- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory                           GLSA 202210-11
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
                                           https://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

 Severity: Low
    Title: schroot: Denial of Service
     Date: October 31, 2022
     Bugs: #867016
       ID: 202210-11

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
=======
A vulnerability has been discovered in schroot which could result in
denial of service of the schroot service.

Background
=========
schroot is a utility to execute commands in a chroot environment.

Affected packages
================
    -------------------------------------------------------------------
     Package              /     Vulnerable     /            Unaffected
    -------------------------------------------------------------------
  1  dev-util/schroot           < 1.6.13_p2              >= 1.6.13_p2

Description
==========
schroot is unecessarily permissive in rules regarding chroot and session
names.

Impact
=====
A crafted chroot or session name can break the internal state of the
schroot service, leading to denial of service.

Workaround
=========
There is no known workaround at this time.

Resolution
=========
All schroot users should upgrade to the latest version:

  # emerge --sync
  # emerge --ask --oneshot --verbose ">=dev-util/schroot-1.6.13"

References
=========
[ 1 ] CVE-2022-2787
      https://nvd.nist.gov/vuln/detail/CVE-2022-2787

Availability
===========
This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

 https://security.gentoo.org/glsa/202210-11

Concerns?
========
Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users' machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
https://bugs.gentoo.org.

License
======
Copyright 2022 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

https://creativecommons.org/licenses/by-sa/2.5/

Gentoo: GLSA-202210-11: schroot: Denial of Service

A vulnerability has been discovered in schroot which could result in denial of service of the schroot service.

Summary

schroot is unecessarily permissive in rules regarding chroot and session names.

Resolution

All schroot users should upgrade to the latest version: # emerge --sync # emerge --ask --oneshot --verbose ">=dev-util/schroot-1.6.13"

References

[ 1 ] CVE-2022-2787 https://nvd.nist.gov/vuln/detail/CVE-2022-2787

Availability

This GLSA and any updates to it are available for viewing at the Gentoo Security Website: https://security.gentoo.org/glsa/202210-11

Concerns

Security is a primary focus of Gentoo Linux and ensuring the confidentiality and security of our users' machines is of utmost importance to us. Any security concerns should be addressed to security@gentoo.org or alternatively, you may file a bug at https://bugs.gentoo.org.

Severity
Severity: Low
Title: schroot: Denial of Service
Date: October 31, 2022
Bugs: #867016
ID: 202210-11

Synopsis

A vulnerability has been discovered in schroot which could result in denial of service of the schroot service.

Background

schroot is a utility to execute commands in a chroot environment.

Affected Packages

------------------------------------------------------------------- Package / Vulnerable / Unaffected ------------------------------------------------------------------- 1 dev-util/schroot < 1.6.13_p2 >= 1.6.13_p2

Impact

===== A crafted chroot or session name can break the internal state of the schroot service, leading to denial of service.

Workaround

There is no known workaround at this time.

Related News