- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory                           GLSA 201603-02
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
                                           https://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

 Severity: Normal
    Title: OSC: Shell command injection
     Date: March 06, 2016
     Bugs: #553606
       ID: 201603-02

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
=======
OSC is vulnerable to the remote execution of arbitrary code.

Background
=========
OSC is the command line tool and API for the Open Build Service.

Affected packages
================
    -------------------------------------------------------------------
     Package              /     Vulnerable     /            Unaffected
    -------------------------------------------------------------------
  1  dev-util/osc                < 0.152.0                 >= 0.152.0

Description
==========
A vulnerability has been discovered that may allow remote attackers to
execute arbitrary commands via shell metacharacters in a _service file.

Impact
=====
A remote attacker could possibly execute arbitrary code with the
privileges of the process.

Workaround
=========
There is no known work around at this time.

Resolution
=========
All OSC users should upgrade to the latest version:

  # emerge --sync
  # emerge --ask --oneshot --verbose ">=dev-util/osc-0.152.0"

References
=========
[ 1 ] CVE-2015-0778
      http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-0778

Availability
===========
This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

 https://security.gentoo.org/glsa/201603-02

Concerns?
========
Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users' machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
https://bugs.gentoo.org.

License
======
Copyright 2016 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

https://creativecommons.org/licenses/by-sa/2.5/

Gentoo: GLSA-201603-02: OSC: Shell command injection

OSC is vulnerable to the remote execution of arbitrary code.

Summary

A vulnerability has been discovered that may allow remote attackers to execute arbitrary commands via shell metacharacters in a _service file.

Resolution

All OSC users should upgrade to the latest version: # emerge --sync # emerge --ask --oneshot --verbose ">=dev-util/osc-0.152.0"

References

[ 1 ] CVE-2015-0778 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-0778

Availability

This GLSA and any updates to it are available for viewing at the Gentoo Security Website: https://security.gentoo.org/glsa/201603-02

Concerns

Security is a primary focus of Gentoo Linux and ensuring the confidentiality and security of our users' machines is of utmost importance to us. Any security concerns should be addressed to security@gentoo.org or alternatively, you may file a bug at https://bugs.gentoo.org.

Severity
Severity: Normal
Title: OSC: Shell command injection
Date: March 06, 2016
Bugs: #553606
ID: 201603-02

Synopsis

OSC is vulnerable to the remote execution of arbitrary code.

Background

OSC is the command line tool and API for the Open Build Service.

Affected Packages

------------------------------------------------------------------- Package / Vulnerable / Unaffected ------------------------------------------------------------------- 1 dev-util/osc < 0.152.0 >= 0.152.0

Impact

===== A remote attacker could possibly execute arbitrary code with the privileges of the process.

Workaround

There is no known work around at this time.

Related News