Login
Newsletter
Werbung

Sicherheit: Ausführen beliebiger Kommandos in OSC
Aktuelle Meldungen Distributionen
Name: Ausführen beliebiger Kommandos in OSC
ID: 201603-02
Distribution: Gentoo
Plattformen: Keine Angabe
Datum: So, 6. März 2016, 21:53
Referenzen: http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-0778
Applikationen: Open Build Service

Originalnachricht

This is an OpenPGP/MIME signed message (RFC 4880 and 3156)
--suTuIcKlBkQQFK3j5V0cj3a3vmpfAguvj
Content-Type: text/plain; charset=utf-
Content-Transfer-Encoding: quoted-printable

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory GLSA 201603-02
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
https://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Severity: Normal
Title: OSC: Shell command injection
Date: March 06, 2016
Bugs: #553606
ID: 201603-02

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
========

OSC is vulnerable to the remote execution of arbitrary code.

Background
==========

OSC is the command line tool and API for the Open Build Service.

Affected packages
=================

-------------------------------------------------------------------
Package / Vulnerable / Unaffected
-------------------------------------------------------------------
1 dev-util/osc < 0.152.0 >= 0.152.0

Description
===========

A vulnerability has been discovered that may allow remote attackers to
execute arbitrary commands via shell metacharacters in a _service file.

Impact
======

A remote attacker could possibly execute arbitrary code with the
privileges of the process.

Workaround
==========

There is no known work around at this time.

Resolution
==========

All OSC users should upgrade to the latest version:

# emerge --sync
# emerge --ask --oneshot --verbose ">=dev-util/osc-0.152.0"

References
==========

[ 1 ] CVE-2015-0778
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-0778

Availability
============

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

https://security.gentoo.org/glsa/201603-02

Concerns?
=========

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users' machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
https://bugs.gentoo.org.

License
=======

Copyright 2016 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

http://creativecommons.org/licenses/by-sa/2.5


--suTuIcKlBkQQFK3j5V0cj3a3vmpfAguvj
Content-Type: application/pgp-signature; name="signature.asc"
Content-Description: OpenPGP digital signature
Content-Disposition: attachment; filename="signature.asc"

-----BEGIN PGP SIGNATURE-----

iQEcBAEBCgAGBQJW3I50AAoJECULev7WN52F3xoH/A93zjHishA4VqjqBJMkb3HQ
uru8bpXWjQw7pCH2vDvdubBbFGNawd15w89UkM/4uTE1hjXnyT+fQE/EdhkEcjRD
XiJU0iWvAgINdQnOI9A1rSGQDdQc+u2CGPSEKrQUoJLx8QnxG4AQd4ePq8m2pScp
tB6HiDjW2HvEK1gdSSKm7IsyO1RtUOjfM9G1sQsWgXmCGYtTSQ2I9OJT/KFRx2EB
LrPuF+EDCTv66WJF07swKdtLYd6mFXj2Lv+Ye5hqbB7ZHpF8lcluWRgcY1h9ud2i
bbxgQvd9ylQsjsweEIz8UtcBt33u0hi+x1e6C3hLnGeeRq0geYx1SDFDJ8HEUbo=
=tSt7
-----END PGP SIGNATURE-----

--suTuIcKlBkQQFK3j5V0cj3a3vmpfAguvj--
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung