Login
Newsletter
Werbung

Sicherheit: Ausführen beliebiger Kommandos in MirBSD Korn Shell
Aktuelle Meldungen Distributionen
Name: Ausführen beliebiger Kommandos in MirBSD Korn Shell
ID: 201511-01
Distribution: Gentoo
Plattformen: Keine Angabe
Datum: Mo, 2. November 2015, 22:59
Referenzen: https://www.mirbsd.org/permalinks/wlog-10_e20141003-tg.htm#e20141003-tg_wlog-10
Applikationen: MirBSD Korn Shell

Originalnachricht

This is an OpenPGP/MIME signed message (RFC 4880 and 3156)
--FAuDsmfkgqu32xrSUiATopLgmtwgL1kDX
Content-Type: text/plain; charset=utf-
Content-Transfer-Encoding: quoted-printable

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory GLSA 201511-01
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
https://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Severity: Normal
Title: MirBSD Korn Shell: Arbitrary code execution
Date: November 02, 2015
Bugs: #524414
ID: 201511-01

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
========

An attacker who already had access to the environment could so append
values to parameters passed through programs.

Background
==========

MirBSD Korn Shell is an actively developed free implementation of the
Korn Shell programming language and a successor to the Public Domain
Korn Shell.

Affected packages
=================

-------------------------------------------------------------------
Package / Vulnerable / Unaffected
-------------------------------------------------------------------
1 app-shells/mksh < 50c >= 50c

Description
===========

Improper sanitation of environment import allows for appending of
values to passed parameters.

Impact
======

An attacker who already had access to the environment could so append
values to parameters passed through programs (including sudo(8) or
setuid) to shell scripts, including indirectly, after those programs
intended to sanitise the environment, e.g. invalidating the last $PATH
component.

Workaround
==========

There is no known workaround at this time.

Resolution
==========

All mksh users should upgrade to the latest version:

# emerge --sync
# emerge --ask --oneshot --verbose ">=app-shells/mksh-50c"

References
==========

[ 1 ] mksh R50c released, security fix

https://www.mirbsd.org/permalinks/wlog-10_e20141003-tg.htm#e20141003-tg_wlog-10

Availability
============

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

https://security.gentoo.org/glsa/201511-01

Concerns?
=========

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users' machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
https://bugs.gentoo.org.

License
=======

Copyright 2015 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

http://creativecommons.org/licenses/by-sa/2.5


--FAuDsmfkgqu32xrSUiATopLgmtwgL1kDX
Content-Type: application/pgp-signature; name="signature.asc"
Content-Description: OpenPGP digital signature
Content-Disposition: attachment; filename="signature.asc"

-----BEGIN PGP SIGNATURE-----
Comment: GPGTools - https://gpgtools.org

iQEcBAEBCgAGBQJWN5JYAAoJEDkRiObnjK1ykiMH/3WuyX/BEnOKVpMlvAGQh2W1
p0ydJDSf43FV+sLgDxV7xekEaFrzvzgcvU9G0GJgY0TO4HtlMr5akGb9Vg/R/C6X
Tc7ZE9g0LRk9Os0ggJyr9v0Ly9oWbTWZpeuS7EP9CAOyGboxsgV3srrxx19UpM1b
TTLeQhQ1FSqH8tcBNrQ+TZUARXSP21jNvPILDgoRARvqki+Sgq9aKPZMpvsXzV5W
FVfE8hY0Xh+OHkCA0D7WRj/MPwz+GTlUNLWWHEieZaVkkceYI9ZYGDp9Pwjy6Mub
aZM9Rbzwz+rZOHZSF5/54z4cHMCKVb+ucg5AknDO6IkQ4Ca8P5HQ9N4mOdlLpGg=
=JLjk
-----END PGP SIGNATURE-----

--FAuDsmfkgqu32xrSUiATopLgmtwgL1kDX--
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung