Executive Summary

Summary
Title util-linux: Arbitrary code execution
Informations
Name GLSA-201612-14 First vendor Publication 2016-12-06
Vendor Gentoo Last vendor Modification 2016-12-06
Severity (Vendor) N/A Revision N/A

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:L/AC:L/Au:N/C:C/I:C/A:C)
Cvss Base Score 7.2 Attack Range Local
Cvss Impact Score 10 Attack Complexity Low
Cvss Expoit Score 3.9 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Synopsis

A vulnerability was discovered in util-linux, which could potentially lead to the execution of arbitrary code.

Background

util-linux is a suite of Linux programs including mount and umount, programs used to mount and unmount filesystems.

Description

A command injection flaw was discovered in util-linux's "blkid"
utility. It uses caching files (/dev/.blkid.tab or
/run/blkid/blkid.tab) to store info about the UUID, LABEL etc. it finds on certain devices. However, it does not strip '"' character, so it can be confused to build variable names containing shell metacharacters, which it would usually encode inside the value.

Impact

A local attacker could create a specially crafted partition label containing arbitrary code which would get executed when the "blkid"
utility processes that value.

Workaround

There is no known workaround at this time.

Resolution

All util-linux users should upgrade to the latest version:
# emerge --sync
# emerge --ask --oneshot --verbose ">=sys-apps/util-linux-2.26"

References

[ 1 ] CVE-2014-9114
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-9114

Availability

This GLSA and any updates to it are available for viewing at the Gentoo Security Website:

https://security.gentoo.org/glsa/201612-14

Original Source

Url : http://security.gentoo.org/glsa/glsa-201612-14.xml

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-77 Improper Sanitization of Special Elements used in a Command ('Command Injection')

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 4
Os 2
Os 2

Nessus® Vulnerability Scanner

Date Description
2016-12-06 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201612-14.nasl - Type : ACT_GATHER_INFO
2015-05-20 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2015-0270-1.nasl - Type : ACT_GATHER_INFO
2015-03-30 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2015-122.nasl - Type : ACT_GATHER_INFO
2015-03-24 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_libblkid-devel-150311.nasl - Type : ACT_GATHER_INFO
2015-01-19 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2015-34.nasl - Type : ACT_GATHER_INFO
2014-12-15 Name : The remote Fedora host is missing a security update.
File : fedora_2014-15908.nasl - Type : ACT_GATHER_INFO
2014-12-04 Name : The remote Fedora host is missing a security update.
File : fedora_2014-16016.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
1
2
3
Date Informations
2017-04-05 17:25:25
  • Multiple Updates
2017-03-31 21:22:59
  • Multiple Updates
2016-12-07 13:25:37
  • Multiple Updates
2016-12-06 05:20:20
  • First insertion