/security/updates/classification/",
      "text": "Important"
    },
    "category": "csaf_vex",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "An updated jakarta-commons-daemon-jsvc package that fixes one security\nissue is now available for JBoss Enterprise Web Server 1.0 for Red Hat\nEnterprise Linux 4.\n\nThe Red Hat Security Response Team has rated this update as having\nimportant security impact. A Common Vulnerability Scoring System (CVSS)\nbase score, which gives a detailed severity rating, is available from the\nCVE link in the References section.",
        "title": "Topic"
      },
      {
        "category": "general",
        "text": "The jakarta-commons-daemon-jsvc package includes jsvc, a service wrapper\nthat allows Java applications to be run as daemons.\n\nIt was found that jsvc did not correctly drop capabilities after starting\nan application. If an administrator used jsvc to run an application, and\nalso used the \"-user\" option to specify a user for it to run as, the\napplication correctly ran as that user but did not drop its increased\ncapabilities, allowing it access to all files and directories accessible to\nthe root user. (CVE-2011-2729)\n\nNote: This flaw does not affect Red Hat Enterprise Linux 5 and 6, as the\njakarta-commons-daemon-jsvc packages for those products are not built with\ncapabilities support.\n\nUsers of JBoss Enterprise Web Server 1.0 for Red Hat Enterprise Linux 4\nshould upgrade to this updated package, which contains backported patches\nto correct this issue. If jsvc is started, it must be restarted for this\nupdate to take effect.",
        "title": "Details"
      },
      {
        "category": "legal_disclaimer",
        "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
        "title": "Terms of Use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "https://access.redhat.com/security/team/contact/",
      "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat offerings.",
      "name": "Red Hat Product Security",
      "namespace": "https://www.redhat.com"
    },
    "references": [
      {
        "category": "self",
        "summary": "https://access.redhat.com/errata/RHSA-2011:1292",
        "url": "https://access.redhat.com/errata/RHSA-2011:1292"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/updates/classification/#important",
        "url": "https://access.redhat.com/security/updates/classification/#important"
      },
      {
        "category": "external",
        "summary": "730400",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=730400"
      },
      {
        "category": "self",
        "summary": "Canonical URL",
        "url": "https://access.redhat.com/security/data/csaf/v2/advisories/2011/rhsa-2011_1292.json"
      }
    ],
    "title": "Red Hat Security Advisory: jakarta-commons-daemon-jsvc security update",
    "tracking": {
      "current_release_date": "2024-09-15T19:24:08+00:00",
      "generator": {
        "date": "2024-09-15T19:24:08+00:00",
        "engine": {
          "name": "Red Hat SDEngine",
          "version": "3.33.3"
        }
      },
      "id": "RHSA-2011:1292",
      "initial_release_date": "2011-09-14T18:43:00+00:00",
      "revision_history": [
        {
          "date": "2011-09-14T18:43:00+00:00",
          "number": "1",
          "summary": "Initial version"
        },
        {
          "date": "2011-09-14T14:51:27+00:00",
          "number": "2",
          "summary": "Last updated version"
        },
        {
          "date": "2024-09-15T19:24:08+00:00",
          "number": "3",
          "summary": "Last generated version"
        }
      ],
      "status": "final",
      "version": "3"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_name",
                "name": "Red Hat JBoss Web Server 1.0 for RHEL 4 AS",
                "product": {
                  "name": "Red Hat JBoss Web Server 1.0 for RHEL 4 AS",
                  "product_id": "4AS-JBEWS-5.0.0",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:redhat:jboss_enterprise_web_server:1::el4"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat JBoss Web Server 1.0 for RHEL 4 ES",
                "product": {
                  "name": "Red Hat JBoss Web Server 1.0 for RHEL 4 ES",
                  "product_id": "4ES-JBEWS-5.0.0",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:redhat:jboss_enterprise_web_server:1::el4"
                  }
                }
              }
            ],
            "category": "product_family",
            "name": "Red Hat JBoss Web Server"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "jakarta-commons-daemon-jsvc-1:1.0.5-1.5.patch01.ep5.el4.src",
                "product": {
                  "name": "jakarta-commons-daemon-jsvc-1:1.0.5-1.5.patch01.ep5.el4.src",
                  "product_id": "jakarta-commons-daemon-jsvc-1:1.0.5-1.5.patch01.ep5.el4.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jakarta-commons-daemon-jsvc@1.0.5-1.5.patch01.ep5.el4?arch=src\u0026epoch=1"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "src"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "jakarta-commons-daemon-jsvc-1:1.0.5-1.5.patch01.ep5.el4.x86_64",
                "product": {
                  "name": "jakarta-commons-daemon-jsvc-1:1.0.5-1.5.patch01.ep5.el4.x86_64",
                  "product_id": "jakarta-commons-daemon-jsvc-1:1.0.5-1.5.patch01.ep5.el4.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jakarta-commons-daemon-jsvc@1.0.5-1.5.patch01.ep5.el4?arch=x86_64\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jakarta-commons-daemon-jsvc-debuginfo-1:1.0.5-1.5.patch01.ep5.el4.x86_64",
                "product": {
                  "name": "jakarta-commons-daemon-jsvc-debuginfo-1:1.0.5-1.5.patch01.ep5.el4.x86_64",
                  "product_id": "jakarta-commons-daemon-jsvc-debuginfo-1:1.0.5-1.5.patch01.ep5.el4.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jakarta-commons-daemon-jsvc-debuginfo@1.0.5-1.5.patch01.ep5.el4?arch=x86_64\u0026epoch=1"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "x86_64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "jakarta-commons-daemon-jsvc-1:1.0.5-1.5.patch01.ep5.el4.i386",
                "product": {
                  "name": "jakarta-commons-daemon-jsvc-1:1.0.5-1.5.patch01.ep5.el4.i386",
                  "product_id": "jakarta-commons-daemon-jsvc-1:1.0.5-1.5.patch01.ep5.el4.i386",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jakarta-commons-daemon-jsvc@1.0.5-1.5.patch01.ep5.el4?arch=i386\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jakarta-commons-daemon-jsvc-debuginfo-1:1.0.5-1.5.patch01.ep5.el4.i386",
                "product": {
                  "name": "jakarta-commons-daemon-jsvc-debuginfo-1:1.0.5-1.5.patch01.ep5.el4.i386",
                  "product_id": "jakarta-commons-daemon-jsvc-debuginfo-1:1.0.5-1.5.patch01.ep5.el4.i386",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jakarta-commons-daemon-jsvc-debuginfo@1.0.5-1.5.patch01.ep5.el4?arch=i386\u0026epoch=1"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "i386"
          }
        ],
        "category": "vendor",
        "name": "Red Hat"
      }
    ],
    "relationships": [
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jakarta-commons-daemon-jsvc-1:1.0.5-1.5.patch01.ep5.el4.i386 as a component of Red Hat JBoss Web Server 1.0 for RHEL 4 AS",
          "product_id": "4AS-JBEWS-5.0.0:jakarta-commons-daemon-jsvc-1:1.0.5-1.5.patch01.ep5.el4.i386"
        },
        "product_reference": "jakarta-commons-daemon-jsvc-1:1.0.5-1.5.patch01.ep5.el4.i386",
        "relates_to_product_reference": "4AS-JBEWS-5.0.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jakarta-commons-daemon-jsvc-1:1.0.5-1.5.patch01.ep5.el4.src as a component of Red Hat JBoss Web Server 1.0 for RHEL 4 AS",
          "product_id": "4AS-JBEWS-5.0.0:jakarta-commons-daemon-jsvc-1:1.0.5-1.5.patch01.ep5.el4.src"
        },
        "product_reference": "jakarta-commons-daemon-jsvc-1:1.0.5-1.5.patch01.ep5.el4.src",
        "relates_to_product_reference": "4AS-JBEWS-5.0.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jakarta-commons-daemon-jsvc-1:1.0.5-1.5.patch01.ep5.el4.x86_64 as a component of Red Hat JBoss Web Server 1.0 for RHEL 4 AS",
          "product_id": "4AS-JBEWS-5.0.0:jakarta-commons-daemon-jsvc-1:1.0.5-1.5.patch01.ep5.el4.x86_64"
        },
        "product_reference": "jakarta-commons-daemon-jsvc-1:1.0.5-1.5.patch01.ep5.el4.x86_64",
        "relates_to_product_reference": "4AS-JBEWS-5.0.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jakarta-commons-daemon-jsvc-debuginfo-1:1.0.5-1.5.patch01.ep5.el4.i386 as a component of Red Hat JBoss Web Server 1.0 for RHEL 4 AS",
          "product_id": "4AS-JBEWS-5.0.0:jakarta-commons-daemon-jsvc-debuginfo-1:1.0.5-1.5.patch01.ep5.el4.i386"
        },
        "product_reference": "jakarta-commons-daemon-jsvc-debuginfo-1:1.0.5-1.5.patch01.ep5.el4.i386",
        "relates_to_product_reference": "4AS-JBEWS-5.0.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jakarta-commons-daemon-jsvc-debuginfo-1:1.0.5-1.5.patch01.ep5.el4.x86_64 as a component of Red Hat JBoss Web Server 1.0 for RHEL 4 AS",
          "product_id": "4AS-JBEWS-5.0.0:jakarta-commons-daemon-jsvc-debuginfo-1:1.0.5-1.5.patch01.ep5.el4.x86_64"
        },
        "product_reference": "jakarta-commons-daemon-jsvc-debuginfo-1:1.0.5-1.5.patch01.ep5.el4.x86_64",
        "relates_to_product_reference": "4AS-JBEWS-5.0.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jakarta-commons-daemon-jsvc-1:1.0.5-1.5.patch01.ep5.el4.i386 as a component of Red Hat JBoss Web Server 1.0 for RHEL 4 ES",
          "product_id": "4ES-JBEWS-5.0.0:jakarta-commons-daemon-jsvc-1:1.0.5-1.5.patch01.ep5.el4.i386"
        },
        "product_reference": "jakarta-commons-daemon-jsvc-1:1.0.5-1.5.patch01.ep5.el4.i386",
        "relates_to_product_reference": "4ES-JBEWS-5.0.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jakarta-commons-daemon-jsvc-1:1.0.5-1.5.patch01.ep5.el4.src as a component of Red Hat JBoss Web Server 1.0 for RHEL 4 ES",
          "product_id": "4ES-JBEWS-5.0.0:jakarta-commons-daemon-jsvc-1:1.0.5-1.5.patch01.ep5.el4.src"
        },
        "product_reference": "jakarta-commons-daemon-jsvc-1:1.0.5-1.5.patch01.ep5.el4.src",
        "relates_to_product_reference": "4ES-JBEWS-5.0.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jakarta-commons-daemon-jsvc-1:1.0.5-1.5.patch01.ep5.el4.x86_64 as a component of Red Hat JBoss Web Server 1.0 for RHEL 4 ES",
          "product_id": "4ES-JBEWS-5.0.0:jakarta-commons-daemon-jsvc-1:1.0.5-1.5.patch01.ep5.el4.x86_64"
        },
        "product_reference": "jakarta-commons-daemon-jsvc-1:1.0.5-1.5.patch01.ep5.el4.x86_64",
        "relates_to_product_reference": "4ES-JBEWS-5.0.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jakarta-commons-daemon-jsvc-debuginfo-1:1.0.5-1.5.patch01.ep5.el4.i386 as a component of Red Hat JBoss Web Server 1.0 for RHEL 4 ES",
          "product_id": "4ES-JBEWS-5.0.0:jakarta-commons-daemon-jsvc-debuginfo-1:1.0.5-1.5.patch01.ep5.el4.i386"
        },
        "product_reference": "jakarta-commons-daemon-jsvc-debuginfo-1:1.0.5-1.5.patch01.ep5.el4.i386",
        "relates_to_product_reference": "4ES-JBEWS-5.0.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jakarta-commons-daemon-jsvc-debuginfo-1:1.0.5-1.5.patch01.ep5.el4.x86_64 as a component of Red Hat JBoss Web Server 1.0 for RHEL 4 ES",
          "product_id": "4ES-JBEWS-5.0.0:jakarta-commons-daemon-jsvc-debuginfo-1:1.0.5-1.5.patch01.ep5.el4.x86_64"
        },
        "product_reference": "jakarta-commons-daemon-jsvc-debuginfo-1:1.0.5-1.5.patch01.ep5.el4.x86_64",
        "relates_to_product_reference": "4ES-JBEWS-5.0.0"
      }
    ]
  },
  "vulnerabilities": [
    {
      "cve": "CVE-2011-2729",
      "discovery_date": "2011-08-12T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "730400"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "native/unix/native/jsvc-unix.c in jsvc in the Daemon component 1.0.3 through 1.0.6 in Apache Commons, as used in Apache Tomcat 5.5.32 through 5.5.33, 6.0.30 through 6.0.32, and 7.0.x before 7.0.20 on Linux, does not drop capabilities, which allows remote attackers to bypass read permissions for files via a request to an application.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "jakarta-commons-daemon: jsvc does not drop capabilities allowing access to files and directories owned by the superuser",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "4AS-JBEWS-5.0.0:jakarta-commons-daemon-jsvc-1:1.0.5-1.5.patch01.ep5.el4.i386",
          "4AS-JBEWS-5.0.0:jakarta-commons-daemon-jsvc-1:1.0.5-1.5.patch01.ep5.el4.src",
          "4AS-JBEWS-5.0.0:jakarta-commons-daemon-jsvc-1:1.0.5-1.5.patch01.ep5.el4.x86_64",
          "4AS-JBEWS-5.0.0:jakarta-commons-daemon-jsvc-debuginfo-1:1.0.5-1.5.patch01.ep5.el4.i386",
          "4AS-JBEWS-5.0.0:jakarta-commons-daemon-jsvc-debuginfo-1:1.0.5-1.5.patch01.ep5.el4.x86_64",
          "4ES-JBEWS-5.0.0:jakarta-commons-daemon-jsvc-1:1.0.5-1.5.patch01.ep5.el4.i386",
          "4ES-JBEWS-5.0.0:jakarta-commons-daemon-jsvc-1:1.0.5-1.5.patch01.ep5.el4.src",
          "4ES-JBEWS-5.0.0:jakarta-commons-daemon-jsvc-1:1.0.5-1.5.patch01.ep5.el4.x86_64",
          "4ES-JBEWS-5.0.0:jakarta-commons-daemon-jsvc-debuginfo-1:1.0.5-1.5.patch01.ep5.el4.i386",
          "4ES-JBEWS-5.0.0:jakarta-commons-daemon-jsvc-debuginfo-1:1.0.5-1.5.patch01.ep5.el4.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2011-2729"
        },
        {
          "category": "external",
          "summary": "RHBZ#730400",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=730400"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2011-2729",
          "url": "https://www.cve.org/CVERecord?id=CVE-2011-2729"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2011-2729",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2011-2729"
        }
      ],
      "release_date": "2011-08-12T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/kb/docs/DOC-11259",
          "product_ids": [
            "4AS-JBEWS-5.0.0:jakarta-commons-daemon-jsvc-1:1.0.5-1.5.patch01.ep5.el4.i386",
            "4AS-JBEWS-5.0.0:jakarta-commons-daemon-jsvc-1:1.0.5-1.5.patch01.ep5.el4.src",
            "4AS-JBEWS-5.0.0:jakarta-commons-daemon-jsvc-1:1.0.5-1.5.patch01.ep5.el4.x86_64",
            "4AS-JBEWS-5.0.0:jakarta-commons-daemon-jsvc-debuginfo-1:1.0.5-1.5.patch01.ep5.el4.i386",
            "4AS-JBEWS-5.0.0:jakarta-commons-daemon-jsvc-debuginfo-1:1.0.5-1.5.patch01.ep5.el4.x86_64",
            "4ES-JBEWS-5.0.0:jakarta-commons-daemon-jsvc-1:1.0.5-1.5.patch01.ep5.el4.i386",
            "4ES-JBEWS-5.0.0:jakarta-commons-daemon-jsvc-1:1.0.5-1.5.patch01.ep5.el4.src",
            "4ES-JBEWS-5.0.0:jakarta-commons-daemon-jsvc-1:1.0.5-1.5.patch01.ep5.el4.x86_64",
            "4ES-JBEWS-5.0.0:jakarta-commons-daemon-jsvc-debuginfo-1:1.0.5-1.5.patch01.ep5.el4.i386",
            "4ES-JBEWS-5.0.0:jakarta-commons-daemon-jsvc-debuginfo-1:1.0.5-1.5.patch01.ep5.el4.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2011:1292"
        }
      ],
      "scores": [
        {
          "cvss_v2": {
            "accessComplexity": "MEDIUM",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "availabilityImpact": "NONE",
            "baseScore": 5.8,
            "confidentialityImpact": "PARTIAL",
            "integrityImpact": "PARTIAL",
            "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:N",
            "version": "2.0"
          },
          "products": [
            "4AS-JBEWS-5.0.0:jakarta-commons-daemon-jsvc-1:1.0.5-1.5.patch01.ep5.el4.i386",
            "4AS-JBEWS-5.0.0:jakarta-commons-daemon-jsvc-1:1.0.5-1.5.patch01.ep5.el4.src",
            "4AS-JBEWS-5.0.0:jakarta-commons-daemon-jsvc-1:1.0.5-1.5.patch01.ep5.el4.x86_64",
            "4AS-JBEWS-5.0.0:jakarta-commons-daemon-jsvc-debuginfo-1:1.0.5-1.5.patch01.ep5.el4.i386",
            "4AS-JBEWS-5.0.0:jakarta-commons-daemon-jsvc-debuginfo-1:1.0.5-1.5.patch01.ep5.el4.x86_64",
            "4ES-JBEWS-5.0.0:jakarta-commons-daemon-jsvc-1:1.0.5-1.5.patch01.ep5.el4.i386",
            "4ES-JBEWS-5.0.0:jakarta-commons-daemon-jsvc-1:1.0.5-1.5.patch01.ep5.el4.src",
            "4ES-JBEWS-5.0.0:jakarta-commons-daemon-jsvc-1:1.0.5-1.5.patch01.ep5.el4.x86_64",
            "4ES-JBEWS-5.0.0:jakarta-commons-daemon-jsvc-debuginfo-1:1.0.5-1.5.patch01.ep5.el4.i386",
            "4ES-JBEWS-5.0.0:jakarta-commons-daemon-jsvc-debuginfo-1:1.0.5-1.5.patch01.ep5.el4.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "jakarta-commons-daemon: jsvc does not drop capabilities allowing access to files and directories owned by the superuser"
    }
  ]
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...