– – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – –
Gentoo Linux Security Advisory GLSA 201803-02
– – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – –
https://security.gentoo.org/
– – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – –
Severity: High
Title: util-linux: User-assisted execution of arbitrary code
Date: March 07, 2018
Bugs: #649812
ID: 201803-02
– – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – –
Synopsis
========
A vulnerability was discovered in util-linux, which could potentially
lead to the execution of arbitrary code.
Background
==========
util-linux is a suite of Linux programs including mount and umount,
programs used to mount and unmount filesystems.
Affected packages
=================
——————————————————————-
Package / Vulnerable / Unaffected
——————————————————————-
1 sys-apps/util-linux < 2.30.2-r1 >= 2.30.2-r1
Description
===========
It was discovered that the umount bash-completion as provided by
util-linux does not escap mount point paths.
Impact
======
An attacker controlling a volume label could entice a user with
privileges to mount/umount filesystems to use umount command with auto
completion, possibly resulting in execution of arbitrary code with root
privileges.
Workaround
==========
Disable Bash-completion or remove
“/usr/share/bash-completion/completions/umount”.
Resolution
==========
All util-linux users should upgrade to the latest version:
# emerge –sync
# emerge –ask –oneshot –verbose “>=sys-apps/util-linux-2.30.2-r1”
References
==========
[ 1 ] CVE-2018-7738
https://nvd.nist.gov/vuln/detail/CVE-2018-7738
Availability
============
This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:
https://security.gentoo.org/glsa/201803-02
Concerns?
=========
Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users’ machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
https://bugs.gentoo.org.
License
=======
Copyright 2018 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).
The contents of this document are licensed under the
Creative Commons – Attribution / Share Alike license.
https://creativecommons.org/licenses/by-sa/2.5
—–BEGIN PGP SIGNATURE—–
Version: GnuPG v2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=gtdX
—–END PGP SIGNATURE—–