Login
Newsletter
Werbung

Sicherheit: Ausführen beliebiger Kommandos in util-linux
Aktuelle Meldungen Distributionen
Name: Ausführen beliebiger Kommandos in util-linux
ID: 201612-14
Distribution: Gentoo
Plattformen: Keine Angabe
Datum: Di, 6. Dezember 2016, 07:37
Referenzen: http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-9114
Applikationen: util-linux

Originalnachricht

This is an OpenPGP/MIME signed message (RFC 4880 and 3156)
--oc9NNhMKE3A5q4kKRrBVPuFab35XJ1JTl
Content-Type: multipart/mixed;
boundary="COxkAPkiRplgMbjsGqOapNJIP51VPD0VE"
From: Aaron Bauman <bman@gentoo.org>
To: gentoo-announce@lists.gentoo.org
Message-ID: <1897bc68-47da-1fbb-2632-f581e3f58055@gentoo.org>
Subject: [ GLSA 201612-14 ] util-linux: Arbitrary code execution

--COxkAPkiRplgMbjsGqOapNJIP51VPD0VE
Content-Type: multipart/alternative;
boundary="------------3A733DCE899336FDE4C782A0"

This is a multi-part message in MIME format.
--------------3A733DCE899336FDE4C782A0
Content-Type: text/plain; charset=utf-
Content-Transfer-Encoding: quoted-printable

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory GLSA 201612-14
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
https://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Severity: Normal
Title: util-linux: Arbitrary code execution
Date: December 06, 2016
Bugs: #530844
ID: 201612-14

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
========

A vulnerability was discovered in util-linux, which could potentially
lead to the execution of arbitrary code.

Background
==========

util-linux is a suite of Linux programs including mount and umount,
programs used to mount and unmount filesystems.

Affected packages
=================

-------------------------------------------------------------------
Package / Vulnerable / Unaffected
-------------------------------------------------------------------
1 sys-apps/util-linux < 2.26 >= 2.26

Description
===========

A command injection flaw was discovered in util-linux's "blkid"
utility. It uses caching files (/dev/.blkid.tab or
/run/blkid/blkid.tab) to store info about the UUID, LABEL etc. it finds
on certain devices. However, it does not strip '"' character, so it
can
be confused to build variable names containing shell metacharacters,
which it would usually encode inside the value.

Impact
======

A local attacker could create a specially crafted partition label
containing arbitrary code which would get executed when the "blkid"
utility processes that value.

Workaround
==========

There is no known workaround at this time.

Resolution
==========

All util-linux users should upgrade to the latest version:

# emerge --sync
# emerge --ask --oneshot --verbose ">=sys-apps/util-linux-2.26"

References
==========

[ 1 ] CVE-2014-9114
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-9114

Availability
============

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

https://security.gentoo.org/glsa/201612-14

Concerns?
=========

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users' machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
https://bugs.gentoo.org.

License
=======

Copyright 2016 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

http://creativecommons.org/licenses/by-sa/2.5


--------------3A733DCE899336FDE4C782A0
Content-Type: text/html; charset=utf-8
Content-Transfer-Encoding: quoted-printable

<html>
<head>

<meta http-equiv=3D"Content-Type" content=3D"text/html;
charset=3Dutf=
-8">
</head>
<body bgcolor=3D"#FFFFFF" text=3D"#000000">
<p>
<meta http-equiv=3D"Content-Type" content=3D"text/html;
charset=3Du=
tf-8">
</p>
<pre style=3D"color: rgb(0, 0, 0); font-style: normal;
font-variant-l=
igatures: normal; font-variant-caps: normal; font-weight: normal; letter-=
spacing: normal; orphans: 2; text-align: start; text-indent: 0px; text-tr=
ansform: none; widows: 2; word-spacing: 0px; -webkit-text-stroke-width: 0=
px; word-wrap: break-word; white-space: pre-wrap;">- - - - - - - - - - -
=
- - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory GLSA 201612-14
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
<a
class=3D"moz-txt-link-freet=
ext" href=3D"https://security.gentoo.org/">https://security.gentoo.org/</=
a>
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Severity: Normal
Title: util-linux: Arbitrary code execution
Date: December 06, 2016
Bugs: #530844
ID: 201612-14

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
=3D=3D=3D=3D=3D=3D=3D=3D

A vulnerability was discovered in util-linux, which could potentially
lead to the execution of arbitrary code.

Background
=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D

util-linux is a suite of Linux programs including mount and umount,
programs used to mount and unmount filesystems.

Affected packages
=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D

-------------------------------------------------------------------
Package / Vulnerable / Unaffected
-------------------------------------------------------------------
1 sys-apps/util-linux &lt; 2.26
&gt;=3D =
2.26=20

Description
=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D

A command injection flaw was discovered in util-linux's "blkid"
utility. It uses caching files (/dev/.blkid.tab or
/run/blkid/blkid.tab) to store info about the UUID, LABEL etc. it finds
on certain devices. However, it does not strip '"' character, so it
can
be confused to build variable names containing shell metacharacters,
which it would usually encode inside the value.

Impact
=3D=3D=3D=3D=3D=3D

A local attacker could create a specially crafted partition label
containing arbitrary code which would get executed when the "blkid"
utility processes that value.

Workaround
=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D

There is no known workaround at this time.

Resolution
=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D

All util-linux users should upgrade to the latest version:

# emerge --sync
# emerge --ask --oneshot --verbose
"&gt;=3Dsys-apps/util-linux-2.26"

References
=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D

[ 1 ] CVE-2014-9114
<a class=3D"moz-txt-link-freetext" href=3D"http://nvd.nist.gov/nvd.=
cfm?cvename=3DCVE-2014-9114">http://nvd.nist.gov/nvd.cfm?cvename=3DCVE-20=
14-9114</a>

Availability
=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

<a class=3D"moz-txt-link-freetext" href=3D"https://security.gentoo.org/g=
lsa/201612-14">https://security.gentoo.org/glsa/201612-14</a>

Concerns?
=3D=3D=3D=3D=3D=3D=3D=3D=3D

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users' machines is of utmost
importance to us. Any security concerns should be addressed to
<a class=3D"moz-txt-link-abbreviated"
href=3D"mailto:security@gentoo.org"=
>security@gentoo.org</a> or alternatively, you may file a bug at
<a class=3D"moz-txt-link-freetext" href=3D"https://bugs.gentoo.org">https=
://bugs.gentoo.org</a>.

License
=3D=3D=3D=3D=3D=3D=3D

Copyright 2016 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

<a class=3D"moz-txt-link-freetext" href=3D"http://creativecommons.org/lic=
enses/by-sa/2.5">http://creativecommons.org/licenses/by-sa/2.5</a></pre>
</body>
</html>

--------------3A733DCE899336FDE4C782A0--

--COxkAPkiRplgMbjsGqOapNJIP51VPD0VE--

--oc9NNhMKE3A5q4kKRrBVPuFab35XJ1JTl
Content-Type: application/pgp-signature; name="signature.asc"
Content-Description: OpenPGP digital signature
Content-Disposition: attachment; filename="signature.asc"

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2
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=OJfj
-----END PGP SIGNATURE-----

--oc9NNhMKE3A5q4kKRrBVPuFab35XJ1JTl--
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung