- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory                           GLSA 201511-01
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
                                           https://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

 Severity: Normal
    Title: MirBSD Korn Shell: Arbitrary code execution
     Date: November 02, 2015
     Bugs: #524414
       ID: 201511-01

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
=======
An attacker who already had access to the environment could so append
values to parameters passed through programs.

Background
=========
MirBSD Korn Shell is an actively developed free implementation of the
Korn Shell programming language and a successor to the Public Domain
Korn Shell.

Affected packages
================
    -------------------------------------------------------------------
     Package              /     Vulnerable     /            Unaffected
    -------------------------------------------------------------------
  1  app-shells/mksh               < 50c                       >= 50c

Description
==========
Improper sanitation of environment import allows for appending of
values to passed parameters.

Impact
=====
An attacker who already had access to the environment could so append
values to parameters passed through programs (including sudo(8) or
setuid) to shell scripts, including indirectly, after those programs
intended to sanitise the environment, e.g. invalidating the last $PATH
component.

Workaround
=========
There is no known workaround at this time.

Resolution
=========
All mksh users should upgrade to the latest version:

  # emerge --sync
  # emerge --ask --oneshot --verbose ">=app-shells/mksh-50c"

References
=========
[ 1 ] mksh R50c released, security fix


Availability
===========
This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

 https://security.gentoo.org/glsa/201511-01

Concerns?
========
Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users' machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
https://bugs.gentoo.org.

License
======
Copyright 2015 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

https://creativecommons.org/licenses/by-sa/2.5/

Gentoo: GLSA-201511-01: MirBSD Korn Shell: Arbitrary code execution

An attacker who already had access to the environment could so append values to parameters passed through programs.

Summary

Improper sanitation of environment import allows for appending of values to passed parameters.

Resolution

All mksh users should upgrade to the latest version: # emerge --sync # emerge --ask --oneshot --verbose ">=app-shells/mksh-50c"

References

[ 1 ] mksh R50c released, security fix

Availability

This GLSA and any updates to it are available for viewing at the Gentoo Security Website: https://security.gentoo.org/glsa/201511-01

Concerns

Security is a primary focus of Gentoo Linux and ensuring the confidentiality and security of our users' machines is of utmost importance to us. Any security concerns should be addressed to security@gentoo.org or alternatively, you may file a bug at https://bugs.gentoo.org.

Severity
Severity: Normal
Title: MirBSD Korn Shell: Arbitrary code execution
Date: November 02, 2015
Bugs: #524414
ID: 201511-01

Synopsis

An attacker who already had access to the environment could so append values to parameters passed through programs.

Background

MirBSD Korn Shell is an actively developed free implementation of the Korn Shell programming language and a successor to the Public Domain Korn Shell.

Affected Packages

------------------------------------------------------------------- Package / Vulnerable / Unaffected ------------------------------------------------------------------- 1 app-shells/mksh < 50c >= 50c

Impact

===== An attacker who already had access to the environment could so append values to parameters passed through programs (including sudo(8) or setuid) to shell scripts, including indirectly, after those programs intended to sanitise the environment, e.g. invalidating the last $PATH component.

Workaround

There is no known workaround at this time.

Related News