- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory                           GLSA 201309-21
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
                                            https://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

 Severity: Normal
    Title: klibc: Command Injection
     Date: September 26, 2013
     Bugs: #369075
       ID: 201309-21

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
=======
A vulnerability in klibc could allow remote attackers to execute
arbitrary shell code.

Background
=========
klibc is a minimalistic libc used for making an initramfs.

Affected packages
================
    -------------------------------------------------------------------
     Package              /     Vulnerable     /            Unaffected
    -------------------------------------------------------------------
  1  dev-libs/klibc               < 1.5.25                  >= 1.5.25

Description
==========
The ipconfig utility in klibc writes DHCP options to
/tmp/net-$DEVICE.conf, and this file is later sourced by other scripts
to get defined variables. The options written to this file are not
properly escaped.

Impact
=====
A remote attacker could send a specially crafted DHCP reply, which
could execute arbitrary shell code with the privileges of any process
which sources DHCP options.

Workaround
=========
There is no known workaround at this time.

Resolution
=========
All klibc users should upgrade to the latest version:

  # emerge --sync
  # emerge --ask --oneshot --verbose ">=dev-libs/klibc-1.5.25"

References
=========
[ 1 ] CVE-2011-1930
      http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-1930

Availability
===========
This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

 https://security.gentoo.org/glsa/201309-21

Concerns?
========
Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users' machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
https://bugs.gentoo.org.

License
======
Copyright 2013 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

https://creativecommons.org/licenses/by-sa/2.5/

Gentoo: GLSA-201309-21: klibc: Command Injection

A vulnerability in klibc could allow remote attackers to execute arbitrary shell code.

Summary

The ipconfig utility in klibc writes DHCP options to /tmp/net-$DEVICE.conf, and this file is later sourced by other scripts to get defined variables. The options written to this file are not properly escaped.

Resolution

All klibc users should upgrade to the latest version: # emerge --sync # emerge --ask --oneshot --verbose ">=dev-libs/klibc-1.5.25"

References

[ 1 ] CVE-2011-1930 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-1930

Availability

This GLSA and any updates to it are available for viewing at the Gentoo Security Website: https://security.gentoo.org/glsa/201309-21

Concerns

Security is a primary focus of Gentoo Linux and ensuring the confidentiality and security of our users' machines is of utmost importance to us. Any security concerns should be addressed to security@gentoo.org or alternatively, you may file a bug at https://bugs.gentoo.org.

Severity
Severity: Normal
Title: klibc: Command Injection
Date: September 26, 2013
Bugs: #369075
ID: 201309-21

Synopsis

A vulnerability in klibc could allow remote attackers to execute arbitrary shell code.

Background

klibc is a minimalistic libc used for making an initramfs.

Affected Packages

------------------------------------------------------------------- Package / Vulnerable / Unaffected ------------------------------------------------------------------- 1 dev-libs/klibc < 1.5.25 >= 1.5.25

Impact

===== A remote attacker could send a specially crafted DHCP reply, which could execute arbitrary shell code with the privileges of any process which sources DHCP options.

Workaround

There is no known workaround at this time.

Related News