You are here
Home > Preporuke > Sigurnosni nedostaci programskog paketa util-linux

Sigurnosni nedostaci programskog paketa util-linux

  • Detalji os-a: WN7
  • Važnost: IMP
  • Operativni sustavi: L
  • Kategorije: LGE

– – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – –
Gentoo Linux Security Advisory GLSA 201612-14
– – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – –
https://security.gentoo.org/
– – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – –

Severity: Normal
Title: util-linux: Arbitrary code execution
Date: December 06, 2016
Bugs: #530844
ID: 201612-14

– – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – –

Synopsis
========

A vulnerability was discovered in util-linux, which could potentially
lead to the execution of arbitrary code.

Background
==========

util-linux is a suite of Linux programs including mount and umount,
programs used to mount and unmount filesystems.

Affected packages
=================

——————————————————————-
Package / Vulnerable / Unaffected
——————————————————————-
1 sys-apps/util-linux < 2.26 >= 2.26

Description
===========

A command injection flaw was discovered in util-linux’s “blkid”
utility. It uses caching files (/dev/.blkid.tab or
/run/blkid/blkid.tab) to store info about the UUID, LABEL etc. it finds
on certain devices. However, it does not strip ‘”‘ character, so it can
be confused to build variable names containing shell metacharacters,
which it would usually encode inside the value.

Impact
======

A local attacker could create a specially crafted partition label
containing arbitrary code which would get executed when the “blkid”
utility processes that value.

Workaround
==========

There is no known workaround at this time.

Resolution
==========

All util-linux users should upgrade to the latest version:

# emerge –sync
# emerge –ask –oneshot –verbose “>=sys-apps/util-linux-2.26”

References
==========

[ 1 ] CVE-2014-9114
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-9114

Availability
============

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

https://security.gentoo.org/glsa/201612-14

Concerns?
=========

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users’ machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
https://bugs.gentoo.org.

License
=======

Copyright 2016 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons – Attribution / Share Alike license.

http://creativecommons.org/licenses/by-sa/2.5

<html>
<head>

<meta http-equiv=”content-type” content=”text/html; charset=utf-8″>
</head>
<body bgcolor=”#FFFFFF” text=”#000000″>
<p>
<meta http-equiv=”content-type” content=”text/html; charset=utf-8″>
</p>
<pre style=”color: rgb(0, 0, 0); font-style: normal; font-variant-ligatures: normal; font-variant-caps: normal; font-weight: normal; letter-spacing: normal; orphans: 2; text-align: start; text-indent: 0px; text-transform: none; widows: 2; word-spacing: 0px; -webkit-text-stroke-width: 0px; word-wrap: break-word; white-space: pre-wrap;”>- – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – –
Gentoo Linux Security Advisory GLSA 201612-14
– – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – –
<a class=”moz-txt-link-freetext” href=”https://security.gentoo.org/”>https://security.gentoo.org/</a>
– – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – –

Severity: Normal
Title: util-linux: Arbitrary code execution
Date: December 06, 2016
Bugs: #530844
ID: 201612-14

– – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – –

Synopsis
========

A vulnerability was discovered in util-linux, which could potentially
lead to the execution of arbitrary code.

Background
==========

util-linux is a suite of Linux programs including mount and umount,
programs used to mount and unmount filesystems.

Affected packages
=================

——————————————————————-
Package / Vulnerable / Unaffected
——————————————————————-
1 sys-apps/util-linux < 2.26 >= 2.26

Description
===========

A command injection flaw was discovered in util-linux’s “blkid”
utility. It uses caching files (/dev/.blkid.tab or
/run/blkid/blkid.tab) to store info about the UUID, LABEL etc. it finds
on certain devices. However, it does not strip ‘”‘ character, so it can
be confused to build variable names containing shell metacharacters,
which it would usually encode inside the value.

Impact
======

A local attacker could create a specially crafted partition label
containing arbitrary code which would get executed when the “blkid”
utility processes that value.

Workaround
==========

There is no known workaround at this time.

Resolution
==========

All util-linux users should upgrade to the latest version:

# emerge –sync
# emerge –ask –oneshot –verbose “>=sys-apps/util-linux-2.26”

References
==========

[ 1 ] CVE-2014-9114
<a class=”moz-txt-link-freetext” href=”http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-9114″>http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-9114</a>

Availability
============

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

<a class=”moz-txt-link-freetext” href=”https://security.gentoo.org/glsa/201612-14″>https://security.gentoo.org/glsa/201612-14</a>

Concerns?
=========

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users’ machines is of utmost
importance to us. Any security concerns should be addressed to
<a class=”moz-txt-link-abbreviated” href=”mailto:security@gentoo.org”>security@gentoo.org</a> or alternatively, you may file a bug at
<a class=”moz-txt-link-freetext” href=”https://bugs.gentoo.org”>https://bugs.gentoo.org</a>.

License
=======

Copyright 2016 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons – Attribution / Share Alike license.

<a class=”moz-txt-link-freetext” href=”http://creativecommons.org/licenses/by-sa/2.5″>http://creativecommons.org/licenses/by-sa/2.5</a></pre>
</body>
</html>
—–BEGIN PGP SIGNATURE—–
Version: GnuPG v2
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=OJfj
—–END PGP SIGNATURE—–

AutorVlatka Misic
Cert idNCERT-REF-2016-12-0026-ADV
CveCERT-CVE-DUMMY
ID izvornikaCERT-ORIGID-DUMMY
ProizvodCERT-DUMMY-PRODUCT
Izvorhttp://www.adobe.com/
Top
More in Preporuke
Ranjivost jezgre operacijskog sustava

Otkrivena je ranjivost u verzijama jezgri linux (12.04 LTS, 14.04 LTS, 16.04 LTS, 16.10), linux-lts-trusty (12.04 LTS) i linux-lts-xenial (14.04...

Close