- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - Gentoo Linux Security Advisory GLSA 201612-14 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - https://security.gentoo.org/ - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - Severity: Normal Title: util-linux: Arbitrary code execution Date: December 06, 2016 Bugs: #530844 ID: 201612-14 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - Synopsis ======== A vulnerability was discovered in util-linux, which could potentially lead to the execution of arbitrary code. Background ========== util-linux is a suite of Linux programs including mount and umount, programs used to mount and unmount filesystems. Affected packages ================= ------------------------------------------------------------------- Package / Vulnerable / Unaffected ------------------------------------------------------------------- 1 sys-apps/util-linux < 2.26 >= 2.26 Description =========== A command injection flaw was discovered in util-linux's "blkid" utility. It uses caching files (/dev/.blkid.tab or /run/blkid/blkid.tab) to store info about the UUID, LABEL etc. it finds on certain devices. However, it does not strip '"' character, so it can be confused to build variable names containing shell metacharacters, which it would usually encode inside the value. Impact ====== A local attacker could create a specially crafted partition label containing arbitrary code which would get executed when the "blkid" utility processes that value. Workaround ========== There is no known workaround at this time. Resolution ========== All util-linux users should upgrade to the latest version: # emerge --sync # emerge --ask --oneshot --verbose ">=sys-apps/util-linux-2.26" References ========== [ 1 ] CVE-2014-9114 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-9114 Availability ============ This GLSA and any updates to it are available for viewing at the Gentoo Security Website: https://security.gentoo.org/glsa/201612-14 Concerns? ========= Security is a primary focus of Gentoo Linux and ensuring the confidentiality and security of our users' machines is of utmost importance to us. Any security concerns should be addressed to security@gentoo.org or alternatively, you may file a bug at https://bugs.gentoo.org. License ======= Copyright 2016 Gentoo Foundation, Inc; referenced text belongs to its owner(s). The contents of this document are licensed under the Creative Commons - Attribution / Share Alike license. http://creativecommons.org/licenses/by-sa/2.5