Lucene search

K
slackwareSlackware Linux ProjectSSA-2022-046-02
HistoryFeb 15, 2022 - 8:05 p.m.

[slackware-security] util-linux

2022-02-1520:05:04
Slackware Linux Project
www.slackware.com
25

5.5 Medium

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N

1.9 Low

CVSS2

Access Vector

LOCAL

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:L/AC:M/Au:N/C:P/I:N/A:N

0.0005 Low

EPSS

Percentile

16.4%

New util-linux packages are available for Slackware 15.0 and -current to
fix a security issue.

Here are the details from the Slackware 15.0 ChangeLog:

patches/packages/util-linux-2.37.4-i586-1_slack15.0.txz: Upgraded.
This release fixes a security issue in chsh(1) and chfn(8):
By default, these utilities had been linked with libreadline, which allows
the INPUTRC environment variable to be abused to produce an error message
containing data from an arbitrary file. So, don’t link these utilities with
libreadline as it does not use secure_getenv() (or a similar concept), or
sanitize the config file path to avoid vulnerabilities that could occur in
set-user-ID or set-group-ID programs.
For more information, see:
https://vulners.com/cve/CVE-2022-0563
(* Security fix *)

Where to find the new packages:

Thanks to the friendly folks at the OSU Open Source Lab
(http://osuosl.org) for donating FTP and rsync hosting
to the Slackware project! :-)

Also see the “Get Slack” section on http://slackware.com for
additional mirror sites near you.

Updated package for Slackware 15.0:
ftp://ftp.slackware.com/pub/slackware/slackware-15.0/patches/packages/util-linux-2.37.4-i586-1_slack15.0.txz

Updated package for Slackware x86_64 15.0:
ftp://ftp.slackware.com/pub/slackware/slackware64-15.0/patches/packages/util-linux-2.37.4-x86_64-1_slack15.0.txz

Updated package for Slackware -current:
ftp://ftp.slackware.com/pub/slackware/slackware-current/slackware/a/util-linux-2.37.4-i586-1.txz

Updated package for Slackware x86_64 -current:
ftp://ftp.slackware.com/pub/slackware/slackware64-current/slackware64/a/util-linux-2.37.4-x86_64-1.txz

MD5 signatures:

Slackware 15.0 package:
4f6ae22bc5a8d10c6951e9f1cd1f11d2 util-linux-2.37.4-i586-1_slack15.0.txz

Slackware x86_64 15.0 package:
6873f27ad3bee3ff102fcc4dab4e74b3 util-linux-2.37.4-x86_64-1_slack15.0.txz

Slackware -current package:
f29f2c96f589c4b37f1c78d45daa4b18 a/util-linux-2.37.4-i586-1.txz

Slackware x86_64 -current package:
f2cc4b88de5b09fb5db61c71acaa30c2 a/util-linux-2.37.4-x86_64-1.txz

Installation instructions:

Upgrade the package as root:
> upgradepkg util-linux-2.37.4-i586-1_slack15.0.txz

5.5 Medium

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N

1.9 Low

CVSS2

Access Vector

LOCAL

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:L/AC:M/Au:N/C:P/I:N/A:N

0.0005 Low

EPSS

Percentile

16.4%